Oval Definition:oval:org.opensuse.security:def:4934
Revision Date:2020-12-02Version:1
Title:Security update for libvirt (Important)
Description:

This update for libvirt fixes the following issues:

- CVE-2020-14339: Don't leak /dev/mapper/control into QEMU. Use ioctl's to obtain the dependency tree of disks and drop use of libdevmapper. bsc#1161883, bsc#1174458
Family:unixClass:patch
Status:Reference(s):1046299
1046303
1046305
1047238
1050244
1050536
1050545
1050911
1051510
1054914
1055117
1055186
1056686
1060662
1061840
1061843
1064597
1064701
1064802
1065600
1065729
1066129
1066369
1071009
1071306
1073513
1078248
1082555
1082635
1083647
1085030
1085536
1085539
1086103
1086323
1087092
1089644
1090631
1090734
1091171
1093205
1096254
1097583
1097584
1097585
1097586
1097587
1097588
1098291
1101674
1102097
1104902
1106061
1106284
1106434
1108382
1109158
1112894
1112899
1112902
1112903
1112905
1112906
1112907
1113722
1114279
1114542
1117665
1118689
1119086
1119105
1119461
1119465
1120876
1120902
1120937
1122983
1123034
1123080
1123105
1123959
1124370
1124493
1129424
1129519
1129664
1131107
1131281
1131565
1133021
1133140
1134291
1134303
1134881
1134882
1135219
1135642
1135854
1135873
1135897
1135966
1135967
1136261
1137040
1137799
1137811
1137884
1138190
1138539
1139020
1139021
1139073
1139101
1139500
1140012
1140090
1140426
1140487
1140729
1140845
1140883
1141450
1141543
1141554
1141600
1142019
1142076
1142109
1142117
1142118
1142119
1142496
1142541
1142635
1142667
1142685
1142701
1142857
1143300
1143466
1143706
1143765
1143841
1143843
1144123
1144333
1144338
1144375
1144449
1144474
1144518
1144718
1144813
1144880
1144886
1144903
1144912
1144920
1144979
1145010
1145051
1145059
1145099
1145189
1145235
1145300
1145302
1145388
1145389
1145390
1145391
1145392
1145393
1145394
1145395
1145396
1145397
1145408
1145409
1145661
1145678
1145687
1145920
1145922
1145934
1145937
1145940
1145941
1145942
1146074
1146084
1146163
1146285
1146346
1146351
1146352
1146361
1146376
1146378
1146381
1146391
1146399
1146413
1146425
1146512
1146514
1146516
1146519
1146524
1146526
1146529
1146531
1146543
1146547
1146550
1146575
1146589
1146612
1146678
1146938
1148031
1148032
1148033
1148034
1148035
1148093
1148133
1148192
1148196
1148198
1148202
1148303
1148363
1148379
1148394
1148410
1148527
1148574
1148616
1148617
1148619
1148859
1148868
1149053
1149083
1149104
1149105
1149106
1149119
1149197
1149214
1149224
1149325
1149376
1149413
1149418
1149424
1149522
1149527
1149539
1149552
1149591
1149602
1149612
1149626
1149652
1149713
1149940
1149976
1150025
1150033
1150112
1150452
1150457
1150465
1150562
1150727
1150860
1150861
1150875
1150933
1151178
1151508
1152624
1152685
1152788
1152791
1153112
1153158
1153236
1153263
1153476
1153509
1153646
1153713
1153717
1153718
1153719
1153811
1153969
1154108
1154189
1154354
1154372
1154578
1154607
1154608
1154610
1154611
1154651
1154737
1154747
1154848
1154858
1154905
1155178
1155179
1155184
1155186
1155671
1161883
1173477
1173691
1173694
1173700
1173701
1173743
1173874
1173875
1173876
1173880
1174458
1175596
1177472
1178428
CVE-2008-4546
CVE-2009-0758
CVE-2009-0901
CVE-2009-1862
CVE-2009-1863
CVE-2009-1864
CVE-2009-1865
CVE-2009-1866
CVE-2009-1867
CVE-2009-1868
CVE-2009-1869
CVE-2009-1870
CVE-2009-1885
CVE-2009-2395
CVE-2009-2493
CVE-2009-3793
CVE-2009-3794
CVE-2009-3796
CVE-2009-3797
CVE-2009-3798
CVE-2009-3799
CVE-2009-3800
CVE-2009-3951
CVE-2010-0186
