Oval Definition:oval:org.opensuse.security:def:20696
Revision Date:2020-12-01Version:1
Title:Security update for wireshark (Moderate)
Description:



Wireshark was updated to version 2.2.6, which brings several new features, enhancements and bug fixes.

Thses security issues were fixed:

- CVE-2017-7700: In Wireshark the NetScaler file parser could go into an infinite loop, triggered by a malformed capture file. This was addressed in wiretap/netscaler.c by ensuring a nonzero record size (bsc#1033936) - CVE-2017-7701: In Wireshark the BGP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-bgp.c by using a different integer data type (bsc#1033937) - CVE-2017-7702: In Wireshark the WBXML dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wbxml.c by adding length validation (bsc#1033938) - CVE-2017-7703: In Wireshark the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line's end correctly (bsc#1033939) - CVE-2017-7704: In Wireshark the DOF dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dof.c by using a different integer data type and adjusting a return value (bsc#1033940) - CVE-2017-7705: In Wireshark the RPC over RDMA dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-rpcrdma.c by correctly checking for going beyond the maximum offset (bsc#1033941) - CVE-2017-7745: In Wireshark the SIGCOMP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-sigcomp.c by correcting a memory-size check (bsc#1033942) - CVE-2017-7746: In Wireshark the SLSK dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-slsk.c by adding checks for the remaining length (bsc#1033943) - CVE-2017-7747: In Wireshark the PacketBB dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-packetbb.c by restricting additions to the protocol tree (bsc#1033944) - CVE-2017-7748: In Wireshark the WSP dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-wsp.c by adding a length check (bsc#1033945) - CVE-2017-6014: In Wireshark a crafted or malformed STANAG 4607 capture file will cause an infinite loop and memory exhaustion. If the packet size field in a packet header is null, the offset to read from will not advance, causing continuous attempts to read the same zero length packet. This will quickly exhaust all system memory (bsc#1025913) - CVE-2017-5596: In Wireshark the ASTERIX dissector could go into an infinite loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-asterix.c by changing a data type to avoid an integer overflow (bsc#1021739) - CVE-2017-5597: In Wireshark the DHCPv6 dissector could go into a large loop, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-dhcpv6.c by changing a data type to avoid an integer overflow (bsc#1021739) - CVE-2016-9376: In Wireshark the OpenFlow dissector could crash with memory exhaustion, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-openflow_v5.c by ensuring that certain length values were sufficiently large (bsc#1010735) - CVE-2016-9375: In Wireshark the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful (bsc#1010740) - CVE-2016-9374: In Wireshark the AllJoyn dissector could crash with a buffer over-read, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-alljoyn.c by ensuring that a length variable properly tracked the state of a signature variable (bsc#1010752) - CVE-2016-9373: In Wireshark the DCERPC dissector could crash with a use-after-free, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dcerpc-nt.c and epan/dissectors/packet-dcerpc-spoolss.c by using the wmem file scope for private strings (bsc#1010754) - CVE-2016-7180: epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark did not properly consider whether a string is constant, which allowed remote attackers to cause a denial of service (use-after-free and application crash) via a crafted packet (bsc#998800) - CVE-2016-7179: Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark allowed remote attackers to cause a denial of service (application crash) via a crafted packet (bsc#998963) - CVE-2016-7178: epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark did not ensure that memory is allocated for certain data structures, which allowed remote attackers to cause a denial of service (invalid write access and application crash) via a crafted packet (bsc#998964) - CVE-2016-7177: epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark did not restrict the number of channels, which allowed remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted packet (bsc#998763) - CVE-2016-7176: epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark called snprintf with one of its input buffers as the output buffer, which allowed remote attackers to cause a denial of service (copy overlap and application crash) via a crafted packet (bsc#998762) - CVE-2016-7175: epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector in Wireshark mishandled MAC address data, which allowed remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted packet (bsc#998761) - CVE-2016-6354: Heap-based buffer overflow in the yy_get_next_buffer function in Flex might have allowed context-dependent attackers to cause a denial of service or possibly execute arbitrary code via vectors involving num_to_read (bsc#990856).
