Oval Definition:oval:org.opensuse.security:def:8336
Revision Date:2020-12-01Version:1
Title:hyper-v on GA media (Moderate)
Description:

These are all security issues found in the hyper-v Package on the GA media of SUSE Linux Enterprise Server 12 SP2.
Family:unixClass:patch
Status:Reference(s):CVE-2007-5970
CVE-2008-0928
CVE-2008-1945
CVE-2008-2382
CVE-2008-4539
CVE-2008-7247
CVE-2009-0023
CVE-2009-1191
CVE-2009-1195
CVE-2009-1210
CVE-2009-1267
CVE-2009-1268
CVE-2009-1269
CVE-2009-1890
CVE-2009-1891
CVE-2009-1955
CVE-2009-1956
CVE-2009-2412
CVE-2009-2412
CVE-2009-2624
CVE-2009-2699
CVE-2009-3094
CVE-2009-3095
CVE-2009-3241
CVE-2009-3242
CVE-2009-3243
CVE-2009-3555
CVE-2009-3560
CVE-2009-3720
CVE-2009-4019
CVE-2009-4028
CVE-2009-4030
CVE-2010-0001
CVE-2010-0408
CVE-2010-0425
CVE-2010-0434
CVE-2010-1452
CVE-2010-1455
CVE-2010-1623
CVE-2010-2068
CVE-2010-2547
CVE-2010-2993
CVE-2010-3445
CVE-2010-4300
CVE-2010-4301
CVE-2010-4538
CVE-2010-5298
CVE-2011-0024
CVE-2011-0419
CVE-2011-0538
CVE-2011-0713
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
CVE-2011-1176
CVE-2011-1526
CVE-2011-1590
CVE-2011-1591
CVE-2011-1592
CVE-2011-1928
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2597
CVE-2011-2698
CVE-2011-3192
CVE-2011-3266
CVE-2011-3360
CVE-2011-3368
CVE-2011-3483
CVE-2011-3563
CVE-2011-3571
CVE-2011-3607
CVE-2011-4317
CVE-2011-4862
CVE-2011-5035
CVE-2012-0021
CVE-2012-0031
CVE-2012-0053
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-0547
CVE-2012-1174
CVE-2012-1682
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
CVE-2012-2669
CVE-2012-2687
CVE-2012-3136
CVE-2012-3174
CVE-2012-3216
CVE-2012-3499
CVE-2012-3502
CVE-2012-3515
CVE-2012-3548
CVE-2012-4048
CVE-2012-4049
CVE-2012-4285
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
CVE-2012-4416
CVE-2012-4681
CVE-2012-5068
CVE-2012-5069
CVE-2012-5070
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5074
CVE-2012-5075
CVE-2012-5076
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5087
CVE-2012-5088
CVE-2012-5089
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
CVE-2012-5532
CVE-2012-5592
CVE-2012-5593
CVE-2012-5594
CVE-2012-5595
CVE-2012-5596
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-5601
CVE-2012-5602
CVE-2012-5615
CVE-2013-0169
CVE-2013-0401
CVE-2013-0422
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0431
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0444
CVE-2013-0450
CVE-2013-0809
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1484
CVE-2013-1485
CVE-2013-1486
CVE-2013-1488
CVE-2013-1493
CVE-2013-1500
CVE-2013-1518
CVE-2013-1537
CVE-2013-1557
CVE-2013-1569
CVE-2013-1571
CVE-2013-1572
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
CVE-2013-1896
CVE-2013-1976
CVE-2013-2003
CVE-2013-2249
CVE-2013-2383
CVE-2013-2384
CVE-2013-2407
CVE-2013-2412
CVE-2013-2415
CVE-2013-2417
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2426
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
CVE-2013-2436
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2449
CVE-2013-2450
CVE-2013-2451
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2458
CVE-2013-2459
CVE-2013-2460
CVE-2013-2461
CVE-2013-2463
CVE-2013-2465
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-2475
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
CVE-2013-3555
CVE-2013-3556
CVE-2013-3557
CVE-2013-3558
CVE-2013-3559
CVE-2013-3560
CVE-2013-3561
CVE-2013-3562
CVE-2013-3829
CVE-2013-4002
CVE-2013-4083
CVE-2013-4148
CVE-2013-4149
CVE-2013-4150
CVE-2013-4151
CVE-2013-4288
CVE-2013-4351
CVE-2013-4402
CVE-2013-4526
CVE-2013-4527
CVE-2013-4529
CVE-2013-4530
CVE-2013-4531
CVE-2013-4533
CVE-2013-4534
CVE-2013-4535
CVE-2013-4536
CVE-2013-4537
CVE-2013-4538
CVE-2013-4539
CVE-2013-4540
CVE-2013-4541
CVE-2013-4542
CVE-2013-4544
