Oval Definition:oval:org.opensuse.security:def:42864
Revision Date:2020-12-01Version:1
Title:Security update for wireshark (Moderate)
Description:



Wireshark was updated to version 2.2.6, which brings several new features, enhancements and bug fixes.

Thses security issues were fixed:

- CVE-2017-7700: In Wireshark the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by ensuring a nonzero record size (bsc#1033936) - CVE-2017-7701: In Wireshark the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type (bsc#1033937) - CVE-2017-7702: In Wireshark the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length validation (bsc#1033938) - CVE-2017-7703: In Wireshark the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line's end correctly (bsc#1033939) - CVE-2017-7704: In Wireshark the DOF dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dof.c by using a different integer data type and adjusting a return value (bsc#1033940) - CVE-2017-7705: In Wireshark the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for going beyond the maximum offset (bsc#1033941) - CVE-2017-7745: In Wireshark the SIGCOMP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-sigcomp.c by correcting a memory-size check (bsc#1033942) - CVE-2017-7746: In Wireshark the SLSK dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-slsk.c by adding checks for the remaining length (bsc#1033943) - CVE-2017-7747: In Wireshark the PacketBB dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-packetbb.c by restricting additions to the protocol tree (bsc#1033944) - CVE-2017-7748: In Wireshark the WSP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by adding a length check (bsc#1033945) - CVE-2017-6014: In Wireshark a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory (bsc#1025913) - CVE-2017-5596: In Wireshark the ASTERIX dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-asterix.c by changing a data type to avoid an integer overflow (bsc#1021739) - CVE-2017-5597: In Wireshark the DHCPv6 dissector could go into a large loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dhcpv6.c by changing a data type to avoid an integer overflow (bsc#1021739) - CVE-2016-9376: In Wireshark the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large (bsc#1010735) - CVE-2016-9375: In Wireshark the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful (bsc#1010740) - CVE-2016-9374: In Wireshark the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable (bsc#1010752) - CVE-2016-9373: In Wireshark the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings (bsc#1010754) - CVE-2016-7180: epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark did not properly consider whether a string is constant, which allowed remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet (bsc#998800) - CVE-2016-7179: Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#998963) - CVE-2016-7178: epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark did not ensure that memory is allocated for certain data structures, which allowed remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet (bsc#998964) - CVE-2016-7177: epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark did not restrict the number of channels, which allowed remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet (bsc#998763) - CVE-2016-7176: epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark called snprintf with one of its input buffers as the output buffer, which allowed remote attackers to cause a denial of service (copy overlap and application crash) via a crafted packet (bsc#998762) - CVE-2016-7175: epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector in Wireshark mishandled MAC address data, which allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet (bsc#998761) - CVE-2016-6354: Heap-based buffer overflow in the yy_get_next_buffer function in Flex might have allowed context-dependent attackers to cause a denial of service or possibly execute arbitrary code via vectors involving num_to_read (bsc#990856).
