Oval Definition:oval:org.opensuse.security:def:29703
Revision Date:2020-12-01Version:1
Title:Security update for Mozilla Firefox
Description:



MozillaFirefox has been updated to the 10.0.6ESR security release fixing various bugs and several security issues, some critical.

The following security issues have been fixed:

*

MFSA 2012-42: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code.

*

CVE-2012-1948: Benoit Jacob, Jesse Ruderman, Christian Holler, and Bill McCloskey reported memory safety problems and crashes that affect Firefox ESR 10 and Firefox 13.

*

MFSA 2012-43 / CVE-2012-1950: Security researcher Mario Gomes andresearch firm Code Audit Labs reported a mechanism to short-circuit page loads through drag and drop to the addressbar by canceling the page load. This causes the address of the previously site entered to be displayed in the addressbar instead of the currently loaded page. This could lead to potential phishing attacks on users.

*

MFSA 2012-44 Google security researcher Abhishek Arya used the Address Sanitizer tool to uncover four issues: two use-after-free problems, one out of bounds read bug, and a bad cast. The first use-afte.r-free problem is caused when an array of nsSMILTimeValueSpec objects is destroyed but attempts are made to call into objects in this array later. The second use-after-free problem is in nsDocument::AdoptNode when it adopts into an empty document and then adopts into another document, emptying the first one. The heap buffer overflow is in ElementAnimations when data is read off of end of an array and then pointers are dereferenced. The bad cast happens when nsTableFrame::InsertFrames is called with frames in aFrameList that are a mix of row group frames and column group frames. AppendFrames is not able to handle this mix.

All four of these issues are potentially exploitable.

o CVE-2012-1951: Heap-use-after-free in nsSMILTimeValueSpec::IsEventBased o CVE-2012-1954: Heap-use-after-free in nsDocument::AdoptNode o CVE-2012-1953: Out of bounds read in ElementAnimations::EnsureStyleRuleFor o CVE-2012-1952: Bad cast in nsTableFrame::InsertFrames *

MFSA 2012-45 / CVE-2012-1955: Security researcher Mariusz Mlynski reported an issue with spoofing of the location property. In this issue, calls to history.forward and history.back are used to navigate to a site while displaying the previous site in the addressbar but changing the baseURI to the newer site. This can be used for phishing by allowing the user input form or other data on the newer, attacking, site while appearing to be on the older, displayed site.

*

MFSA 2012-46 / CVE-2012-1966: Mozilla security researcher moz_bug_r_a4 reported a cross-site scripting (XSS) attack through the context menu using a data: URL. In this issue, context menu functionality ('View Image', 'Show only this frame', and 'View background image') are disallowed in a javascript: URL but allowed in a data: URL, allowing for XSS. This can lead to arbitrary code execution.

*

MFSA 2012-47 / CVE-2012-1957: Security researcher Mario Heiderich reported that javascript could be executed in the HTML feed-view using tag within the RSS . This problem is due to tags not being filtered out during parsing and can lead to a potential cross-site scripting (XSS) attack. The flaw existed in a parser utility class and could affect other parts of the browser or add-ons which rely on that class to sanitize untrusted input.

*

MFSA 2012-48 / CVE-2012-1958: Security researcher Arthur Gerkis used the Address Sanitizer tool to find a use-after-free in nsGlobalWindow::PageHidden when mFocusedContent is released and oldFocusedContent is used afterwards. This use-after-free could possibly allow for remote code execution.

*

MFSA 2012-49 / CVE-2012-1959: Mozilla developer Bobby Holley found that same-compartment security wrappers (SCSW) can be bypassed by passing them to another compartment. Cross-compartment wrappers often do not go through SCSW, but have a filtering policy built into them. When an object is wrapped cross-compartment, the SCSW is stripped off and, when the object is read read back, it is not known that SCSW was previously present, resulting in a bypassing of SCSW. This could result in untrusted content having access to the XBL that implements browser functionality.

*

MFSA 2012-50 / CVE-2012-1960: Google developer Tony Payne reported an out of bounds (OOB) read in QCMS, Mozilla's color management library. With a carefully crafted color profile portions of a user's memory could be incorporated into a transformed image and possibly deciphered.

*

MFSA 2012-51 / CVE-2012-1961: Bugzilla developer Frederic Buclin reported that the 'X-Frame-Options header is ignored when the value is duplicated, for example X-Frame-Options: SAMEORIGIN, SAMEORIGIN. This duplication occurs for unknown reasons on some websites and when it occurs results in Mozilla browsers not being protected against possible clickjacking attacks on those pages.