CVE-2013-4920
CVE-2013-4921
CVE-2013-4922
CVE-2013-4923
CVE-2013-4924
CVE-2013-4925
CVE-2013-4926
CVE-2013-4927
CVE-2013-4928
CVE-2013-4929
CVE-2013-4930
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5704
CVE-2013-5717
CVE-2013-5718
CVE-2013-5719
CVE-2013-5720
CVE-2013-5721
CVE-2013-5722
CVE-2013-5772
CVE-2013-5774
CVE-2013-5778
CVE-2013-5780
CVE-2013-5782
CVE-2013-5783
CVE-2013-5784
CVE-2013-5790
CVE-2013-5797
CVE-2013-5800
CVE-2013-5802
CVE-2013-5803
CVE-2013-5804
CVE-2013-5805
CVE-2013-5806
CVE-2013-5809
CVE-2013-5814
CVE-2013-5817
CVE-2013-5820
CVE-2013-5823
CVE-2013-5825
CVE-2013-5829
CVE-2013-5830
CVE-2013-5840
CVE-2013-5842
CVE-2013-5849
CVE-2013-5850
CVE-2013-5851
CVE-2013-5878
CVE-2013-5884
CVE-2013-5893
CVE-2013-5896
CVE-2013-5907
CVE-2013-5910
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-6399
CVE-2013-6438
CVE-2013-6629
CVE-2013-6954
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
CVE-2014-0098
CVE-2014-0107
CVE-2014-0117
CVE-2014-0118
CVE-2014-0142
CVE-2014-0143
CVE-2014-0144
CVE-2014-0145
CVE-2014-0146
CVE-2014-0147
CVE-2014-0150
CVE-2014-0182
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0222
CVE-2014-0223
CVE-2014-0224
CVE-2014-0226
CVE-2014-0231
CVE-2014-0368
CVE-2014-0373
CVE-2014-0376
CVE-2014-0408
CVE-2014-0411
CVE-2014-0416
CVE-2014-0422
CVE-2014-0423
CVE-2014-0428
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2281
CVE-2014-2282
CVE-2014-2283
CVE-2014-2299
CVE-2014-2397
CVE-2014-2398
CVE-2014-2402
CVE-2014-2403
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2014-2483
CVE-2014-2490
CVE-2014-2494
CVE-2014-2907
CVE-2014-3461
CVE-2014-3470
CVE-2014-3523
CVE-2014-3566
CVE-2014-3581
CVE-2014-3583
CVE-2014-3640
CVE-2014-4020
CVE-2014-4207
CVE-2014-4209
CVE-2014-4216
CVE-2014-4218
CVE-2014-4219
CVE-2014-4221
CVE-2014-4223
CVE-2014-4244
CVE-2014-4252
CVE-2014-4258
CVE-2014-4260
CVE-2014-4262
CVE-2014-4263
CVE-2014-4264
CVE-2014-4266
CVE-2014-4268
CVE-2014-4274
CVE-2014-4287
CVE-2014-4617
CVE-2014-5161
CVE-2014-5162
CVE-2014-5163
CVE-2014-5164
CVE-2014-5165
CVE-2014-6457
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6474
CVE-2014-6478
CVE-2014-6484
CVE-2014-6489
CVE-2014-6491
CVE-2014-6494
CVE-2014-6495
CVE-2014-6496
CVE-2014-6500
CVE-2014-6502
CVE-2014-6504
CVE-2014-6505
CVE-2014-6506
CVE-2014-6507
CVE-2014-6511
CVE-2014-6512
CVE-2014-6513
CVE-2014-6517
CVE-2014-6519
CVE-2014-6520
CVE-2014-6530
CVE-2014-6531
CVE-2014-6551
CVE-2014-6555
CVE-2014-6558
CVE-2014-6559
CVE-2014-6564
CVE-2014-6568
CVE-2014-6585
CVE-2014-6587
CVE-2014-6591
CVE-2014-6593
CVE-2014-6601
CVE-2014-7840
CVE-2014-8106
CVE-2014-8109
CVE-2014-8964
CVE-2015-0228
CVE-2015-0253
CVE-2015-0374
CVE-2015-0381
CVE-2015-0382
CVE-2015-0383
CVE-2015-0391
CVE-2015-0395
CVE-2015-0400
CVE-2015-0407
CVE-2015-0408
CVE-2015-0410
CVE-2015-0411
CVE-2015-0412
CVE-2015-0432
CVE-2015-0433
CVE-2015-0441
CVE-2015-0460
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
CVE-2015-0499
CVE-2015-0501
CVE-2015-0505
CVE-2015-0559
CVE-2015-0560
CVE-2015-0561
CVE-2015-0562
CVE-2015-0563
CVE-2015-0564
CVE-2015-1606
CVE-2015-1607
CVE-2015-1779
CVE-2015-2188
CVE-2015-2189
CVE-2015-2191
CVE-2015-2325
CVE-2015-2326
CVE-2015-2568
CVE-2015-2571
CVE-2015-2573
CVE-2015-2590
CVE-2015-2601
CVE-2015-2613
CVE-2015-2621
CVE-2015-2625
CVE-2015-2628
CVE-2015-2632
CVE-2015-2808
CVE-2015-3152
CVE-2015-3209
CVE-2015-3456
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
CVE-2015-3814
CVE-2015-4000
CVE-2015-4000
CVE-2015-4037
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4734
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
CVE-2015-4792
CVE-2015-4802
CVE-2015-4803
CVE-2015-4805
CVE-2015-4806
CVE-2015-4807
CVE-2015-4815
CVE-2015-4826
CVE-2015-4830
CVE-2015-4835
CVE-2015-4836
CVE-2015-4840