Family:unixClass:patch
Status:Reference(s):1002981
1010735
1010740
1010752
1010754
1010911
1015400
1018088
1020353
1021739
1021868
1025913
1026507
1027692
1027998
1028075
1029497
1033091
1033936
1033937
1033938
1033939
1033940
1033941
1033942
1033943
1033944
1033945
1034870
1034872
1034876
1036976
1036977
1036978
1036980
1036981
1036982
1036983
1036984
1036985
1036986
1036987
1036988
1036989
1036990
1036991
1037527
1038000
1040025
1040303
1040304
1040306
1040332
1049825
1054849
1086690
1090338
1094150
1094154
1094161
1096740
1097356
1101644
1101645
1101651
1101656
1103411
1106812
1109893
1110542
1111319
1111331
1112911
1113296
1116995
1120629
1120630
1120631
1124937
1127155
1131823
1134226
1137977
1140039
1145521
1160398
1160968
1163985
1169511
1171352
1172031
1172225
1172277
990856
998761
998762
998763
998800
998963
998964
CVE-2016-10251
CVE-2016-6354
CVE-2016-7175
CVE-2016-7176
CVE-2016-7177
CVE-2016-7178
CVE-2016-7179
CVE-2016-7180
CVE-2016-9373
CVE-2016-9374
CVE-2016-9375
CVE-2016-9376
CVE-2016-9583
CVE-2016-9600
CVE-2017-18269
CVE-2017-5498
CVE-2017-5596
CVE-2017-5597
CVE-2017-6014
CVE-2017-6502
CVE-2017-6850
CVE-2017-7606
CVE-2017-7700
CVE-2017-7701
CVE-2017-7702
CVE-2017-7703
CVE-2017-7704
CVE-2017-7705
CVE-2017-7745
CVE-2017-7746
CVE-2017-7747
CVE-2017-7748
CVE-2017-7941
CVE-2017-7942
CVE-2017-7943
CVE-2017-8343
CVE-2017-8344
CVE-2017-8345
CVE-2017-8346
CVE-2017-8347
CVE-2017-8348
CVE-2017-8349
CVE-2017-8350
CVE-2017-8351
CVE-2017-8352
CVE-2017-8353
CVE-2017-8354
CVE-2017-8355
CVE-2017-8356
CVE-2017-8357
CVE-2017-8765
CVE-2017-8830
CVE-2017-9098
CVE-2017-9141
CVE-2017-9142
CVE-2017-9143
CVE-2017-9144
CVE-2018-10858
CVE-2018-11236
CVE-2018-11237
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-20532
CVE-2018-20533
CVE-2018-20534
CVE-2018-2938
CVE-2018-2940
CVE-2018-2952
CVE-2018-2973
CVE-2018-3639
CVE-2018-3665
CVE-2018-5848
CVE-2019-11091
CVE-2019-20807
CVE-2019-2949
CVE-2019-6212
CVE-2019-6215
CVE-2019-6216
CVE-2019-6217
CVE-2019-6226
CVE-2019-6227
CVE-2019-6229
CVE-2019-6233
CVE-2019-6234
CVE-2020-1720
CVE-2020-2654
CVE-2020-2754
CVE-2020-2755
CVE-2020-2756
CVE-2020-2757
CVE-2020-2773
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2830
SUSE-SU-2017:0953-1
SUSE-SU-2017:1442-1
SUSE-SU-2017:1489-1
SUSE-SU-2018:1562-1
SUSE-SU-2018:2103-1
SUSE-SU-2018:2320-1
SUSE-SU-2018:3064-1
SUSE-SU-2018:4127-1
SUSE-SU-2019:0511-1
SUSE-SU-2019:1954-1
SUSE-SU-2019:2265-1
SUSE-SU-2020:0715-1
SUSE-SU-2020:1550-1
SUSE-SU-2020:1683-1
SUSE-SU-2020:1685-1
SUSE-SU-2020:1686-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for additional PackageHub packages 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Development Tools 15 SP1
SUSE Linux Enterprise Module for Legacy Software 15
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1
SUSE Linux Enterprise Module for Python2 packages 15 SP1
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Module for Web Scripting 15
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Linux Enterprise Workstation Extension 15
SUSE Linux Enterprise Workstation Extension 15 SP1
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND cifs-utils-6.5-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • libxml2-2.9.4-12 is installed
  • OR libxml2-2-2.9.4-12 is installed
  • OR libxml2-2-32bit-2.9.4-12 is installed
  • OR libxml2-devel-2.9.4-12 is installed
  • OR libxml2-devel-32bit-2.9.4-12 is installed
  • OR libxml2-doc-2.9.4-12 is installed
  • OR libxml2-tools-2.9.4-12 is installed
  • OR python-libxml2-2.9.4-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-31.5.3esr-0.8 is installed
  • OR MozillaFirefox-translations-31.5.3esr-0.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • flash-player-11.2.202.481-0.8 is installed
  • OR flash-player-gnome-11.2.202.481-0.8 is installed
