Oval Definition:oval:org.opensuse.security:def:39827
Revision Date:2020-12-01Version:1
Title:Security update for wireshark (Moderate)
Description:



Wireshark was updated to version 2.2.6, which brings several new features, enhancements and bug fixes.

Thses security issues were fixed:

- CVE-2017-7700: In Wireshark the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by ensuring a nonzero record size (bsc#1033936) - CVE-2017-7701: In Wireshark the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type (bsc#1033937) - CVE-2017-7702: In Wireshark the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length validation (bsc#1033938) - CVE-2017-7703: In Wireshark the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line's end correctly (bsc#1033939) - CVE-2017-7704: In Wireshark the DOF dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dof.c by using a different integer data type and adjusting a return value (bsc#1033940) - CVE-2017-7705: In Wireshark the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for going beyond the maximum offset (bsc#1033941) - CVE-2017-7745: In Wireshark the SIGCOMP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-sigcomp.c by correcting a memory-size check (bsc#1033942) - CVE-2017-7746: In Wireshark the SLSK dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-slsk.c by adding checks for the remaining length (bsc#1033943) - CVE-2017-7747: In Wireshark the PacketBB dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-packetbb.c by restricting additions to the protocol tree (bsc#1033944) - CVE-2017-7748: In Wireshark the WSP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by adding a length check (bsc#1033945) - CVE-2017-6014: In Wireshark a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory (bsc#1025913) - CVE-2017-5596: In Wireshark the ASTERIX dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-asterix.c by changing a data type to avoid an integer overflow (bsc#1021739) - CVE-2017-5597: In Wireshark the DHCPv6 dissector could go into a large loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dhcpv6.c by changing a data type to avoid an integer overflow (bsc#1021739) - CVE-2016-9376: In Wireshark the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large (bsc#1010735) - CVE-2016-9375: In Wireshark the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful (bsc#1010740) - CVE-2016-9374: In Wireshark the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable (bsc#1010752) - CVE-2016-9373: In Wireshark the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings (bsc#1010754) - CVE-2016-7180: epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark did not properly consider whether a string is constant, which allowed remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet (bsc#998800) - CVE-2016-7179: Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#998963) - CVE-2016-7178: epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark did not ensure that memory is allocated for certain data structures, which allowed remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet (bsc#998964) - CVE-2016-7177: epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark did not restrict the number of channels, which allowed remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet (bsc#998763) - CVE-2016-7176: epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark called snprintf with one of its input buffers as the output buffer, which allowed remote attackers to cause a denial of service (copy overlap and application crash) via a crafted packet (bsc#998762) - CVE-2016-7175: epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector in Wireshark mishandled MAC address data, which allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet (bsc#998761) - CVE-2016-6354: Heap-based buffer overflow in the yy_get_next_buffer function in Flex might have allowed context-dependent attackers to cause a denial of service or possibly execute arbitrary code via vectors involving num_to_read (bsc#990856).
