Oval Definition:oval:org.opensuse.security:def:24562
Revision Date:2020-12-01Version:1
Title:Security update for the SUSE Linux Enterprise 12 SP3 Kernel for Teradata (Important)
Description:

This is an update for the SUSE Linux Enterprise 12 SP3 Kernel for Teradata:

The following security issues have been fixed:

- CVE-2017-18379: In the Linux kernel before 4.14, an out of boundary access happened in drivers/nvme/target/fc.c. (bsc#1143187)

- CVE-2017-18509: An issue was discovered in net/ipv6/ip6mr.c in the Linux kernel before 4.11. By setting a specific socket option, an attacker can control a pointer in kernel land and cause an inet_csk_listen_stop general protection fault, or potentially execute arbitrary code under certain circumstances. The issue can be triggered as root (e.g., inside a default LXC container or with the CAP_NET_ADMIN capability) or after namespace unsharing. This occurs because sk_type and protocol are not checked in the appropriate part of the ip6_mroute_* functions. (bsc#1145477)

- CVE-2017-18595: An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c. (bsc#1149555)

- CVE-2018-12207: Untrusted virtual machines on Intel CPUs could exploit a race condition in the Instruction Fetch Unit of the Intel CPU to cause a Machine Exception during Page Size Change, causing the CPU core to be non-functional. (bsc#1117665)

- CVE-2019-10220: Added sanity checks on the pathnames passed to the user space. (bsc#1144903)

- CVE-2019-11135: Aborting an asynchronous TSX operation on Intel CPUs with Transactional Memory support could be used to facilitate sidechannel information leaks out of microarchitectural buffers, similar to the previously described 'Microarchitectural Data Sampling' attack

The Linux kernel was supplemented with the option to disable TSX operation altogether (requiring CPU Microcode updates on older systems) and better flushing of microarchitectural buffers (VERW).

The set of options available is described in our TID at https://www.suse.com/support/kb/doc/?id=7024251 (bsc#1139073)

- CVE-2019-11477: Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. (bsc#1137586, bsc#1139751)

- CVE-2019-13272: In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments. (bsc#1140671)

- CVE-2019-14821: An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system. (bsc#1151350)

- CVE-2019-15216: An issue was discovered in the Linux kernel before 5.0.14. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/yurex.c driver. (bsc#1146361)

- CVE-2019-15219: An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/sisusbvga/sisusb.c driver. (bsc#1146524)

- CVE-2019-15220: An issue was discovered in the Linux kernel before 5.2.1. There is a use-after-free caused by a malicious USB device in the drivers/net/wireless/intersil/p54/p54usb.c driver. (bsc#1146526)

- CVE-2019-15239: In the Linux kernel, a certain net/ipv4/tcp_output.c change, which was properly incorporated into 4.16.12, was incorrectly backported to the earlier longterm kernels, introducing a new vulnerability that was potentially more severe than the issue that was intended to be fixed by backporting. Specifically, by adding to a write queue between disconnection and re-connection, a local attacker can trigger multiple use-after-free conditions. This can result in a kernel crash, or potentially in privilege escalation. (bsc#1146589)

- CVE-2019-15291: An issue was discovered in the Linux kernel through 5.2.9. There is a NULL pointer dereference caused by a malicious USB device in the flexcop_usb_probe function in the drivers/media/usb/b2c2/flexcop-usb.c driver. (bsc#1146540)

- CVE-2019-15505: drivers/media/usb/dvb-usb/technisat-usb2.c in the Linux kernel through 5.2.9 has an out-of-bounds read via crafted USB device traffic (which may be remote via usbip or usbredir). (bsc#1147122)

- CVE-2019-15666: An issue was discovered in the Linux kernel before 5.0.19. There is an out-of-bounds array access in __xfrm_policy_unlink, which will cause denial of service, because verify_newpolicy_info in net/xfrm/xfrm_user.c mishandles directory validation. (bsc#1148394)

- CVE-2019-15807: In the Linux kernel before 5.1.13, there is a memory leak in drivers/scsi/libsas/sas_expander.c when SAS expander discovery fails. This will cause a BUG and denial of service. (bsc#1148938)

- CVE-2019-15924: An issue was discovered in the Linux kernel before 5.0.11. fm10k_init_module in drivers/net/ethernet/intel/fm10k/fm10k_main.c has a NULL pointer dereference because there is no -ENOMEM upon an alloc_workqueue failure. (bsc#1149612)

- CVE-2019-16232: drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference. (bsc#1150465)

- CVE-2019-16233: drivers/scsi/qla2xxx/qla_os.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference. (bsc#1150457)

- CVE-2019-16234: drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference. (bsc#1150452)

- CVE-2019-16413: An issue was discovered in the Linux kernel before 5.0.4. The 9p filesystem did not protect i_size_write() properly, which causes an i_size_read() infinite loop and denial of service on SMP systems. (bsc#1151347)

- CVE-2019-16995: In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d. (bsc#1152685)

- CVE-2019-17055: base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-b91ee4aa2a21. (bsc#1152782)

- CVE-2019-17056: llcp_sock_create in net/nfc/llcp_sock.c in the AF_NFC network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka CID-3a359798b176. (bsc#1152788)

- CVE-2019-17133: In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow. (bsc#1153158)

- CVE-2019-17666: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow. (bsc#1154372)

- CVE-2019-9456: In the Android kernel in Pixel C USB monitor driver there is a possible OOB write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. (bsc#1150025)

- CVE-2019-9506: The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka 'KNOB') that can decrypt traffic and inject arbitrary ciphertext without the victim noticing. (bsc#1146042)

