Oval Definition:oval:org.opensuse.security:def:38121
Revision Date:2021-06-01Version:1
Title:Security update for dhcp (Important)
Description:

This update for dhcp fixes the following issues:

- CVE-2021-25217: A buffer overrun in lease file parsing code can be used to exploit a common vulnerability shared by dhcpd and dhclient (bsc#1186382)
Family:unixClass:patch
Status:Reference(s):1012568
1019251
1027038
1038444
1042802
1045719
1045721
1117665
1123959
1137586
1137865
1137944
1139073
1139751
1142857
1144903
1145477
1145922
1146042
1146163
1146285
1146361
1146378
1146391
1146413
1146425
1146512
1146514
1146516
1146519
1146524
1146526
1146529
1146540
1146543
1146547
1146584
1146612
1147122
1148938
1149376
1149522
1149527
1149555
1149792
1150025
1150112
1150452
1150457
1150465
1151347
1151350
1152782
1152788
1153119
1155671
1159352
1159812
1186382
979907
997857
999278
CVE-2009-0688
CVE-2009-1720
CVE-2009-1721
CVE-2009-2694
CVE-2009-2703
CVE-2009-3026
CVE-2009-3083
CVE-2009-3084
CVE-2009-3085
CVE-2009-3615
CVE-2009-3700
CVE-2009-3826
CVE-2010-0013
CVE-2010-0277
CVE-2010-0420
CVE-2010-0423
CVE-2010-1624
CVE-2010-2528
CVE-2010-3711
CVE-2011-1091
CVE-2011-2513
CVE-2011-2514
CVE-2011-3377
CVE-2011-3594
CVE-2012-2214
CVE-2012-3374
CVE-2012-3422
CVE-2012-3423
CVE-2012-4540
CVE-2012-5112
CVE-2012-5133
CVE-2012-6152
CVE-2013-0157
CVE-2013-0271
CVE-2013-0272
CVE-2013-0273
CVE-2013-0274
CVE-2013-1571
CVE-2013-1926
CVE-2013-1927
CVE-2013-4349
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6486
CVE-2013-6487
CVE-2014-0020
CVE-2014-1344
CVE-2014-1384
CVE-2014-1385
CVE-2014-1386
CVE-2014-1387
CVE-2014-1388
CVE-2014-1389
CVE-2014-1390
CVE-2015-2330
CVE-2015-5234
CVE-2015-5235
CVE-2015-8871
CVE-2016-10906
CVE-2016-2183
CVE-2016-7163
CVE-2016-9962
CVE-2017-12596
CVE-2017-14988
CVE-2017-18509
CVE-2017-18551
CVE-2017-18595
CVE-2017-8872
CVE-2017-9110
CVE-2017-9111
CVE-2017-9112
CVE-2017-9113
CVE-2017-9114
CVE-2017-9115
CVE-2017-9408
CVE-2017-9775
CVE-2017-9776
CVE-2018-10886
CVE-2018-12207
CVE-2018-18444
CVE-2018-20976
CVE-2019-10207
CVE-2019-10220
CVE-2019-11135
CVE-2019-11477
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-14835
CVE-2019-15098
CVE-2019-15118
CVE-2019-15212
CVE-2019-15215
CVE-2019-15216
CVE-2019-15217
CVE-2019-15218
CVE-2019-15219
CVE-2019-15220
CVE-2019-15221
CVE-2019-15290
CVE-2019-15291
CVE-2019-15505
CVE-2019-15807
CVE-2019-15902
CVE-2019-15926
CVE-2019-15927
CVE-2019-16232
CVE-2019-16233
CVE-2019-16234
CVE-2019-16413
CVE-2019-16775
CVE-2019-16776
CVE-2019-16777
CVE-2019-17055
CVE-2019-17056
CVE-2019-9456
CVE-2019-9506
CVE-2021-25217
SUSE-SU-2017:0726-1
SUSE-SU-2017:1964-1
SUSE-SU-2017:1998-1
SUSE-SU-2017:2141-1
SUSE-SU-2017:2144-1
SUSE-SU-2019:2950-1
SUSE-SU-2020:0063-1
SUSE-SU-2021:14740-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for additional PackageHub packages 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Development Tools 15 SP1
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Legacy Software 15
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Public Cloud 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Module for Web Scripting 15 SP1
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP5
SUSE Linux Enterprise Workstation Extension 15
SUSE Linux Enterprise Workstation Extension 15 SP1
SUSE OpenStack Cloud 6
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • NetworkManager-applet-1.8.10-lp150.3 is installed
  • OR NetworkManager-applet-lang-1.8.10-lp150.3 is installed
  • OR NetworkManager-connection-editor-1.8.10-lp150.3 is installed
  • OR libnm-gtk0-1.8.10-lp150.3 is installed