Family:unixClass:patch
Status:Reference(s):1002981
1010735
1010740
1010752
1010754
1010911
1021739
1025913
1026507
1027692
1027998
1033936
1033937
1033938
1033939
1033940
1033941
1033942
1033943
1033944
1033945
1062937
1094301
1097158
1097624
1098592
1101776
1101777
1101786
1101788
1101791
1101794
1101800
1101802
1101804
1101810
1103098
1106514
1113160
1115034
1124729
1124734
1128378
1134195
1136446
1137597
1138822
1140747
1141661
1142038
1142772
1143913
1145692
1148177
1153090
1153277
1154940
1154968
1155372
1155419
1155787
1158328
1160467
1160468
1160471
1160968
1163871
1165921
1167068
1168310
1170231
1170441
1170557
1170558
1171363
1171687
1172462
1174157
1174628
682920
990856
998761
998762
998763
998800
998963
998964
CVE-2016-6354
CVE-2016-7175
CVE-2016-7176
CVE-2016-7177
CVE-2016-7178
CVE-2016-7179
CVE-2016-7180
CVE-2016-9373
CVE-2016-9374
CVE-2016-9375
CVE-2016-9376
CVE-2017-15232
CVE-2017-2518
CVE-2017-5596
CVE-2017-5597
CVE-2017-6014
CVE-2017-7700
CVE-2017-7701
CVE-2017-7702
CVE-2017-7703
CVE-2017-7704
CVE-2017-7705
CVE-2017-7745
CVE-2017-7746
CVE-2017-7747
CVE-2017-7748
CVE-2018-0732
CVE-2018-11354
CVE-2018-11355
CVE-2018-11356
CVE-2018-11357
CVE-2018-11358
CVE-2018-11359
CVE-2018-11360
CVE-2018-11361
CVE-2018-11362
CVE-2018-14339
CVE-2018-14340
CVE-2018-14341
CVE-2018-14342
CVE-2018-14343
CVE-2018-14344
CVE-2018-14367
CVE-2018-14368
CVE-2018-14369
CVE-2018-14370
CVE-2018-16056
CVE-2018-16057
CVE-2018-16058
CVE-2018-5391
CVE-2019-1010180
CVE-2019-10215
CVE-2019-11477
CVE-2019-11478
CVE-2019-11745
CVE-2019-13722
CVE-2019-14896
CVE-2019-14897
CVE-2019-15043
CVE-2019-15681
CVE-2019-15690
CVE-2019-17005
CVE-2019-17008
CVE-2019-17009
CVE-2019-17010
CVE-2019-17011
CVE-2019-17012
CVE-2019-20788
CVE-2019-3846
CVE-2019-6974
CVE-2019-7221
CVE-2019-9213
CVE-2020-12108
CVE-2020-12137
CVE-2020-12245
CVE-2020-13379
CVE-2020-14344
CVE-2020-14577
CVE-2020-14578
CVE-2020-14579
CVE-2020-14581
CVE-2020-14583
CVE-2020-14593
CVE-2020-14621
CVE-2020-2583
CVE-2020-2590
CVE-2020-2593
CVE-2020-2601
CVE-2020-2604
CVE-2020-2654
CVE-2020-2659
SUSE-SU-2017:1442-1
SUSE-SU-2018:0373-1
SUSE-SU-2018:1887-1
SUSE-SU-2018:2891-1
SUSE-SU-2019:1948-1
SUSE-SU-2019:2914-1
SUSE-SU-2019:3050-1
SUSE-SU-2019:3347-1
SUSE-SU-2020:0628-1
SUSE-SU-2020:1165-1
SUSE-SU-2020:1301-1
SUSE-SU-2020:1970-1
SUSE-SU-2020:2117-1
SUSE-SU-2020:2861-1
Platform(s):SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE OpenStack Cloud 5
SUSE OpenStack Cloud 7
Product(s):
Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND Package Information
  • dnsmasq-2.71-6.3 is installed
  • OR dnsmasq-utils-2.71-6.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND lxc-0.8.0-0.21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • flash-player-11.2.202.491-0.11 is installed
  • OR flash-player-gnome-11.2.202.491-0.11 is installed
  • OR flash-player-kde4-11.2.202.491-0.11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • libXt6-1.1.4-3 is installed
  • OR libXt6-32bit-1.1.4-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • libexif12-0.6.21-6 is installed
  • OR libexif12-32bit-0.6.21-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • bzip2-1.0.6-29 is installed
  • OR libbz2-1-1.0.6-29 is installed
  • OR libbz2-1-32bit-1.0.6-29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • aaa_base-13.2+git20140911.61c1681-36 is installed
  • OR aaa_base-extras-13.2+git20140911.61c1681-36 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • gnome-shell-search-provider-nautilus-3.20.3-23.6 is installed
  • OR libnautilus-extension1-3.20.3-23.6 is installed
  • OR libnautilus-extension1-32bit-3.20.3-23.6 is installed
  • OR nautilus-3.20.3-23.6 is installed
  • OR nautilus-lang-3.20.3-23.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND dnsmasq-2.78-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • ecryptfs-utils-111-2 is installed
