Revision Date: | 2020-12-01 | Version: | 1 |
Title: | Security update for the Linux Kernel (Important) |
Description: |
The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2016-5243: The tipc_nl_compat_link_dump function in net/tipc/netlink_compat.c in the Linux kernel did not properly copy a certain string, which allowed local users to obtain sensitive information from kernel stack memory by reading a Netlink message (bnc#983212) - CVE-2016-10200: Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c (bnc#1028415) - CVE-2017-2647: The KEYS subsystem in the Linux kernel allowed local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c (bsc#1030593). - CVE-2017-2671: The ping_unhash function in net/ipv4/ping.c in the Linux kernel was too late in obtaining a certain lock and consequently could not ensure that disconnect function calls are safe, which allowed local users to cause a denial of service (panic) by leveraging access to the protocol value of IPPROTO_ICMP in a socket system call (bnc#1031003) - CVE-2017-5669: The do_shmat function in ipc/shm.c in the Linux kernel did not restrict the address calculated by a certain rounding operation, which allowed local users to map page zero, and consequently bypass a protection mechanism that exists for the mmap system call, by making crafted shmget and shmat system calls in a privileged context (bnc#1026914) - CVE-2017-5970: The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel allowed attackers to cause a denial of service (system crash) via (1) an application that made crafted system calls or possibly (2) IPv4 traffic with invalid IP options (bsc#1024938) - CVE-2017-5986: Race condition in the sctp_wait_for_sndbuf function in net/sctp/socket.c in the Linux kernel allowed local users to cause a denial of service (assertion failure and panic) via a multithreaded application that peels off an association in a certain buffer-full state (bsc#1025235) - CVE-2017-6074: The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel mishandled DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allowed local users to obtain root privileges or cause a denial of service (double free) via an application that made an IPV6_RECVPKTINFO setsockopt system call (bnc#1026024) - CVE-2017-6214: The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel allowed remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag (bnc#1026722) - CVE-2017-6348: The hashbin_delete function in net/irda/irqueue.c in the Linux kernel improperly managed lock dropping, which allowed local users to cause a denial of service (deadlock) via crafted operations on IrDA devices (bnc#1027178) - CVE-2017-6353: net/sctp/socket.c in the Linux kernel did not properly restrict association peel-off operations during certain wait states, which allowed local users to cause a denial of service (invalid unlock and double free) via a multithreaded application. NOTE: this vulnerability exists because of an incorrect fix for CVE-2017-5986 (bnc#1027066) - CVE-2017-6951: The keyring_search_aux function in security/keys/keyring.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and OOPS) via a request_key system call for the 'dead' type (bsc#1029850). - CVE-2017-7184: The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel did not validate certain size data after an XFRM_MSG_NEWAE update, which allowed local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability (bsc#1030573) - CVE-2017-7187: The sg_ioctl function in drivers/scsi/sg.c in the Linux kernel allowed local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact via a large command size in an SG_NEXT_CMD_LEN ioctl call, leading to out-of-bounds write access in the sg_write function (bnc#1030213) - CVE-2017-7261: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not check for a zero value of certain levels data, which allowed local users to cause a denial of service (ZERO_SIZE_PTR dereference, and GPF and possibly panic) via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031052) - CVE-2017-7294: The vmw_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel did not validate addition of certain levels data, which allowed local users to trigger an integer overflow and out-of-bounds write, and cause a denial of service (system hang or crash) or possibly gain privileges, via a crafted ioctl call for a /dev/dri/renderD* device (bnc#1031440) - CVE-2017-7308: The packet_set_ring function in net/packet/af_packet.c in the Linux kernel did not properly validate certain block-size data, which allowed local users to cause a denial of service (overflow) or possibly have unspecified other impact via crafted system calls (bnc#1031579) - CVE-2017-7482: Several missing length checks ticket decode allowing for information leak or potentially code execution (bsc#1046107). - CVE-2017-7487: The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel mishandled reference counts, which allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface (bsc#1038879). - CVE-2017-7533: Race condition in the fsnotify implementation in the Linux kernel allowed local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions (bnc#1049483 1050677 ). - CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bnc#1049882). - CVE-2017-7616: Incorrect error handling in the set_mempolicy and mbind compat syscalls in mm/mempolicy.c in the Linux kernel allowed local users to obtain sensitive information from uninitialized stack data by triggering failure of a certain bitmap operation (bsc#1033336) - CVE-2017-8831: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a 'double fetch' vulnerability. This requires a malicious PCI Card. (bnc#1037994). - CVE-2017-8890: The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel allowed attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call (bsc#1038544). - CVE-2017-8924: The edge_bulk_in_callback function in drivers/usb/serial/io_ti.c in the Linux kernel allowed local users to obtain sensitive information (in the dmesg ringbuffer and syslog) from uninitialized kernel memory by using a crafted USB device (posing as an io_ti USB serial device) to trigger an integer underflow (bnc#1037182). - CVE-2017-8925: The omninet_open function in drivers/usb/serial/omninet.c in the Linux kernel allowed local users to cause a denial of service (tty exhaustion) by leveraging reference count mishandling (bnc#1038981). - CVE-2017-9074: The IPv6 fragmentation implementation in the Linux kernel did not consider that the nexthdr field may be associated with an invalid option, which allowed local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls (bnc#1039882). - CVE-2017-9075: The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bsc#1039883). - CVE-2017-9076: The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bnc#1039885). - CVE-2017-9077: The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel mishandled inheritance, which allowed local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890 (bsc#1040069). - CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c in the Linux kernel was too late in checking whether an overwrite of an skb data structure may occur, which allowed local users to cause a denial of service (system crash) via crafted system calls (bnc#1041431). - CVE-2017-10661: Race condition in fs/timerfd.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bnc#1053152). - CVE-2017-11176: The mq_notify function in the Linux kernel did not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allowed attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact (bnc#1048275). - CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603). - CVE-2017-12762: In /drivers/isdn/i4l/isdn_net.c: A user-controlled buffer is copied into a local buffer of constant size using strcpy without a length check which can cause a buffer overflow. (bnc#1053148). - CVE-2017-14051: An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash) by leveraging root access (bnc#1056588). - CVE-2017-1000112: Fixed a race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311). - CVE-2017-1000363: Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds check, and the fact that parport_ptr integer is static, a 'secure boot' kernel command line adversary could have overflowed the parport_nr array in the following code (bnc#1039456). - CVE-2017-1000365: The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but did not take the argument and environment pointers into account, which allowed attackers to bypass this limitation (bnc#1039354). - CVE-2017-1000380: sound/core/timer.c in the Linux kernel was vulnerable to a data race in the ALSA /dev/snd/timer driver resulting in local users being able to read information belonging to other users, i.e., uninitialized memory contents may be disclosed when a read and an ioctl happen at the same time (bnc#1044125).
The following non-security bugs were fixed:
- acpi: Disable APEI error injection if securelevel is set (bsc#972891, bsc#1023051). - blkback/blktap: do not leak stack data via response ring (bsc#1042863 XSA-216). - btrfs: cleanup code of btrfs_balance_delayed_items() (bsc#1034838). - btrfs: do not run delayed nodes again after all nodes flush (bsc#1034838). - btrfs: remove btrfs_end_transaction_dmeta() (bsc#1034838). - btrfs: remove residual code in delayed inode async helper (bsc#1034838). - btrfs: use flags instead of the bool variants in delayed node (bsc#1034838). - cifs: cifs_get_root shouldn't use path with tree name, alternate fix (bsc#963655, bsc#979681, bsc#1027406). - dentry name snapshots (bsc#1049483). - firmware: fix directory creation rule matching with make 3.80 (bsc#1012422). - firmware: fix directory creation rule matching with make 3.82 (bsc#1012422). - Fix vmalloc_fault oops during lazy MMU updates (bsc#948562) (bsc#948562). - hv: do not lose pending heartbeat vmbus packets (bnc#1006919, bnc#1053760). - jbd: do not wait (forever) for stale tid caused by wraparound (bsc#1020229). - jbd: Fix oops in journal_remove_journal_head() (bsc#1017143). - kernel-binary.spec: Propagate MAKE_ARGS to %build (bsc#1012422) - keys: Disallow keyrings beginning with '.' to be joined as session keyrings (bnc#1035576). - nfs: Avoid getting confused by confused server (bsc#1045416). - nfsd4: minor NFSv2/v3 write decoding cleanup (bsc#1034670). - nfsd: check for oversized NFSv2/v3 arguments (bsc#1034670). - nfsd: do not risk using duplicate owner/file/delegation ids (bsc#1029212). - nfsd: stricter decoding of write-like NFSv2/v3 ops (bsc#1034670). - nfs: Make nfs_readdir revalidate less often (bsc#1048232). - pciback: check PF instead of VF for PCI_COMMAND_MEMORY (bsc#957990). - pciback: only check PF if actually dealing with a VF (bsc#999245). - pciback: Save the number of MSI-X entries to be copied later (bsc#957988). - Remove superfluous make flags (bsc#1012422) - Return short read or 0 at end of a raw device, not EIO (bsc#1039594). - Revert 'fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681) - scsi: lpfc: avoid double free of resource identifiers (bsc#989896). - scsi: virtio_scsi: fix memory leak on full queue condition (bsc#1028880). - sunrpc: Clean up the slot table allocation (bsc#1013862). - sunrpc: Initalise the struct xprt upon allocation (bsc#1013862). - usb: serial: kl5kusb105: fix line-state error handling (bsc#1021256). - usb: wusbcore: fix NULL-deref at probe (bsc#1045487). - Use make --output-sync feature when available (bsc#1012422). - Use PF_LESS_THROTTLE in loop device thread (bsc#1027101). - xen/PCI-MSI: fix sysfs teardown in DomU (bsc#986924).