  • OR libnma0-1.8.10-lp150.3 is installed
  • OR nma-data-1.8.10-lp150.3 is installed
  • OR typelib-1_0-NMGtk-1_0-1.8.10-lp150.3 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • libsmi-0.4.8-23 is installed
  • OR libsmi2-0.4.8-23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • icu-4.0-7.26 is installed
  • OR libicu-4.0-7.26 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • cpio-2.9-75.78 is installed
  • OR cpio-lang-2.9-75.78 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • icu-4.0-7.30 is installed
  • OR libicu-4.0-7.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • pam-modules-12.1-23 is installed
  • OR pam-modules-32bit-12.1-23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • alsa-1.0.27.2-11 is installed
  • OR libasound2-1.0.27.2-11 is installed
  • OR libasound2-32bit-1.0.27.2-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • fontconfig-2.11.1-7 is installed
  • OR fontconfig-32bit-2.11.1-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • cpio-2.11-35 is installed
  • OR cpio-lang-2.11-35 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • apparmor-docs-2.8.2-49 is installed
  • OR apparmor-parser-2.8.2-49 is installed
  • OR apparmor-profiles-2.8.2-49 is installed
  • OR apparmor-utils-2.8.2-49 is installed
  • OR libapparmor1-2.8.2-49 is installed
  • OR libapparmor1-32bit-2.8.2-49 is installed
  • OR pam_apparmor-2.8.2-49 is installed
  • OR pam_apparmor-32bit-2.8.2-49 is installed
  • OR perl-apparmor-2.8.2-49 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for additional PackageHub packages 15 is installed
  • AND Package Information
  • ffmpeg-3.4.2-4.12 is installed
  • OR libavdevice57-3.4.2-4.12 is installed
  • OR libavfilter6-3.4.2-4.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND Package Information
  • perl-5.26.1-7.3 is installed
  • OR perl-base-5.26.1-7.3 is installed
  • OR perl-base-32bit-5.26.1-7.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • libseccomp-2.4.1-3.3 is installed
  • OR libseccomp-devel-2.4.1-3.3 is installed
  • OR libseccomp2-2.4.1-3.3 is installed
  • OR libseccomp2-32bit-2.4.1-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND Package Information
  • containerd-0.2.5+gitr569_2a5e70c-15 is installed
  • OR docker-1.12.6-87 is installed
  • OR runc-0.1.1+gitr2819_50a19c6-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND Package Information
  • ImageMagick-7.0.7.34-3.9 is installed
  • OR ImageMagick-devel-7.0.7.34-3.9 is installed
  • OR libMagick++-7_Q16HDRI4-7.0.7.34-3.9 is installed
  • OR libMagick++-devel-7.0.7.34-3.9 is installed
  • OR libMagickCore-7_Q16HDRI6-7.0.7.34-3.9 is installed
  • OR libMagickWand-7_Q16HDRI6-7.0.7.34-3.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND Package Information
  • djvulibre-3.5.27-3.3 is installed
  • OR libdjvulibre-devel-3.5.27-3.3 is installed
  • OR libdjvulibre21-3.5.27-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 is installed
  • AND Package Information
  • crash-7.2.1-3.2 is installed
  • OR crash-devel-7.2.1-3.2 is installed
  • OR crash-kmp-default-7.2.1_k4.12.14_23-3.2 is installed
  • OR lttng-modules-2.10.0-5.2 is installed
  • OR lttng-modules-kmp-default-2.10.0_k4.12.14_23-5.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 SP1 is installed
  • AND Package Information
  • kernel-docs-4.12.14-197.18 is installed
  • OR kernel-obs-build-4.12.14-197.18 is installed
  • OR kernel-source-4.12.14-197.18 is installed