CVE-2015-4842
CVE-2015-4843
CVE-2015-4844
CVE-2015-4858
CVE-2015-4860
CVE-2015-4861
CVE-2015-4870
CVE-2015-4871
CVE-2015-4872
CVE-2015-4881
CVE-2015-4882
CVE-2015-4883
CVE-2015-4893
CVE-2015-4903
CVE-2015-4911
CVE-2015-4913
CVE-2015-5154
CVE-2015-5225
CVE-2015-5278
CVE-2015-5279
CVE-2015-5745
CVE-2015-5969
CVE-2015-6815
CVE-2015-6855
CVE-2015-7295
CVE-2015-7512
CVE-2015-7549
CVE-2015-7575
CVE-2015-7830
CVE-2015-8126
CVE-2015-8345
CVE-2015-8472
CVE-2015-8504
CVE-2015-8558
CVE-2015-8567
CVE-2015-8568
CVE-2015-8613
CVE-2015-8619
CVE-2015-8711
CVE-2015-8712
CVE-2015-8713
CVE-2015-8714
CVE-2015-8715
CVE-2015-8716
CVE-2015-8717
CVE-2015-8718
CVE-2015-8719
CVE-2015-8720
CVE-2015-8721
CVE-2015-8722
CVE-2015-8723
CVE-2015-8724
CVE-2015-8725
CVE-2015-8726
CVE-2015-8727
CVE-2015-8728
CVE-2015-8729
CVE-2015-8730
CVE-2015-8731
CVE-2015-8732
CVE-2015-8733
CVE-2015-8743
CVE-2015-8744
CVE-2015-8745
CVE-2015-8803
CVE-2015-8804
CVE-2015-8805
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0483
CVE-2016-0494
CVE-2016-0505
CVE-2016-0546
CVE-2016-0596
CVE-2016-0597
CVE-2016-0598
CVE-2016-0600
CVE-2016-0606
CVE-2016-0608
CVE-2016-0609
CVE-2016-0616
CVE-2016-0636
CVE-2016-0640
CVE-2016-0641
CVE-2016-0642
CVE-2016-0643
CVE-2016-0644
CVE-2016-0646
CVE-2016-0647
CVE-2016-0648
CVE-2016-0649
CVE-2016-0650
CVE-2016-0651
CVE-2016-0655
CVE-2016-0666
CVE-2016-0668
CVE-2016-0686
CVE-2016-0687
CVE-2016-0695
CVE-2016-0736
CVE-2016-10028
CVE-2016-10155
CVE-2016-10156
CVE-2016-10165
CVE-2016-1546
CVE-2016-1568
CVE-2016-1714
CVE-2016-1922
CVE-2016-1981
CVE-2016-2047
CVE-2016-2161
CVE-2016-2183
CVE-2016-2198
CVE-2016-2523
CVE-2016-2530
CVE-2016-2531
CVE-2016-2532
CVE-2016-3425
CVE-2016-3427
CVE-2016-3458
CVE-2016-3477
CVE-2016-3485
CVE-2016-3492
CVE-2016-3498
CVE-2016-3500
CVE-2016-3503
CVE-2016-3508
CVE-2016-3511
CVE-2016-3521
CVE-2016-3550
CVE-2016-3598
CVE-2016-3606
CVE-2016-3610
CVE-2016-3615
CVE-2016-3710
CVE-2016-3712
CVE-2016-4002
CVE-2016-4020
CVE-2016-4439
CVE-2016-4441
CVE-2016-4453
CVE-2016-4454
CVE-2016-4952
CVE-2016-4964
CVE-2016-4975
CVE-2016-4979
CVE-2016-5105
CVE-2016-5106
CVE-2016-5107
CVE-2016-5126
CVE-2016-5238
CVE-2016-5337
CVE-2016-5338
CVE-2016-5350
CVE-2016-5351
CVE-2016-5352
CVE-2016-5353
CVE-2016-5354
CVE-2016-5355
CVE-2016-5356
CVE-2016-5357
CVE-2016-5358
CVE-2016-5359
CVE-2016-5387
CVE-2016-5403
CVE-2016-5440
CVE-2016-5542
CVE-2016-5546
CVE-2016-5547
CVE-2016-5548
CVE-2016-5549
CVE-2016-5552
CVE-2016-5554
CVE-2016-5556
CVE-2016-5568
CVE-2016-5573
CVE-2016-5582
CVE-2016-5584
CVE-2016-5597
CVE-2016-5624
CVE-2016-5626
CVE-2016-5629
CVE-2016-6351
CVE-2016-6354
CVE-2016-6489
CVE-2016-6490
CVE-2016-6504
CVE-2016-6505
CVE-2016-6506
CVE-2016-6507
CVE-2016-6508
CVE-2016-6509
CVE-2016-6510
CVE-2016-6511
CVE-2016-6662
CVE-2016-6663
CVE-2016-6664
CVE-2016-6833
CVE-2016-6836
CVE-2016-6888
CVE-2016-7116
CVE-2016-7155
CVE-2016-7156
CVE-2016-7157
CVE-2016-7161
CVE-2016-7170
CVE-2016-7175
CVE-2016-7176
CVE-2016-7177
CVE-2016-7178
CVE-2016-7179
CVE-2016-7180
CVE-2016-7421
CVE-2016-7422
CVE-2016-7423
CVE-2016-7440
CVE-2016-7466
CVE-2016-7795
CVE-2016-7907
CVE-2016-7908
CVE-2016-7909
CVE-2016-7994
CVE-2016-7995
CVE-2016-8283
CVE-2016-8576
CVE-2016-8577
CVE-2016-8578
CVE-2016-8667
CVE-2016-8668
CVE-2016-8669
CVE-2016-8740
CVE-2016-8743
CVE-2016-8909
CVE-2016-8910
CVE-2016-9101
CVE-2016-9102
CVE-2016-9103
CVE-2016-9104
CVE-2016-9105
CVE-2016-9106
CVE-2016-9373
CVE-2016-9374
CVE-2016-9375
CVE-2016-9376
CVE-2016-9381
CVE-2016-9602
CVE-2016-9776
CVE-2016-9840
CVE-2016-9841
CVE-2016-9842
CVE-2016-9843
CVE-2016-9845
CVE-2016-9846
CVE-2016-9907
CVE-2016-9908
CVE-2016-9911
CVE-2016-9912
CVE-2016-9913
CVE-2016-9921
CVE-2016-9922
CVE-2016-9923
CVE-2017-10053
CVE-2017-10067
CVE-2017-10074
CVE-2017-10081
CVE-2017-10086
CVE-2017-10087