  • OR ecryptfs-utils-devel-111-2 is installed
  • OR libecryptfs1-111-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND Package Information
  • accountsservice-0.6.45-6.10 is installed
  • OR accountsservice-devel-0.6.45-6.10 is installed
  • OR accountsservice-lang-0.6.45-6.10 is installed
  • OR libaccountsservice0-0.6.45-6.10 is installed
  • OR typelib-1_0-AccountsService-1_0-0.6.45-6.10 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • curl-7.19.7-1.40 is installed
  • OR libcurl4-7.19.7-1.40 is installed
  • OR libcurl4-32bit-7.19.7-1.40 is installed
  • OR libcurl4-x86-7.19.7-1.40 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • curl-7.19.7-1.40 is installed
  • OR libcurl4-7.19.7-1.40 is installed
  • OR libcurl4-32bit-7.19.7-1.40 is installed
  • OR libcurl4-x86-7.19.7-1.40 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • python-2.6.8-0.15 is installed
  • OR python-32bit-2.6.8-0.15 is installed
  • OR python-curses-2.6.8-0.15 is installed
  • OR python-demo-2.6.8-0.15 is installed
  • OR python-gdbm-2.6.8-0.15 is installed
  • OR python-idle-2.6.8-0.15 is installed
  • OR python-tk-2.6.8-0.15 is installed
  • OR python-x86-2.6.8-0.15 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • MozillaFirefox-45.8.0esr-68 is installed
  • OR MozillaFirefox-translations-45.8.0esr-68 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-45.8.0esr-68 is installed
  • OR MozillaFirefox-translations-45.8.0esr-68 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • kernel-bigsmp-3.0.101-0.47.106.35 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.106.35 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.106.35 is installed
  • OR kernel-default-3.0.101-0.47.106.35 is installed
  • OR kernel-default-base-3.0.101-0.47.106.35 is installed
  • OR kernel-default-devel-3.0.101-0.47.106.35 is installed
  • OR kernel-default-man-3.0.101-0.47.106.35 is installed
  • OR kernel-ec2-3.0.101-0.47.106.35 is installed
  • OR kernel-ec2-base-3.0.101-0.47.106.35 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.106.35 is installed
  • OR kernel-pae-3.0.101-0.47.106.35 is installed
  • OR kernel-pae-base-3.0.101-0.47.106.35 is installed
  • OR kernel-pae-devel-3.0.101-0.47.106.35 is installed
  • OR kernel-source-3.0.101-0.47.106.35 is installed
  • OR kernel-syms-3.0.101-0.47.106.35 is installed
  • OR kernel-trace-3.0.101-0.47.106.35 is installed
  • OR kernel-trace-base-3.0.101-0.47.106.35 is installed
  • OR kernel-trace-devel-3.0.101-0.47.106.35 is installed
  • OR kernel-xen-3.0.101-0.47.106.35 is installed
  • OR kernel-xen-base-3.0.101-0.47.106.35 is installed
  • OR kernel-xen-devel-3.0.101-0.47.106.35 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND Package Information
  • giflib-4.1.6-21 is installed
  • OR giflib-32bit-4.1.6-21 is installed
  • OR giflib-progs-4.1.6-21 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • bind-9.9.6P1-28.6 is installed
  • OR bind-chrootenv-9.9.6P1-28.6 is installed
  • OR bind-doc-9.9.6P1-28.6 is installed
  • OR bind-libs-9.9.6P1-28.6 is installed
  • OR bind-libs-32bit-9.9.6P1-28.6 is installed
  • OR bind-utils-9.9.6P1-28.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • bind-9.9.6P1-28.6 is installed
  • OR bind-chrootenv-9.9.6P1-28.6 is installed
  • OR bind-doc-9.9.6P1-28.6 is installed
  • OR bind-libs-9.9.6P1-28.6 is installed
  • OR bind-libs-32bit-9.9.6P1-28.6 is installed
  • OR bind-utils-9.9.6P1-28.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • evince-3.10.3-1 is installed
  • OR evince-lang-3.10.3-1 is installed
  • OR libevdocument3-4-3.10.3-1 is installed
  • OR libevview3-3-3.10.3-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • kernel-default-3.12.62-60.62 is installed
  • OR kernel-default-base-3.12.62-60.62 is installed