- VUL-0: kernel-source: multiple remote denial of service issues (SACK Panic) (1137586)- IB/core: Add mitigation for Spectre V1 (bsc#1155671)
Family:unixClass:patch
Status:Reference(s):1012382
1015187
1020950
1024749
1042948
1049373
1050469
1051412
1051510
1052252
1052771
1058082
1066892
1069925
1072902
1073654
1074122
1074425
1074610
1075419
1084878
1101644
1101645
1101651
1101656
1112142
1112143
1112144
1112146
1112147
1112152
1112153
1117665
1135556
1137586
1137865
1139073
1139751
1140328
1140671
1143187
1144903
1145477
1146042
1146361
1146524
1146526
1146540
1146589
1147122
1148394
1148938
1149555
1149612
1150025
1150452
1150457
1150465
1151347
1151350
1152685
1152782
1152788
1153072
1153158
1154372
1154609
1155671
1162202
1162675
1163927
1163959
1163969
1173389
1174415
1174628
1174955
1175574
1176430
1177155
1177480
1178671
954512
CVE-2015-7651
CVE-2015-7652
CVE-2015-7653
CVE-2015-7654
CVE-2015-7655
CVE-2015-7656
CVE-2015-7657
CVE-2015-7658
CVE-2015-7659
CVE-2015-7660
CVE-2015-7661
CVE-2015-7662
CVE-2015-7663
CVE-2015-8042
CVE-2015-8043
CVE-2015-8044
CVE-2015-8046
CVE-2016-4692
CVE-2016-4743
CVE-2016-7586
CVE-2016-7587
CVE-2016-7589
CVE-2016-7592
CVE-2016-7598
CVE-2016-7599
CVE-2016-7610
CVE-2016-7623
CVE-2016-7632
CVE-2016-7635
CVE-2016-7639
CVE-2016-7641
CVE-2016-7645
CVE-2016-7652
CVE-2016-7654
CVE-2016-7656
CVE-2016-9933
CVE-2017-1000445
CVE-2017-1000476
CVE-2017-11449
CVE-2017-11751
CVE-2017-12430
CVE-2017-12642
CVE-2017-13788
CVE-2017-13798
CVE-2017-13803
CVE-2017-13856
CVE-2017-13866
CVE-2017-13870
CVE-2017-14249
CVE-2017-17680
CVE-2017-17882
CVE-2017-18379
CVE-2017-18509
CVE-2017-18595
CVE-2017-2350
CVE-2017-2354
CVE-2017-2355
CVE-2017-2356
CVE-2017-2362
CVE-2017-2363
CVE-2017-2364
CVE-2017-2365
CVE-2017-2366
CVE-2017-2369
CVE-2017-2371
CVE-2017-2373
CVE-2017-2496
CVE-2017-2510
CVE-2017-2539
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-7006
CVE-2017-7011
CVE-2017-7012
CVE-2017-7018
CVE-2017-7019
CVE-2017-7020
CVE-2017-7030
CVE-2017-7034
CVE-2017-7037
CVE-2017-7038
CVE-2017-7039
CVE-2017-7040
CVE-2017-7041
CVE-2017-7042
CVE-2017-7043
CVE-2017-7046
CVE-2017-7048
CVE-2017-7049
CVE-2017-7052
CVE-2017-7055
CVE-2017-7056
CVE-2017-7059
CVE-2017-7061
CVE-2017-7064
CVE-2017-7081
CVE-2017-7087
CVE-2017-7089
CVE-2017-7090
CVE-2017-7091
CVE-2017-7092
CVE-2017-7093
CVE-2017-7094
CVE-2017-7095
CVE-2017-7096
CVE-2017-7098
CVE-2017-7099
CVE-2017-7100
CVE-2017-7102
CVE-2017-7104
CVE-2017-7107
CVE-2017-7109
CVE-2017-7111
CVE-2017-7117
CVE-2017-7120
CVE-2017-7142
CVE-2017-7156
CVE-2017-7157
CVE-2017-9409
CVE-2018-12207
CVE-2018-13785
CVE-2018-16435
CVE-2018-2938
CVE-2018-2940
CVE-2018-2952
CVE-2018-2973
CVE-2018-3136
CVE-2018-3139
CVE-2018-3149
CVE-2018-3169
CVE-2018-3180
CVE-2018-3214
CVE-2018-3639
CVE-2019-10220
CVE-2019-11135
CVE-2019-11477
CVE-2019-13272
CVE-2019-14553
CVE-2019-14559
CVE-2019-14563
CVE-2019-14575
CVE-2019-14821
CVE-2019-15216
CVE-2019-15219
CVE-2019-15220
CVE-2019-15239
CVE-2019-15291
CVE-2019-15505
CVE-2019-15666
CVE-2019-15807
CVE-2019-15924
CVE-2019-16232
CVE-2019-16233
CVE-2019-16234
CVE-2019-16413
CVE-2019-16995
CVE-2019-17055
CVE-2019-17056
CVE-2019-17133
CVE-2019-17666
CVE-2019-18197
CVE-2019-18634
CVE-2019-9456
CVE-2019-9506
CVE-2020-11996
CVE-2020-12321
CVE-2020-14344
CVE-2020-15708
CVE-2020-15900
CVE-2020-25637
SUSE-SU-2015:1958-1
SUSE-SU-2016:3211-1
SUSE-SU-2018:0055-1
SUSE-SU-2018:0219-1
SUSE-SU-2020:0406-1
SUSE-SU-2020:0699-1
SUSE-SU-2020:0920-1
SUSE-SU-2020:2097-1
SUSE-SU-2020:2117-1
SUSE-SU-2020:3039-1
SUSE-SU-2020:3353-1
Platform(s):openSUSE Leap 42.1
openSUSE Leap 42.2
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise High Availability Extension 11 SP4
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for High Performance Computing 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Web Scripting 15
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Real Time Extension 11 SP4
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP4-ESPOS
SUSE Linux Enterprise Server 12 SP4-LTSS
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for SAP Applications 11
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-CLIENT-TOOLS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11-SECURITY
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP4-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Linux Enterprise Workstation Extension 12 SP5
SUSE Linux Enterprise Workstation Extension 15
SUSE OpenStack Cloud 6
SUSE Package Hub for SUSE Linux Enterprise 12
SUSE Package Hub for SUSE Linux Enterprise 12 SP2
SUSE Package Hub for SUSE Linux Enterprise 12 SP3
Product(s):
Definition Synopsis
  • openSUSE Leap 42.1 is installed
  • AND Package Information
  • kio-extras5-15.08.0-7.6 is installed
  • OR kwebkitpart-1.3.3-4.2 is installed
  • OR kwebkitpart-lang-1.3.3-4.2 is installed
  • Definition Synopsis
  • openSUSE Leap 42.2 is installed