CVE-2010-0187
CVE-2010-0209
CVE-2010-1297
CVE-2010-2160
CVE-2010-2161
CVE-2010-2162
CVE-2010-2163
CVE-2010-2164
CVE-2010-2165
CVE-2010-2166
CVE-2010-2167
CVE-2010-2169
CVE-2010-2170
CVE-2010-2171
CVE-2010-2172
CVE-2010-2173
CVE-2010-2174
CVE-2010-2175
CVE-2010-2176
CVE-2010-2177
CVE-2010-2178
CVE-2010-2179
CVE-2010-2180
CVE-2010-2181
CVE-2010-2182
CVE-2010-2183
CVE-2010-2184
CVE-2010-2185
CVE-2010-2186
CVE-2010-2187
CVE-2010-2188
CVE-2010-2189
CVE-2010-2213
CVE-2010-2214
CVE-2010-2216
CVE-2010-2244
CVE-2010-2884
CVE-2010-3654
CVE-2010-4352
CVE-2011-0558
CVE-2011-0559
CVE-2011-0560
CVE-2011-0561
CVE-2011-0571
CVE-2011-0572
CVE-2011-0573
CVE-2011-0574
CVE-2011-0575
CVE-2011-0577
CVE-2011-0578
CVE-2011-0589
CVE-2011-0607
CVE-2011-0608
CVE-2011-0609
CVE-2011-0611
CVE-2011-0618
CVE-2011-0619
CVE-2011-0620
CVE-2011-0621
CVE-2011-0622
CVE-2011-0623
CVE-2011-0624
CVE-2011-0625
CVE-2011-0626
CVE-2011-0627
CVE-2011-1002
CVE-2011-1521
CVE-2011-2107
CVE-2011-2110
CVE-2011-2130
CVE-2011-2134
CVE-2011-2135
CVE-2011-2136
CVE-2011-2137
CVE-2011-2138
CVE-2011-2139
CVE-2011-2140
CVE-2011-2414
CVE-2011-2415
CVE-2011-2416
CVE-2011-2417
CVE-2011-2425
CVE-2011-2445
CVE-2011-2450
CVE-2011-2451
CVE-2011-2452
CVE-2011-2453
CVE-2011-2454
CVE-2011-2455
CVE-2011-2456
CVE-2011-2457
CVE-2011-2458
CVE-2011-2459
CVE-2011-2460
CVE-2011-3389
CVE-2011-4944
CVE-2012-0751
CVE-2012-0752
CVE-2012-0753
CVE-2012-0754
CVE-2012-0755
CVE-2012-0756
CVE-2012-0767
CVE-2012-0768
CVE-2012-0769
CVE-2012-0773
CVE-2012-0779
CVE-2012-0845
CVE-2012-1150
CVE-2012-1535
CVE-2012-2034
CVE-2012-2035
CVE-2012-2036
CVE-2012-2037
CVE-2012-2038
CVE-2012-2039
CVE-2012-2040
CVE-2012-3524
CVE-2012-5248
CVE-2012-5249
CVE-2012-5250
CVE-2012-5251
CVE-2012-5252
CVE-2012-5253
CVE-2012-5254
CVE-2012-5255
CVE-2012-5256
CVE-2012-5257
CVE-2012-5258
CVE-2012-5259
CVE-2012-5260
CVE-2012-5261
CVE-2012-5262
CVE-2012-5263
CVE-2012-5264
CVE-2012-5265
CVE-2012-5266
CVE-2012-5267
CVE-2012-5268
CVE-2012-5269
CVE-2012-5270
CVE-2012-5271
CVE-2012-5272
CVE-2012-5274
CVE-2012-5275
CVE-2012-5276
CVE-2012-5277
CVE-2012-5278
CVE-2012-5279
CVE-2012-5280
CVE-2012-5676
CVE-2012-5677
CVE-2012-5678
CVE-2013-0504
CVE-2013-0630
CVE-2013-0633
CVE-2013-0634
CVE-2013-0637
CVE-2013-0638
CVE-2013-0639
CVE-2013-0642
CVE-2013-0643
CVE-2013-0644
CVE-2013-0645
CVE-2013-0646
CVE-2013-0647
CVE-2013-0648
CVE-2013-0649
CVE-2013-0650
CVE-2013-1365
CVE-2013-1366
CVE-2013-1367
CVE-2013-1368
CVE-2013-1369
CVE-2013-1370
CVE-2013-1371
CVE-2013-1372
CVE-2013-1373
CVE-2013-1374
CVE-2013-1375
CVE-2013-1378
CVE-2013-1379
CVE-2013-1380
CVE-2013-1752
CVE-2013-1753
CVE-2013-1989
CVE-2013-2066
CVE-2013-2168
CVE-2013-2555
CVE-2013-2728
CVE-2013-3324
CVE-2013-3325
CVE-2013-3326
CVE-2013-3327
CVE-2013-3328
CVE-2013-3329
CVE-2013-3330
CVE-2013-3331
CVE-2013-3332
CVE-2013-3333
CVE-2013-3334
CVE-2013-3335
CVE-2013-3343
CVE-2013-3344
CVE-2013-3345
CVE-2013-3347
CVE-2013-3361
CVE-2013-3362
CVE-2013-3363
CVE-2013-4238
CVE-2013-5324
CVE-2013-5329
CVE-2013-5330
CVE-2013-5331
CVE-2013-5332
CVE-2014-0491
CVE-2014-0492
CVE-2014-0497
CVE-2014-0498
CVE-2014-0499
CVE-2014-0502
CVE-2014-0503
CVE-2014-0506
CVE-2014-0507
CVE-2014-0508
CVE-2014-0509
CVE-2014-0515
CVE-2014-0516
CVE-2014-0517
CVE-2014-0518
CVE-2014-0519
CVE-2014-0520
CVE-2014-0531
CVE-2014-0532
CVE-2014-0533
CVE-2014-0534
CVE-2014-0535
CVE-2014-0536
CVE-2014-0537
CVE-2014-0538
CVE-2014-0539
CVE-2014-0540
CVE-2014-0541
CVE-2014-0542
