Oval Definition:oval:org.opensuse.security:def:8993
Revision Date:2021-06-30Version:1
Title:Security update for go1.15 (Important)
Description:

This update for go1.15 fixes the following issues:

Update to 1.15.13. Includes these security fixes

- CVE-2021-33195: net: Lookup functions may return invalid host names (bsc#1187443). - CVE-2021-33196: archive/zip: malformed archive may cause panic or memory exhaustion (bsc#1186622). - CVE-2021-33197: net/http/httputil: ReverseProxy forwards Connection headers if first one is empty (bsc#1187444) - CVE-2021-33198: math/big: (*Rat).SetString with '1.770p02041010010011001001' crashes with 'makeslice: len out of range' (bsc#1187445).
Family:unixClass:patch
Status:Reference(s):1175132
1186622
1187443
1187444
1187445
CVE-2004-2771
CVE-2006-4484
CVE-2006-7250
CVE-2008-5077
CVE-2009-0590
CVE-2009-0591
CVE-2009-0789
CVE-2009-1377
CVE-2009-1378
CVE-2009-1379
CVE-2009-1386
CVE-2009-1387
CVE-2010-0740
CVE-2010-0742
CVE-2010-1633
CVE-2010-2240
CVE-2010-2529
CVE-2010-2939
CVE-2010-3864
CVE-2010-4000
CVE-2010-5298
CVE-2011-0014
CVE-2011-3200
CVE-2011-3207
CVE-2011-3210
CVE-2011-3563
CVE-2011-3571
CVE-2011-4108
CVE-2011-4182
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
CVE-2011-5035
CVE-2012-0027
CVE-2012-0050
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-0547
CVE-2012-0884
CVE-2012-1165
CVE-2012-1682
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
CVE-2012-2110
CVE-2012-2686
CVE-2012-3136
CVE-2012-3174
CVE-2012-3216
CVE-2012-4416
CVE-2012-4681
CVE-2012-4929
CVE-2012-5068
CVE-2012-5069
CVE-2012-5070
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5074
CVE-2012-5075
CVE-2012-5076
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5087
CVE-2012-5088
CVE-2012-5089
CVE-2013-0166
CVE-2013-0169
CVE-2013-0169
CVE-2013-0401
CVE-2013-0422
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0431
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0444
CVE-2013-0450
CVE-2013-0809
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1484
CVE-2013-1485
CVE-2013-1486
CVE-2013-1488
CVE-2013-1493
CVE-2013-1500
CVE-2013-1518
CVE-2013-1537
CVE-2013-1557
CVE-2013-1569
CVE-2013-1571
CVE-2013-1940
CVE-2013-1984
CVE-2013-1995
CVE-2013-1998
CVE-2013-2383
CVE-2013-2384
CVE-2013-2407
CVE-2013-2412
CVE-2013-2415
CVE-2013-2417
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2426
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
CVE-2013-2436
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2449
CVE-2013-2450
CVE-2013-2451
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2458
CVE-2013-2459
CVE-2013-2460
CVE-2013-2461
CVE-2013-2463
CVE-2013-2465
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-3571
CVE-2013-3829
CVE-2013-4002
CVE-2013-4353
CVE-2013-4396
CVE-2013-4758
CVE-2013-5772
CVE-2013-5774
CVE-2013-5778
CVE-2013-5780
CVE-2013-5782
CVE-2013-5783
CVE-2013-5784
CVE-2013-5790
CVE-2013-5797
CVE-2013-5800
CVE-2013-5802
CVE-2013-5803
CVE-2013-5804
CVE-2013-5805
CVE-2013-5806
CVE-2013-5809
CVE-2013-5814
CVE-2013-5817
CVE-2013-5820
CVE-2013-5823
CVE-2013-5825
CVE-2013-5829
CVE-2013-5830
CVE-2013-5840
CVE-2013-5842
CVE-2013-5849
CVE-2013-5850
CVE-2013-5851
CVE-2013-5878
CVE-2013-5884
CVE-2013-5893
CVE-2013-5896
CVE-2013-5907
CVE-2013-5910
CVE-2013-6370
CVE-2013-6371
CVE-2013-6424
CVE-2013-6449
CVE-2013-6450
CVE-2013-6629
CVE-2013-6954
CVE-2014-0019
CVE-2014-0076
CVE-2014-0160
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0224
CVE-2014-0368
CVE-2014-0373
CVE-2014-0376
CVE-2014-0408