*

MFSA 2012-52 / CVE-2012-1962: Security researcher Bill Keese reported a memory corruption. This is caused by JSDependentString::undepend changing a dependent string into a fixed string when there are additional dependent strings relying on the same base. When the undepend occurs during conversion, the base data is freed, leaving other dependent strings with dangling pointers. This can lead to a potentially exploitable crash.

*

MFSA 2012-53 / CVE-2012-1963: Security researcher Karthikeyan Bhargavan of Prosecco at INRIA reported Content Security Policy (CSP) 1.0 implementation errors. CSP violation reports generated by Firefox and sent to the 'report-uri' location include sensitive data within the 'blocked-uri' parameter. These include fragment components and query strings even if the 'blocked-uri' parameter has a different origin than the protected resource. This can be used to retrieve a user's OAuth 2.0 access tokens and OpenID credentials by malicious sites.

*

MFSA 2012-54 / CVE-2012-1964: Security Researcher Matt McCutchen reported that a clickjacking attack using the certificate warning page. A man-in-the-middle (MITM) attacker can use an iframe to display its own certificate error warning page (about:certerror) with the 'Add Exception' button of a real warning page from a malicious site. This can mislead users to adding a certificate exception for a different site than the perceived one. This can lead to compromised communications with the user perceived site through the MITM attack once the certificate exception has been added.

*

MFSA 2012-55 / CVE-2012-1965: Security researchers Mario Gomes and Soroush Dalili reported that since Mozilla allows the pseudo-protocol feed: to prefix any valid URL, it is possible to construct feed:javascript: URLs that will execute scripts in some contexts. On some sites it may be possible to use this to evade output filtering that would otherwise strip javascript: URLs and thus contribute to cross-site scripting (XSS) problems on these sites.

*

MFSA 2012-56 / CVE-2012-1967: Mozilla security researcher moz_bug_r_a4 reported a arbitrary code execution attack using a javascript: URL. The Gecko engine features a JavaScript sandbox utility that allows the browser or add-ons to safely execute script in the context of a web page. In certain cases, javascript: URLs are executed in such a sandbox with insufficient context that can allow those scripts to escape from the sandbox and run with elevated privilege. This can lead to arbitrary code execution.

Security Issue references:

* CVE-2012-1967 * CVE-2012-1948 * CVE-2012-1949 * CVE-2012-1951 * CVE-2012-1952 * CVE-2012-1953 * CVE-2012-1954 * CVE-2012-1966 * CVE-2012-1958 * CVE-2012-1959 * CVE-2012-1962 * CVE-2012-1950 * CVE-2012-1955 * CVE-2012-1957 * CVE-2012-1961 * CVE-2012-1963 * CVE-2012-1964 * CVE-2012-1965

