Oval Definition:oval:org.opensuse.security:def:52440
Revision Date:2020-12-01Version:1
Title:Security update for slurm (Moderate)
Description:

This update for slurm fixes the following issues:

- Fix Authentication Bypass when Message Aggregation is enabled CVE-2020-12693 This fixes and issue where authentication could be bypassed via an alternate path or channel when message Aggregation was enabled. A race condition allowed a user to launch a process as an arbitrary user. Add: Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-12693.patch (CVE-2020-12693, bsc#1172004). - Remove unneeded build dependency to postgresql-devel.
Family:unixClass:patch
Status:Reference(s):1047238
1050911
1051510
1054914
1055117
1056686
1060662
1061840
1061843
1064597
1064701
1065600
1065729
1066369
1071009
1071306
1078248
1082555
1085030
1085536
1085539
1086103
1087092
1090734
1091171
1093205
1102097
1104902
1106061
1106284
1106434
1108382
1112894
1112899
1112902
1112903
1112905
1112906
1112907
1113722
1114279
1114542
1118689
1119086
1120876
1120902
1120937
1123105
1123959
1124370
1129424
1129519
1129664
1131107
1131281
1131565
1133021
1134291
1134881
1134882
1135219
1135642
1135897
1136261
1137811
1137884
1138539
1139020
1139021
1139101
1139500
1140012
1140426
1140487
1141450
1141543
1141554
1142019
1142076
1142109
1142117
1142118
1142119
1142496
1142541
1142635
1142685
1142701
1142857
1143300
1143466
1143765
1143841
1143843
1144123
1144333
1144474
1144518
1144718
1144813
1144880
1144886
1144912
1144920
1144979
1145010
1145051
1145059
1145189
1145235
1145300
1145302
1145388
1145389
1145390
1145391
1145392
1145393
1145394
1145395
1145396
1145397
1145408
1145409
1145661
1145678
1145687
1145920
1145922
1145934
1145937
1145940
1145941
1145942
1146074
1146084
1146163
1146285
1146346
1146351
1146352
1146361
1146376
1146378
1146381
1146391
1146399
1146413
1146425
1146512
1146514
1146516
1146519
1146524
1146526
1146529
1146531
1146543
1146547
1146550
1146575
1146589
1146678
1146938
1148031
1148032
1148033
1148034
1148035
1148093
1148133
1148192
1148196
1148198
1148202
1148303
1148363
1148379
1148394
1148527
1148574
1148616
1148617
1148619
1148859
1148868
1149053
1149083
1149104
1149105
1149106
1149197
1149214
1149224
1149325
1149376
1149413
1149418
1149424
1149522
1149527
1149539
1149552
1149591
1149602
1149612
1149626
1149652
1149713
1149940
1149976
1150025
1150033
1150112
1150562
1150727
1150860
1150861
1150933
1172004
1175686
1178593
CVE-2009-0799
CVE-2009-0800
CVE-2009-1179
CVE-2009-1180
CVE-2009-1181
CVE-2009-1182
CVE-2009-1183
CVE-2009-1187
CVE-2009-1188
CVE-2009-1885
CVE-2009-3607
CVE-2009-3608
CVE-2011-3563
CVE-2011-3571
CVE-2011-3630
CVE-2011-3631
CVE-2011-3632
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-0547
CVE-2012-1682
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
CVE-2012-2738
CVE-2012-3136
CVE-2012-3174
CVE-2012-3216
CVE-2012-4416
CVE-2012-4681
CVE-2012-5068
CVE-2012-5069
CVE-2012-5070
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5074
CVE-2012-5075
CVE-2012-5076
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5087
CVE-2012-5088
CVE-2012-5089
CVE-2013-0169
CVE-2013-0221
CVE-2013-0222
CVE-2013-0223
CVE-2013-0401
CVE-2013-0422
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0431
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0444
CVE-2013-0450
CVE-2013-0809
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1484
CVE-2013-1485
CVE-2013-1486
CVE-2013-1488
CVE-2013-1493
CVE-2013-1500
CVE-2013-1518
CVE-2013-1537
CVE-2013-1557
CVE-2013-1569
CVE-2013-1571
CVE-2013-1788
CVE-2013-1789
CVE-2013-1790
CVE-2013-2064
CVE-2013-2383
CVE-2013-2384
CVE-2013-2407
CVE-2013-2412
CVE-2013-2415
CVE-2013-2417
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2426
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
CVE-2013-2436