  • AND Package Information
  • freetype2-devel-2.6.3-1.2 is installed
  • OR libfreetype6-2.6.3-1.2 is installed
  • OR libfreetype6-32bit-2.6.3-1.2 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-32.7 is installed
  • OR ImageMagick-devel-6.8.8.1-32.7 is installed
  • OR ImageMagick-doc-6.8.8.1-32.7 is installed
  • OR ImageMagick-extra-6.8.8.1-32.7 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-32.7 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-32.7 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-32.7 is installed
  • OR perl-PerlMagick-6.8.8.1-32.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • MozillaFirefox-17.0.9esr-0.3 is installed
  • OR MozillaFirefox-translations-17.0.9esr-0.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • freetype2-2.3.7-25.34 is installed
  • OR freetype2-32bit-2.3.7-25.34 is installed
  • OR ft2demos-2.3.7-25.34 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • kernel-default-3.0.101-68 is installed
  • OR kernel-default-base-3.0.101-68 is installed
  • OR kernel-default-devel-3.0.101-68 is installed
  • OR kernel-default-extra-3.0.101-68 is installed
  • OR kernel-pae-3.0.101-68 is installed
  • OR kernel-pae-base-3.0.101-68 is installed
  • OR kernel-pae-devel-3.0.101-68 is installed
  • OR kernel-pae-extra-3.0.101-68 is installed
  • OR kernel-source-3.0.101-68 is installed
  • OR kernel-syms-3.0.101-68 is installed
  • OR kernel-trace-3.0.101-68 is installed
  • OR kernel-trace-devel-3.0.101-68 is installed
  • OR kernel-xen-3.0.101-68 is installed
  • OR kernel-xen-base-3.0.101-68 is installed
  • OR kernel-xen-devel-3.0.101-68 is installed
  • OR kernel-xen-extra-3.0.101-68 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • bind-9.9.6P1-28.6 is installed
  • OR bind-libs-9.9.6P1-28.6 is installed
  • OR bind-libs-32bit-9.9.6P1-28.6 is installed
  • OR bind-utils-9.9.6P1-28.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • dbus-1-glib-0.100.2-3 is installed
  • OR dbus-1-glib-32bit-0.100.2-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND cifs-utils-6.5-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND argyllcms-1.6.3-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability Extension 11 SP4 is installed
  • AND Package Information
  • cluster-network-1.4-2.32.2 is installed
  • OR cluster-network-kmp-bigmem-1.4_3.0.101_108.7-2.32.2 is installed
  • OR cluster-network-kmp-default-1.4_3.0.101_108.7-2.32.2 is installed
  • OR cluster-network-kmp-pae-1.4_3.0.101_108.7-2.32.2 is installed
  • OR cluster-network-kmp-ppc64-1.4_3.0.101_108.7-2.32.2 is installed
  • OR cluster-network-kmp-trace-1.4_3.0.101_108.7-2.32.2 is installed
  • OR cluster-network-kmp-xen-1.4_3.0.101_108.7-2.32.2 is installed
  • OR drbd-8.4.4-0.27.2 is installed
  • OR drbd-bash-completion-8.4.4-0.27.2 is installed
  • OR drbd-heartbeat-8.4.4-0.27.2 is installed
  • OR drbd-kmp-8.4.4-0.27.2 is installed
  • OR drbd-kmp-bigmem-8.4.4_3.0.101_108.7-0.27.2 is installed
  • OR drbd-kmp-default-8.4.4_3.0.101_108.7-0.27.2 is installed
  • OR drbd-kmp-pae-8.4.4_3.0.101_108.7-0.27.2 is installed
  • OR drbd-kmp-ppc64-8.4.4_3.0.101_108.7-0.27.2 is installed
  • OR drbd-kmp-trace-8.4.4_3.0.101_108.7-0.27.2 is installed
  • OR drbd-kmp-xen-8.4.4_3.0.101_108.7-0.27.2 is installed
  • OR drbd-pacemaker-8.4.4-0.27.2 is installed
  • OR drbd-udev-8.4.4-0.27.2 is installed
  • OR drbd-utils-8.4.4-0.27.2 is installed
  • OR drbd-xen-8.4.4-0.27.2 is installed
  • OR gfs2-2-0.24.2 is installed
  • OR gfs2-kmp-bigmem-2_3.0.101_108.7-0.24.2 is installed
  • OR gfs2-kmp-default-2_3.0.101_108.7-0.24.2 is installed
  • OR gfs2-kmp-pae-2_3.0.101_108.7-0.24.2 is installed
  • OR gfs2-kmp-ppc64-2_3.0.101_108.7-0.24.2 is installed
  • OR gfs2-kmp-trace-2_3.0.101_108.7-0.24.2 is installed
  • OR gfs2-kmp-xen-2_3.0.101_108.7-0.24.2 is installed
  • OR ocfs2-1.6-0.28.3 is installed
  • OR ocfs2-kmp-bigmem-1.6_3.0.101_108.7-0.28.3 is installed
  • OR ocfs2-kmp-default-1.6_3.0.101_108.7-0.28.3 is installed
  • OR ocfs2-kmp-pae-1.6_3.0.101_108.7-0.28.3 is installed
  • OR ocfs2-kmp-ppc64-1.6_3.0.101_108.7-0.28.3 is installed
  • OR ocfs2-kmp-trace-1.6_3.0.101_108.7-0.28.3 is installed
  • OR ocfs2-kmp-xen-1.6_3.0.101_108.7-0.28.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND libvirt-libs-4.0.0-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND libICE6-32bit-1.0.9-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 is installed
  • AND cvs-1.12.12-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for High Performance Computing 12 is installed
  • AND Package Information
  • libslurm29-16.05.8.1-5 is installed
  • OR perl-slurm-16.05.8.1-5 is installed
  • OR slurm-16.05.8.1-5 is installed
  • OR slurm-auth-none-16.05.8.1-5 is installed
  • OR slurm-devel-16.05.8.1-5 is installed