|
Family: | unix | Class: | patch |
Status: | | Reference(s): | 1006919 1012422 1013862 1017143 1020229 1021256 1023051 1024938 1025013 1025235 1026024 1026722 1026914 1027066 1027101 1027178 1027179 1027406 1028415 1028880 1029212 1029850 1030213 1030573 1030575 1030593 1031003 1031052 1031440 1031481 1031579 1031660 1033287 1033336 1034670 1034838 1035576 1037182 1037183 1037994 1038544 1038564 1038879 1038883 1038981 1038982 1039349 1039354 1039357 1039456 1039594 1039882 1039883 1039885 1040069 1041431 1042364 1042863 1042892 1044125 1045315 1045416 1045487 1046107 1048232 1048275 1049423 1049483 1049603 1049882 1050677 1052311 1052449 1053148 1053152 1053760 1056588 1082216 1082233 1082858 1083507 1083915 1085130 1085671 1087059 1135902 1139073 1140402 1141035 1143794 1154212 1155988 1158442 1172225 870618 920160 925225 948562 957988 957990 962052 963655 972891 979681 983212 986924 989896 999245 CVE-2006-4197 CVE-2010-2640 CVE-2010-2641 CVE-2010-2642 CVE-2010-2643 CVE-2011-1521 CVE-2011-3389 CVE-2011-4944 CVE-2012-0845 CVE-2012-1150 CVE-2012-6706 CVE-2013-1752 CVE-2013-1753 CVE-2013-4238 CVE-2014-1912 CVE-2014-3970 CVE-2014-4650 CVE-2014-8119 CVE-2014-9687 CVE-2016-10200 CVE-2016-1572 CVE-2016-5243 CVE-2017-1000112 CVE-2017-1000363 CVE-2017-1000365 CVE-2017-1000366 CVE-2017-1000380 CVE-2017-10661 CVE-2017-11176 CVE-2017-11423 CVE-2017-11473 CVE-2017-12762 CVE-2017-14051 CVE-2017-18207 CVE-2017-2647 CVE-2017-2671 CVE-2017-5669 CVE-2017-5970 CVE-2017-5986 CVE-2017-6074 CVE-2017-6214 CVE-2017-6348 CVE-2017-6353 CVE-2017-6419 CVE-2017-6951 CVE-2017-7184 CVE-2017-7187 CVE-2017-7261 CVE-2017-7294 CVE-2017-7308 CVE-2017-7482 CVE-2017-7487 CVE-2017-7533 CVE-2017-7542 CVE-2017-7616 CVE-2017-8831 CVE-2017-8890 CVE-2017-8924 CVE-2017-8925 CVE-2017-9074 CVE-2017-9075 CVE-2017-9076 CVE-2017-9077 CVE-2017-9242 CVE-2018-0202 CVE-2018-1000085 CVE-2018-5125 CVE-2018-5127 CVE-2018-5129 CVE-2018-5130 CVE-2018-5131 CVE-2018-5144 CVE-2018-5145 CVE-2018-5146 CVE-2018-5147 CVE-2018-5148 CVE-2018-6798 CVE-2018-6913 CVE-2019-11135 CVE-2019-11139 CVE-2019-12155 CVE-2019-13164 CVE-2019-14378 CVE-2019-20807 CVE-2019-2933 CVE-2019-2945 CVE-2019-2962 CVE-2019-2964 CVE-2019-2973 CVE-2019-2978 CVE-2019-2981 CVE-2019-2983 CVE-2019-2989 CVE-2019-2992 CVE-2019-2999 SUSE-SU-2015:1792-1 SUSE-SU-2016:0290-1 SUSE-SU-2017:1621-1 SUSE-SU-2017:2525-1 SUSE-SU-2018:0863-1 SUSE-SU-2018:0907-1 SUSE-SU-2018:0976-1 SUSE-SU-2018:1786-1 SUSE-SU-2019:14217-1 SUSE-SU-2020:14263-1 SUSE-SU-2020:14385-1
|
Platform(s): | openSUSE Leap 15.0 openSUSE Leap 42.3 SUSE Linux Enterprise Desktop 11 SP2 SUSE Linux Enterprise Desktop 12 SUSE Linux Enterprise Desktop 12 SP1 SUSE Linux Enterprise Desktop 12 SP2 SUSE Linux Enterprise Desktop 12 SP3 SUSE Linux Enterprise Desktop 12 SP4 SUSE Linux Enterprise Module for Basesystem 15 SUSE Linux Enterprise Module for Basesystem 15 SP1 SUSE Linux Enterprise Module for Containers 15 SUSE Linux Enterprise Module for Containers 15 SP1 SUSE Linux Enterprise Module for Desktop Applications 15 SUSE Linux Enterprise Module for Desktop Applications 15 SP1 SUSE Linux Enterprise Module for Development Tools 15 SUSE Linux Enterprise Module for High Performance Computing 12 SUSE Linux Enterprise Module for Legacy Software 12 SUSE Linux Enterprise Module for Legacy Software 15 SUSE Linux Enterprise Module for Live Patching 15 SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 SUSE Linux Enterprise Module for Public Cloud 12 SUSE Linux Enterprise Module for Server Applications 15 SUSE Linux Enterprise Module for Server Applications 15 SP1 SUSE Linux Enterprise Module for Web Scripting 12 SUSE Linux Enterprise Module for Web Scripting 15 SUSE Linux Enterprise Server 11 SP3-LTSS SUSE Linux Enterprise Server 11 SP3-TERADATA SUSE Linux Enterprise Server 11 SP4 SUSE Linux Enterprise Server 11 SP4-LTSS SUSE Linux Enterprise Server 12 SUSE Linux Enterprise Server 12 SP1 SUSE Linux Enterprise Server 12 SP1-LTSS SUSE Linux Enterprise Server 12 SP2 SUSE Linux Enterprise Server 12 SP2-BCL SUSE Linux Enterprise Server 12 SP2-ESPOS SUSE Linux Enterprise Server 12 SP2-LTSS SUSE Linux Enterprise Server 12 SP3 SUSE Linux Enterprise Server 12 SP3-BCL SUSE Linux Enterprise Server 12 SP3-ESPOS SUSE Linux Enterprise Server 12 SP3-LTSS SUSE Linux Enterprise Server 12 SP3-TERADATA SUSE Linux Enterprise Server 12 