Family:unixClass:patch
Status:Reference(s):1002981
1006796
1007600
1010735
1010740
1010752
1010754
1010911
1011057
1013496
1018128
1021739
1024076
1024079
1024200
1025913
1026507
1027692
1027998
1030263
1032114
1032120
1033936
1033937
1033938
1033939
1033940
1033941
1033942
1033943
1033944
1033945
1036453
1043886
1045640
1047044
1047898
1050120
1050606
1051446
1052468
1052550
1052710
1052720
1052731
1052732
1055065
1055323
1055434
1055855
1058640
1059751
1074123
1074969
1074973
1074975
1075975
1076033
1085449
1086730
1090338
1093311
1096740
1103098
1107256
1112039
1123161
1130972
1134399
1139358
1140012
1140652
1140903
1140945
1141401
1141402
1141452
1141453
1141454
1141628
1142023
1142098
1142857
1143045
1143048
1143189
1143191
1144257
1144273
1144288
1144903
1144920
1145920
1145922
1146163
1153108
1153158
1153161
1156402
971031
990856
994598
998761
998762
998763
998800
998963
998964
CVE-2015-5191
CVE-2016-10220
CVE-2016-6354
CVE-2016-7175
CVE-2016-7176
CVE-2016-7177
CVE-2016-7178
CVE-2016-7179
CVE-2016-7180
CVE-2016-9373
CVE-2016-9374
CVE-2016-9375
CVE-2016-9376
CVE-2016-9601
CVE-2017-10800
CVE-2017-11141
CVE-2017-11529
CVE-2017-11644
CVE-2017-11724
CVE-2017-12434
CVE-2017-12564
CVE-2017-12667
CVE-2017-12670
CVE-2017-12672
CVE-2017-12675
CVE-2017-13060
CVE-2017-13146
CVE-2017-13648
CVE-2017-13658
CVE-2017-14326
CVE-2017-14533
CVE-2017-17881
CVE-2017-18022
CVE-2017-18551
CVE-2017-5596
CVE-2017-5597
CVE-2017-5837
CVE-2017-5844
CVE-2017-5951
CVE-2017-6014
CVE-2017-7207
CVE-2017-7700
CVE-2017-7701
CVE-2017-7702
CVE-2017-7703
CVE-2017-7704
CVE-2017-7705
CVE-2017-7745
CVE-2017-7746
CVE-2017-7747
CVE-2017-7748
CVE-2017-8291
CVE-2018-0486
CVE-2018-1000140
CVE-2018-1417
CVE-2018-18386
CVE-2018-20855
CVE-2018-20856
CVE-2018-2783
CVE-2018-2790
CVE-2018-2794
CVE-2018-2795
CVE-2018-2796
CVE-2018-2797
CVE-2018-2798
CVE-2018-2799
CVE-2018-2800
CVE-2018-2814
CVE-2018-2825
CVE-2018-2826
CVE-2018-3665
CVE-2018-5246
CVE-2018-5247
CVE-2018-5391
CVE-2019-10207
CVE-2019-10220
CVE-2019-1125
CVE-2019-11810
CVE-2019-13631
CVE-2019-14283
CVE-2019-14284
CVE-2019-15117
CVE-2019-15118
CVE-2019-17133
CVE-2019-2201
CVE-2019-3819
SUSE-SU-2017:0702-1
SUSE-SU-2017:1003-1
SUSE-SU-2017:1138-1
SUSE-SU-2017:1442-1
SUSE-SU-2018:0130-1
SUSE-SU-2018:0140-1
SUSE-SU-2018:0510-1
SUSE-SU-2018:0828-1
SUSE-SU-2018:1738-1
SUSE-SU-2018:1948-1
SUSE-SU-2018:3787-1
SUSE-SU-2019:2299-1
SUSE-SU-2019:2972-1
Platform(s):openSUSE Leap 42.1
openSUSE Leap 42.2
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise High Availability Extension 11 SP3
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4-CLIENT-TOOLS
SUSE Linux Enterprise Server for SAP Applications 11-SECURITY
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Linux Enterprise Workstation Extension 12 SP5
SUSE OpenStack Cloud 5
SUSE OpenStack Cloud 6
SUSE Package Hub for SUSE Linux Enterprise 12
SUSE Package Hub for SUSE Linux Enterprise 12 SP2
Product(s):
Definition Synopsis
  • openSUSE Leap 42.1 is installed
  • AND Package Information
  • libgit2-0.22.1-8.1 is installed
  • OR libgit2-22-0.22.1-8.1 is installed
  • OR libgit2-22-32bit-0.22.1-8.1 is installed
  • OR libgit2-devel-0.22.1-8.1 is installed
  • Definition Synopsis
  • openSUSE Leap 42.2 is installed
  • AND Package Information
  • ark-16.08.2-3.1 is installed
  • OR libkerfuffle15-15.12.3-18.1 is installed
  • OR libkerfuffle16-16.08.2-3.1 is installed
  • Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND Package Information
  • openstack-neutron-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-dhcp-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-ha-tool-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-l3-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-lbaas-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-linuxbridge-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-metadata-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-metering-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-openvswitch-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-neutron-vpn-agent-2014.2.4~a0~dev103-10.3 is installed
  • OR openstack-nova-2014.2.4~a0~dev80-14.1 is installed
  • OR openstack-nova-compute-2014.2.4~a0~dev80-14.1 is installed
  • OR python-neutron-2014.2.4~a0~dev103-10.3 is installed
  • OR python-nova-2014.2.4~a0~dev80-14.1 is installed
  • OR python-python-memcached-1.54-2.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • libldb1-3.6.3-0.33.39 is installed
  • OR libldb1-32bit-3.6.3-0.33.39 is installed
  • OR libsmbclient0-3.6.3-0.33.39 is installed
  • OR libsmbclient0-32bit-3.6.3-0.33.39 is installed
  • OR libtalloc1-3.4.3-1.50 is installed
  • OR libtalloc1-32bit-3.4.3-1.50 is installed
  • OR libtalloc2-3.6.3-0.33.39 is installed
  • OR libtalloc2-32bit-3.6.3-0.33.39 is installed
  • OR libtdb1-3.6.3-0.33.39 is installed
  • OR libtdb1-32bit-3.6.3-0.33.39 is installed
  • OR libtevent0-3.6.3-0.33.39 is installed
  • OR libtevent0-32bit-3.6.3-0.33.39 is installed
  • OR libwbclient0-3.6.3-0.33.39 is installed
  • OR libwbclient0-32bit-3.6.3-0.33.39 is installed
  • OR samba-3.6.3-0.33.39 is installed
  • OR samba-32bit-3.6.3-0.33.39 is installed
  • OR samba-client-3.6.3-0.33.39 is installed
  • OR samba-client-32bit-3.6.3-0.33.39 is installed
  • OR samba-doc-3.6.3-0.33.39 is installed
  • OR samba-krb-printing-3.6.3-0.33.39 is installed
  • OR samba-winbind-3.6.3-0.33.39 is installed
  • OR samba-winbind-32bit-3.6.3-0.33.39 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • freetype2-2.3.7-25.34 is installed