  • OR slurm-doc-16.05.8.1-5 is installed
  • OR slurm-lua-16.05.8.1-5 is installed
  • OR slurm-munge-16.05.8.1-5 is installed
  • OR slurm-pam_slurm-16.05.8.1-5 is installed
  • OR slurm-plugins-16.05.8.1-5 is installed
  • OR slurm-sched-wiki-16.05.8.1-5 is installed
  • OR slurm-slurmdbd-16.05.8.1-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND syslog-ng-3.4.5-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND Package Information
  • kernel-default-4.12.14-25.13 is installed
  • OR kernel-default-livepatch-4.12.14-25.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND Package Information
  • libapr-util1-dbd-mysql-1.6.1-2 is installed
  • OR libapr-util1-dbd-pgsql-1.6.1-2 is installed
  • OR libapr-util1-dbd-sqlite3-1.6.1-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 15 is installed
  • AND jakarta-commons-fileupload-1.1.1-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-45.4.0esr-53 is installed
  • OR MozillaFirefox-translations-45.4.0esr-53 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 11 SP4 is installed
  • AND Package Information
  • kernel-rt-3.0.101.rt130-69.14 is installed
  • OR kernel-rt-base-3.0.101.rt130-69.14 is installed
  • OR kernel-rt-devel-3.0.101.rt130-69.14 is installed
  • OR kernel-rt_trace-3.0.101.rt130-69.14 is installed
  • OR kernel-rt_trace-base-3.0.101.rt130-69.14 is installed
  • OR kernel-rt_trace-devel-3.0.101.rt130-69.14 is installed
  • OR kernel-source-rt-3.0.101.rt130-69.14 is installed
  • OR kernel-syms-rt-3.0.101.rt130-69.14 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 is installed
  • AND
  • libpng12-0-1.2.31-5.11 is installed
  • OR libpng12-0-32bit-1.2.31-5.11 is installed
  • OR libpng12-0-x86-1.2.31-5.11 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 is installed
  • AND
  • libpng12-0-1.2.31-5.11 is installed
  • OR libpng12-0-32bit-1.2.31-5.11 is installed
  • OR libpng12-0-x86-1.2.31-5.11 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr10.1-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr10.1-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr10.1-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr10.1-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr10.1-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr10.1-0.3 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr10.1-0.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • bzip2-1.0.5-34.253 is installed
  • OR bzip2-doc-1.0.5-34.253 is installed
  • OR libbz2-1-1.0.5-34.253 is installed
  • OR libbz2-1-32bit-1.0.5-34.253 is installed
  • OR libbz2-1-x86-1.0.5-34.253 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • bzip2-1.0.5-34.253 is installed
  • OR bzip2-doc-1.0.5-34.253 is installed
  • OR libbz2-1-1.0.5-34.253 is installed
  • OR libbz2-1-32bit-1.0.5-34.253 is installed
  • OR libbz2-1-x86-1.0.5-34.253 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • bzip2-1.0.5-34.253 is installed
  • OR bzip2-doc-1.0.5-34.253 is installed
  • OR libbz2-1-1.0.5-34.253 is installed
  • OR libbz2-1-32bit-1.0.5-34.253 is installed
  • OR libbz2-1-x86-1.0.5-34.253 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • apache2-2.2.10-2.24 is installed
  • OR apache2-doc-2.2.10-2.24 is installed
  • OR apache2-example-pages-2.2.10-2.24 is installed
  • OR apache2-prefork-2.2.10-2.24 is installed
  • OR apache2-utils-2.2.10-2.24 is installed
  • OR apache2-worker-2.2.10-2.24 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • MozillaFirefox-24.5.0esr-0.3 is installed
  • OR MozillaFirefox-branding-SLED-24-0.4.10 is installed
  • OR MozillaFirefox-translations-24.5.0esr-0.3 is installed
  • OR libfreebl3-3.16-0.3 is installed
  • OR libfreebl3-32bit-3.16-0.3 is installed
  • OR mozilla-nspr-4.10.4-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.4-0.3 is installed
  • OR mozilla-nss-3.16-0.3 is installed
  • OR mozilla-nss-32bit-3.16-0.3 is installed
  • OR mozilla-nss-tools-3.16-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • MozillaFirefox-24.5.0esr-0.3 is installed
  • OR MozillaFirefox-branding-SLED-24-0.4.10 is installed
  • OR MozillaFirefox-translations-24.5.0esr-0.3 is installed
  • OR libfreebl3-3.16-0.3 is installed
  • OR libfreebl3-32bit-3.16-0.3 is installed
  • OR mozilla-nspr-4.10.4-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.4-0.3 is installed
  • OR mozilla-nss-3.16-0.3 is installed
  • OR mozilla-nss-32bit-3.16-0.3 is installed
  • OR mozilla-nss-tools-3.16-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • MozillaFirefox-24.5.0esr-0.3 is installed
  • OR MozillaFirefox-branding-SLED-24-0.4.10 is installed
  • OR MozillaFirefox-translations-24.5.0esr-0.3 is installed
  • OR libfreebl3-3.16-0.3 is installed
  • OR libfreebl3-32bit-3.16-0.3 is installed
  • OR mozilla-nspr-4.10.4-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.4-0.3 is installed