SP4 SUSE Linux Enterprise Server 12 SP5 SUSE Linux Enterprise Server 12-LTSS SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA SUSE Linux Enterprise Server for SAP Applications 11 SP4 SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SUSE Linux Enterprise Server for SAP Applications 12 SP1 SUSE Linux Enterprise Server for SAP Applications 12 SP2 SUSE Linux Enterprise Server for SAP Applications 12 SP3 SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA SUSE Linux Enterprise Server for SAP Applications 12 SP4 SUSE Linux Enterprise Server for SAP Applications 12-LTSS SUSE Linux Enterprise Workstation Extension 12 SP1 SUSE Linux Enterprise Workstation Extension 12 SP2 SUSE Linux Enterprise Workstation Extension 12 SP3 SUSE Linux Enterprise Workstation Extension 12 SP4 SUSE Linux Enterprise Workstation Extension 15 SUSE OpenStack Cloud 7
| Product(s): | |
Definition Synopsis |
openSUSE Leap 15.0 is installed AND Package Information
bluez-5.48-lp150.4.6 is installed
OR bluez-auto-enable-devices-5.48-lp150.4.6 is installed
OR bluez-cups-5.48-lp150.4.6 is installed
OR bluez-devel-5.48-lp150.4.6 is installed
OR bluez-devel-32bit-5.48-lp150.4.6 is installed
OR bluez-test-5.48-lp150.4.6 is installed
OR libbluetooth3-5.48-lp150.4.6 is installed
OR libbluetooth3-32bit-5.48-lp150.4.6 is installed
|
Definition Synopsis |
openSUSE Leap 42.3 is installed
AND Package Information
bogofilter-common-1.2.4-8 is installed
OR bogofilter-db-1.2.4-8 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 11 SP2 is installed
AND Package Information
curl-7.19.7-1.20.31 is installed
OR libcurl4-7.19.7-1.20.31 is installed
OR libcurl4-32bit-7.19.7-1.20.31 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 is installed
AND m4-1.4.16-15 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP1 is installed
AND Package Information
dbus-1-1.8.16-14 is installed
OR dbus-1-x11-1.8.16-14 is installed
OR libdbus-1-3-1.8.16-14 is installed
OR libdbus-1-3-32bit-1.8.16-14 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP2 is installed
AND Package Information
cyrus-sasl-2.1.26-7 is installed
OR cyrus-sasl-32bit-2.1.26-7 is installed
OR cyrus-sasl-crammd5-2.1.26-7 is installed
OR cyrus-sasl-crammd5-32bit-2.1.26-7 is installed
OR cyrus-sasl-digestmd5-2.1.26-7 is installed
OR cyrus-sasl-digestmd5-32bit-2.1.26-7 is installed
OR cyrus-sasl-gssapi-2.1.26-7 is installed
OR cyrus-sasl-gssapi-32bit-2.1.26-7 is installed
OR cyrus-sasl-plain-2.1.26-7 is installed
OR cyrus-sasl-plain-32bit-2.1.26-7 is installed
OR cyrus-sasl-saslauthd-2.1.26-7 is installed
OR libsasl2-3-2.1.26-7 is installed
OR libsasl2-3-32bit-2.1.26-7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP3 is installed
AND Package Information
curl-7.37.0-37.3 is installed
OR libcurl4-7.37.0-37.3 is installed
OR libcurl4-32bit-7.37.0-37.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Desktop 12 SP4 is installed
AND Package Information
libwireshark9-2.4.10-48.32 is installed
OR libwiretap7-2.4.10-48.32 is installed
OR libwscodecs1-2.4.10-48.32 is installed
OR libwsutil8-2.4.10-48.32 is installed
OR wireshark-2.4.10-48.32 is installed
OR wireshark-gtk-2.4.10-48.32 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 is installed
AND Package Information
aaa_base-84.87+git20180409.04c9dae-1 is installed
OR aaa_base-extras-84.87+git20180409.04c9dae-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
AND Package Information
cairo-devel-1.15.10-4.5 is installed
OR libcairo-gobject2-1.15.10-4.5 is installed
OR libcairo-script-interpreter2-1.15.10-4.5 is installed
OR libcairo2-1.15.10-4.5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Containers 15 is installed
AND Package Information
containerd-1.2.2-5.9 is installed
OR docker-18.09.1_ce-6.14 is installed
OR docker-bash-completion-18.09.1_ce-6.14 is installed
OR docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-4.9 is installed
OR docker-runc-1.0.0rc6+gitr3748_96ec2177ae84-6.12 is installed
OR golang-github-docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-4.9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Containers 15 SP1 is installed
AND docker-libnetwork-0.7.0.1+gitr2711_2cfbf9b1f981-4.9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Desktop Applications 15 is installed
AND bubblewrap-0.2.0-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