  • OR kernel-default-devel-3.12.62-60.62 is installed
  • OR kernel-default-man-3.12.62-60.62 is installed
  • OR kernel-devel-3.12.62-60.62 is installed
  • OR kernel-macros-3.12.62-60.62 is installed
  • OR kernel-source-3.12.62-60.62 is installed
  • OR kernel-syms-3.12.62-60.62 is installed
  • OR kernel-xen-3.12.62-60.62 is installed
  • OR kernel-xen-base-3.12.62-60.62 is installed
  • OR kernel-xen-devel-3.12.62-60.62 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • kernel-default-3.12.62-60.62 is installed
  • OR kernel-default-base-3.12.62-60.62 is installed
  • OR kernel-default-devel-3.12.62-60.62 is installed
  • OR kernel-default-man-3.12.62-60.62 is installed
  • OR kernel-devel-3.12.62-60.62 is installed
  • OR kernel-macros-3.12.62-60.62 is installed
  • OR kernel-source-3.12.62-60.62 is installed
  • OR kernel-syms-3.12.62-60.62 is installed
  • OR kernel-xen-3.12.62-60.62 is installed
  • OR kernel-xen-base-3.12.62-60.62 is installed
  • OR kernel-xen-devel-3.12.62-60.62 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • dovecot22-2.2.13-2 is installed
  • OR dovecot22-backend-mysql-2.2.13-2 is installed
  • OR dovecot22-backend-pgsql-2.2.13-2 is installed
  • OR dovecot22-backend-sqlite-2.2.13-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_62-60_64_8-default-9-3 is installed
  • OR kgraft-patch-3_12_62-60_64_8-xen-9-3 is installed
  • OR kgraft-patch-SLE12-SP1_Update_8-9-3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_62-60_64_8-default-9-3 is installed
  • OR kgraft-patch-3_12_62-60_64_8-xen-9-3 is installed
  • OR kgraft-patch-SLE12-SP1_Update_8-9-3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • libass-0.10.2-3 is installed
  • OR libass5-0.10.2-3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • libass-0.10.2-3 is installed
  • OR libass5-0.10.2-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND libmms0-0.6.2-15 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr5.35-30.50 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr5.35-30.50 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.35-30.50 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.35-30.50 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.35-30.50 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr5.25-30.39 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.25-30.39 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.25-30.39 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.25-30.39 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • libzypp-16.17.20-27.52 is installed
  • OR zypper-1.13.45-18.33 is installed
  • OR zypper-log-1.13.45-18.33 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • libzypp-16.17.20-27.52 is installed
  • OR zypper-1.13.45-18.33 is installed
  • OR zypper-log-1.13.45-18.33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND ucode-intel-20180425-13.20 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • bzip2-1.0.6-30.5 is installed
  • OR bzip2-doc-1.0.6-30.5 is installed
  • OR libbz2-1-1.0.6-30.5 is installed
  • OR libbz2-1-32bit-1.0.6-30.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • bzip2-1.0.6-30.5 is installed
  • OR bzip2-doc-1.0.6-30.5 is installed
  • OR libbz2-1-1.0.6-30.5 is installed
  • OR libbz2-1-32bit-1.0.6-30.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • xen-4.7.5_04-43.33 is installed
  • OR xen-doc-html-4.7.5_04-43.33 is installed
  • OR xen-libs-4.7.5_04-43.33 is installed
  • OR xen-libs-32bit-4.7.5_04-43.33 is installed
  • OR xen-tools-4.7.5_04-43.33 is installed