CVE-2014-0543
CVE-2014-0544
CVE-2014-0545
CVE-2014-0547
CVE-2014-0548
CVE-2014-0549
CVE-2014-0550
CVE-2014-0551
CVE-2014-0552
CVE-2014-0553
CVE-2014-0554
CVE-2014-0555
CVE-2014-0556
CVE-2014-0557
CVE-2014-0559
CVE-2014-1545
CVE-2014-1912
CVE-2014-3477
CVE-2014-3532
CVE-2014-3533
CVE-2014-3635
CVE-2014-3636
CVE-2014-3637
CVE-2014-3638
CVE-2014-3639
CVE-2014-4650
CVE-2014-4671
CVE-2016-5824
CVE-2017-18551
CVE-2017-18922
CVE-2018-12207
CVE-2018-12405
CVE-2018-17466
CVE-2018-18492
CVE-2018-18493
CVE-2018-18494
CVE-2018-18498
CVE-2018-18500
CVE-2018-18501
CVE-2018-18505
CVE-2018-20976
CVE-2018-21008
CVE-2018-21247
CVE-2019-0154
CVE-2019-0155
CVE-2019-10207
CVE-2019-10220
CVE-2019-11135
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
CVE-2019-15090
CVE-2019-15098
CVE-2019-15117
CVE-2019-15118
CVE-2019-15211
CVE-2019-15212
CVE-2019-15214
CVE-2019-15215
CVE-2019-15216
CVE-2019-15217
CVE-2019-15218
CVE-2019-15219
CVE-2019-15220
CVE-2019-15221
CVE-2019-15222
CVE-2019-15239
CVE-2019-15290
CVE-2019-15292
CVE-2019-15538
CVE-2019-15666
CVE-2019-15902
CVE-2019-15917
CVE-2019-15919
CVE-2019-15920
CVE-2019-15921
CVE-2019-15924
CVE-2019-15926
CVE-2019-15927
CVE-2019-16232
CVE-2019-16233
CVE-2019-16234
CVE-2019-16239
CVE-2019-16995
CVE-2019-17056
CVE-2019-17133
CVE-2019-17666
CVE-2019-20839
CVE-2019-20840
CVE-2019-3820
CVE-2019-9456
CVE-2020-14339
CVE-2020-14397
CVE-2020-14398
CVE-2020-14399
CVE-2020-14400
CVE-2020-14401
CVE-2020-14402
CVE-2020-14765
CVE-2020-14776
CVE-2020-14789
CVE-2020-14812
CVE-2020-15180
SUSE-SU-2019:0338-1
SUSE-SU-2019:1459-1
SUSE-SU-2019:2737-1
SUSE-SU-2020:1922-1
SUSE-SU-2020:2269-1
SUSE-SU-2020:3500-1
Platform(s):SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise High Availability 12
SUSE Linux Enterprise High Availability 12 SP1
SUSE Linux Enterprise High Availability 12 SP2
SUSE Linux Enterprise High Availability 12 SP3
SUSE Linux Enterprise High Availability 12 SP4
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Module for Advanced Systems Management 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 15
SUSE Linux Enterprise Workstation Extension 15 SP1
SUSE OpenStack Cloud 5
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • curl-7.19.7-1.40.1 is installed
  • OR libcurl4-7.19.7-1.40.1 is installed
  • OR libcurl4-32bit-7.19.7-1.40.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • avahi-0.6.31-20 is installed
  • OR avahi-lang-0.6.31-20 is installed
  • OR libavahi-client3-0.6.31-20 is installed
  • OR libavahi-client3-32bit-0.6.31-20 is installed
  • OR libavahi-common3-0.6.31-20 is installed
  • OR libavahi-common3-32bit-0.6.31-20 is installed
  • OR libavahi-core7-0.6.31-20 is installed
  • OR libdns_sd-0.6.31-20 is installed
  • OR libdns_sd-32bit-0.6.31-20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND autofs-5.0.9-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • accountsservice-0.6.42-14 is installed
  • OR accountsservice-lang-0.6.42-14 is installed
  • OR libaccountsservice0-0.6.42-14 is installed
  • OR typelib-1_0-AccountsService-1_0-0.6.42-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • dhcp-4.3.3-9 is installed
  • OR dhcp-client-4.3.3-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND dosfstools-3.0.26-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 is installed
  • AND haproxy-1.5.4-2.4.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP1 is installed
  • AND Package Information