CVE-2017-10089
CVE-2017-10090
CVE-2017-10096
CVE-2017-10101
CVE-2017-10102
CVE-2017-10105
CVE-2017-10107
CVE-2017-10108
CVE-2017-10109
CVE-2017-10110
CVE-2017-10111
CVE-2017-10114
CVE-2017-10115
CVE-2017-10116
CVE-2017-10118
CVE-2017-10125
CVE-2017-10135
CVE-2017-10176
CVE-2017-10193
CVE-2017-10198
CVE-2017-10243
CVE-2017-10268
CVE-2017-10274
CVE-2017-10281
CVE-2017-10285
CVE-2017-10295
CVE-2017-10320
CVE-2017-10345
CVE-2017-10346
CVE-2017-10347
CVE-2017-10348
CVE-2017-10349
CVE-2017-10350
CVE-2017-10355
CVE-2017-10356
CVE-2017-10357
CVE-2017-10365
CVE-2017-10378
CVE-2017-10388
CVE-2017-10664
CVE-2017-10806
CVE-2017-10911
CVE-2017-11334
CVE-2017-11406
CVE-2017-11407
CVE-2017-11408
CVE-2017-11410
CVE-2017-11411
CVE-2017-11434
CVE-2017-12613
CVE-2017-12809
CVE-2017-13672
CVE-2017-13711
CVE-2017-13765
CVE-2017-13766
CVE-2017-13767
CVE-2017-14167
CVE-2017-15038
CVE-2017-15119
CVE-2017-15124
CVE-2017-15191
CVE-2017-15192
CVE-2017-15193
CVE-2017-15268
CVE-2017-15289
CVE-2017-15365
CVE-2017-15638
CVE-2017-15710
CVE-2017-15715
CVE-2017-15908
CVE-2017-16845
CVE-2017-17083
CVE-2017-17084
CVE-2017-17085
CVE-2017-17381
CVE-2017-17935
CVE-2017-17997
CVE-2017-18043
CVE-2017-18078
CVE-2017-2615
CVE-2017-2620
CVE-2017-2630
CVE-2017-2633
CVE-2017-3167
CVE-2017-3169
CVE-2017-3231
CVE-2017-3238
CVE-2017-3241
CVE-2017-3243
CVE-2017-3244
CVE-2017-3252
CVE-2017-3253
CVE-2017-3257
CVE-2017-3258
CVE-2017-3260
CVE-2017-3261
CVE-2017-3265
CVE-2017-3272
CVE-2017-3289
CVE-2017-3291
CVE-2017-3302
CVE-2017-3308
CVE-2017-3309
CVE-2017-3312
CVE-2017-3313
CVE-2017-3317
CVE-2017-3318
CVE-2017-3453
CVE-2017-3456
CVE-2017-3464
CVE-2017-3509
CVE-2017-3511
CVE-2017-3512
CVE-2017-3514
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
CVE-2017-3636
CVE-2017-3641
CVE-2017-3653
CVE-2017-5525
CVE-2017-5526
CVE-2017-5552
CVE-2017-5578
CVE-2017-5579
CVE-2017-5596
CVE-2017-5597
CVE-2017-5667
CVE-2017-5715
CVE-2017-5753
CVE-2017-5856
CVE-2017-5857
CVE-2017-5898
CVE-2017-5931
CVE-2017-5973
CVE-2017-5987
CVE-2017-6014
CVE-2017-6058
CVE-2017-6505
CVE-2017-7471
CVE-2017-7493
CVE-2017-7659
CVE-2017-7679
CVE-2017-7700
CVE-2017-7701
CVE-2017-7702
CVE-2017-7703
CVE-2017-7704
CVE-2017-7705
CVE-2017-7745
CVE-2017-7746
CVE-2017-7747
CVE-2017-7748
CVE-2017-8112
CVE-2017-8309
CVE-2017-8379
CVE-2017-8380
CVE-2017-9217
CVE-2017-9343
CVE-2017-9344
CVE-2017-9345
CVE-2017-9346
CVE-2017-9347
CVE-2017-9348
CVE-2017-9349
CVE-2017-9350
CVE-2017-9351
CVE-2017-9352
CVE-2017-9353
CVE-2017-9354
CVE-2017-9445
CVE-2017-9503
CVE-2017-9524
CVE-2017-9617
CVE-2017-9766
CVE-2017-9788
CVE-2017-9789
CVE-2017-9798
CVE-2018-1049
CVE-2018-11354
CVE-2018-11355
CVE-2018-11356
CVE-2018-11357
CVE-2018-11358
CVE-2018-11359
CVE-2018-11360
CVE-2018-11361
CVE-2018-11362
CVE-2018-11763
CVE-2018-11806
CVE-2018-12020
CVE-2018-12617
CVE-2018-1283
CVE-2018-1301
CVE-2018-1302
CVE-2018-1303
CVE-2018-1312
CVE-2018-1333
CVE-2018-14339
CVE-2018-14340
CVE-2018-14341
CVE-2018-14342
CVE-2018-14343
CVE-2018-14344
CVE-2018-14367
CVE-2018-14368
CVE-2018-14369
CVE-2018-14370
CVE-2018-16056
CVE-2018-16057
CVE-2018-16058
CVE-2018-17189
CVE-2018-17199
CVE-2018-2562
CVE-2018-2579
CVE-2018-2588
CVE-2018-2599
CVE-2018-2602
CVE-2018-2603
CVE-2018-2612
CVE-2018-2618
CVE-2018-2622
CVE-2018-2629
CVE-2018-2633
CVE-2018-2634
CVE-2018-2637
CVE-2018-2640
CVE-2018-2641
CVE-2018-2663
CVE-2018-2665
CVE-2018-2668
CVE-2018-2677
CVE-2018-2678
CVE-2018-2755
CVE-2018-2759
CVE-2018-2761
CVE-2018-2766
CVE-2018-2767
CVE-2018-2771
CVE-2018-2777
CVE-2018-2781
CVE-2018-2782
CVE-2018-2784
CVE-2018-2786
CVE-2018-2787
CVE-2018-2790
CVE-2018-2794
CVE-2018-2795
CVE-2018-2796
CVE-2018-2797
CVE-2018-2798
CVE-2018-2799
CVE-2018-2800
CVE-2018-2810
CVE-2018-2813
CVE-2018-2814
CVE-2018-2815
CVE-2018-2817
CVE-2018-2819
CVE-2018-3058