CVE-2014-0411
CVE-2014-0416
CVE-2014-0422
CVE-2014-0423
CVE-2014-0428
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-1932
CVE-2014-2397
CVE-2014-2398
CVE-2014-2402
CVE-2014-2403
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2014-2483
CVE-2014-2490
CVE-2014-3470
CVE-2014-3505
CVE-2014-3506
CVE-2014-3507
CVE-2014-3508
CVE-2014-3509
CVE-2014-3510
CVE-2014-3511
CVE-2014-3512
CVE-2014-3513
CVE-2014-3566
CVE-2014-3566
CVE-2014-3567
CVE-2014-3568
CVE-2014-3570
CVE-2014-3571
CVE-2014-3572
CVE-2014-3634
CVE-2014-3683
CVE-2014-4209
CVE-2014-4216
CVE-2014-4218
CVE-2014-4219
CVE-2014-4221
CVE-2014-4223
CVE-2014-4244
CVE-2014-4252
CVE-2014-4262
CVE-2014-4263
CVE-2014-4264
CVE-2014-4266
CVE-2014-4268
CVE-2014-5139
CVE-2014-6457
CVE-2014-6502
CVE-2014-6504
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6513
CVE-2014-6517
CVE-2014-6519
CVE-2014-6531
CVE-2014-6558
CVE-2014-6585
CVE-2014-6587
CVE-2014-6591
CVE-2014-6593
CVE-2014-6601
CVE-2014-7844
CVE-2014-8091
CVE-2014-8092
CVE-2014-8093
CVE-2014-8094
CVE-2014-8095
CVE-2014-8096
CVE-2014-8097
CVE-2014-8098
CVE-2014-8099
CVE-2014-8100
CVE-2014-8101
CVE-2014-8102
CVE-2014-8103
CVE-2014-8169
CVE-2014-8275
CVE-2015-0204
CVE-2015-0205
CVE-2015-0206
CVE-2015-0209
CVE-2015-0255
CVE-2015-0286
CVE-2015-0287
CVE-2015-0288
CVE-2015-0289
CVE-2015-0293
CVE-2015-0383
CVE-2015-0395
CVE-2015-0400
CVE-2015-0407
CVE-2015-0408
CVE-2015-0410
CVE-2015-0412
CVE-2015-0460
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
CVE-2015-1788
CVE-2015-1789
CVE-2015-1790
CVE-2015-1791
CVE-2015-1792
CVE-2015-2590
CVE-2015-2601
CVE-2015-2613
CVE-2015-2621
CVE-2015-2625
CVE-2015-2628
CVE-2015-2632
CVE-2015-2808
CVE-2015-3164
CVE-2015-3194
CVE-2015-3195
CVE-2015-3196
CVE-2015-3197
CVE-2015-3216
CVE-2015-3243
CVE-2015-3418
CVE-2015-4000
CVE-2015-4000
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4734
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
CVE-2015-4803
CVE-2015-4805
CVE-2015-4806
CVE-2015-4835
CVE-2015-4840
CVE-2015-4842
CVE-2015-4843
CVE-2015-4844
CVE-2015-4860
CVE-2015-4871
CVE-2015-4872
CVE-2015-4881
CVE-2015-4882
CVE-2015-4883
CVE-2015-4893
CVE-2015-4903
CVE-2015-4911
CVE-2015-5276
CVE-2015-7575
CVE-2015-8126
CVE-2015-8472
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0483
CVE-2016-0494
CVE-2016-0636
CVE-2016-0686
CVE-2016-0687
CVE-2016-0695
CVE-2016-0702
CVE-2016-0705
CVE-2016-0797
CVE-2016-0798
CVE-2016-0799
CVE-2016-0800
CVE-2016-2105
CVE-2016-2106
CVE-2016-2107
CVE-2016-2109
CVE-2016-2176
CVE-2016-2177
CVE-2016-2178
CVE-2016-2179
CVE-2016-2180
CVE-2016-2181
CVE-2016-2182
CVE-2016-2183
CVE-2016-3425
CVE-2016-3427
CVE-2016-3458
CVE-2016-3485
CVE-2016-3498
CVE-2016-3500
CVE-2016-3503
CVE-2016-3508
CVE-2016-3511
CVE-2016-3550
CVE-2016-3598
CVE-2016-3606
CVE-2016-3610
CVE-2016-6302
CVE-2016-6303
CVE-2016-6304
CVE-2016-6306
CVE-2016-7052
CVE-2017-12176
CVE-2017-12183
CVE-2017-12187
CVE-2017-13721
CVE-2017-13723
CVE-2017-2624
CVE-2017-8288
CVE-2018-14665
CVE-2018-16881
CVE-2019-6446
CVE-2021-33195
CVE-2021-33196
CVE-2021-33197
CVE-2021-33198
SUSE-SU-2021:2214-1
Platform(s):openSUSE 13.2
openSUSE Leap 42.1
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise High Availability 12 SP1
SUSE Linux Enterprise High Availability 12 SP2
SUSE Linux Enterprise High Availability 12 SP3
SUSE Linux Enterprise High Availability 12 SP4
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Live Patching 12 SP3
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Real Time Extension 12 SP2