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2449
CVE-2013-2450
CVE-2013-2451
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2458
CVE-2013-2459
CVE-2013-2460
CVE-2013-2461
CVE-2013-2463
CVE-2013-2465
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-3829
CVE-2013-4002
CVE-2013-4473
CVE-2013-4474
CVE-2013-5772
CVE-2013-5774
CVE-2013-5778
CVE-2013-5780
CVE-2013-5782
CVE-2013-5783
CVE-2013-5784
CVE-2013-5790
CVE-2013-5797
CVE-2013-5800
CVE-2013-5802
CVE-2013-5803
CVE-2013-5804
CVE-2013-5805
CVE-2013-5806
CVE-2013-5809
CVE-2013-5814
CVE-2013-5817
CVE-2013-5820
CVE-2013-5823
CVE-2013-5825
CVE-2013-5829
CVE-2013-5830
CVE-2013-5840
CVE-2013-5842
CVE-2013-5849
CVE-2013-5850
CVE-2013-5851
CVE-2013-5878
CVE-2013-5884
CVE-2013-5893
CVE-2013-5896
CVE-2013-5907
CVE-2013-5910
CVE-2013-6629
CVE-2013-6954
CVE-2014-0368
CVE-2014-0373
CVE-2014-0376
CVE-2014-0408
CVE-2014-0411
CVE-2014-0416
CVE-2014-0422
CVE-2014-0423
CVE-2014-0428
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-1545
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2402
CVE-2014-2403
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2014-2483
CVE-2014-2490
CVE-2014-3566
CVE-2014-4209
CVE-2014-4216
CVE-2014-4218
CVE-2014-4219
CVE-2014-4221
CVE-2014-4223
CVE-2014-4244
CVE-2014-4252
CVE-2014-4262
CVE-2014-4263
CVE-2014-4264
CVE-2014-4266
CVE-2014-4268
CVE-2014-6457
CVE-2014-6502
CVE-2014-6504
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6513
CVE-2014-6517
CVE-2014-6519
CVE-2014-6531
CVE-2014-6558
CVE-2014-6585
CVE-2014-6587
CVE-2014-6591
CVE-2014-6593
CVE-2014-6601
CVE-2015-0252
CVE-2015-0383
CVE-2015-0395
CVE-2015-0400
CVE-2015-0407
CVE-2015-0408
CVE-2015-0410
CVE-2015-0412
CVE-2015-0460
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
CVE-2015-1782
CVE-2015-2590
CVE-2015-2601
CVE-2015-2613
CVE-2015-2621
CVE-2015-2625
CVE-2015-2628
CVE-2015-2632
CVE-2015-2808
CVE-2015-3294
CVE-2015-4000
CVE-2015-4041
CVE-2015-4042
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4734
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
CVE-2015-4803
CVE-2015-4805
CVE-2015-4806
CVE-2015-4835
CVE-2015-4840
CVE-2015-4842
CVE-2015-4843
CVE-2015-4844
CVE-2015-4860
CVE-2015-4871
CVE-2015-4872
CVE-2015-4881
CVE-2015-4882
CVE-2015-4883
CVE-2015-4893
CVE-2015-4903
CVE-2015-4911
CVE-2015-7183
CVE-2015-7575
CVE-2015-8126
CVE-2015-8472
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0483
CVE-2016-0494
CVE-2016-0636
CVE-2016-0686
CVE-2016-0687
CVE-2016-0695
CVE-2016-0729
CVE-2016-0787
CVE-2016-10165
CVE-2016-2099
CVE-2016-2183
CVE-2016-3425
CVE-2016-3427
CVE-2016-3458
CVE-2016-3485
CVE-2016-3498
CVE-2016-3500
CVE-2016-3503
CVE-2016-3508
CVE-2016-3511
CVE-2016-3550
CVE-2016-3598
CVE-2016-3606
CVE-2016-3610
CVE-2016-4463
CVE-2016-5384
CVE-2016-5542
CVE-2016-5546
CVE-2016-5547
CVE-2016-5548
CVE-2016-5549
CVE-2016-5552
CVE-2016-5554
CVE-2016-5556
CVE-2016-5568
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
CVE-2016-9840
CVE-2016-9841
CVE-2016-9842
CVE-2016-9843
CVE-2017-10053
CVE-2017-10067
CVE-2017-10074
CVE-2017-10081
CVE-2017-10086
CVE-2017-10087
CVE-2017-10089
CVE-2017-10090
CVE-2017-10096
CVE-2017-10101
CVE-2017-10102
CVE-2017-10105
CVE-2017-10107
CVE-2017-10108
CVE-2017-10109
CVE-2017-10110
CVE-2017-10111
CVE-2017-10114
CVE-2017-10115
CVE-2017-10116
CVE-2017-10118
CVE-2017-10125
CVE-2017-10135
CVE-2017-10176
CVE-2017-10193
CVE-2017-10198
CVE-2017-10243
CVE-2017-10274
CVE-2017-10281
CVE-2017-10285
CVE-2017-10295
CVE-2017-10345
CVE-2017-10346
CVE-2017-10347
CVE-2017-10348
CVE-2017-10349
CVE-2017-10350
CVE-2017-10355
CVE-2017-10356
CVE-2017-10357
CVE-2017-10388
CVE-2017-18551
CVE-2017-18926
CVE-2017-3231
CVE-2017-3241
CVE-2017-3252
CVE-2017-3253
CVE-2017-3260
CVE-2017-3261
CVE-2017-3272
CVE-2017-3289
CVE-2017-3509
CVE-2017-3511
CVE-2017-3512
CVE-2017-3514
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