  • OR mozilla-nss-3.16-0.3 is installed
  • OR mozilla-nss-32bit-3.16-0.3 is installed
  • OR mozilla-nss-tools-3.16-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • MozillaFirefox-24.5.0esr-0.3 is installed
  • OR MozillaFirefox-branding-SLED-24-0.4.10 is installed
  • OR MozillaFirefox-translations-24.5.0esr-0.3 is installed
  • OR libfreebl3-3.16-0.3 is installed
  • OR libfreebl3-32bit-3.16-0.3 is installed
  • OR mozilla-nspr-4.10.4-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.4-0.3 is installed
  • OR mozilla-nss-3.16-0.3 is installed
  • OR mozilla-nss-32bit-3.16-0.3 is installed
  • OR mozilla-nss-tools-3.16-0.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • ImageMagick-6.4.3.6-7.37 is installed
  • OR libMagickCore1-6.4.3.6-7.37 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.37 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • ImageMagick-6.4.3.6-7.37 is installed
  • OR libMagickCore1-6.4.3.6-7.37 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.37 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • cups-1.3.9-8.46.48 is installed
  • OR cups-client-1.3.9-8.46.48 is installed
  • OR cups-libs-1.3.9-8.46.48 is installed
  • OR cups-libs-32bit-1.3.9-8.46.48 is installed
  • OR cups-libs-x86-1.3.9-8.46.48 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • cups-1.3.9-8.46.48 is installed
  • OR cups-client-1.3.9-8.46.48 is installed
  • OR cups-libs-1.3.9-8.46.48 is installed
  • OR cups-libs-32bit-1.3.9-8.46.48 is installed
  • OR cups-libs-x86-1.3.9-8.46.48 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • cups-1.3.9-8.46.48 is installed
  • OR cups-client-1.3.9-8.46.48 is installed
  • OR cups-libs-1.3.9-8.46.48 is installed
  • OR cups-libs-32bit-1.3.9-8.46.48 is installed
  • OR cups-libs-x86-1.3.9-8.46.48 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • OpenEXR-1.6.1-83.17 is installed
  • OR OpenEXR-32bit-1.6.1-83.17 is installed
  • OR OpenEXR-x86-1.6.1-83.17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • MozillaFirefox-45.4.0esr-52 is installed
  • OR MozillaFirefox-translations-45.4.0esr-52 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • MozillaFirefox-45.4.0esr-52 is installed
  • OR MozillaFirefox-translations-45.4.0esr-52 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • cpio-2.9-75.78 is installed
  • OR cpio-lang-2.9-75.78 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • cpio-2.9-75.78 is installed
  • OR cpio-lang-2.9-75.78 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • cpio-2.9-75.78 is installed
  • OR cpio-lang-2.9-75.78 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • cpio-2.9-75.78 is installed
  • OR cpio-lang-2.9-75.78 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • cpio-2.9-75.78 is installed
  • OR cpio-lang-2.9-75.78 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND kvm-1.4.1-0.11 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-CLIENT-TOOLS is installed
  • AND
  • cobbler-2.2.2-0.68.3 is installed
  • OR koan-2.2.2-0.68.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-CLIENT-TOOLS is installed
  • AND
  • cobbler-2.2.2-0.68.3 is installed
  • OR koan-2.2.2-0.68.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • MozillaFirefox-52.6.0esr-72.20 is installed
  • OR MozillaFirefox-translations-52.6.0esr-72.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-52.6.0esr-72.20 is installed
  • OR MozillaFirefox-translations-52.6.0esr-72.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • MozillaFirefox-52.6.0esr-72.20 is installed
  • OR MozillaFirefox-translations-52.6.0esr-72.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-52.6.0esr-72.20 is installed
  • OR MozillaFirefox-translations-52.6.0esr-72.20 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • xen-4.2.5_21-38 is installed
  • OR xen-doc-html-4.2.5_21-38 is installed
  • OR xen-doc-pdf-4.2.5_21-38 is installed
  • OR xen-kmp-default-4.2.5_21_3.0.101_0.47.99-38 is installed
  • OR xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-38 is installed
  • OR xen-libs-4.2.5_21-38 is installed
  • OR xen-libs-32bit-4.2.5_21-38 is installed
  • OR xen-tools-4.2.5_21-38 is installed
  • OR xen-tools-domU-4.2.5_21-38 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • xen-4.2.5_21-38 is installed
  • OR xen-doc-html-4.2.5_21-38 is installed
  • OR xen-doc-pdf-4.2.5_21-38 is installed
  • OR xen-kmp-default-4.2.5_21_3.0.101_0.47.99-38 is installed
  • OR xen-kmp-pae-4.2.5_21_3.0.101_0.47.99-38 is installed
  • OR xen-libs-4.2.5_21-38 is installed
  • OR xen-libs-32bit-4.2.5_21-38 is installed
  • OR xen-tools-4.2.5_21-38 is installed
  • OR xen-tools-domU-4.2.5_21-38 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • bind-9.9.6P1-0.51.15 is installed
  • OR bind-chrootenv-9.9.6P1-0.51.15 is installed
  • OR bind-doc-9.9.6P1-0.51.15 is installed