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-CLIENT-TOOLS
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP5
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Package Hub for SUSE Linux Enterprise 12
SUSE Package Hub for SUSE Linux Enterprise 12 SP1
SUSE Package Hub for SUSE Linux Enterprise 12 SP2
Product(s):
Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND python-setuptools-1.1.7-7.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • MozillaFirefox-17.0.9esr-0.3.1 is installed
  • OR MozillaFirefox-translations-17.0.9esr-0.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • libxml2-2.7.6-0.34.1 is installed
  • OR libxml2-32bit-2.7.6-0.34.1 is installed
  • OR libxml2-python-2.7.6-0.34.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND shadow-4.2.1-27.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • MozillaFirefox-60.3.0-109.50 is installed
  • OR MozillaFirefox-translations-common-60.3.0-109.50 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP1 is installed
  • AND Package Information
  • ctdb-4.2.4-28.3 is installed
  • OR samba-4.2.4-28.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP2 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.4.59-92.24 is installed
  • OR cluster-network-kmp-default-4.4.59-92.24 is installed
  • OR dlm-kmp-default-4.4.59-92.24 is installed
  • OR gfs2-kmp-default-4.4.59-92.24 is installed
  • OR kernel-default-4.4.59-92.24 is installed
  • OR ocfs2-kmp-default-4.4.59-92.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP3 is installed
  • AND Package Information
  • ctdb-4.6.7+git.51.327af8d0a11-3.12 is installed
  • OR samba-4.6.7+git.51.327af8d0a11-3.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP4 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.12.14-95.24 is installed
  • OR dlm-kmp-default-4.12.14-95.24 is installed
  • OR gfs2-kmp-default-4.12.14-95.24 is installed
  • OR kernel-default-4.12.14-95.24 is installed
  • OR ocfs2-kmp-default-4.12.14-95.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS is installed
  • AND Package Information
  • go1.15-1.15.13-1.33.1 is installed
  • OR go1.15-doc-1.15.13-1.33.1 is installed
  • OR go1.15-race-1.15.13-1.33.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_57-60_35-default-2-2 is installed
  • OR kgraft-patch-3_12_57-60_35-xen-2-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_4-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 SP3 is installed
  • AND Package Information
  • kgraft-patch-4_4_92-6_30-default-1-6 is installed
  • OR kgraft-patch-SLE12-SP3_Update_5-1-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.51-60.20.2 is installed
  • OR kernel-ec2-devel-3.12.51-60.20.2 is installed
  • OR kernel-ec2-extra-3.12.51-60.20.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 12 SP2 is installed
  • AND Package Information
  • cluster-md-kmp-rt-4.4.104-24 is installed
  • OR cluster-network-kmp-rt-4.4.104-24 is installed
  • OR dlm-kmp-rt-4.4.104-24 is installed
  • OR gfs2-kmp-rt-4.4.104-24 is installed
  • OR kernel-devel-rt-4.4.104-24 is installed
  • OR kernel-rt-4.4.104-24 is installed
  • OR kernel-rt-base-4.4.104-24 is installed
  • OR kernel-rt-devel-4.4.104-24 is installed
  • OR kernel-rt_debug-4.4.104-24 is installed
  • OR kernel-rt_debug-devel-4.4.104-24 is installed
  • OR kernel-source-rt-4.4.104-24 is installed
  • OR kernel-syms-rt-4.4.104-24 is installed
  • OR ocfs2-kmp-rt-4.4.104-24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 is installed