CVE-2018-20976
CVE-2018-21008
CVE-2018-2579
CVE-2018-2588
CVE-2018-2599
CVE-2018-2602
CVE-2018-2603
CVE-2018-2618
CVE-2018-2629
CVE-2018-2633
CVE-2018-2634
CVE-2018-2637
CVE-2018-2641
CVE-2018-2663
CVE-2018-2677
CVE-2018-2678
CVE-2018-2790
CVE-2018-2794
CVE-2018-2795
CVE-2018-2796
CVE-2018-2797
CVE-2018-2798
CVE-2018-2799
CVE-2018-2800
CVE-2018-2814
CVE-2018-2815
CVE-2019-10207
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14835
CVE-2019-15030
CVE-2019-15031
CVE-2019-15090
CVE-2019-15098
CVE-2019-15117
CVE-2019-15118
CVE-2019-15211
CVE-2019-15212
CVE-2019-15214
CVE-2019-15215
CVE-2019-15216
CVE-2019-15217
CVE-2019-15218
CVE-2019-15219
CVE-2019-15220
CVE-2019-15221
CVE-2019-15222
CVE-2019-15239
CVE-2019-15290
CVE-2019-15292
CVE-2019-15538
CVE-2019-15666
CVE-2019-15902
CVE-2019-15917
CVE-2019-15919
CVE-2019-15920
CVE-2019-15921
CVE-2019-15924
CVE-2019-15926
CVE-2019-15927
CVE-2019-19727
CVE-2019-9456
CVE-2020-12693
CVE-2020-15663
CVE-2020-15664
CVE-2020-15669
SUSE-SU-2020:2552-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP2
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Workstation Extension 15
SUSE Linux Enterprise Workstation Extension 15 SP1
SUSE Linux Enterprise Workstation Extension 15 SP2
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • cups-2.2.7-lp150.1 is installed
  • OR cups-client-2.2.7-lp150.1 is installed
  • OR cups-config-2.2.7-lp150.1 is installed
  • OR libcups2-2.2.7-lp150.1 is installed
  • OR libcupscgi1-2.2.7-lp150.1 is installed
  • OR libcupsimage2-2.2.7-lp150.1 is installed
  • OR libcupsmime1-2.2.7-lp150.1 is installed
  • OR libcupsppdc1-2.2.7-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • dkgpg-1.1.3-lp151.3.3 is installed
  • OR libTMCG-1.3.18-lp151.3.3 is installed
  • OR libTMCG-devel-1.3.18-lp151.3.3 is installed
  • OR libTMCG18-1.3.18-lp151.3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • gnutls-2.4.1-24.39.47 is installed
  • OR libgnutls26-2.4.1-24.39.47 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.47 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • flash-player-11.2.202.418-0.3 is installed
  • OR flash-player-gnome-11.2.202.418-0.3 is installed
  • OR flash-player-kde4-11.2.202.418-0.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND hardlink-1.0-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND dnsmasq-2.71-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • fontconfig-2.11.1-7 is installed
  • OR fontconfig-32bit-2.11.1-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • coreutils-8.25-12 is installed
  • OR coreutils-lang-8.25-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • java-1_7_0-openjdk-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.181-43.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP2 is installed
  • AND Package Information
  • libslurm32-17.11.13-6.31 is installed
  • OR slurm-17.11.13-6.31 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • libFLAC++6-1.3.0-6 is installed
  • OR libFLAC8-1.3.0-6 is installed
  • OR libFLAC8-32bit-1.3.0-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_48-default-4-4 is installed
  • OR kgraft-patch-3_12_74-60_64_48-xen-4-4 is installed
  • OR kgraft-patch-SLE12-SP1_Update_17-4-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • libapr-util1-1.5.3-2.3 is installed
  • OR libapr-util1-dbd-sqlite3-1.5.3-2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • MozillaFirefox-60.9.0-109.86 is installed
  • OR MozillaFirefox-devel-60.9.0-109.86 is installed
  • OR MozillaFirefox-translations-common-60.9.0-109.86 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • ghostscript-9.26-23.16 is installed
  • OR ghostscript-x11-9.26-23.16 is installed
  • OR libspectre-0.2.7-12.4 is installed