  • OR kernel-syms-4.12.14-197.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.41-46 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.41-46 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.41-46 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.41-46 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 15 is installed
  • AND Package Information
  • libopenssl-1_0_0-devel-1.0.2p-3.11 is installed
  • OR libopenssl1_0_0-1.0.2p-3.11 is installed
  • OR openssl-1_0_0-1.0.2p-3.11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND Package Information
  • kernel-livepatch-4_12_14-23-default-3-7 is installed
  • OR kernel-livepatch-SLE15_Update_0-3-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
  • AND Package Information
  • gio-branding-upstream-2.54.3-4.7 is installed
  • OR glib2-2.54.3-4.7 is installed
  • OR glib2-devel-static-2.54.3-4.7 is installed
  • OR libgio-fam-2.54.3-4.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND Package Information
  • libecpg6-32bit-10.9-8.3 is installed
  • OR libpq5-32bit-10.9-8.3 is installed
  • OR postgresql10-10.9-8.3 is installed
  • OR postgresql10-test-10.9-8.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.74-60.64.124 is installed
  • OR kernel-ec2-devel-3.12.74-60.64.124 is installed
  • OR kernel-ec2-extra-3.12.74-60.64.124 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 15 is installed
  • AND Package Information
  • kernel-azure-4.12.14-5.27 is installed
  • OR kernel-azure-base-4.12.14-5.27 is installed
  • OR kernel-azure-devel-4.12.14-5.27 is installed
  • OR kernel-devel-azure-4.12.14-5.27 is installed
  • OR kernel-source-azure-4.12.14-5.27 is installed
  • OR kernel-syms-azure-4.12.14-5.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND Package Information
  • libwsman-devel-2.6.7-3.3 is installed
  • OR libwsman3-2.6.7-3.3 is installed
  • OR openwsman-2.6.7-3.3 is installed
  • OR openwsman-server-2.6.7-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • nodejs10-10.18.0-1.15 is installed
  • OR nodejs10-devel-10.18.0-1.15 is installed
  • OR nodejs10-docs-10.18.0-1.15 is installed
  • OR npm10-10.18.0-1.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 15 SP1 is installed
  • AND Package Information
  • nodejs10-10.16.3-1.12 is installed
  • OR nodejs10-devel-10.16.3-1.12 is installed
  • OR nodejs10-docs-10.16.3-1.12 is installed
  • OR npm10-10.16.3-1.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND Package Information
  • dhcp-4.2.4.P2-0.28.12.1 is installed
  • OR dhcp-client-4.2.4.P2-0.28.12.1 is installed
  • OR dhcp-relay-4.2.4.P2-0.28.12.1 is installed
  • OR dhcp-server-4.2.4.P2-0.28.12.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND clamav-0.97.7-0.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • rsyslog-8.4.0-5 is installed
  • OR rsyslog-diag-tools-8.4.0-5 is installed
  • OR rsyslog-doc-8.4.0-5 is installed
  • OR rsyslog-module-gssapi-8.4.0-5 is installed
  • OR rsyslog-module-gtls-8.4.0-5 is installed
  • OR rsyslog-module-mysql-8.4.0-5 is installed
  • OR rsyslog-module-pgsql-8.4.0-5 is installed
  • OR rsyslog-module-relp-8.4.0-5 is installed
  • OR rsyslog-module-snmp-8.4.0-5 is installed
  • OR rsyslog-module-udpspoof-8.4.0-5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • rsyslog-8.4.0-5 is installed
  • OR rsyslog-diag-tools-8.4.0-5 is installed
  • OR rsyslog-doc-8.4.0-5 is installed
  • OR rsyslog-module-gssapi-8.4.0-5 is installed
  • OR rsyslog-module-gtls-8.4.0-5 is installed
  • OR rsyslog-module-mysql-8.4.0-5 is installed
  • OR rsyslog-module-pgsql-8.4.0-5 is installed
  • OR rsyslog-module-relp-8.4.0-5 is installed