AND Package Information
libtag-devel-1.11.1-4.3 is installed
OR libtag_c0-1.11.1-4.3 is installed
OR taglib-1.11.1-4.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Development Tools 15 is installed
AND Package Information
binutils-2.31-6.3 is installed
OR binutils-devel-32bit-2.31-6.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for High Performance Computing 12 is installed
AND Package Information
python-numpy_1_13_3-gnu-hpc-1.13.3-4.9 is installed
OR python-numpy_1_13_3-gnu-hpc-devel-1.13.3-4.9 is installed
OR python2-numpy-gnu-hpc-1.13.3-4.9 is installed
OR python2-numpy-gnu-hpc-devel-1.13.3-4.9 is installed
OR python3-numpy-gnu-hpc-1.13.3-4.9 is installed
OR python3-numpy-gnu-hpc-devel-1.13.3-4.9 is installed
OR python3-numpy_1_13_3-gnu-hpc-1.13.3-4.9 is installed
OR python3-numpy_1_13_3-gnu-hpc-devel-1.13.3-4.9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Legacy Software 12 is installed
AND Package Information
cups154-1.5.4-9 is installed
OR cups154-client-1.5.4-9 is installed
OR cups154-filters-1.5.4-9 is installed
OR cups154-libs-1.5.4-9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Legacy Software 15 is installed
AND Package Information
kernel-default-4.12.14-25.13 is installed
OR reiserfs-kmp-default-4.12.14-25.13 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Live Patching 15 is installed
AND Package Information
kernel-default-4.12.14-25.3 is installed
OR kernel-default-livepatch-4.12.14-25.3 is installed
OR kernel-livepatch-4_12_14-25_3-default-1-1.3 is installed
OR kernel-livepatch-SLE15_Update_1-1-1.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
AND Package Information
xorg-x11-server-1.19.6-8.3 is installed
OR xorg-x11-server-source-1.19.6-8.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
AND Package Information
bind-9.11.2-12.11 is installed
OR bind-lwresd-9.11.2-12.11 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Public Cloud 12 is installed
AND Package Information
kernel-ec2-3.12.44-52.10 is installed
OR kernel-ec2-devel-3.12.44-52.10 is installed
OR kernel-ec2-extra-3.12.44-52.10 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Server Applications 15 is installed
AND apache2-mod_jk-1.2.43-1 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
AND openslp-server-2.0.0-6.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Web Scripting 12 is installed
AND Package Information
apache2-mod_php5-5.5.14-96 is installed
OR php5-5.5.14-96 is installed
OR php5-bcmath-5.5.14-96 is installed
OR php5-bz2-5.5.14-96 is installed
OR php5-calendar-5.5.14-96 is installed
OR php5-ctype-5.5.14-96 is installed
OR php5-curl-5.5.14-96 is installed
OR php5-dba-5.5.14-96 is installed
OR php5-dom-5.5.14-96 is installed
OR php5-enchant-5.5.14-96 is installed
OR php5-exif-5.5.14-96 is installed
OR php5-fastcgi-5.5.14-96 is installed
OR php5-fileinfo-5.5.14-96 is installed
OR php5-fpm-5.5.14-96 is installed
OR php5-ftp-5.5.14-96 is installed
OR php5-gd-5.5.14-96 is installed
OR php5-gettext-5.5.14-96 is installed
OR php5-gmp-5.5.14-96 is installed
OR php5-iconv-5.5.14-96 is installed
OR php5-imap-5.5.14-96 is installed
OR php5-intl-5.5.14-96 is installed
OR php5-json-5.5.14-96 is installed
OR php5-ldap-5.5.14-96 is installed
OR php5-mbstring-5.5.14-96 is installed
OR php5-mcrypt-5.5.14-96 is installed
OR php5-mysql-5.5.14-96 is installed
OR php5-odbc-5.5.14-96 is installed
OR php5-opcache-5.5.14-96 is installed
OR php5-openssl-5.5.14-96 is installed
OR php5-pcntl-5.5.14-96 is installed
OR php5-pdo-5.5.14-96 is installed
OR php5-pear-5.5.14-96 is installed
OR php5-pgsql-5.5.14-96 is installed
OR php5-phar-5.5.14-96 is installed
OR php5-posix-5.5.14-96 is installed
OR php5-pspell-5.5.14-96 is installed
OR php5-shmop-5.5.14-96 is installed
OR php5-snmp-5.5.14-96 is installed
OR php5-soap-5.5.14-96 is installed
OR php5-sockets-5.5.14-96 is installed
OR php5-sqlite-5.5.14-96 is installed
OR php5-suhosin-5.5.14-96 is installed
OR php5-sysvmsg-5.5.14-96 is installed
OR php5-sysvsem-5.5.14-96 is installed
OR php5-sysvshm-5.5.14-96 is installed
OR php5-tokenizer-5.5.14-96 is installed
OR php5-wddx-5.5.14-96 is installed
OR php5-xmlreader-5.5.14-96 is installed
OR php5-xmlrpc-5.5.14-96 is installed
OR php5-xmlwriter-5.5.14-96 is installed
OR php5-xsl-5.5.14-96 is installed
OR php5-zip-5.5.14-96 is installed