CVE-2018-3060
CVE-2018-3063
CVE-2018-3064
CVE-2018-3066
CVE-2018-3639
CVE-2018-5334
CVE-2018-5335
CVE-2018-5336
CVE-2018-5683
CVE-2018-7320
CVE-2018-7321
CVE-2018-7322
CVE-2018-7323
CVE-2018-7324
CVE-2018-7325
CVE-2018-7326
CVE-2018-7327
CVE-2018-7328
CVE-2018-7329
CVE-2018-7330
CVE-2018-7331
CVE-2018-7332
CVE-2018-7333
CVE-2018-7334
CVE-2018-7335
CVE-2018-7336
CVE-2018-7337
CVE-2018-7417
CVE-2018-7418
CVE-2018-7419
CVE-2018-7420
CVE-2018-7421
CVE-2018-7550
CVE-2018-9256
CVE-2018-9259
CVE-2018-9260
CVE-2018-9261
CVE-2018-9262
CVE-2018-9263
CVE-2018-9264
CVE-2018-9265
CVE-2018-9266
CVE-2018-9267
CVE-2018-9268
CVE-2018-9269
CVE-2018-9270
CVE-2018-9271
CVE-2018-9272
CVE-2018-9273
CVE-2018-9274
CVE-2019-0196
CVE-2019-0197
CVE-2019-0211
CVE-2019-0217
CVE-2019-0220
CVE-2019-10081
CVE-2019-10082
CVE-2019-10092
CVE-2019-10098
CVE-2019-9517
Platform(s):openSUSE 13.1
openSUSE 13.2
openSUSE 13.2 NonFree
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise for SAP 11 SP4
SUSE Linux Enterprise High Availability Extension 11 SP2
SUSE Linux Enterprise High Availability Extension 11 SP3
SUSE Linux Enterprise Live Patching 12 SP3
SUSE Linux Enterprise Live Patching 12 SP4
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Point of Sale 12 SP2
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
SUSE Linux Enterprise Real Time Extension 11 SP1
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-CLIENT-TOOLS
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
Product(s):
Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND Package Information
  • openstack-neutron-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-dhcp-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-ha-tool-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-l3-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-lbaas-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-linuxbridge-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-metadata-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-metering-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-openvswitch-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-vpn-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-nova-2014.2.4~a0~dev80-14.1 is installed
  • OR openstack-nova-compute-2014.2.4~a0~dev80-14.1 is installed
  • OR python-neutron-2014.2.4~a0~dev103-10.3 is installed
  • OR python-nova-2014.2.4~a0~dev80-14.1 is installed
  • OR python-python-memcached-1.54-2.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • MozillaFirefox-17.0.4esr-0.5.1 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.9.5 is installed
  • OR MozillaFirefox-translations-17.0.4esr-0.5.1 is installed
  • OR beagle-0.3.8-56.51.1 is installed
  • OR beagle-evolution-0.3.8-56.51.1 is installed
  • OR beagle-firefox-0.3.8-56.51.1 is installed
  • OR beagle-gui-0.3.8-56.51.1 is installed
  • OR beagle-lang-0.3.8-56.51.1 is installed
  • OR libfreebl3-3.14.2-0.4.3.2 is installed
  • OR libfreebl3-32bit-3.14.2-0.4.3.2 is installed
  • OR mhtml-firefox-0.5-1.47.51.5 is installed
  • OR mozilla-nspr-4.9.5-0.3.2 is installed
  • OR mozilla-nspr-32bit-4.9.5-0.3.2 is installed
  • OR mozilla-nss-3.14.2-0.4.3.2 is installed
  • OR mozilla-nss-32bit-3.14.2-0.4.3.2 is installed
  • OR mozilla-nss-tools-3.14.2-0.4.3.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • mozilla-nspr-4.10.8-0.8.1 is installed
  • OR mozilla-nspr-32bit-4.10.8-0.8.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • flash-player-11.2.202.521-102.1 is installed
  • OR flash-player-gnome-11.2.202.521-102.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • ecryptfs-utils-103-7 is installed