  • OR xen-tools-domU-4.7.5_04-43.33 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr4.10-38.5 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.10-38.5 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.10-38.5 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.10-38.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr4.10-38.5 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.10-38.5 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.10-38.5 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.10-38.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND ucode-intel-20190618-13.47 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
  • AND ucode-intel-20190618-13.47 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND
  • evince-3.20.2-6.27 is installed
  • OR evince-browser-plugin-3.20.2-6.27 is installed
  • OR evince-lang-3.20.2-6.27 is installed
  • OR evince-plugin-djvudocument-3.20.2-6.27 is installed
  • OR evince-plugin-dvidocument-3.20.2-6.27 is installed
  • OR evince-plugin-pdfdocument-3.20.2-6.27 is installed
  • OR evince-plugin-psdocument-3.20.2-6.27 is installed
  • OR evince-plugin-tiffdocument-3.20.2-6.27 is installed
  • OR evince-plugin-xpsdocument-3.20.2-6.27 is installed
  • OR libevdocument3-4-3.20.2-6.27 is installed
  • OR libevview3-3-3.20.2-6.27 is installed
  • OR nautilus-evince-3.20.2-6.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
  • AND
  • evince-3.20.2-6.27 is installed
  • OR evince-browser-plugin-3.20.2-6.27 is installed
  • OR evince-lang-3.20.2-6.27 is installed
  • OR evince-plugin-djvudocument-3.20.2-6.27 is installed
  • OR evince-plugin-dvidocument-3.20.2-6.27 is installed
  • OR evince-plugin-pdfdocument-3.20.2-6.27 is installed
  • OR evince-plugin-psdocument-3.20.2-6.27 is installed
  • OR evince-plugin-tiffdocument-3.20.2-6.27 is installed
  • OR evince-plugin-xpsdocument-3.20.2-6.27 is installed
  • OR libevdocument3-4-3.20.2-6.27 is installed
  • OR libevview3-3-3.20.2-6.27 is installed
  • OR nautilus-evince-3.20.2-6.27 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND
  • kgraft-patch-4_4_156-94_64-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_20-6-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
  • AND
  • kgraft-patch-4_4_156-94_64-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_20-6-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND squid-3.5.21-26.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND squid-3.5.21-26.12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND wpa_supplicant-2.6-15.10 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND wpa_supplicant-2.6-15.10 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • wicked-0.6.60-3.5 is installed
  • OR wicked-service-0.6.60-3.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • wicked-0.6.60-3.5 is installed
  • OR wicked-service-0.6.60-3.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_51-52_34-default-7-2 is installed
  • OR kgraft-patch-3_12_51-52_34-xen-7-2 is installed
  • OR kgraft-patch-SLE12_Update_10-7-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_51-52_34-default-7-2 is installed
  • OR kgraft-patch-3_12_51-52_34-xen-7-2 is installed
  • OR kgraft-patch-SLE12_Update_10-7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • libwireshark8-2.2.6-44 is installed
  • OR libwiretap6-2.2.6-44 is installed
  • OR libwscodecs1-2.2.6-44 is installed
  • OR libwsutil7-2.2.6-44 is installed
  • OR wireshark-2.2.6-44 is installed
  • OR wireshark-gtk-2.2.6-44 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND gdb-8.3.1-1.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • libopenssl-devel-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-32bit-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-hmac-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.30 is installed
  • OR openssl-1.0.2j-60.30 is installed
  • OR openssl-doc-1.0.2j-60.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • libsqlite3-0-3.8.10.2-9.15 is installed
  • OR libsqlite3-0-32bit-3.8.10.2-9.15 is installed