OR php5-zlib-5.5.14-96 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Module for Web Scripting 15 is installed
AND Package Information
apache2-mod_php7-7.2.5-2 is installed
OR php7-7.2.5-2 is installed
OR php7-bcmath-7.2.5-2 is installed
OR php7-bz2-7.2.5-2 is installed
OR php7-calendar-7.2.5-2 is installed
OR php7-ctype-7.2.5-2 is installed
OR php7-curl-7.2.5-2 is installed
OR php7-dba-7.2.5-2 is installed
OR php7-devel-7.2.5-2 is installed
OR php7-dom-7.2.5-2 is installed
OR php7-enchant-7.2.5-2 is installed
OR php7-exif-7.2.5-2 is installed
OR php7-fastcgi-7.2.5-2 is installed
OR php7-fileinfo-7.2.5-2 is installed
OR php7-fpm-7.2.5-2 is installed
OR php7-ftp-7.2.5-2 is installed
OR php7-gd-7.2.5-2 is installed
OR php7-gettext-7.2.5-2 is installed
OR php7-gmp-7.2.5-2 is installed
OR php7-iconv-7.2.5-2 is installed
OR php7-intl-7.2.5-2 is installed
OR php7-json-7.2.5-2 is installed
OR php7-ldap-7.2.5-2 is installed
OR php7-mbstring-7.2.5-2 is installed
OR php7-mysql-7.2.5-2 is installed
OR php7-odbc-7.2.5-2 is installed
OR php7-opcache-7.2.5-2 is installed
OR php7-openssl-7.2.5-2 is installed
OR php7-pcntl-7.2.5-2 is installed
OR php7-pdo-7.2.5-2 is installed
OR php7-pear-7.2.5-2 is installed
OR php7-pear-Archive_Tar-7.2.5-2 is installed
OR php7-pgsql-7.2.5-2 is installed
OR php7-phar-7.2.5-2 is installed
OR php7-posix-7.2.5-2 is installed
OR php7-shmop-7.2.5-2 is installed
OR php7-snmp-7.2.5-2 is installed
OR php7-soap-7.2.5-2 is installed
OR php7-sockets-7.2.5-2 is installed
OR php7-sqlite-7.2.5-2 is installed
OR php7-sysvmsg-7.2.5-2 is installed
OR php7-sysvsem-7.2.5-2 is installed
OR php7-sysvshm-7.2.5-2 is installed
OR php7-tokenizer-7.2.5-2 is installed
OR php7-wddx-7.2.5-2 is installed
OR php7-xmlreader-7.2.5-2 is installed
OR php7-xmlrpc-7.2.5-2 is installed
OR php7-xmlwriter-7.2.5-2 is installed
OR php7-xsl-7.2.5-2 is installed
OR php7-zip-7.2.5-2 is installed
OR php7-zlib-7.2.5-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-LTSS is installed
AND
kernel-bigsmp-3.0.101-0.47.106.5 is installed
OR kernel-bigsmp-base-3.0.101-0.47.106.5 is installed
OR kernel-bigsmp-devel-3.0.101-0.47.106.5 is installed
OR kernel-default-3.0.101-0.47.106.5 is installed
OR kernel-default-base-3.0.101-0.47.106.5 is installed
OR kernel-default-devel-3.0.101-0.47.106.5 is installed
OR kernel-default-man-3.0.101-0.47.106.5 is installed
OR kernel-ec2-3.0.101-0.47.106.5 is installed
OR kernel-ec2-base-3.0.101-0.47.106.5 is installed
OR kernel-ec2-devel-3.0.101-0.47.106.5 is installed
OR kernel-pae-3.0.101-0.47.106.5 is installed
OR kernel-pae-base-3.0.101-0.47.106.5 is installed
OR kernel-pae-devel-3.0.101-0.47.106.5 is installed
OR kernel-source-3.0.101-0.47.106.5 is installed
OR kernel-syms-3.0.101-0.47.106.5 is installed
OR kernel-trace-3.0.101-0.47.106.5 is installed
OR kernel-trace-base-3.0.101-0.47.106.5 is installed
OR kernel-trace-devel-3.0.101-0.47.106.5 is installed
OR kernel-xen-3.0.101-0.47.106.5 is installed
OR kernel-xen-base-3.0.101-0.47.106.5 is installed
OR kernel-xen-devel-3.0.101-0.47.106.5 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
AND
kernel-bigsmp-3.0.101-0.47.106.5 is installed
OR kernel-bigsmp-base-3.0.101-0.47.106.5 is installed
OR kernel-bigsmp-devel-3.0.101-0.47.106.5 is installed
OR kernel-default-3.0.101-0.47.106.5 is installed
OR kernel-default-base-3.0.101-0.47.106.5 is installed
OR kernel-default-devel-3.0.101-0.47.106.5 is installed
OR kernel-default-man-3.0.101-0.47.106.5 is installed
OR kernel-ec2-3.0.101-0.47.106.5 is installed
OR kernel-ec2-base-3.0.101-0.47.106.5 is installed
OR kernel-ec2-devel-3.0.101-0.47.106.5 is installed
OR kernel-pae-3.0.101-0.47.106.5 is installed
OR kernel-pae-base-3.0.101-0.47.106.5 is installed
OR kernel-pae-devel-3.0.101-0.47.106.5 is installed
OR kernel-source-3.0.101-0.47.106.5 is installed
OR kernel-syms-3.0.101-0.47.106.5 is installed
OR kernel-trace-3.0.101-0.47.106.5 is installed
OR kernel-trace-base-3.0.101-0.47.106.5 is installed
OR kernel-trace-devel-3.0.101-0.47.106.5 is installed
OR kernel-xen-3.0.101-0.47.106.5 is installed
OR kernel-xen-base-3.0.101-0.47.106.5 is installed
OR kernel-xen-devel-3.0.101-0.47.106.5 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
AND kvm-1.4.2-53.35 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
AND kvm-1.4.2-53.35 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP4 is installed