  • OR ecryptfs-utils-32bit-103-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-47 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-47 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-47 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-47 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-47 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.144-27.5 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.144-27.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 11 SP4 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.41.1 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.41.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability Extension 11 SP2 is installed
  • AND lighttpd-1.4.20-2.52.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability Extension 11 SP3 is installed
  • AND ctdb-1.0.114.6-0.11.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 SP3 is installed
  • AND Package Information
  • kgraft-patch-4_4_82-6_3-default-2-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_1-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 SP4 is installed
  • AND Package Information
  • kgraft-patch-4_12_14-94_41-default-4-2.10 is installed
  • OR kgraft-patch-SLE12-SP4_Update_0-4-2.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND Package Information
  • ruby2.1-rubygem-passenger-5.0.18-6 is installed
  • OR rubygem-passenger-5.0.18-6 is installed
  • OR rubygem-passenger-apache2-5.0.18-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • cups154-1.5.4-9 is installed
  • OR cups154-client-1.5.4-9 is installed
  • OR cups154-filters-1.5.4-9 is installed
  • OR cups154-libs-1.5.4-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.51-52.39 is installed
  • OR kernel-ec2-devel-3.12.51-52.39 is installed
  • OR kernel-ec2-extra-3.12.51-52.39 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-30 is installed
  • OR php5-5.5.14-30 is installed
  • OR php5-bcmath-5.5.14-30 is installed
  • OR php5-bz2-5.5.14-30 is installed
  • OR php5-calendar-5.5.14-30 is installed
  • OR php5-ctype-5.5.14-30 is installed
  • OR php5-curl-5.5.14-30 is installed
  • OR php5-dba-5.5.14-30 is installed
  • OR php5-dom-5.5.14-30 is installed
  • OR php5-enchant-5.5.14-30 is installed
  • OR php5-exif-5.5.14-30 is installed
  • OR php5-fastcgi-5.5.14-30 is installed
  • OR php5-fileinfo-5.5.14-30 is installed
  • OR php5-fpm-5.5.14-30 is installed
  • OR php5-ftp-5.5.14-30 is installed
  • OR php5-gd-5.5.14-30 is installed
  • OR php5-gettext-5.5.14-30 is installed
  • OR php5-gmp-5.5.14-30 is installed
  • OR php5-iconv-5.5.14-30 is installed
  • OR php5-intl-5.5.14-30 is installed
  • OR php5-json-5.5.14-30 is installed
  • OR php5-ldap-5.5.14-30 is installed
  • OR php5-mbstring-5.5.14-30 is installed
  • OR php5-mcrypt-5.5.14-30 is installed
  • OR php5-mysql-5.5.14-30 is installed
  • OR php5-odbc-5.5.14-30 is installed
  • OR php5-openssl-5.5.14-30 is installed
  • OR php5-pcntl-5.5.14-30 is installed
  • OR php5-pdo-5.5.14-30 is installed
  • OR php5-pear-5.5.14-30 is installed
  • OR php5-pgsql-5.5.14-30 is installed
  • OR php5-pspell-5.5.14-30 is installed
  • OR php5-shmop-5.5.14-30 is installed
  • OR php5-snmp-5.5.14-30 is installed
  • OR php5-soap-5.5.14-30 is installed
  • OR php5-sockets-5.5.14-30 is installed
  • OR php5-sqlite-5.5.14-30 is installed
  • OR php5-suhosin-5.5.14-30 is installed
  • OR php5-sysvmsg-5.5.14-30 is installed
  • OR php5-sysvsem-5.5.14-30 is installed
  • OR php5-sysvshm-5.5.14-30 is installed
  • OR php5-tokenizer-5.5.14-30 is installed
  • OR php5-wddx-5.5.14-30 is installed
  • OR php5-xmlreader-5.5.14-30 is installed
  • OR php5-xmlrpc-5.5.14-30 is installed
  • OR php5-xmlwriter-5.5.14-30 is installed
  • OR php5-xsl-5.5.14-30 is installed
  • OR php5-zip-5.5.14-30 is installed