  • AND libesmtp-1.0.4-157.15.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • libpython2_6-1_0-2.6.0-8.9.20 is installed
  • OR libpython2_6-1_0-32bit-2.6.0-8.9.20 is installed
  • OR libpython2_6-1_0-x86-2.6.0-8.9.20 is installed
  • OR python-base-2.6.0-8.9.20 is installed
  • OR python-base-32bit-2.6.0-8.9.20 is installed
  • OR python-base-x86-2.6.0-8.9.20 is installed
  • OR python-xml-2.6.0-8.9.20 is installed
  • OR pyxml-0.8.4-194.23.38 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1-CLIENT-TOOLS is installed
  • AND spacewalk-backend-libs-1.2.74-0.22.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND Package Information
  • MozillaFirefox-24.6.0esr-0.3.1 is installed
  • OR MozillaFirefox-branding-SLED-24-0.4.10.24 is installed
  • OR MozillaFirefox-translations-24.6.0esr-0.3.1 is installed
  • OR libfreebl3-3.16.1-0.3.1 is installed
  • OR libfreebl3-32bit-3.16.1-0.3.1 is installed
  • OR mozilla-nspr-4.10.6-0.3.1 is installed
  • OR mozilla-nspr-32bit-4.10.6-0.3.1 is installed
  • OR mozilla-nss-3.16.1-0.3.1 is installed
  • OR mozilla-nss-32bit-3.16.1-0.3.1 is installed
  • OR mozilla-nss-tools-3.16.1-0.3.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • perl-5.10.0-64.61.61.1 is installed
  • OR perl-32bit-5.10.0-64.61.61.1 is installed
  • OR perl-base-5.10.0-64.61.61.1 is installed
  • OR perl-doc-5.10.0-64.61.61.1 is installed
  • OR perl-x86-5.10.0-64.61.61.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • perl-5.10.0-64.61.61.1 is installed
  • OR perl-32bit-5.10.0-64.61.61.1 is installed
  • OR perl-base-5.10.0-64.61.61.1 is installed
  • OR perl-doc-5.10.0-64.61.61.1 is installed
  • OR perl-x86-5.10.0-64.61.61.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • apache2-2.2.12-1.28.1 is installed
  • OR apache2-doc-2.2.12-1.28.1 is installed
  • OR apache2-example-pages-2.2.12-1.28.1 is installed
  • OR apache2-prefork-2.2.12-1.28.1 is installed
  • OR apache2-utils-2.2.12-1.28.1 is installed
  • OR apache2-worker-2.2.12-1.28.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND Package Information
  • libopenssl-devel-0.9.8j-0.89.1 is installed
  • OR libopenssl0_9_8-0.9.8j-0.89.1 is installed
  • OR libopenssl0_9_8-32bit-0.9.8j-0.89.1 is installed
  • OR libopenssl0_9_8-hmac-0.9.8j-0.89.1 is installed
  • OR libopenssl0_9_8-hmac-32bit-0.9.8j-0.89.1 is installed
  • OR openssl-0.9.8j-0.89.1 is installed
  • OR openssl-doc-0.9.8j-0.89.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • Mesa-9.0.3-0.19.1 is installed
  • OR Mesa-32bit-9.0.3-0.19.1 is installed
  • OR Mesa-x86-9.0.3-0.19.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • Mesa-9.0.3-0.19.1 is installed
  • OR Mesa-32bit-9.0.3-0.19.1 is installed
  • OR Mesa-x86-9.0.3-0.19.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-17.0.4esr-0.10.42 is installed
  • OR MozillaFirefox-translations-17.0.4esr-0.10.42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • bind-9.9.6P1-0.39.1 is installed
  • OR bind-chrootenv-9.9.6P1-0.39.1 is installed
  • OR bind-doc-9.9.6P1-0.39.1 is installed
  • OR bind-libs-9.9.6P1-0.39.1 is installed
  • OR bind-libs-32bit-9.9.6P1-0.39.1 is installed
  • OR bind-utils-9.9.6P1-0.39.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • apache2-2.2.12-1.51.52.1 is installed
  • OR apache2-doc-2.2.12-1.51.52.1 is installed
  • OR apache2-example-pages-2.2.12-1.51.52.1 is installed
  • OR apache2-prefork-2.2.12-1.51.52.1 is installed
  • OR apache2-utils-2.2.12-1.51.52.1 is installed