  • OR freetype2-32bit-2.3.7-25.34 is installed
  • OR ft2demos-2.3.7-25.34 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • java-1_7_0-openjdk-1.7.0.99-0.20 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.99-0.20 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.99-0.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • bzip2-1.0.6-27 is installed
  • OR libbz2-1-1.0.6-27 is installed
  • OR libbz2-1-32bit-1.0.6-27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • elfutils-0.158-6.1 is installed
  • OR libasm1-0.158-6.1 is installed
  • OR libdw1-0.158-6.1 is installed
  • OR libdw1-32bit-0.158-6.1 is installed
  • OR libebl1-0.158-6.1 is installed
  • OR libebl1-32bit-0.158-6.1 is installed
  • OR libelf1-0.158-6.1 is installed
  • OR libelf1-32bit-0.158-6.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND clamav-0.99.2-25.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • guile-2.0.9-8.3 is installed
  • OR guile-modules-2_0-2.0.9-8.3 is installed
  • OR libguile-2_0-22-2.0.9-8.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability Extension 11 SP3 is installed
  • AND Package Information
  • cluster-network-kmp-bigsmp-1.4_3.0.101_0.47.55-2.28.1 is installed
  • OR cluster-network-kmp-default-1.4_3.0.101_0.40-2.27 is installed
  • OR cluster-network-kmp-pae-1.4_3.0.101_0.40-2.27 is installed
  • OR cluster-network-kmp-ppc64-1.4_3.0.101_0.40-2.27 is installed
  • OR cluster-network-kmp-trace-1.4_3.0.101_0.40-2.27 is installed
  • OR cluster-network-kmp-xen-1.4_3.0.101_0.40-2.27 is installed
  • OR gfs2-kmp-bigsmp-2_3.0.101_0.47.55-0.17.1 is installed
  • OR gfs2-kmp-default-2_3.0.101_0.40-0.16 is installed
  • OR gfs2-kmp-pae-2_3.0.101_0.40-0.16 is installed
  • OR gfs2-kmp-ppc64-2_3.0.101_0.40-0.16 is installed
  • OR gfs2-kmp-trace-2_3.0.101_0.40-0.16 is installed
  • OR gfs2-kmp-xen-2_3.0.101_0.40-0.16 is installed
  • OR ocfs2-kmp-bigsmp-1.6_3.0.101_0.47.55-0.21.1 is installed
  • OR ocfs2-kmp-default-1.6_3.0.101_0.40-0.20 is installed
  • OR ocfs2-kmp-pae-1.6_3.0.101_0.40-0.20 is installed
  • OR ocfs2-kmp-ppc64-1.6_3.0.101_0.40-0.20 is installed
  • OR ocfs2-kmp-trace-1.6_3.0.101_0.40-0.20 is installed
  • OR ocfs2-kmp-xen-1.6_3.0.101_0.40-0.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-68 is installed
  • OR php5-5.5.14-68 is installed
  • OR php5-bcmath-5.5.14-68 is installed
  • OR php5-bz2-5.5.14-68 is installed
  • OR php5-calendar-5.5.14-68 is installed
  • OR php5-ctype-5.5.14-68 is installed
  • OR php5-curl-5.5.14-68 is installed
  • OR php5-dba-5.5.14-68 is installed
  • OR php5-dom-5.5.14-68 is installed
  • OR php5-enchant-5.5.14-68 is installed
  • OR php5-exif-5.5.14-68 is installed
  • OR php5-fastcgi-5.5.14-68 is installed
  • OR php5-fileinfo-5.5.14-68 is installed
  • OR php5-fpm-5.5.14-68 is installed
  • OR php5-ftp-5.5.14-68 is installed
  • OR php5-gd-5.5.14-68 is installed
  • OR php5-gettext-5.5.14-68 is installed
  • OR php5-gmp-5.5.14-68 is installed
  • OR php5-iconv-5.5.14-68 is installed
  • OR php5-imap-5.5.14-68 is installed
  • OR php5-intl-5.5.14-68 is installed
  • OR php5-json-5.5.14-68 is installed
  • OR php5-ldap-5.5.14-68 is installed
  • OR php5-mbstring-5.5.14-68 is installed
  • OR php5-mcrypt-5.5.14-68 is installed
  • OR php5-mysql-5.5.14-68 is installed
  • OR php5-odbc-5.5.14-68 is installed
  • OR php5-opcache-5.5.14-68 is installed
  • OR php5-openssl-5.5.14-68 is installed
  • OR php5-pcntl-5.5.14-68 is installed
  • OR php5-pdo-5.5.14-68 is installed
  • OR php5-pear-5.5.14-68 is installed
  • OR php5-pgsql-5.5.14-68 is installed
  • OR php5-phar-5.5.14-68 is installed
  • OR php5-posix-5.5.14-68 is installed
  • OR php5-pspell-5.5.14-68 is installed
  • OR php5-shmop-5.5.14-68 is installed
  • OR php5-snmp-5.5.14-68 is installed
  • OR php5-soap-5.5.14-68 is installed
  • OR php5-sockets-5.5.14-68 is installed
  • OR php5-sqlite-5.5.14-68 is installed
  • OR php5-suhosin-5.5.14-68 is installed
  • OR php5-sysvmsg-5.5.14-68 is installed
  • OR php5-sysvsem-5.5.14-68 is installed
  • OR php5-sysvshm-5.5.14-68 is installed
  • OR php5-tokenizer-5.5.14-68 is installed
  • OR php5-wddx-5.5.14-68 is installed
  • OR php5-xmlreader-5.5.14-68 is installed
  • OR php5-xmlrpc-5.5.14-68 is installed
  • OR php5-xmlwriter-5.5.14-68 is installed
  • OR php5-xsl-5.5.14-68 is installed
  • OR php5-zip-5.5.14-68 is installed
  • OR php5-zlib-5.5.14-68 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND LibVNCServer-0.9.1-160.9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 is installed
  • AND
  • OpenEXR-1.6.1-83.17 is installed
  • OR OpenEXR-32bit-1.6.1-83.17 is installed
  • OR OpenEXR-x86-1.6.1-83.17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 is installed
  • AND
  • OpenEXR-1.6.1-83.17 is installed
  • OR OpenEXR-32bit-1.6.1-83.17 is installed
  • OR OpenEXR-x86-1.6.1-83.17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • gnutls-2.4.1-24.39.39 is installed
  • OR libgnutls-extra26-2.4.1-24.39.39 is installed
  • OR libgnutls26-2.4.1-24.39.39 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.39 is installed
  • OR libgnutls26-x86-2.4.1-24.39.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • gnutls-2.4.1-24.39.39 is installed
  • OR libgnutls-extra26-2.4.1-24.39.39 is installed
  • OR libgnutls26-2.4.1-24.39.39 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.39 is installed