  • libpcreposix0-8.39-7.1 is installed
  • OR pcre-8.39-7.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP2 is installed
  • AND Package Information
  • libpacemaker3-1.1.15-21.1 is installed
  • OR pacemaker-1.1.15-21.1 is installed
  • OR pacemaker-cli-1.1.15-21.1 is installed
  • OR pacemaker-cts-1.1.15-21.1 is installed
  • OR pacemaker-remote-1.1.15-21.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP3 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.4.82-6.3.1 is installed
  • OR dlm-kmp-default-4.4.82-6.3.1 is installed
  • OR gfs2-kmp-default-4.4.82-6.3.1 is installed
  • OR kernel-default-4.4.82-6.3.1 is installed
  • OR ocfs2-kmp-default-4.4.82-6.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP4 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.12.14-94.41 is installed
  • OR dlm-kmp-default-4.12.14-94.41 is installed
  • OR gfs2-kmp-default-4.12.14-94.41 is installed
  • OR ocfs2-kmp-default-4.12.14-94.41 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • AND Package Information
  • DirectFB-1.7.1-6 is installed
  • OR lib++dfb-1_7-1-1.7.1-6 is installed
  • OR libdirectfb-1_7-1-1.7.1-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_32-33-default-3-2.1 is installed
  • OR kgraft-patch-3_12_32-33-xen-3-2.1 is installed
  • OR kgraft-patch-SLE12_Update_1-3-2.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Advanced Systems Management 12 is installed
  • AND Package Information
  • salt-2016.11.4-45.2 is installed
  • OR salt-api-2016.11.4-45.2 is installed
  • OR salt-bash-completion-2016.11.4-45.2 is installed
  • OR salt-cloud-2016.11.4-45.2 is installed
  • OR salt-doc-2016.11.4-45.2 is installed
  • OR salt-master-2016.11.4-45.2 is installed
  • OR salt-minion-2016.11.4-45.2 is installed
  • OR salt-proxy-2016.11.4-45.2 is installed
  • OR salt-ssh-2016.11.4-45.2 is installed
  • OR salt-syndic-2016.11.4-45.2 is installed
  • OR salt-zsh-completion-2016.11.4-45.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND Package Information
  • ruby2.1-rubygem-passenger-5.0.18-6.1 is installed
  • OR rubygem-passenger-5.0.18-6.1 is installed
  • OR rubygem-passenger-apache2-5.0.18-6.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-87.1 is installed
  • OR libopenssl0_9_8-0.9.8j-87.1 is installed
  • OR libopenssl0_9_8-32bit-0.9.8j-87.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.32-33.1 is installed
  • OR kernel-ec2-devel-3.12.32-33.1 is installed
  • OR kernel-ec2-extra-3.12.32-33.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP2 is installed
  • AND Package Information
  • libvirt-6.0.0-13.3 is installed
  • OR libvirt-admin-6.0.0-13.3 is installed
  • OR libvirt-bash-completion-6.0.0-13.3 is installed
  • OR libvirt-client-6.0.0-13.3 is installed
  • OR libvirt-daemon-6.0.0-13.3 is installed
  • OR libvirt-daemon-config-network-6.0.0-13.3 is installed
  • OR libvirt-daemon-config-nwfilter-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-interface-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-libxl-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-lxc-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-network-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-nodedev-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-nwfilter-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-qemu-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-secret-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-storage-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-storage-core-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-storage-disk-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-storage-iscsi-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-storage-logical-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-storage-mpath-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-storage-rbd-6.0.0-13.3 is installed