  • OR flash-player-kde4-11.2.202.481-0.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • bzip2-1.0.6-27 is installed
  • OR libbz2-1-1.0.6-27 is installed
  • OR libbz2-1-32bit-1.0.6-27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • ibus-chewing-1.4.10.1-2 is installed
  • OR ibus-pinyin-1.5.0-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • dhcp-4.3.3-9 is installed
  • OR dhcp-client-4.3.3-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND busybox-1.21.1-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • ceph-12.2.12+git.1568024032.02236657ca-2.39 is installed
  • OR ceph-common-12.2.12+git.1568024032.02236657ca-2.39 is installed
  • OR libcephfs2-12.2.12+git.1568024032.02236657ca-2.39 is installed
  • OR librados2-12.2.12+git.1568024032.02236657ca-2.39 is installed
  • OR libradosstriper1-12.2.12+git.1568024032.02236657ca-2.39 is installed
  • OR librbd1-12.2.12+git.1568024032.02236657ca-2.39 is installed
  • OR librgw2-12.2.12+git.1568024032.02236657ca-2.39 is installed
  • OR python-cephfs-12.2.12+git.1568024032.02236657ca-2.39 is installed
  • OR python-rados-12.2.12+git.1568024032.02236657ca-2.39 is installed
  • OR python-rbd-12.2.12+git.1568024032.02236657ca-2.39 is installed
  • OR python-rgw-12.2.12+git.1568024032.02236657ca-2.39 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for additional PackageHub packages 15 is installed
  • AND tiff-4.0.9-5.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND Package Information
  • apr-devel-1.6.3-1 is installed
  • OR libapr1-1.6.3-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • java-11-openjdk-11.0.3.0-3.24 is installed
  • OR java-11-openjdk-demo-11.0.3.0-3.24 is installed
  • OR java-11-openjdk-devel-11.0.3.0-3.24 is installed
  • OR java-11-openjdk-headless-11.0.3.0-3.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND Package Information
  • libass-devel-0.14.0-1 is installed
  • OR libass9-0.14.0-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND Package Information
  • libtag-devel-1.11.1-2 is installed
  • OR libtag_c0-1.11.1-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 is installed
  • AND Package Information
  • kernel-docs-4.12.14-23 is installed
  • OR kernel-obs-build-4.12.14-23 is installed
  • OR kernel-source-4.12.14-23 is installed
  • OR kernel-syms-4.12.14-23 is installed
  • OR kernel-vanilla-base-4.12.14-23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 SP1 is installed
  • AND Package Information
  • bsh2-2.0.0.b6-3 is installed
  • OR bsh2-classgen-2.0.0.b6-3 is installed
  • OR bsh2-javadoc-2.0.0.b6-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 15 is installed
  • AND Package Information
  • libopenssl-1_0_0-devel-1.0.2n-1 is installed
  • OR libopenssl1_0_0-1.0.2n-1 is installed
  • OR openssl-1_0_0-1.0.2n-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND Package Information
  • kernel-livepatch-4_12_14-25_6-default-7-2 is installed
  • OR kernel-livepatch-SLE15_Update_2-7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
  • AND Package Information
  • git-2.16.4-3.9 is installed
  • OR git-credential-gnome-keyring-2.16.4-3.9 is installed
  • OR git-credential-libsecret-2.16.4-3.9 is installed
  • OR git-p4-2.16.4-3.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND Package Information
  • libu2f-host-1.1.6-3.6 is installed
  • OR libu2f-host-doc-1.1.6-3.6 is installed
  • OR u2f-host-1.1.6-3.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Python2 packages 15 SP1 is installed
  • AND Package Information
  • libsamba-policy0-4.9.5+git.224.86a8e66adea-3.18 is installed
  • OR samba-4.9.5+git.224.86a8e66adea-3.18 is installed
  • OR samba-ad-dc-4.9.5+git.224.86a8e66adea-3.18 is installed
  • OR samba-dsdb-modules-4.9.5+git.224.86a8e66adea-3.18 is installed
  • OR samba-libs-python-4.9.5+git.224.86a8e66adea-3.18 is installed