  • OR libgnutls26-x86-2.4.1-24.39.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • gnutls-2.4.1-24.39.39 is installed
  • OR libgnutls-extra26-2.4.1-24.39.39 is installed
  • OR libgnutls26-2.4.1-24.39.39 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.39 is installed
  • OR libgnutls26-x86-2.4.1-24.39.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • gnutls-2.4.1-24.39.39 is installed
  • OR libgnutls-extra26-2.4.1-24.39.39 is installed
  • OR libgnutls26-2.4.1-24.39.39 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.39 is installed
  • OR libgnutls26-x86-2.4.1-24.39.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • gnutls-2.4.1-24.39.39 is installed
  • OR libgnutls-extra26-2.4.1-24.39.39 is installed
  • OR libgnutls26-2.4.1-24.39.39 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.39 is installed
  • OR libgnutls26-x86-2.4.1-24.39.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • gnutls-2.4.1-24.39.39 is installed
  • OR libgnutls-extra26-2.4.1-24.39.39 is installed
  • OR libgnutls26-2.4.1-24.39.39 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.39 is installed
  • OR libgnutls26-x86-2.4.1-24.39.39 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • MozillaFirefox-10.0.6-0.4 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.6-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • MozillaFirefox-10.0.6-0.4 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.6-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • MozillaFirefox-10.0.6-0.4 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.6-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • MozillaFirefox-10.0.6-0.4 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.6-0.4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • coreutils-6.12-32.26 is installed
  • OR coreutils-lang-6.12-32.26 is installed
  • OR coreutils-x86-6.12-32.26 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • coreutils-6.12-32.26 is installed
  • OR coreutils-lang-6.12-32.26 is installed
  • OR coreutils-x86-6.12-32.26 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • coreutils-6.12-32.26 is installed
  • OR coreutils-lang-6.12-32.26 is installed
  • OR coreutils-x86-6.12-32.26 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND cron-4.1-194.24 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • Mesa-7.7-5.12 is installed
  • OR Mesa-32bit-7.7-5.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • Mesa-7.7-5.12 is installed
  • OR Mesa-32bit-7.7-5.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • Mesa-7.7-5.12 is installed
  • OR Mesa-32bit-7.7-5.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • Mesa-7.7-5.12 is installed
  • OR Mesa-32bit-7.7-5.12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • apache2-2.2.34-70.21 is installed
  • OR apache2-doc-2.2.34-70.21 is installed
  • OR apache2-example-pages-2.2.34-70.21 is installed
  • OR apache2-prefork-2.2.34-70.21 is installed
  • OR apache2-utils-2.2.34-70.21 is installed
  • OR apache2-worker-2.2.34-70.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • apache2-2.2.34-70.21 is installed
  • OR apache2-doc-2.2.34-70.21 is installed
  • OR apache2-example-pages-2.2.34-70.21 is installed
  • OR apache2-prefork-2.2.34-70.21 is installed
  • OR apache2-utils-2.2.34-70.21 is installed
  • OR apache2-worker-2.2.34-70.21 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • MozillaFirefox-17.0.6esr-0.4 is installed
  • OR MozillaFirefox-translations-17.0.6esr-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • MozillaFirefox-17.0.6esr-0.4 is installed
  • OR MozillaFirefox-translations-17.0.6esr-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • MozillaFirefox-17.0.6esr-0.4 is installed
  • OR MozillaFirefox-translations-17.0.6esr-0.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • kdelibs3-3.5.10-23.27 is installed
  • OR kdelibs3-32bit-3.5.10-23.27 is installed
  • OR kdelibs3-default-style-3.5.10-23.27 is installed
  • OR kdelibs3-default-style-32bit-3.5.10-23.27 is installed
  • OR kdelibs3-default-style-x86-3.5.10-23.27 is installed
  • OR kdelibs3-x86-3.5.10-23.27 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • MozillaFirefox-24.6.0esr-0.3 is installed
  • OR MozillaFirefox-branding-SLED-24-0.4.10 is installed
  • OR MozillaFirefox-translations-24.6.0esr-0.3 is installed
  • OR libfreebl3-3.16.1-0.3 is installed
  • OR libfreebl3-32bit-3.16.1-0.3 is installed
  • OR mozilla-nspr-4.10.6-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.6-0.3 is installed
  • OR mozilla-nspr-devel-4.10.6-0.3 is installed
  • OR mozilla-nss-3.16.1-0.3 is installed
  • OR mozilla-nss-32bit-3.16.1-0.3 is installed
  • OR mozilla-nss-devel-3.16.1-0.3 is installed
  • OR mozilla-nss-tools-3.16.1-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • MozillaFirefox-24.6.0esr-0.3 is installed
  • OR MozillaFirefox-branding-SLED-24-0.4.10 is installed
  • OR MozillaFirefox-translations-24.6.0esr-0.3 is installed
  • OR libfreebl3-3.16.1-0.3 is installed
  • OR libfreebl3-32bit-3.16.1-0.3 is installed
  • OR mozilla-nspr-4.10.6-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.6-0.3 is installed
  • OR mozilla-nspr-devel-4.10.6-0.3 is installed
  • OR mozilla-nss-3.16.1-0.3 is installed
  • OR mozilla-nss-32bit-3.16.1-0.3 is installed
  • OR mozilla-nss-devel-3.16.1-0.3 is installed
  • OR mozilla-nss-tools-3.16.1-0.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • augeas-0.9.0-3.15 is installed
  • OR augeas-lenses-0.9.0-3.15 is installed