Family:unixClass:patch
Status:Reference(s):1003002
1007829
1028103
1035807
1036457
1109319
1128201
1137586
1141844
1146358
1146359
1174421
771583
849212
853824
902367
927967
929339
957226
959478
965748
969785
977446
977450
977451
977452
977455
977457
977458
977459
977461
977464
986971
CVE-2012-1948
CVE-2012-1949
CVE-2012-1950
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1964
CVE-2012-1965
CVE-2012-1966
CVE-2012-1967
CVE-2013-3829
CVE-2013-4041
CVE-2013-5372
CVE-2013-5375
CVE-2013-5456
CVE-2013-5457
CVE-2013-5458
CVE-2013-5772
CVE-2013-5774
CVE-2013-5776
CVE-2013-5778
CVE-2013-5780
CVE-2013-5782
CVE-2013-5783
CVE-2013-5784
CVE-2013-5787
CVE-2013-5788
CVE-2013-5789
CVE-2013-5790
CVE-2013-5797
CVE-2013-5800
CVE-2013-5801
CVE-2013-5802
CVE-2013-5803
CVE-2013-5804
CVE-2013-5809
CVE-2013-5812
CVE-2013-5814
CVE-2013-5817
CVE-2013-5818
CVE-2013-5819
CVE-2013-5820
CVE-2013-5823
CVE-2013-5824
CVE-2013-5825
CVE-2013-5829
CVE-2013-5830
CVE-2013-5831
CVE-2013-5832
CVE-2013-5838
CVE-2013-5840
CVE-2013-5842
CVE-2013-5843
CVE-2013-5848
CVE-2013-5849
CVE-2013-5850
CVE-2013-5851
CVE-2013-6425
CVE-2014-3710
CVE-2015-3340
CVE-2015-3456
CVE-2015-7704
CVE-2015-7705
CVE-2015-7974
CVE-2016-10244
CVE-2016-1547
CVE-2016-1548
CVE-2016-1549
CVE-2016-1550
CVE-2016-1551
CVE-2016-2516
CVE-2016-2517
CVE-2016-2518
CVE-2016-2519
CVE-2016-2851
CVE-2016-5746
CVE-2016-7949
CVE-2016-7950
CVE-2016-8864
CVE-2017-8105
CVE-2017-8287
CVE-2018-17294
CVE-2019-11477
CVE-2019-11478
CVE-2019-11479
CVE-2019-13616
CVE-2019-8675
CVE-2019-8696
CVE-2020-15705
SUSE-SU-2015:0392-1
SUSE-SU-2015:0940-1
SUSE-SU-2016:1471-1
SUSE-SU-2016:2706-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Advanced Systems Management 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11 SP4-LTSS
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS
SUSE Linux Enterprise Server for SAP Applications 11-SECURITY
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND librsync2-1.0.0-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-32 is installed
  • OR ImageMagick-devel-6.8.8.1-32 is installed
  • OR ImageMagick-doc-6.8.8.1-32 is installed
  • OR ImageMagick-extra-6.8.8.1-32 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-32 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-32 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-32 is installed
  • OR perl-PerlMagick-6.8.8.1-32 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • cups-filters-1.0.58-2 is installed
  • OR cups-filters-cups-browsed-1.0.58-2 is installed
  • OR cups-filters-foomatic-rip-1.0.58-2 is installed
  • OR cups-filters-ghostscript-1.0.58-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • alsa-1.0.27.2-11 is installed
  • OR libasound2-1.0.27.2-11 is installed
  • OR libasound2-32bit-1.0.27.2-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • libwireshark8-2.2.11-48.15 is installed
  • OR libwiretap6-2.2.11-48.15 is installed
  • OR libwscodecs1-2.2.11-48.15 is installed
  • OR libwsutil7-2.2.11-48.15 is installed
  • OR wireshark-2.2.11-48.15 is installed
  • OR wireshark-gtk-2.2.11-48.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-71.5 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-71.5 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-71.5 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-71.5 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-71.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND argyllcms-1.6.3-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Advanced Systems Management 12 is installed
  • AND Package Information
  • salt-2016.11.4-46.7 is installed
  • OR salt-api-2016.11.4-46.7 is installed
  • OR salt-bash-completion-2016.11.4-46.7 is installed
  • OR salt-cloud-2016.11.4-46.7 is installed
  • OR salt-doc-2016.11.4-46.7 is installed
  • OR salt-master-2016.11.4-46.7 is installed
  • OR salt-minion-2016.11.4-46.7 is installed
  • OR salt-proxy-2016.11.4-46.7 is installed
  • OR salt-ssh-2016.11.4-46.7 is installed
  • OR salt-syndic-2016.11.4-46.7 is installed
  • OR salt-zsh-completion-2016.11.4-46.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND Package Information
  • sles12-docker-image-1.1.2-20160727 is installed