  • OR samba-python-4.9.5+git.224.86a8e66adea-3.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND Package Information
  • libecpg6-10.9-4.13 is installed
  • OR postgresql10-10.9-4.13 is installed
  • OR postgresql10-contrib-10.9-4.13 is installed
  • OR postgresql10-devel-10.9-4.13 is installed
  • OR postgresql10-docs-10.9-4.13 is installed
  • OR postgresql10-plperl-10.9-4.13 is installed
  • OR postgresql10-plpython-10.9-4.13 is installed
  • OR postgresql10-pltcl-10.9-4.13 is installed
  • OR postgresql10-server-10.9-4.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND Package Information
  • libvirglrenderer0-0.6.0-2 is installed
  • OR virglrenderer-devel-0.6.0-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 15 is installed
  • AND Package Information
  • tomcat-9.0.30-3.34 is installed
  • OR tomcat-admin-webapps-9.0.30-3.34 is installed
  • OR tomcat-el-3_0-api-9.0.30-3.34 is installed
  • OR tomcat-jsp-2_3-api-9.0.30-3.34 is installed
  • OR tomcat-lib-9.0.30-3.34 is installed
  • OR tomcat-servlet-4_0-api-9.0.30-3.34 is installed
  • OR tomcat-webapps-9.0.30-3.34 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND librpcsecgss3-0.19-16 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • libwireshark8-2.2.6-44 is installed
  • OR libwiretap6-2.2.6-44 is installed
  • OR libwscodecs1-2.2.6-44 is installed
  • OR libwsutil7-2.2.6-44 is installed
  • OR wireshark-2.2.6-44 is installed
  • OR wireshark-gtk-2.2.6-44 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • libwireshark8-2.2.6-44 is installed
  • OR libwiretap6-2.2.6-44 is installed
  • OR libwscodecs1-2.2.6-44 is installed
  • OR libwsutil7-2.2.6-44 is installed
  • OR wireshark-2.2.6-44 is installed
  • OR wireshark-gtk-2.2.6-44 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr1.10-2 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr1.10-2 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr1.10-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_63-default-7-2 is installed
  • OR kgraft-patch-3_12_74-60_64_63-xen-7-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_22-7-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_63-default-7-2 is installed
  • OR kgraft-patch-3_12_74-60_64_63-xen-7-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_22-7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.144-27.5 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.144-27.5 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.144-27.5 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.144-27.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • jasper-1.900.14-194 is installed
  • OR libjasper1-1.900.14-194 is installed
  • OR libjasper1-32bit-1.900.14-194 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • jasper-1.900.14-194 is installed
  • OR libjasper1-1.900.14-194 is installed
  • OR libjasper1-32bit-1.900.14-194 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND busybox-1.21.1-3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • libsolv-0.6.36-2.27.19 is installed
  • OR libsolv-tools-0.6.36-2.27.19 is installed
  • OR libzypp-16.20.2-27.60 is installed
  • OR perl-solv-0.6.36-2.27.19 is installed
  • OR python-solv-0.6.36-2.27.19 is installed
  • OR zypper-1.13.54-18.40 is installed
  • OR zypper-log-1.13.54-18.40 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • libsolv-0.6.36-2.27.19 is installed
  • OR libsolv-tools-0.6.36-2.27.19 is installed
  • OR libzypp-16.20.2-27.60 is installed
  • OR perl-solv-0.6.36-2.27.19 is installed
  • OR python-solv-0.6.36-2.27.19 is installed
  • OR zypper-1.13.54-18.40 is installed
  • OR zypper-log-1.13.54-18.40 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • libopenssl-devel-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-32bit-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-hmac-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.30 is installed