  • OR bind-libs-9.9.6P1-0.51.15 is installed
  • OR bind-libs-32bit-9.9.6P1-0.51.15 is installed
  • OR bind-utils-9.9.6P1-0.51.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • bind-9.9.6P1-0.51.15 is installed
  • OR bind-chrootenv-9.9.6P1-0.51.15 is installed
  • OR bind-doc-9.9.6P1-0.51.15 is installed
  • OR bind-libs-9.9.6P1-0.51.15 is installed
  • OR bind-libs-32bit-9.9.6P1-0.51.15 is installed
  • OR bind-utils-9.9.6P1-0.51.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND NetworkManager-gnome-0.7.1-5.22 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND
  • curl-openssl1-7.19.7-1.61 is installed
  • OR libcurl4-openssl1-7.19.7-1.61 is installed
  • OR libcurl4-openssl1-32bit-7.19.7-1.61 is installed
  • OR libcurl4-openssl1-x86-7.19.7-1.61 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11-SECURITY is installed
  • AND
  • curl-openssl1-7.19.7-1.61 is installed
  • OR libcurl4-openssl1-7.19.7-1.61 is installed
  • OR libcurl4-openssl1-32bit-7.19.7-1.61 is installed
  • OR libcurl4-openssl1-x86-7.19.7-1.61 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND Package Information
  • libcurl4-openssl1-7.19.7-0.38 is installed
  • OR libcurl4-openssl1-32bit-7.19.7-0.38 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • tigervnc-1.3.0-22 is installed
  • OR xorg-x11-Xvnc-1.3.0-22 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • tigervnc-1.3.0-22 is installed
  • OR xorg-x11-Xvnc-1.3.0-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • apache-commons-daemon-1.0.15-4 is installed
  • OR apache-commons-daemon-javadoc-1.0.15-4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • libxerces-c-3_1-3.1.1-12 is installed
  • OR libxerces-c-3_1-32bit-3.1.1-12 is installed
  • OR xerces-c-3.1.1-12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • libxerces-c-3_1-3.1.1-12 is installed
  • OR libxerces-c-3_1-32bit-3.1.1-12 is installed
  • OR xerces-c-3.1.1-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • jakarta-commons-fileupload-1.1.1-120 is installed
  • OR jakarta-commons-fileupload-javadoc-1.1.1-120 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • MozillaFirefox-52.2.0esr-108 is installed
  • OR MozillaFirefox-branding-SLE-52-31 is installed
  • OR MozillaFirefox-devel-52.2.0esr-108 is installed
  • OR MozillaFirefox-translations-52.2.0esr-108 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • MozillaFirefox-52.2.0esr-108 is installed
  • OR MozillaFirefox-branding-SLE-52-31 is installed
  • OR MozillaFirefox-devel-52.2.0esr-108 is installed
  • OR MozillaFirefox-translations-52.2.0esr-108 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND wpa_supplicant-2.2-15.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND cifs-utils-6.5-8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • java-1_7_0-openjdk-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.181-43.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • java-1_7_0-openjdk-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.181-43.15 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • libvirt-2.0.0-27.45 is installed
  • OR libvirt-client-2.0.0-27.45 is installed
  • OR libvirt-daemon-2.0.0-27.45 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.45 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.45 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.45 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.45 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.45 is installed
  • OR libvirt-daemon-xen-2.0.0-27.45 is installed
  • OR libvirt-doc-2.0.0-27.45 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.45 is installed
  • OR libvirt-nss-2.0.0-27.45 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • libvirt-2.0.0-27.45 is installed
  • OR libvirt-client-2.0.0-27.45 is installed
  • OR libvirt-daemon-2.0.0-27.45 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.45 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.45 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.45 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.45 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.45 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.45 is installed
  • OR libvirt-daemon-xen-2.0.0-27.45 is installed
  • OR libvirt-doc-2.0.0-27.45 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.45 is installed
  • OR libvirt-nss-2.0.0-27.45 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND ucode-intel-20190618-13.47 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND ucode-intel-20190618-13.47 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • java-1_7_0-openjdk-1.7.0.201-43.18 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.201-43.18 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.201-43.18 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.201-43.18 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • java-1_7_0-openjdk-1.7.0.201-43.18 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.201-43.18 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.201-43.18 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.201-43.18 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND sudo-1.8.20p2-3.17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND sudo-1.8.20p2-3.17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4-ESPOS is installed