  • OR php5-zlib-5.5.14-30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-45.2.0esr-45.2 is installed
  • OR MozillaFirefox-branding-SLED-45.0-23.10 is installed
  • OR MozillaFirefox-translations-45.2.0esr-45.2 is installed
  • OR firefox-fontconfig-2.11.0-2.1 is installed
  • OR libfreebl3-3.21.1-35.1 is installed
  • OR libsoftokn3-3.21.1-35.1 is installed
  • OR mozilla-nspr-4.12-29.1 is installed
  • OR mozilla-nss-3.21.1-35.1 is installed
  • OR mozilla-nss-tools-3.21.1-35.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2 is installed
  • AND python-pycrypto-2.6.1-10.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT is installed
  • AND Package Information
  • kernel-firmware-20170530-21.22 is installed
  • OR ucode-amd-20170530-21.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 11 SP1 is installed
  • AND ofed-kmp-rt-1.5.2_2.6.33.18_rt31_0.3-0.9.13.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 is installed
  • AND Package Information
  • acl-2.2.47-30.5.1 is installed
  • OR libacl-2.2.47-30.5.1 is installed
  • OR libacl-32bit-2.2.47-30.5.1 is installed
  • OR libacl-x86-2.2.47-30.5.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • apache2-2.2.10-2.24.5 is installed
  • OR apache2-doc-2.2.10-2.24.5 is installed
  • OR apache2-example-pages-2.2.10-2.24.5 is installed
  • OR apache2-prefork-2.2.10-2.24.5 is installed
  • OR apache2-utils-2.2.10-2.24.5 is installed
  • OR apache2-worker-2.2.10-2.24.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1-CLIENT-TOOLS is installed
  • AND spacewalk-backend-libs-1.2.74-0.22.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3.1 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3.1 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3.1 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND inn-2.4.2-170.21.3.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND inn-2.4.2-170.21.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND LibVNCServer-0.9.1-154.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.30-75.1 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr16.30-75.1 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.30-75.1 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.30-75.1 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.30-75.1 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.30-75.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • MozillaFirefox-31.5.3esr-0.8.1 is installed
  • OR MozillaFirefox-translations-31.5.3esr-0.8.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • MozillaFirefox-31.5.3esr-0.8.1 is installed
  • OR MozillaFirefox-translations-31.5.3esr-0.8.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND kvm-1.4.1-0.11.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • MozillaFirefox-45.3.0esr-50.1 is installed
  • OR MozillaFirefox-translations-45.3.0esr-50.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • PolicyKit-0.9-14.43.1 is installed
  • OR PolicyKit-32bit-0.9-14.43.1 is installed
  • OR PolicyKit-doc-0.9-14.43.1 is installed
  • OR PolicyKit-x86-0.9-14.43.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND Package Information
  • libopenssl1-devel-1.0.1g-0.40.1 is installed
  • OR libopenssl1_0_0-1.0.1g-0.40.1 is installed
  • OR libopenssl1_0_0-32bit-1.0.1g-0.40.1 is installed
  • OR libopenssl1_0_0-x86-1.0.1g-0.40.1 is installed
  • OR openssl1-1.0.1g-0.40.1 is installed
  • OR openssl1-doc-1.0.1g-0.40.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND wireshark-1.12.9-22 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND wireshark-1.12.9-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • libmysqlclient18-10.0.16-15 is installed
  • OR libmysqlclient18-32bit-10.0.16-15 is installed
  • OR mariadb-10.0.16-15 is installed
  • OR mariadb-client-10.0.16-15 is installed