  • OR libspectre1-0.2.7-12.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_90-92_50-default-9-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_15-9-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • bzip2-1.0.6-29 is installed
  • OR bzip2-doc-1.0.6-29 is installed
  • OR libbz2-1-1.0.6-29 is installed
  • OR libbz2-1-32bit-1.0.6-29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • libjpeg-turbo-1.5.3-31.19 is installed
  • OR libjpeg62-62.2.0-31.19 is installed
  • OR libjpeg62-32bit-62.2.0-31.19 is installed
  • OR libjpeg62-turbo-1.5.3-31.19 is installed
  • OR libjpeg8-8.1.2-31.19 is installed
  • OR libjpeg8-32bit-8.1.2-31.19 is installed
  • OR libturbojpeg0-8.1.2-31.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • bzip2-1.0.6-30.8 is installed
  • OR bzip2-doc-1.0.6-30.8 is installed
  • OR libbz2-1-1.0.6-30.8 is installed
  • OR libbz2-1-32bit-1.0.6-30.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • libpython2_7-1_0-2.7.13-28.31 is installed
  • OR libpython2_7-1_0-32bit-2.7.13-28.31 is installed
  • OR python-2.7.13-28.31 is installed
  • OR python-32bit-2.7.13-28.31 is installed
  • OR python-base-2.7.13-28.31 is installed
  • OR python-base-32bit-2.7.13-28.31 is installed
  • OR python-curses-2.7.13-28.31 is installed
  • OR python-demo-2.7.13-28.31 is installed
  • OR python-devel-2.7.13-28.31 is installed
  • OR python-doc-2.7.13-28.31 is installed
  • OR python-doc-pdf-2.7.13-28.31 is installed
  • OR python-gdbm-2.7.13-28.31 is installed
  • OR python-idle-2.7.13-28.31 is installed
  • OR python-tk-2.7.13-28.31 is installed
  • OR python-xml-2.7.13-28.31 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libblkid1-2.29.2-3.12 is installed
  • OR libblkid1-32bit-2.29.2-3.12 is installed
  • OR libfdisk1-2.29.2-3.12 is installed
  • OR libmount1-2.29.2-3.12 is installed
  • OR libmount1-32bit-2.29.2-3.12 is installed
  • OR libsmartcols1-2.29.2-3.12 is installed
  • OR libuuid1-2.29.2-3.12 is installed
  • OR libuuid1-32bit-2.29.2-3.12 is installed
  • OR python-libmount-2.29.2-3.12 is installed
  • OR util-linux-2.29.2-3.12 is installed
  • OR util-linux-lang-2.29.2-3.12 is installed
  • OR util-linux-systemd-2.29.2-3.12 is installed
  • OR uuidd-2.29.2-3.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • MozillaFirefox-52.9.0esr-109.38 is installed
  • OR MozillaFirefox-translations-52.9.0esr-109.38 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND Package Information
  • kernel-default-4.12.14-150.35 is installed
  • OR kernel-default-extra-4.12.14-150.35 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND Package Information
  • MozillaThunderbird-68.12.0-3.94 is installed
  • OR MozillaThunderbird-translations-common-68.12.0-3.94 is installed
  • OR MozillaThunderbird-translations-other-68.12.0-3.94 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP2 is installed
  • AND Package Information
  • MozillaThunderbird-68.12.0-3.94 is installed
  • OR MozillaThunderbird-translations-common-68.12.0-3.94 is installed
  • OR MozillaThunderbird-translations-other-68.12.0-3.94 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND Package Information
  • git-2.12.3-27.14 is installed
  • OR git-arch-2.12.3-27.14 is installed
  • OR git-core-2.12.3-27.14 is installed
  • OR git-credential-gnome-keyring-2.12.3-27.14 is installed
  • OR git-cvs-2.12.3-27.14 is installed
  • OR git-daemon-2.12.3-27.14 is installed
  • OR git-doc-2.12.3-27.14 is installed
  • OR git-email-2.12.3-27.14 is installed
  • OR git-gui-2.12.3-27.14 is installed
  • OR git-svn-2.12.3-27.14 is installed
  • OR git-web-2.12.3-27.14 is installed
  • OR gitk-2.12.3-27.14 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.15-30.33 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND ansible-2.4.6.0-3.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND slf4j-1.7.12-3.3 is installed
  • BACK