  • OR libaugeas0-0.9.0-3.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • augeas-0.9.0-3.15 is installed
  • OR augeas-lenses-0.9.0-3.15 is installed
  • OR libaugeas0-0.9.0-3.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • augeas-0.9.0-3.15 is installed
  • OR augeas-lenses-0.9.0-3.15 is installed
  • OR libaugeas0-0.9.0-3.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • augeas-0.9.0-3.15 is installed
  • OR augeas-lenses-0.9.0-3.15 is installed
  • OR libaugeas0-0.9.0-3.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • augeas-0.9.0-3.15 is installed
  • OR augeas-lenses-0.9.0-3.15 is installed
  • OR libaugeas0-0.9.0-3.15 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • curl-7.19.7-1.40 is installed
  • OR libcurl4-7.19.7-1.40 is installed
  • OR libcurl4-32bit-7.19.7-1.40 is installed
  • OR libcurl4-x86-7.19.7-1.40 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • curl-7.19.7-1.40 is installed
  • OR libcurl4-7.19.7-1.40 is installed
  • OR libcurl4-32bit-7.19.7-1.40 is installed
  • OR libcurl4-x86-7.19.7-1.40 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • curl-7.19.7-1.40 is installed
  • OR libcurl4-7.19.7-1.40 is installed
  • OR libcurl4-32bit-7.19.7-1.40 is installed
  • OR libcurl4-x86-7.19.7-1.40 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • libvirt-1.0.5.9-0.9 is installed
  • OR libvirt-client-1.0.5.9-0.9 is installed
  • OR libvirt-client-32bit-1.0.5.9-0.9 is installed
  • OR libvirt-doc-1.0.5.9-0.9 is installed
  • OR libvirt-lock-sanlock-1.0.5.9-0.9 is installed
  • OR libvirt-python-1.0.5.9-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • libvirt-1.0.5.9-0.9 is installed
  • OR libvirt-client-1.0.5.9-0.9 is installed
  • OR libvirt-client-32bit-1.0.5.9-0.9 is installed
  • OR libvirt-doc-1.0.5.9-0.9 is installed
  • OR libvirt-lock-sanlock-1.0.5.9-0.9 is installed
  • OR libvirt-python-1.0.5.9-0.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • emacs-22.3-4.40.1 is installed
  • OR emacs-el-22.3-4.40.1 is installed
  • OR emacs-info-22.3-4.40.1 is installed
  • OR emacs-nox-22.3-4.40.1 is installed
  • OR emacs-x11-22.3-4.40.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • MozillaFirefox-52.8.1esr-72.35 is installed
  • OR MozillaFirefox-translations-52.8.1esr-72.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-52.8.1esr-72.35 is installed
  • OR MozillaFirefox-translations-52.8.1esr-72.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • MozillaFirefox-52.8.1esr-72.35 is installed
  • OR MozillaFirefox-translations-52.8.1esr-72.35 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-52.8.1esr-72.35 is installed
  • OR MozillaFirefox-translations-52.8.1esr-72.35 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • kernel-bigsmp-3.0.101-0.47.99 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.99 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.99 is installed
  • OR kernel-default-3.0.101-0.47.99 is installed
  • OR kernel-default-base-3.0.101-0.47.99 is installed
  • OR kernel-default-devel-3.0.101-0.47.99 is installed
  • OR kernel-default-man-3.0.101-0.47.99 is installed
  • OR kernel-ec2-3.0.101-0.47.99 is installed
  • OR kernel-ec2-base-3.0.101-0.47.99 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.99 is installed
  • OR kernel-pae-3.0.101-0.47.99 is installed
  • OR kernel-pae-base-3.0.101-0.47.99 is installed
  • OR kernel-pae-devel-3.0.101-0.47.99 is installed
  • OR kernel-source-3.0.101-0.47.99 is installed
  • OR kernel-syms-3.0.101-0.47.99 is installed
  • OR kernel-trace-3.0.101-0.47.99 is installed
  • OR kernel-trace-base-3.0.101-0.47.99 is installed
  • OR kernel-trace-devel-3.0.101-0.47.99 is installed
  • OR kernel-xen-3.0.101-0.47.99 is installed
  • OR kernel-xen-base-3.0.101-0.47.99 is installed
  • OR kernel-xen-devel-3.0.101-0.47.99 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • kernel-bigsmp-3.0.101-0.47.99 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.99 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.99 is installed
  • OR kernel-default-3.0.101-0.47.99 is installed
  • OR kernel-default-base-3.0.101-0.47.99 is installed
  • OR kernel-default-devel-3.0.101-0.47.99 is installed
  • OR kernel-default-man-3.0.101-0.47.99 is installed
  • OR kernel-ec2-3.0.101-0.47.99 is installed
  • OR kernel-ec2-base-3.0.101-0.47.99 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.99 is installed
  • OR kernel-pae-3.0.101-0.47.99 is installed
  • OR kernel-pae-base-3.0.101-0.47.99 is installed
  • OR kernel-pae-devel-3.0.101-0.47.99 is installed
  • OR kernel-source-3.0.101-0.47.99 is installed
  • OR kernel-syms-3.0.101-0.47.99 is installed
  • OR kernel-trace-3.0.101-0.47.99 is installed
  • OR kernel-trace-base-3.0.101-0.47.99 is installed
  • OR kernel-trace-devel-3.0.101-0.47.99 is installed
  • OR kernel-xen-3.0.101-0.47.99 is installed
  • OR kernel-xen-base-3.0.101-0.47.99 is installed
  • OR kernel-xen-devel-3.0.101-0.47.99 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • mono-core-2.6.7-0.18.1 is installed
  • OR mono-data-2.6.7-0.18.1 is installed
  • OR mono-data-postgresql-2.6.7-0.18.1 is installed
  • OR mono-data-sqlite-2.6.7-0.18.1 is installed
  • OR mono-locale-extras-2.6.7-0.18.1 is installed
  • OR mono-nunit-2.6.7-0.18.1 is installed
  • OR mono-web-2.6.7-0.18.1 is installed
  • OR mono-winforms-2.6.7-0.18.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • ImageMagick-6.4.3.6-7.48 is installed