  • OR mariadb-errormessages-10.0.16-15 is installed
  • OR mariadb-tools-10.0.16-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • libpython3_4m1_0-3.4.5-17 is installed
  • OR python3-3.4.5-17 is installed
  • OR python3-base-3.4.5-17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kernel-default-3.12.74-60.64.48.1 is installed
  • OR kernel-default-base-3.12.74-60.64.48.1 is installed
  • OR kernel-default-devel-3.12.74-60.64.48.1 is installed
  • OR kernel-default-man-3.12.74-60.64.48.1 is installed
  • OR kernel-devel-3.12.74-60.64.48.1 is installed
  • OR kernel-macros-3.12.74-60.64.48.1 is installed
  • OR kernel-source-3.12.74-60.64.48.1 is installed
  • OR kernel-syms-3.12.74-60.64.48.1 is installed
  • OR kernel-xen-3.12.74-60.64.48.1 is installed
  • OR kernel-xen-base-3.12.74-60.64.48.1 is installed
  • OR kernel-xen-devel-3.12.74-60.64.48.1 is installed
  • OR kgraft-patch-3_12_74-60_64_48-default-1-2.1 is installed
  • OR kgraft-patch-3_12_74-60_64_48-xen-1-2.1 is installed
  • OR kgraft-patch-SLE12-SP1_Update_17-1-2.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND hyper-v-7-13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • libplist-1.12-20.3.2 is installed
  • OR libplist3-1.12-20.3.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • gpg2-2.0.24-9.3 is installed
  • OR gpg2-lang-2.0.24-9.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND SuSEfirewall2-3.6.312.333-3.13 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_60-52_49-default-3-2 is installed
  • OR kgraft-patch-3_12_60-52_49-xen-3-2 is installed
  • OR kgraft-patch-SLE12_Update_14-3-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_60-52_49-default-3-2 is installed
  • OR kgraft-patch-3_12_60-52_49-xen-3-2 is installed
  • OR kgraft-patch-SLE12_Update_14-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • bind-9.9.9P1-46 is installed
  • OR bind-chrootenv-9.9.9P1-46 is installed
  • OR bind-doc-9.9.9P1-46 is installed
  • OR bind-libs-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND libcurl-devel-7.19.7-1.20.31.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • apache2-2.2.12-1.51.52.1 is installed
  • OR apache2-devel-2.2.12-1.51.52.1 is installed
  • OR apache2-doc-2.2.12-1.51.52.1 is installed
  • OR apache2-example-pages-2.2.12-1.51.52.1 is installed
  • OR apache2-prefork-2.2.12-1.51.52.1 is installed
  • OR apache2-utils-2.2.12-1.51.52.1 is installed
  • OR apache2-worker-2.2.12-1.51.52.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-5 is installed
  • OR ImageMagick-devel-6.8.8.1-5 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-5 is installed
  • OR libMagick++-devel-6.8.8.1-5 is installed
  • OR perl-PerlMagick-6.8.8.1-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND libX11-devel-1.6.2-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND Package Information
  • DirectFB-devel-1.7.1-6 is installed
  • OR lib++dfb-devel-1.7.1-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND Package Information
  • DirectFB-devel-1.7.1-6 is installed
  • OR lib++dfb-devel-1.7.1-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND alsa-devel-1.0.27.2-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • kernel-default-3.12.38-44.1 is installed
  • OR kernel-default-extra-3.12.38-44.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-30.2 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-30.2 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-30.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • libcares2-1.9.1-5.1 is installed
  • OR libcares2-32bit-1.9.1-5.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • kernel-default-4.4.82-6.6.1 is installed
  • OR kernel-default-extra-4.4.82-6.6.1 is installed
  • BACK