AND
MozillaFirefox-52.7.3esr-72.27 is installed
OR MozillaFirefox-translations-52.7.3esr-72.27 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
AND
MozillaFirefox-52.7.3esr-72.27 is installed
OR MozillaFirefox-translations-52.7.3esr-72.27 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 11 SP4-LTSS is installed
AND
java-1_7_1-ibm-1.7.1_sr4.55-26.47 is installed
OR java-1_7_1-ibm-alsa-1.7.1_sr4.55-26.47 is installed
OR java-1_7_1-ibm-devel-1.7.1_sr4.55-26.47 is installed
OR java-1_7_1-ibm-jdbc-1.7.1_sr4.55-26.47 is installed
OR java-1_7_1-ibm-plugin-1.7.1_sr4.55-26.47 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
AND
java-1_7_1-ibm-1.7.1_sr4.55-26.47 is installed
OR java-1_7_1-ibm-alsa-1.7.1_sr4.55-26.47 is installed
OR java-1_7_1-ibm-devel-1.7.1_sr4.55-26.47 is installed
OR java-1_7_1-ibm-jdbc-1.7.1_sr4.55-26.47 is installed
OR java-1_7_1-ibm-plugin-1.7.1_sr4.55-26.47 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 is installed
AND
libarchive-3.1.2-9 is installed
OR libarchive13-3.1.2-9 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 is installed
AND
libarchive-3.1.2-9 is installed
OR libarchive13-3.1.2-9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 is installed
AND Package Information
evince-3.10.3-1 is installed
OR evince-lang-3.10.3-1 is installed
OR libevdocument3-4-3.10.3-1 is installed
OR libevview3-3-3.10.3-1 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP1 is installed
AND
xen-4.5.3_10-20 is installed
OR xen-doc-html-4.5.3_10-20 is installed
OR xen-kmp-default-4.5.3_10_k3.12.62_60.62-20 is installed
OR xen-libs-4.5.3_10-20 is installed
OR xen-libs-32bit-4.5.3_10-20 is installed
OR xen-tools-4.5.3_10-20 is installed
OR xen-tools-domU-4.5.3_10-20 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND
xen-4.5.3_10-20 is installed
OR xen-doc-html-4.5.3_10-20 is installed
OR xen-kmp-default-4.5.3_10_k3.12.62_60.62-20 is installed
OR xen-libs-4.5.3_10-20 is installed
OR xen-libs-32bit-4.5.3_10-20 is installed
OR xen-tools-4.5.3_10-20 is installed
OR xen-tools-domU-4.5.3_10-20 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1 is installed
AND Package Information
cups-1.7.5-9 is installed
OR cups-client-1.7.5-9 is installed
OR cups-libs-1.7.5-9 is installed
OR cups-libs-32bit-1.7.5-9 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP1-LTSS is installed
AND Package Information
kgraft-patch-3_12_69-60_64_32-default-4-3 is installed
OR kgraft-patch-3_12_69-60_64_32-xen-4-3 is installed
OR kgraft-patch-SLE12-SP1_Update_13-4-3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2 is installed
AND Package Information
cracklib-2.9.0-7 is installed
OR libcrack2-2.9.0-7 is installed
OR libcrack2-32bit-2.9.0-7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-BCL is installed
AND Package Information
xen-4.7.6_04-43.39 is installed
OR xen-doc-html-4.7.6_04-43.39 is installed
OR xen-libs-4.7.6_04-43.39 is installed
OR xen-libs-32bit-4.7.6_04-43.39 is installed
OR xen-tools-4.7.6_04-43.39 is installed
OR xen-tools-domU-4.7.6_04-43.39 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
AND Package Information
kgraft-patch-4_4_103-92_53-default-10-2 is installed
OR kgraft-patch-SLE12-SP2_Update_16-10-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP2-LTSS is installed
AND Package Information
libdcerpc-atsvc0-4.2.4-28.29 is installed
OR samba-4.2.4-28.29 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3 is installed
AND
java-1_8_0-openjdk-1.8.0.144-27.5 is installed
OR java-1_8_0-openjdk-demo-1.8.0.144-27.5 is installed
OR java-1_8_0-openjdk-devel-1.8.0.144-27.5 is installed
OR java-1_8_0-openjdk-headless-1.8.0.144-27.5 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND
java-1_8_0-openjdk-1.8.0.144-27.5 is installed
OR java-1_8_0-openjdk-demo-1.8.0.144-27.5 is installed
OR java-1_8_0-openjdk-devel-1.8.0.144-27.5 is installed
OR java-1_8_0-openjdk-headless-1.8.0.144-27.5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP3 is installed
AND Package Information
libhogweed2-2.7.1-12 is installed
OR libhogweed2-32bit-2.7.1-12 is installed
OR libnettle4-2.7.1-12 is installed
OR libnettle4-32bit-2.7.1-12 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-BCL is installed
AND
libssh2-1-1.4.3-20.9 is installed
OR libssh2-1-32bit-1.4.3-20.9 is installed
OR libssh2_org-1.4.3-20.9 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