  • OR libMagickCore1-6.4.3.6-7.48 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.48 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • ImageMagick-6.4.3.6-7.48 is installed
  • OR libMagickCore1-6.4.3.6-7.48 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.48 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • libfreebl3-3.19.2.2-22 is installed
  • OR libfreebl3-32bit-3.19.2.2-22 is installed
  • OR libfreebl3-x86-3.19.2.2-22 is installed
  • OR libsoftokn3-3.19.2.2-22 is installed
  • OR libsoftokn3-32bit-3.19.2.2-22 is installed
  • OR libsoftokn3-x86-3.19.2.2-22 is installed
  • OR mozilla-nss-3.19.2.2-22 is installed
  • OR mozilla-nss-32bit-3.19.2.2-22 is installed
  • OR mozilla-nss-tools-3.19.2.2-22 is installed
  • OR mozilla-nss-x86-3.19.2.2-22 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • libfreebl3-3.19.2.2-22 is installed
  • OR libfreebl3-32bit-3.19.2.2-22 is installed
  • OR libfreebl3-x86-3.19.2.2-22 is installed
  • OR libsoftokn3-3.19.2.2-22 is installed
  • OR libsoftokn3-32bit-3.19.2.2-22 is installed
  • OR libsoftokn3-x86-3.19.2.2-22 is installed
  • OR mozilla-nss-3.19.2.2-22 is installed
  • OR mozilla-nss-32bit-3.19.2.2-22 is installed
  • OR mozilla-nss-tools-3.19.2.2-22 is installed
  • OR mozilla-nss-x86-3.19.2.2-22 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-CLIENT-TOOLS is installed
  • AND
  • cobbler-2.2.2-0.68.6 is installed
  • OR koan-2.2.2-0.68.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-CLIENT-TOOLS is installed
  • AND
  • cobbler-2.2.2-0.68.6 is installed
  • OR koan-2.2.2-0.68.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND
  • curl-openssl1-7.37.0-70.44 is installed
  • OR libcurl4-openssl1-7.37.0-70.44 is installed
  • OR libcurl4-openssl1-32bit-7.37.0-70.44 is installed
  • OR libcurl4-openssl1-x86-7.37.0-70.44 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11-SECURITY is installed
  • AND
  • curl-openssl1-7.37.0-70.44 is installed
  • OR libcurl4-openssl1-7.37.0-70.44 is installed
  • OR libcurl4-openssl1-32bit-7.37.0-70.44 is installed
  • OR libcurl4-openssl1-x86-7.37.0-70.44 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • cups-1.7.5-5 is installed
  • OR cups-client-1.7.5-5 is installed
  • OR cups-libs-1.7.5-5 is installed
  • OR cups-libs-32bit-1.7.5-5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • cups-1.7.5-5 is installed
  • OR cups-client-1.7.5-5 is installed
  • OR cups-libs-1.7.5-5 is installed
  • OR cups-libs-32bit-1.7.5-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • apache2-2.4.10-6 is installed
  • OR apache2-doc-2.4.10-6 is installed
  • OR apache2-example-pages-2.4.10-6 is installed
  • OR apache2-prefork-2.4.10-6 is installed
  • OR apache2-utils-2.4.10-6 is installed
  • OR apache2-worker-2.4.10-6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • libwireshark8-2.2.6-44 is installed
  • OR libwiretap6-2.2.6-44 is installed
  • OR libwscodecs1-2.2.6-44 is installed
  • OR libwsutil7-2.2.6-44 is installed
  • OR wireshark-2.2.6-44 is installed
  • OR wireshark-gtk-2.2.6-44 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • libwireshark8-2.2.6-44 is installed
  • OR libwiretap6-2.2.6-44 is installed
  • OR libwscodecs1-2.2.6-44 is installed
  • OR libwsutil7-2.2.6-44 is installed
  • OR wireshark-2.2.6-44 is installed
  • OR wireshark-gtk-2.2.6-44 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • gpgme-1.5.1-1 is installed
  • OR libgpgme11-1.5.1-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.15-30.33 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.15-30.33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • MozillaFirefox-52.2.0esr-108.3 is installed
  • OR MozillaFirefox-branding-SLE-52-31.1 is installed
  • OR MozillaFirefox-devel-52.2.0esr-108.3 is installed
  • OR MozillaFirefox-translations-52.2.0esr-108.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • libvmtools0-10.1.0-8 is installed
  • OR open-vm-tools-10.1.0-8 is installed
  • OR open-vm-tools-desktop-10.1.0-8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • libvmtools0-10.1.0-8 is installed
  • OR open-vm-tools-10.1.0-8 is installed
  • OR open-vm-tools-desktop-10.1.0-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • cpp48-4.8.5-30 is installed
  • OR gcc48-4.8.5-30 is installed
  • OR gcc48-32bit-4.8.5-30 is installed
  • OR gcc48-c++-4.8.5-30 is installed
  • OR gcc48-info-4.8.5-30 is installed
  • OR gcc48-locale-4.8.5-30 is installed
  • OR libasan0-4.8.5-30 is installed
  • OR libasan0-32bit-4.8.5-30 is installed
  • OR libstdc++48-devel-4.8.5-30 is installed
  • OR libstdc++48-devel-32bit-4.8.5-30 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • gnutls-3.2.15-18.6 is installed
  • OR libgnutls-openssl27-3.2.15-18.6 is installed
  • OR libgnutls28-3.2.15-18.6 is installed
  • OR libgnutls28-32bit-3.2.15-18.6 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • gnutls-3.2.15-18.6 is installed
  • OR libgnutls-openssl27-3.2.15-18.6 is installed
  • OR libgnutls28-3.2.15-18.6 is installed
  • OR libgnutls28-32bit-3.2.15-18.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • openssh-7.2p2-74.25 is installed
  • OR openssh-askpass-gnome-7.2p2-74.25 is installed
  • OR openssh-fips-7.2p2-74.25 is installed
  • OR openssh-helpers-7.2p2-74.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • openssh-7.2p2-74.25 is installed
  • OR openssh-askpass-gnome-7.2p2-74.25 is installed
  • OR openssh-fips-7.2p2-74.25 is installed