  • OR libvirt-daemon-driver-storage-scsi-6.0.0-13.3 is installed
  • OR libvirt-daemon-hooks-6.0.0-13.3 is installed
  • OR libvirt-daemon-lxc-6.0.0-13.3 is installed
  • OR libvirt-daemon-qemu-6.0.0-13.3 is installed
  • OR libvirt-daemon-xen-6.0.0-13.3 is installed
  • OR libvirt-devel-6.0.0-13.3 is installed
  • OR libvirt-doc-6.0.0-13.3 is installed
  • OR libvirt-lock-sanlock-6.0.0-13.3 is installed
  • OR libvirt-nss-6.0.0-13.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND tar-1.26-1.2.4.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND apache2-mod_jk-1.2.26-1.30.110 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • libxml2-2.7.6-0.44.1 is installed
  • OR libxml2-32bit-2.7.6-0.44.1 is installed
  • OR libxml2-doc-2.7.6-0.44.1 is installed
  • OR libxml2-python-2.7.6-0.44.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • gnutls-3.2.15-4.1 is installed
  • OR libgnutls-openssl27-3.2.15-4.1 is installed
  • OR libgnutls28-3.2.15-4.1 is installed
  • OR libgnutls28-32bit-3.2.15-4.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • MozillaFirefox-38.5.0esr-54.1 is installed
  • OR MozillaFirefox-translations-38.5.0esr-54.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND autofs-5.0.9-21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • MozillaFirefox-52.2.0esr-108 is installed
  • OR MozillaFirefox-translations-52.2.0esr-108 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND axis-1.4-290.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_48-52_27-default-5-2.2 is installed
  • OR kgraft-patch-3_12_48-52_27-xen-5-2.2 is installed
  • OR kgraft-patch-SLE12_Update_8-5-2.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-47 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-47 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-47 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • MozillaFirefox-31.8.0esr-0.13.2 is installed
  • OR MozillaFirefox-devel-31.8.0esr-0.13.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND dovecot22-devel-2.2.13-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND NetworkManager-devel-1.0.12-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-70 is installed
  • OR ImageMagick-devel-6.8.8.1-70 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-70 is installed
  • OR libMagick++-devel-6.8.8.1-70 is installed
  • OR perl-PerlMagick-6.8.8.1-70 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • libxerces-c-3_1-3.1.1-4.1 is installed
  • OR libxerces-c-3_1-32bit-3.1.1-4.1 is installed
  • OR xerces-c-3.1.1-4.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND Package Information
  • gnome-shell-3.26.2+20180130.0d9c74212-4.19 is installed
  • OR gnome-shell-calendar-3.26.2+20180130.0d9c74212-4.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND Package Information
  • openconnect-7.08-6.3 is installed
  • OR openconnect-devel-7.08-6.3 is installed
  • OR openconnect-lang-7.08-6.3 is installed
  • BACK