  • OR apache2-worker-2.2.12-1.51.52.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND Package Information
  • libldap-openssl1-2_4-2-2.4.26-0.62.3 is installed
  • OR libldap-openssl1-2_4-2-32bit-2.4.26-0.62.3 is installed
  • OR libldap-openssl1-2_4-2-x86-2.4.26-0.62.3 is installed
  • OR openldap2-client-openssl1-2.4.26-0.62.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND mailx-12.5-22 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND mailx-12.5-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • ntp-4.2.8p8-46.8.1 is installed
  • OR ntp-doc-4.2.8p8-46.8.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.9P1-49 is installed
  • OR bind-chrootenv-9.9.9P1-49 is installed
  • OR bind-doc-9.9.9P1-49 is installed
  • OR bind-libs-9.9.9P1-49 is installed
  • OR bind-libs-32bit-9.9.9P1-49 is installed
  • OR bind-utils-9.9.9P1-49 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • bind-9.9.9P1-49 is installed
  • OR bind-chrootenv-9.9.9P1-49 is installed
  • OR bind-doc-9.9.9P1-49 is installed
  • OR bind-libs-9.9.9P1-49 is installed
  • OR bind-libs-32bit-9.9.9P1-49 is installed
  • OR bind-utils-9.9.9P1-49 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • libarchive-3.1.2-25 is installed
  • OR libarchive13-3.1.2-25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_69-60_64_29-default-5-3 is installed
  • OR kgraft-patch-3_12_69-60_64_29-xen-5-3 is installed
  • OR kgraft-patch-SLE12-SP1_Update_12-5-3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_69-60_64_29-default-5-3 is installed
  • OR kgraft-patch-3_12_69-60_64_29-xen-5-3 is installed
  • OR kgraft-patch-SLE12-SP1_Update_12-5-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • rrdtool-1.4.7-20 is installed
  • OR rrdtool-cached-1.4.7-20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_103-92_56-default-4-2.2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-4-2.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • libsoup-2.54.1-5.3.1 is installed
  • OR libsoup-2_4-1-2.54.1-5.3.1 is installed
  • OR libsoup-2_4-1-32bit-2.54.1-5.3.1 is installed
  • OR libsoup-lang-2.54.1-5.3.1 is installed
  • OR typelib-1_0-Soup-2_4-2.54.1-5.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • gnome-shell-3.20.4-77.17 is installed
  • OR gnome-shell-browser-plugin-3.20.4-77.17 is installed
  • OR gnome-shell-lang-3.20.4-77.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND python-numpy-1.8.0-5.8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_51-52_39-default-4-2 is installed
  • OR kgraft-patch-3_12_51-52_39-xen-4-2 is installed
  • OR kgraft-patch-SLE12_Update_11-4-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_51-52_39-default-4-2 is installed
  • OR kgraft-patch-3_12_51-52_39-xen-4-2 is installed
  • OR kgraft-patch-SLE12_Update_11-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND autofs-5.0.9-21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • libmysqlclient-devel-10.0.27-20.13 is installed
  • OR libmysqlclient18-10.0.27-20.13 is installed
  • OR libmysqlclient18-32bit-10.0.27-20.13 is installed
  • OR libmysqlclient_r18-10.0.27-20.13 is installed
  • OR libmysqld-devel-10.0.27-20.13 is installed
  • OR libmysqld18-10.0.27-20.13 is installed
  • OR mariadb-10.0.27-20.13 is installed
  • OR mariadb-client-10.0.27-20.13 is installed
  • OR mariadb-errormessages-10.0.27-20.13 is installed
  • OR mariadb-tools-10.0.27-20.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • kernel-default-3.12.74-60.64.48 is installed