  • OR openssh-helpers-7.2p2-74.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_120-92_70-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_20-4-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_120-92_70-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_20-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_103-92_56-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-6-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • kernel-default-4.4.103-6.33 is installed
  • OR kernel-default-base-4.4.103-6.33 is installed
  • OR kernel-default-devel-4.4.103-6.33 is installed
  • OR kernel-default-man-4.4.103-6.33 is installed
  • OR kernel-devel-4.4.103-6.33 is installed
  • OR kernel-macros-4.4.103-6.33 is installed
  • OR kernel-source-4.4.103-6.33 is installed
  • OR kernel-syms-4.4.103-6.33 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • kernel-default-4.4.103-6.33 is installed
  • OR kernel-default-base-4.4.103-6.33 is installed
  • OR kernel-default-devel-4.4.103-6.33 is installed
  • OR kernel-default-man-4.4.103-6.33 is installed
  • OR kernel-devel-4.4.103-6.33 is installed
  • OR kernel-macros-4.4.103-6.33 is installed
  • OR kernel-source-4.4.103-6.33 is installed
  • OR kernel-syms-4.4.103-6.33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • apache-commons-beanutils-1.9.2-1 is installed
  • OR apache-commons-beanutils-javadoc-1.9.2-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND
  • libpolkit0-0.113-5.18 is installed
  • OR polkit-0.113-5.18 is installed
  • OR typelib-1_0-Polkit-1_0-0.113-5.18 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-BCL is installed
  • AND
  • libpolkit0-0.113-5.18 is installed
  • OR polkit-0.113-5.18 is installed
  • OR typelib-1_0-Polkit-1_0-0.113-5.18 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.40-30.54 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.40-30.54 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND
  • kgraft-patch-4_4_143-94_47-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_16-7-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
  • AND
  • kgraft-patch-4_4_143-94_47-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_16-7-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • libdcerpc-binding0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libdcerpc-binding0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libdcerpc0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libdcerpc0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr-krb5pac0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr-krb5pac0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr-nbt0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr-nbt0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr-standard0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr-standard0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libnetapi0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libnetapi0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-credentials0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-credentials0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-errors0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-errors0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-hostconfig0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-hostconfig0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-passdb0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-passdb0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-util0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-util0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamdb0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamdb0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsmbclient0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsmbclient0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsmbconf0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsmbconf0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsmbldap0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsmbldap0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libtevent-util0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libtevent-util0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libwbclient0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libwbclient0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-client-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-client-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-doc-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-libs-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-libs-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-winbind-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-winbind-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • libdcerpc-binding0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libdcerpc-binding0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libdcerpc0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libdcerpc0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr-krb5pac0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr-krb5pac0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr-nbt0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr-nbt0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr-standard0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr-standard0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libndr0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libnetapi0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