  • OR rsyslog-module-snmp-8.4.0-5 is installed
  • OR rsyslog-module-udpspoof-8.4.0-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • libtag1-1.9.1-1 is installed
  • OR libtag_c0-1.9.1-1 is installed
  • OR taglib-1.9.1-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • strongswan-5.1.3-22 is installed
  • OR strongswan-doc-5.1.3-22 is installed
  • OR strongswan-hmac-5.1.3-22 is installed
  • OR strongswan-ipsec-5.1.3-22 is installed
  • OR strongswan-libs0-5.1.3-22 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • strongswan-5.1.3-22 is installed
  • OR strongswan-doc-5.1.3-22 is installed
  • OR strongswan-hmac-5.1.3-22 is installed
  • OR strongswan-ipsec-5.1.3-22 is installed
  • OR strongswan-libs0-5.1.3-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND busybox-1.21.1-3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_57-default-2-2 is installed
  • OR kgraft-patch-3_12_74-60_64_57-xen-2-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_20-2-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_57-default-2-2 is installed
  • OR kgraft-patch-3_12_74-60_64_57-xen-2-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_20-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_67-60_64_21-default-8-2 is installed
  • OR kgraft-patch-3_12_67-60_64_21-xen-8-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_10-8-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • libXi-1.7.4-17 is installed
  • OR libXi6-1.7.4-17 is installed
  • OR libXi6-32bit-1.7.4-17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • libXi-1.7.4-17 is installed
  • OR libXi6-1.7.4-17 is installed
  • OR libXi6-32bit-1.7.4-17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • gpg2-2.0.24-9.3 is installed
  • OR gpg2-lang-2.0.24-9.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • gpg2-2.0.24-9.3 is installed
  • OR gpg2-lang-2.0.24-9.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • java-1_8_0-openjdk-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.171-27.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • java-1_8_0-openjdk-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.171-27.19 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_103-92_53-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_16-6-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_103-92_53-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_16-6-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • libmysqlclient18-10.0.31-29.3 is installed
  • OR libmysqlclient18-32bit-10.0.31-29.3 is installed
  • OR mariadb-10.0.31-29.3 is installed
  • OR mariadb-client-10.0.31-29.3 is installed
  • OR mariadb-errormessages-10.0.31-29.3 is installed
  • OR mariadb-tools-10.0.31-29.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • libmysqlclient18-10.0.31-29.3 is installed
  • OR libmysqlclient18-32bit-10.0.31-29.3 is installed
  • OR mariadb-10.0.31-29.3 is installed
  • OR mariadb-client-10.0.31-29.3 is installed
  • OR mariadb-errormessages-10.0.31-29.3 is installed
  • OR mariadb-tools-10.0.31-29.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND
  • libgcrypt-1.6.1-16.68 is installed
  • OR libgcrypt20-1.6.1-16.68 is installed
  • OR libgcrypt20-32bit-1.6.1-16.68 is installed
  • OR libgcrypt20-hmac-1.6.1-16.68 is installed
  • OR libgcrypt20-hmac-32bit-1.6.1-16.68 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
  • AND
  • libgcrypt-1.6.1-16.68 is installed
  • OR libgcrypt20-1.6.1-16.68 is installed
  • OR libgcrypt20-32bit-1.6.1-16.68 is installed
  • OR libgcrypt20-hmac-1.6.1-16.68 is installed