  • OR openssl-1.0.2j-60.30 is installed
  • OR openssl-doc-1.0.2j-60.30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • libopenssl-devel-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-32bit-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-hmac-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.30 is installed
  • OR openssl-1.0.2j-60.30 is installed
  • OR openssl-doc-1.0.2j-60.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND yast2-smt-3.0.14-17.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • glibc-2.22-62.13 is installed
  • OR glibc-32bit-2.22-62.13 is installed
  • OR glibc-devel-2.22-62.13 is installed
  • OR glibc-devel-32bit-2.22-62.13 is installed
  • OR glibc-html-2.22-62.13 is installed
  • OR glibc-i18ndata-2.22-62.13 is installed
  • OR glibc-info-2.22-62.13 is installed
  • OR glibc-locale-2.22-62.13 is installed
  • OR glibc-locale-32bit-2.22-62.13 is installed
  • OR glibc-profile-2.22-62.13 is installed
  • OR glibc-profile-32bit-2.22-62.13 is installed
  • OR nscd-2.22-62.13 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • glibc-2.22-62.13 is installed
  • OR glibc-32bit-2.22-62.13 is installed
  • OR glibc-devel-2.22-62.13 is installed
  • OR glibc-devel-32bit-2.22-62.13 is installed
  • OR glibc-html-2.22-62.13 is installed
  • OR glibc-i18ndata-2.22-62.13 is installed
  • OR glibc-info-2.22-62.13 is installed
  • OR glibc-locale-2.22-62.13 is installed
  • OR glibc-locale-32bit-2.22-62.13 is installed
  • OR glibc-profile-2.22-62.13 is installed
  • OR glibc-profile-32bit-2.22-62.13 is installed
  • OR nscd-2.22-62.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • libvirt-2.0.0-27.45 is installed
  • OR libvirt-client-2.0.0-27.45 is installed
  • OR libvirt-daemon-2.0.0-27.45 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.45 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.45 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.45 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.45 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.45 is installed
  • OR libvirt-daemon-xen-2.0.0-27.45 is installed
  • OR libvirt-doc-2.0.0-27.45 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.45 is installed
  • OR libvirt-nss-2.0.0-27.45 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • libwireshark8-2.2.8-48.6 is installed
  • OR libwiretap6-2.2.8-48.6 is installed
  • OR libwscodecs1-2.2.8-48.6 is installed
  • OR libwsutil7-2.2.8-48.6 is installed
  • OR wireshark-2.2.8-48.6 is installed
  • OR wireshark-gtk-2.2.8-48.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • libwireshark8-2.2.8-48.6 is installed
  • OR libwiretap6-2.2.8-48.6 is installed
  • OR libwscodecs1-2.2.8-48.6 is installed
  • OR libwsutil7-2.2.8-48.6 is installed
  • OR wireshark-2.2.8-48.6 is installed
  • OR wireshark-gtk-2.2.8-48.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • libasan2-5.3.1+r233831-12 is installed
  • OR libasan2-32bit-5.3.1+r233831-12 is installed
  • OR libffi4-5.3.1+r233831-12 is installed
  • OR libffi4-32bit-5.3.1+r233831-12 is installed
  • OR libmpx0-5.3.1+r233831-12 is installed
  • OR libmpx0-32bit-5.3.1+r233831-12 is installed
  • OR libmpxwrappers0-5.3.1+r233831-12 is installed
  • OR libmpxwrappers0-32bit-5.3.1+r233831-12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND
  • xen-4.9.4_06-3.59 is installed
  • OR xen-doc-html-4.9.4_06-3.59 is installed
  • OR xen-libs-4.9.4_06-3.59 is installed
  • OR xen-libs-32bit-4.9.4_06-3.59 is installed
  • OR xen-tools-4.9.4_06-3.59 is installed
  • OR xen-tools-domU-4.9.4_06-3.59 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
  • AND
  • xen-4.9.4_06-3.59 is installed