  • OR sqlite3-3.8.10.2-9.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND Package Information
  • xen-4.11.4_04-2.30 is installed
  • OR xen-doc-html-4.11.4_04-2.30 is installed
  • OR xen-libs-4.11.4_04-2.30 is installed
  • OR xen-libs-32bit-4.11.4_04-2.30 is installed
  • OR xen-tools-4.11.4_04-2.30 is installed
  • OR xen-tools-domU-4.11.4_04-2.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • flash-player-11.2.202.637-143 is installed
  • OR flash-player-gnome-11.2.202.637-143 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • bash-4.3-82 is installed
  • OR bash-lang-4.3-82 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • libwebkit2gtk3-lang-2.18.0-2.9 is installed
  • OR webkit2gtk3-2.18.0-2.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • libatalk12-3.1.0-3.3 is installed
  • OR netatalk-3.1.0-3.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 5 is installed
  • AND Package Information
  • openstack-ceilometer-2014.2.4.dev18-9 is installed
  • OR openstack-ceilometer-agent-central-2014.2.4.dev18-9 is installed
  • OR openstack-ceilometer-agent-compute-2014.2.4.dev18-9 is installed
  • OR openstack-ceilometer-agent-ipmi-2014.2.4.dev18-9 is installed
  • OR openstack-ceilometer-agent-notification-2014.2.4.dev18-9 is installed
  • OR openstack-ceilometer-alarm-evaluator-2014.2.4.dev18-9 is installed
  • OR openstack-ceilometer-alarm-notifier-2014.2.4.dev18-9 is installed
  • OR openstack-ceilometer-api-2014.2.4.dev18-9 is installed
  • OR openstack-ceilometer-collector-2014.2.4.dev18-9 is installed
  • OR openstack-ceilometer-doc-2014.2.4.dev18-9 is installed
  • OR openstack-cinder-2014.2.4.dev19-9 is installed
  • OR openstack-cinder-api-2014.2.4.dev19-9 is installed
  • OR openstack-cinder-backup-2014.2.4.dev19-9 is installed
  • OR openstack-cinder-doc-2014.2.4.dev19-9 is installed
  • OR openstack-cinder-scheduler-2014.2.4.dev19-9 is installed
  • OR openstack-cinder-volume-2014.2.4.dev19-9 is installed
  • OR openstack-glance-2014.2.4.dev5-9 is installed
  • OR openstack-glance-doc-2014.2.4.dev5-9 is installed
  • OR openstack-heat-2014.2.4.dev13-9 is installed
  • OR openstack-heat-api-2014.2.4.dev13-9 is installed
  • OR openstack-heat-api-cfn-2014.2.4.dev13-9 is installed
  • OR openstack-heat-api-cloudwatch-2014.2.4.dev13-9 is installed
  • OR openstack-heat-doc-2014.2.4.dev13-9 is installed
  • OR openstack-heat-engine-2014.2.4.dev13-9 is installed
  • OR openstack-keystone-2014.2.4.dev5-11 is installed
  • OR openstack-keystone-doc-2014.2.4.dev5-11 is installed
  • OR openstack-sahara-2014.2.4.dev3-9 is installed
  • OR openstack-sahara-api-2014.2.4.dev3-9 is installed
  • OR openstack-sahara-doc-2014.2.4.dev3-9 is installed
  • OR openstack-sahara-engine-2014.2.4.dev3-9 is installed
  • OR openstack-suse-2014.2-9 is installed
  • OR openstack-suse-sudo-2014.2-9 is installed
  • OR python-ceilometer-2014.2.4.dev18-9 is installed
  • OR python-cinder-2014.2.4.dev19-9 is installed
  • OR python-glance-2014.2.4.dev5-9 is installed
  • OR python-heat-2014.2.4.dev13-9 is installed
  • OR python-keystone-2014.2.4.dev5-11 is installed
  • OR python-oslo.i18n-1.3.1-9 is installed
  • OR python-oslo.utils-1.4.0-14 is installed
  • OR python-oslotest-1.2.0-2 is installed
  • OR python-sahara-2014.2.4.dev3-9 is installed
  • OR python-six-1.9.0-9 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • libecpg6-10.5-1.3 is installed
  • OR libpq5-10.5-1.3 is installed
  • OR libpq5-32bit-10.5-1.3 is installed
  • OR postgresql-init-10-17.20 is installed
  • OR postgresql10-10.5-1.3 is installed
  • OR postgresql10-contrib-10.5-1.3 is installed
  • OR postgresql10-docs-10.5-1.3 is installed
  • OR postgresql10-libs-10.5-1.3 is installed
  • OR postgresql10-server-10.5-1.3 is installed
  • BACK