  • OR libgcrypt20-hmac-32bit-1.6.1-16.68 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND
  • dovecot22-2.2.31-19.17 is installed
  • OR dovecot22-backend-mysql-2.2.31-19.17 is installed
  • OR dovecot22-backend-pgsql-2.2.31-19.17 is installed
  • OR dovecot22-backend-sqlite-2.2.31-19.17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
  • AND
  • dovecot22-2.2.31-19.17 is installed
  • OR dovecot22-backend-mysql-2.2.31-19.17 is installed
  • OR dovecot22-backend-pgsql-2.2.31-19.17 is installed
  • OR dovecot22-backend-sqlite-2.2.31-19.17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • bind-9.9.9P1-63.12 is installed
  • OR bind-chrootenv-9.9.9P1-63.12 is installed
  • OR bind-doc-9.9.9P1-63.12 is installed
  • OR bind-libs-9.9.9P1-63.12 is installed
  • OR bind-utils-9.9.9P1-63.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • bind-9.9.9P1-63.12 is installed
  • OR bind-chrootenv-9.9.9P1-63.12 is installed
  • OR bind-doc-9.9.9P1-63.12 is installed
  • OR bind-libs-9.9.9P1-63.12 is installed
  • OR bind-utils-9.9.9P1-63.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND ant-1.9.4-3.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • libstorage-2.25.16.1-3 is installed
  • OR libstorage-ruby-2.25.16.1-3 is installed
  • OR libstorage5-2.25.16.1-3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • libstorage-2.25.16.1-3 is installed
  • OR libstorage-ruby-2.25.16.1-3 is installed
  • OR libstorage5-2.25.16.1-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • squidGuard-1.4-23 is installed
  • OR squidGuard-doc-1.4-23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • MozillaFirefox-45.3.0esr-78 is installed
  • OR MozillaFirefox-translations-45.3.0esr-78 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • openvpn-2.3.8-16.17 is installed
  • OR openvpn-auth-pam-plugin-2.3.8-16.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • kgraft-patch-4_4_90-92_45-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_14-7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • ghostscript-9.27-23.31 is installed
  • OR ghostscript-x11-9.27-23.31 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • finch-2.10.9-5 is installed
  • OR libpurple-2.10.9-5 is installed
  • OR libpurple-lang-2.10.9-5 is installed
  • OR libpurple-meanwhile-2.10.9-5 is installed
  • OR libpurple-tcl-2.10.9-5 is installed
  • OR pidgin-2.10.9-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • libjavascriptcoregtk-1_0-0-2.4.8-16 is installed
  • OR libjavascriptcoregtk-1_0-0-32bit-2.4.8-16 is installed
  • OR libwebkit2gtk-3_0-25-2.4.8-16 is installed
  • OR libwebkitgtk-1_0-0-2.4.8-16 is installed
  • OR libwebkitgtk-1_0-0-32bit-2.4.8-16 is installed
  • OR libwebkitgtk2-lang-2.4.8-16 is installed
  • OR typelib-1_0-JavaScriptCore-3_0-2.4.8-16 is installed
  • OR typelib-1_0-WebKit-3_0-2.4.8-16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND libIlmImf-Imf_2_1-21-32bit-2.1.0-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • java-1_7_0-openjdk-plugin-1.6.2-2.8 is installed
  • OR java-1_8_0-openjdk-plugin-1.6.2-2.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP5 is installed
  • AND libIlmImf-Imf_2_1-21-32bit-2.1.0-6.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND Package Information
  • bluez-5.48-5.16 is installed
  • OR bluez-cups-5.48-5.16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND Package Information
  • kernel-default-4.12.14-197.18 is installed
  • OR kernel-default-extra-4.12.14-197.18 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND couchdb-1.6.1-2 is installed
  • BACK