libnetapi0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-credentials0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-credentials0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-errors0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-errors0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-hostconfig0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-hostconfig0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-passdb0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-passdb0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-util0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamba-util0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamdb0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsamdb0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsmbclient0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsmbclient0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsmbconf0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsmbconf0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsmbldap0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libsmbldap0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libtevent-util0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libtevent-util0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libwbclient0-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR libwbclient0-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-client-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-client-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-doc-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-libs-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-libs-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-winbind-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • OR samba-winbind-32bit-4.6.14+git.157.c2d53c2b191-3.29 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr4.35-38.29 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.35-38.29 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.35-38.29 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.35-38.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr4.35-38.29 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.35-38.29 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.35-38.29 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.35-38.29 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.40-30.54 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.40-30.54 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.40-30.54 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • MozillaFirefox-45.3.0esr-78 is installed
  • OR MozillaFirefox-translations-45.3.0esr-78 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • MozillaFirefox-45.3.0esr-78 is installed
  • OR MozillaFirefox-translations-45.3.0esr-78 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • ntp-4.2.8p9-55 is installed
  • OR ntp-doc-4.2.8p9-55 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.51.8 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.51.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • compat-libldap-2_3-0-2.3.37-16 is installed
  • OR openldap2-2.4.39-16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_40-default-5-4 is installed
  • OR kgraft-patch-3_12_74-60_64_40-xen-5-4 is installed
  • OR kgraft-patch-SLE12-SP1_Update_15-5-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-105 is installed
  • OR libopenssl0_9_8-0.9.8j-105 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • python-2.6.9-40.21 is installed
  • OR python-32bit-2.6.9-40.21 is installed
  • OR python-base-2.6.9-40.21 is installed
  • OR python-demo-2.6.9-40.21 is installed
  • OR python-devel-2.6.9-40.21 is installed
  • OR python-doc-2.6-8.40.21 is installed
  • OR python-doc-pdf-2.6-8.40.21 is installed
  • OR python-gdbm-2.6.9-40.21 is installed
  • OR python-idle-2.6.9-40.21 is installed
  • OR python-tk-2.6.9-40.21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • flash-player-11.2.202.411-4 is installed
  • OR flash-player-gnome-11.2.202.411-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • kernel-default-3.12.51-60.20 is installed
  • OR kernel-default-extra-3.12.51-60.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • libwpd-0.10.2-2.4 is installed
  • OR libwpd-0_10-10-0.10.2-2.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND icu-52.1-8.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-71.93 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-71.93 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-71.93 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP5 is installed
  • AND Package Information
  • evolution-3.22.6-19.9 is installed
  • OR evolution-lang-3.22.6-19.9 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 5 is installed
  • AND python-Pillow-2.7.0-9.1 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND python-suds-jurko-0.6-4.1 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 is installed
  • AND Package Information
  • chromedriver-53.0.2785.143-106 is installed
  • OR chromium-53.0.2785.143-106 is installed
  • OR chromium-desktop-gnome-53.0.2785.143-106 is installed
  • OR chromium-desktop-kde-53.0.2785.143-106 is installed
  • OR chromium-ffmpegsumo-53.0.2785.143-106 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 SP2 is installed
  • AND Package Information
  • chromedriver-67.0.3396.99-58 is installed
  • OR chromium-67.0.3396.99-58 is installed
  • BACK