AND
libssh2-1-1.4.3-20.9 is installed
OR libssh2-1-32bit-1.4.3-20.9 is installed
OR libssh2_org-1.4.3-20.9 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
AND
kgraft-patch-4_4_156-94_64-default-7-2 is installed
OR kgraft-patch-SLE12-SP3_Update_20-7-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
AND
kgraft-patch-4_4_156-94_64-default-7-2 is installed
OR kgraft-patch-SLE12-SP3_Update_20-7-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-LTSS is installed
AND
kgraft-patch-4_4_162-94_69-default-5-2 is installed
OR kgraft-patch-SLE12-SP3_Update_21-5-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
AND
kgraft-patch-4_4_162-94_69-default-5-2 is installed
OR kgraft-patch-SLE12-SP3_Update_21-5-2 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
AND
libsystemd0-228-150.58 is installed
OR libsystemd0-32bit-228-150.58 is installed
OR libudev1-228-150.58 is installed
OR libudev1-32bit-228-150.58 is installed
OR systemd-228-150.58 is installed
OR systemd-32bit-228-150.58 is installed
OR systemd-bash-completion-228-150.58 is installed
OR systemd-sysvinit-228-150.58 is installed
OR udev-228-150.58 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
AND
libsystemd0-228-150.58 is installed
OR libsystemd0-32bit-228-150.58 is installed
OR libudev1-228-150.58 is installed
OR libudev1-32bit-228-150.58 is installed
OR systemd-228-150.58 is installed
OR systemd-32bit-228-150.58 is installed
OR systemd-bash-completion-228-150.58 is installed
OR systemd-sysvinit-228-150.58 is installed
OR udev-228-150.58 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12 SP4 is installed
AND
MozillaFirefox-60.3.0-109.50 is installed
OR MozillaFirefox-translations-common-60.3.0-109.50 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
AND
MozillaFirefox-60.3.0-109.50 is installed
OR MozillaFirefox-translations-common-60.3.0-109.50 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP4 is installed
AND autofs-5.0.9-28.3 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server 12 SP5 is installed
AND Package Information
kbd-2.0.4-8.10 is installed
OR kbd-legacy-2.0.4-8.10 is installed
|
Definition Synopsis |
Release Information
SUSE Linux Enterprise Server 12-LTSS is installed
AND
kgraft-patch-3_12_48-52_27-default-5-2 is installed
OR kgraft-patch-3_12_48-52_27-xen-5-2 is installed
OR kgraft-patch-SLE12_Update_8-5-2 is installed
OR Package Information
SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
AND
kgraft-patch-3_12_48-52_27-default-5-2 is installed
OR kgraft-patch-3_12_48-52_27-xen-5-2 is installed
OR kgraft-patch-SLE12_Update_8-5-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
AND Package Information
gdm-3.10.0.1-52 is installed
OR gdm-lang-3.10.0.1-52 is installed
OR gdmflexiserver-3.10.0.1-52 is installed
OR libgdm1-3.10.0.1-52 is installed
OR typelib-1_0-Gdm-1_0-3.10.0.1-52 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 is installed
AND apache2-mod_nss-1.0.14-10.14 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
AND Package Information
kgraft-patch-3_12_69-60_64_35-default-4-2 is installed
OR kgraft-patch-3_12_69-60_64_35-xen-4-2 is installed
OR kgraft-patch-SLE12-SP1_Update_14-4-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
AND Package Information
kgraft-patch-4_4_74-92_35-default-10-2 is installed
OR kgraft-patch-SLE12-SP2_Update_12-10-2 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
AND Package Information
MozillaFirefox-60.7.2-109.80 is installed
OR MozillaFirefox-translations-common-60.7.2-109.80 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
AND Package Information
libcares2-1.9.1-5 is installed
OR libcares2-32bit-1.9.1-5 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
AND libwmf-0_2-7-0.2.8.4-242 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
AND cyrus-sasl-digestmd5-32bit-2.1.26-7 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
AND Package Information
java-1_7_0-openjdk-plugin-1.6.2-2.8 is installed
OR java-1_8_0-openjdk-plugin-1.6.2-2.10 is installed
|
Definition Synopsis |
SUSE Linux Enterprise Workstation Extension 15 is installed
AND Package Information
gnome-online-accounts-3.26.2-3 is installed
OR gnome-online-accounts-lang-3.26.2-3 is installed
|
Definition Synopsis |
SUSE OpenStack Cloud 7 is installed
AND clamav-0.100.2-33.18 is installed
|