  • AND
  • tomcat-9.0.36-3.42 is installed
  • OR tomcat-admin-webapps-9.0.36-3.42 is installed
  • OR tomcat-docs-webapp-9.0.36-3.42 is installed
  • OR tomcat-el-3_0-api-9.0.36-3.42 is installed
  • OR tomcat-javadoc-9.0.36-3.42 is installed
  • OR tomcat-jsp-2_3-api-9.0.36-3.42 is installed
  • OR tomcat-lib-9.0.36-3.42 is installed
  • OR tomcat-servlet-4_0-api-9.0.36-3.42 is installed
  • OR tomcat-webapps-9.0.36-3.42 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4-ESPOS is installed
  • AND
  • tomcat-9.0.36-3.42 is installed
  • OR tomcat-admin-webapps-9.0.36-3.42 is installed
  • OR tomcat-docs-webapp-9.0.36-3.42 is installed
  • OR tomcat-el-3_0-api-9.0.36-3.42 is installed
  • OR tomcat-javadoc-9.0.36-3.42 is installed
  • OR tomcat-jsp-2_3-api-9.0.36-3.42 is installed
  • OR tomcat-lib-9.0.36-3.42 is installed
  • OR tomcat-servlet-4_0-api-9.0.36-3.42 is installed
  • OR tomcat-webapps-9.0.36-3.42 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND
  • libX11-1.6.2-12.8 is installed
  • OR libX11-6-1.6.2-12.8 is installed
  • OR libX11-6-32bit-1.6.2-12.8 is installed
  • OR libX11-data-1.6.2-12.8 is installed
  • OR libX11-xcb1-1.6.2-12.8 is installed
  • OR libX11-xcb1-32bit-1.6.2-12.8 is installed
  • OR libxcb-1.10-4.5 is installed
  • OR libxcb-dri2-0-1.10-4.5 is installed
  • OR libxcb-dri2-0-32bit-1.10-4.5 is installed
  • OR libxcb-dri3-0-1.10-4.5 is installed
  • OR libxcb-dri3-0-32bit-1.10-4.5 is installed
  • OR libxcb-glx0-1.10-4.5 is installed
  • OR libxcb-glx0-32bit-1.10-4.5 is installed
  • OR libxcb-present0-1.10-4.5 is installed
  • OR libxcb-present0-32bit-1.10-4.5 is installed
  • OR libxcb-randr0-1.10-4.5 is installed
  • OR libxcb-render0-1.10-4.5 is installed
  • OR libxcb-render0-32bit-1.10-4.5 is installed
  • OR libxcb-shape0-1.10-4.5 is installed
  • OR libxcb-shm0-1.10-4.5 is installed
  • OR libxcb-shm0-32bit-1.10-4.5 is installed
  • OR libxcb-sync1-1.10-4.5 is installed
  • OR libxcb-sync1-32bit-1.10-4.5 is installed
  • OR libxcb-xf86dri0-1.10-4.5 is installed
  • OR libxcb-xfixes0-1.10-4.5 is installed
  • OR libxcb-xfixes0-32bit-1.10-4.5 is installed
  • OR libxcb-xinerama0-1.10-4.5 is installed
  • OR libxcb-xkb1-1.10-4.5 is installed
  • OR libxcb-xkb1-32bit-1.10-4.5 is installed
  • OR libxcb-xv0-1.10-4.5 is installed
  • OR libxcb1-1.10-4.5 is installed
  • OR libxcb1-32bit-1.10-4.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4-LTSS is installed
  • AND
  • libX11-1.6.2-12.8 is installed
  • OR libX11-6-1.6.2-12.8 is installed
  • OR libX11-6-32bit-1.6.2-12.8 is installed
  • OR libX11-data-1.6.2-12.8 is installed
  • OR libX11-xcb1-1.6.2-12.8 is installed
  • OR libX11-xcb1-32bit-1.6.2-12.8 is installed
  • OR libxcb-1.10-4.5 is installed
  • OR libxcb-dri2-0-1.10-4.5 is installed
  • OR libxcb-dri2-0-32bit-1.10-4.5 is installed
  • OR libxcb-dri3-0-1.10-4.5 is installed
  • OR libxcb-dri3-0-32bit-1.10-4.5 is installed
  • OR libxcb-glx0-1.10-4.5 is installed
  • OR libxcb-glx0-32bit-1.10-4.5 is installed
  • OR libxcb-present0-1.10-4.5 is installed
  • OR libxcb-present0-32bit-1.10-4.5 is installed
  • OR libxcb-randr0-1.10-4.5 is installed
  • OR libxcb-render0-1.10-4.5 is installed
  • OR libxcb-render0-32bit-1.10-4.5 is installed
  • OR libxcb-shape0-1.10-4.5 is installed
  • OR libxcb-shm0-1.10-4.5 is installed
  • OR libxcb-shm0-32bit-1.10-4.5 is installed
  • OR libxcb-sync1-1.10-4.5 is installed
  • OR libxcb-sync1-32bit-1.10-4.5 is installed
  • OR libxcb-xf86dri0-1.10-4.5 is installed
  • OR libxcb-xfixes0-1.10-4.5 is installed
  • OR libxcb-xfixes0-32bit-1.10-4.5 is installed
  • OR libxcb-xinerama0-1.10-4.5 is installed
  • OR libxcb-xkb1-1.10-4.5 is installed
  • OR libxcb-xkb1-32bit-1.10-4.5 is installed
  • OR libxcb-xv0-1.10-4.5 is installed
  • OR libxcb1-1.10-4.5 is installed
  • OR libxcb1-32bit-1.10-4.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • ghostscript-9.52-23.39 is installed
  • OR ghostscript-x11-9.52-23.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • ghostscript-9.52-23.39 is installed
  • OR ghostscript-x11-9.52-23.39 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • MozillaFirefox-45.5.0esr-88 is installed
  • OR MozillaFirefox-translations-45.5.0esr-88 is installed
  • OR libfreebl3-3.21.3-50 is installed
  • OR libfreebl3-32bit-3.21.3-50 is installed
  • OR libfreebl3-hmac-3.21.3-50 is installed