  • OR xen-doc-html-4.9.4_06-3.59 is installed
  • OR xen-libs-4.9.4_06-3.59 is installed
  • OR xen-libs-32bit-4.9.4_06-3.59 is installed
  • OR xen-tools-4.9.4_06-3.59 is installed
  • OR xen-tools-domU-4.9.4_06-3.59 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND
  • libexif-0.6.21-8.6 is installed
  • OR libexif12-0.6.21-8.6 is installed
  • OR libexif12-32bit-0.6.21-8.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
  • AND
  • libexif-0.6.21-8.6 is installed
  • OR libexif12-0.6.21-8.6 is installed
  • OR libexif12-32bit-0.6.21-8.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND
  • kgraft-patch-4_4_162-94_69-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_21-7-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
  • AND
  • kgraft-patch-4_4_162-94_69-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_21-7-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • PackageKit-1.1.3-24.9 is installed
  • OR PackageKit-backend-zypp-1.1.3-24.9 is installed
  • OR PackageKit-lang-1.1.3-24.9 is installed
  • OR libpackagekit-glib2-18-1.1.3-24.9 is installed
  • OR typelib-1_0-PackageKitGlib-1_0-1.1.3-24.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • PackageKit-1.1.3-24.9 is installed
  • OR PackageKit-backend-zypp-1.1.3-24.9 is installed
  • OR PackageKit-lang-1.1.3-24.9 is installed
  • OR libpackagekit-glib2-18-1.1.3-24.9 is installed
  • OR typelib-1_0-PackageKitGlib-1_0-1.1.3-24.9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND wpa_supplicant-2.6-15.10 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND wpa_supplicant-2.6-15.10 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • MozillaFirefox-68.7.0-109.116 is installed
  • OR MozillaFirefox-translations-common-68.7.0-109.116 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • MozillaFirefox-68.7.0-109.116 is installed
  • OR MozillaFirefox-translations-common-68.7.0-109.116 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND Package Information
  • wicked-0.6.60-3.21 is installed
  • OR wicked-service-0.6.60-3.21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • flash-player-11.2.202.481-93 is installed
  • OR flash-player-gnome-11.2.202.481-93 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • imap-2007e_suse-22 is installed
  • OR libc-client2007e_suse-2007e_suse-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • gd-2.1.0-20 is installed
  • OR gd-32bit-2.1.0-20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • bluez-5.13-5.15 is installed
  • OR bluez-cups-5.13-5.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND Package Information
  • gnome-shell-3.26.2+20180130.0d9c74212-4.19 is installed
  • OR gnome-shell-calendar-3.26.2+20180130.0d9c74212-4.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND Package Information
  • freerdp-2.0.0~rc4-8 is installed
  • OR freerdp-devel-2.0.0~rc4-8 is installed
  • OR libfreerdp2-2.0.0~rc4-8 is installed
  • OR libwinpr2-2.0.0~rc4-8 is installed
  • OR winpr2-devel-2.0.0~rc4-8 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND sudo-1.8.10p3-2.16 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • qemu-2.6.2-41.43 is installed
  • OR qemu-block-curl-2.6.2-41.43 is installed
  • OR qemu-block-rbd-2.6.2-41.43 is installed
  • OR qemu-block-ssh-2.6.2-41.43 is installed
  • OR qemu-guest-agent-2.6.2-41.43 is installed
  • OR qemu-ipxe-1.0.0-41.43 is installed
  • OR qemu-kvm-2.6.2-41.43 is installed
  • OR qemu-lang-2.6.2-41.43 is installed
  • OR qemu-s390-2.6.2-41.43 is installed
  • OR qemu-seabios-1.9.1-41.43 is installed
  • OR qemu-sgabios-8-41.43 is installed
  • OR qemu-tools-2.6.2-41.43 is installed
  • OR qemu-vgabios-1.9.1-41.43 is installed
  • OR qemu-x86-2.6.2-41.43 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND slf4j-1.7.12-3.3 is installed
  • BACK