  • OR sles12sp1-docker-image-1.0.5-20160727 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.26-37 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.26-37 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.26-37 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.26-37 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.67-60.64.18 is installed
  • OR kernel-ec2-devel-3.12.67-60.64.18 is installed
  • OR kernel-ec2-extra-3.12.67-60.64.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • libpython3_4m1_0-3.4.6-25.7 is installed
  • OR python3-3.4.6-25.7 is installed
  • OR python3-base-3.4.6-25.7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 is installed
  • AND
  • bzip2-1.0.5-34.253 is installed
  • OR bzip2-doc-1.0.5-34.253 is installed
  • OR libbz2-1-1.0.5-34.253 is installed
  • OR libbz2-1-32bit-1.0.5-34.253 is installed
  • OR libbz2-1-x86-1.0.5-34.253 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 is installed
  • AND
  • bzip2-1.0.5-34.253 is installed
  • OR bzip2-doc-1.0.5-34.253 is installed
  • OR libbz2-1-1.0.5-34.253 is installed
  • OR libbz2-1-32bit-1.0.5-34.253 is installed
  • OR libbz2-1-x86-1.0.5-34.253 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • MozillaFirefox-10.0.6-0.4 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.6-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • MozillaFirefox-10.0.6-0.4 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.6-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • MozillaFirefox-10.0.6-0.4 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.6-0.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • MozillaFirefox-10.0.6-0.4 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.6-0.4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND libgdiplus0-2.0-11.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND libgdiplus0-2.0-11.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND libgdiplus0-2.0-11.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • glib2-2.22.5-0.2 is installed
  • OR glib2-doc-2.22.5-0.2 is installed
  • OR glib2-lang-2.22.5-0.2 is installed
  • OR libgio-2_0-0-2.22.5-0.2 is installed
  • OR libgio-2_0-0-32bit-2.22.5-0.2 is installed
  • OR libgio-2_0-0-x86-2.22.5-0.2 is installed
  • OR libglib-2_0-0-2.22.5-0.2 is installed
  • OR libglib-2_0-0-32bit-2.22.5-0.2 is installed
  • OR libglib-2_0-0-x86-2.22.5-0.2 is installed
  • OR libgmodule-2_0-0-2.22.5-0.2 is installed
  • OR libgmodule-2_0-0-32bit-2.22.5-0.2 is installed
  • OR libgmodule-2_0-0-x86-2.22.5-0.2 is installed
  • OR libgobject-2_0-0-2.22.5-0.2 is installed
  • OR libgobject-2_0-0-32bit-2.22.5-0.2 is installed
  • OR libgobject-2_0-0-x86-2.22.5-0.2 is installed
  • OR libgthread-2_0-0-2.22.5-0.2 is installed
  • OR libgthread-2_0-0-32bit-2.22.5-0.2 is installed
  • OR libgthread-2_0-0-x86-2.22.5-0.2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • xen-4.0.3_21548_18-0.21 is installed
  • OR xen-doc-html-4.0.3_21548_18-0.21 is installed
  • OR xen-doc-pdf-4.0.3_21548_18-0.21 is installed
  • OR xen-kmp-default-4.0.3_21548_18_2.6.32.59_0.19-0.21 is installed
  • OR xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21 is installed
  • OR xen-kmp-trace-4.0.3_21548_18_2.6.32.59_0.19-0.21 is installed
  • OR xen-libs-4.0.3_21548_18-0.21 is installed
  • OR xen-tools-4.0.3_21548_18-0.21 is installed
  • OR xen-tools-domU-4.0.3_21548_18-0.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • xen-4.0.3_21548_18-0.21 is installed
  • OR xen-doc-html-4.0.3_21548_18-0.21 is installed
  • OR xen-doc-pdf-4.0.3_21548_18-0.21 is installed
  • OR xen-kmp-default-4.0.3_21548_18_2.6.32.59_0.19-0.21 is installed
  • OR xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21 is installed
  • OR xen-kmp-trace-4.0.3_21548_18_2.6.32.59_0.19-0.21 is installed
  • OR xen-libs-4.0.3_21548_18-0.21 is installed
  • OR xen-tools-4.0.3_21548_18-0.21 is installed
  • OR xen-tools-domU-4.0.3_21548_18-0.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • xen-4.0.3_21548_18-0.21 is installed
  • OR xen-doc-html-4.0.3_21548_18-0.21 is installed
  • OR xen-doc-pdf-4.0.3_21548_18-0.21 is installed
  • OR xen-kmp-default-4.0.3_21548_18_2.6.32.59_0.19-0.21 is installed
  • OR xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21 is installed
  • OR xen-kmp-trace-4.0.3_21548_18_2.6.32.59_0.19-0.21 is installed
  • OR xen-libs-4.0.3_21548_18-0.21 is installed
  • OR xen-tools-4.0.3_21548_18-0.21 is installed