  • OR libfreebl3-hmac-32bit-3.21.3-50 is installed
  • OR libsoftokn3-3.21.3-50 is installed
  • OR libsoftokn3-32bit-3.21.3-50 is installed
  • OR libsoftokn3-hmac-3.21.3-50 is installed
  • OR libsoftokn3-hmac-32bit-3.21.3-50 is installed
  • OR mozilla-nss-3.21.3-50 is installed
  • OR mozilla-nss-32bit-3.21.3-50 is installed
  • OR mozilla-nss-certs-3.21.3-50 is installed
  • OR mozilla-nss-certs-32bit-3.21.3-50 is installed
  • OR mozilla-nss-sysinit-3.21.3-50 is installed
  • OR mozilla-nss-sysinit-32bit-3.21.3-50 is installed
  • OR mozilla-nss-tools-3.21.3-50 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • MozillaFirefox-45.5.0esr-88 is installed
  • OR MozillaFirefox-translations-45.5.0esr-88 is installed
  • OR libfreebl3-3.21.3-50 is installed
  • OR libfreebl3-32bit-3.21.3-50 is installed
  • OR libfreebl3-hmac-3.21.3-50 is installed
  • OR libfreebl3-hmac-32bit-3.21.3-50 is installed
  • OR libsoftokn3-3.21.3-50 is installed
  • OR libsoftokn3-32bit-3.21.3-50 is installed
  • OR libsoftokn3-hmac-3.21.3-50 is installed
  • OR libsoftokn3-hmac-32bit-3.21.3-50 is installed
  • OR mozilla-nss-3.21.3-50 is installed
  • OR mozilla-nss-32bit-3.21.3-50 is installed
  • OR mozilla-nss-certs-3.21.3-50 is installed
  • OR mozilla-nss-certs-32bit-3.21.3-50 is installed
  • OR mozilla-nss-sysinit-3.21.3-50 is installed
  • OR mozilla-nss-sysinit-32bit-3.21.3-50 is installed
  • OR mozilla-nss-tools-3.21.3-50 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.44 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.44 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • libspice-server1-0.12.4-8.12 is installed
  • OR spice-0.12.4-8.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • kgraft-patch-3_12_62-60_64_8-default-11-2 is installed
  • OR kgraft-patch-3_12_62-60_64_8-xen-11-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_8-11-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • kgraft-patch-4_4_114-92_67-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_19-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND Package Information
  • ghostscript-devel-8.62-32.34 is installed
  • OR ghostscript-ijs-devel-8.62-32.34 is installed
  • OR libgimpprint-devel-4.2.7-32.34 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND Package Information
  • librsvg-2.26.0-2.5 is installed
  • OR librsvg-devel-2.26.0-2.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • libxslt-devel-1.1.24-19.23 is installed
  • OR libxslt-devel-32bit-1.1.24-19.23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • flash-player-11.2.202.548-111 is installed
  • OR flash-player-gnome-11.2.202.548-111 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • gd-2.1.0-20 is installed
  • OR gd-32bit-2.1.0-20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-71.42 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-71.42 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-71.42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • libntfs-3g84-2013.1.13-5.6 is installed
  • OR ntfs-3g-2013.1.13-5.6 is installed
  • OR ntfs-3g_ntfsprogs-2013.1.13-5.6 is installed
  • OR ntfsprogs-2013.1.13-5.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP5 is installed
  • AND Package Information
  • openconnect-7.08-3.9 is installed
  • OR openconnect-lang-7.08-3.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND Package Information
  • bogofilter-common-1.2.4-1 is installed
  • OR bogofilter-db-1.2.4-1 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND python-suds-jurko-0.6-4.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Package Hub for SUSE Linux Enterprise 12 is installed
  • AND
  • chromedriver-64.0.3282.119-46 is installed
  • OR chromium-64.0.3282.119-46 is installed
  • OR libre2-0-20180101-5 is installed
  • OR re2-20180101-5 is installed
  • OR re2-devel-20180101-5 is installed
  • OR Package Information
  • SUSE Package Hub for SUSE Linux Enterprise 12 SP2 is installed
  • AND
  • chromedriver-64.0.3282.119-46 is installed
  • OR chromium-64.0.3282.119-46 is installed
  • OR libre2-0-20180101-5 is installed
  • OR re2-20180101-5 is installed
  • OR re2-devel-20180101-5 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 is installed
  • AND Package Information
  • libmbedtls9-1.3.19-5 is installed
  • OR libmbedtls9-32bit-1.3.19-15 is installed
  • OR mbedtls-1.3.19-5 is installed
  • OR mbedtls-devel-1.3.19-5 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 SP2 is installed
  • AND Package Information
  • chromedriver-71.0.3578.98-80 is installed
  • OR chromium-71.0.3578.98-80 is installed
  • Definition Synopsis
  • SUSE Package Hub for SUSE Linux Enterprise 12 SP3 is installed
  • AND Package Information
  • chromedriver-80.0.3987.162-44 is installed
  • OR chromium-80.0.3987.162-44 is installed
  • BACK