  • OR kernel-default-base-3.12.74-60.64.48 is installed
  • OR kernel-default-devel-3.12.74-60.64.48 is installed
  • OR kernel-devel-3.12.74-60.64.48 is installed
  • OR kernel-macros-3.12.74-60.64.48 is installed
  • OR kernel-source-3.12.74-60.64.48 is installed
  • OR kernel-syms-3.12.74-60.64.48 is installed
  • OR kernel-xen-3.12.74-60.64.48 is installed
  • OR kernel-xen-base-3.12.74-60.64.48 is installed
  • OR kernel-xen-devel-3.12.74-60.64.48 is installed
  • OR kgraft-patch-3_12_74-60_64_48-default-1-2 is installed
  • OR kgraft-patch-3_12_74-60_64_48-xen-1-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_17-1-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND cryptctl-1.2.6-5.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND Package Information
  • libldb-devel-3.6.3-0.33.39.1 is installed
  • OR libnetapi-devel-3.6.3-0.33.39.1 is installed
  • OR libnetapi0-3.6.3-0.33.39.1 is installed
  • OR libsmbclient-devel-3.6.3-0.33.39.1 is installed
  • OR libsmbsharemodes-devel-3.6.3-0.33.39.1 is installed
  • OR libsmbsharemodes0-3.6.3-0.33.39.1 is installed
  • OR libtalloc-devel-3.6.3-0.33.39.1 is installed
  • OR libtdb-devel-3.6.3-0.33.39.1 is installed
  • OR libtevent-devel-3.6.3-0.33.39.1 is installed
  • OR libwbclient-devel-3.6.3-0.33.39.1 is installed
  • OR samba-devel-3.6.3-0.33.39.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND apache2-mod_fcgid-2.2-31.27.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND augeas-devel-0.9.0-3.15.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND augeas-devel-1.2.0-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND bind-devel-9.9.6P1-30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND Package Information
  • ant-1.9.4-1 is installed
  • OR ant-jmf-1.9.4-1 is installed
  • OR ant-scripts-1.9.4-1 is installed
  • OR ant-swing-1.9.4-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND cyrus-sasl-devel-2.1.26-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND freetype2-devel-2.6.3-7.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND audit-devel-2.8.1-10.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • gimp-2.8.10-1 is installed
  • OR gimp-lang-2.8.10-1 is installed
  • OR gimp-plugins-python-2.8.10-1 is installed
  • OR libgimp-2_0-0-2.8.10-1 is installed
  • OR libgimpui-2_0-0-2.8.10-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • finch-2.10.9-8 is installed
  • OR libpurple-2.10.9-8 is installed
  • OR libpurple-lang-2.10.9-8 is installed
  • OR libpurple-meanwhile-2.10.9-8 is installed
  • OR libpurple-tcl-2.10.9-8 is installed
  • OR pidgin-2.10.9-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND bogofilter-1.2.4-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND bash-lang-4.3-82 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND imobiledevice-tools-1.2.0-7 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 is installed
  • AND Package Information
  • chromedriver-54.0.2840.90-112.1 is installed
  • OR chromium-54.0.2840.90-112.1 is installed
  • OR chromium-ffmpegsumo-54.0.2840.90-112.1 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 SP1 is installed
  • AND Package Information
  • jq-1.5-5.1 is installed
  • OR libjq-devel-1.5-5.1 is installed
  • OR libjq1-1.5-5.1 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 SP2 is installed
  • AND Package Information
  • chromedriver-58.0.3029.96-17.1 is installed
  • OR chromium-58.0.3029.96-17.1 is installed
  • BACK