  • OR xen-tools-domU-4.0.3_21548_18-0.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • xen-4.0.3_21548_18-0.21 is installed
  • OR xen-doc-html-4.0.3_21548_18-0.21 is installed
  • OR xen-doc-pdf-4.0.3_21548_18-0.21 is installed
  • OR xen-kmp-default-4.0.3_21548_18_2.6.32.59_0.19-0.21 is installed
  • OR xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21 is installed
  • OR xen-kmp-trace-4.0.3_21548_18_2.6.32.59_0.19-0.21 is installed
  • OR xen-libs-4.0.3_21548_18-0.21 is installed
  • OR xen-tools-4.0.3_21548_18-0.21 is installed
  • OR xen-tools-domU-4.0.3_21548_18-0.21 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • freetype2-2.3.7-25.45.5 is installed
  • OR freetype2-32bit-2.3.7-25.45.5 is installed
  • OR ft2demos-2.3.7-25.45.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • freetype2-2.3.7-25.45.5 is installed
  • OR freetype2-32bit-2.3.7-25.45.5 is installed
  • OR ft2demos-2.3.7-25.45.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • MozillaFirefox-10.0.7-0.3 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.7-0.3 is installed
  • OR libfreebl3-3.13.6-0.5 is installed
  • OR libfreebl3-32bit-3.13.6-0.5 is installed
  • OR libfreebl3-x86-3.13.6-0.5 is installed
  • OR mozilla-nspr-4.9.2-0.6 is installed
  • OR mozilla-nspr-32bit-4.9.2-0.6 is installed
  • OR mozilla-nspr-x86-4.9.2-0.6 is installed
  • OR mozilla-nss-3.13.6-0.5 is installed
  • OR mozilla-nss-32bit-3.13.6-0.5 is installed
  • OR mozilla-nss-tools-3.13.6-0.5 is installed
  • OR mozilla-nss-x86-3.13.6-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • MozillaFirefox-10.0.7-0.3 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.7-0.3 is installed
  • OR libfreebl3-3.13.6-0.5 is installed
  • OR libfreebl3-32bit-3.13.6-0.5 is installed
  • OR libfreebl3-x86-3.13.6-0.5 is installed
  • OR mozilla-nspr-4.9.2-0.6 is installed
  • OR mozilla-nspr-32bit-4.9.2-0.6 is installed
  • OR mozilla-nspr-x86-4.9.2-0.6 is installed
  • OR mozilla-nss-3.13.6-0.5 is installed
  • OR mozilla-nss-32bit-3.13.6-0.5 is installed
  • OR mozilla-nss-tools-3.13.6-0.5 is installed
  • OR mozilla-nss-x86-3.13.6-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • MozillaFirefox-10.0.7-0.3 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.7-0.3 is installed
  • OR libfreebl3-3.13.6-0.5 is installed
  • OR libfreebl3-32bit-3.13.6-0.5 is installed
  • OR libfreebl3-x86-3.13.6-0.5 is installed
  • OR mozilla-nspr-4.9.2-0.6 is installed
  • OR mozilla-nspr-32bit-4.9.2-0.6 is installed
  • OR mozilla-nspr-x86-4.9.2-0.6 is installed
  • OR mozilla-nss-3.13.6-0.5 is installed
  • OR mozilla-nss-32bit-3.13.6-0.5 is installed
  • OR mozilla-nss-tools-3.13.6-0.5 is installed
  • OR mozilla-nss-x86-3.13.6-0.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • cups-1.3.9-8.44 is installed
  • OR cups-client-1.3.9-8.44 is installed
  • OR cups-libs-1.3.9-8.44 is installed
  • OR cups-libs-32bit-1.3.9-8.44 is installed
  • OR cups-libs-x86-1.3.9-8.44 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • bind-9.9.6P1-0.33 is installed
  • OR bind-chrootenv-9.9.6P1-0.33 is installed
  • OR bind-devel-9.9.6P1-0.33 is installed
  • OR bind-doc-9.9.6P1-0.33 is installed
  • OR bind-libs-9.9.6P1-0.33 is installed
  • OR bind-libs-32bit-9.9.6P1-0.33 is installed
  • OR bind-utils-9.9.6P1-0.33 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • bind-9.9.6P1-0.33 is installed
  • OR bind-chrootenv-9.9.6P1-0.33 is installed
  • OR bind-devel-9.9.6P1-0.33 is installed
  • OR bind-doc-9.9.6P1-0.33 is installed
  • OR bind-libs-9.9.6P1-0.33 is installed
  • OR bind-libs-32bit-9.9.6P1-0.33 is installed
  • OR bind-utils-9.9.6P1-0.33 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • file-4.24-43.27 is installed
  • OR file-32bit-4.24-43.27 is installed
  • OR file-x86-4.24-43.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • file-4.24-43.27 is installed
  • OR file-32bit-4.24-43.27 is installed
  • OR file-x86-4.24-43.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • file-4.24-43.27 is installed
  • OR file-32bit-4.24-43.27 is installed
  • OR file-x86-4.24-43.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • file-4.24-43.27 is installed
  • OR file-32bit-4.24-43.27 is installed
  • OR file-x86-4.24-43.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • file-4.24-43.27 is installed
  • OR file-32bit-4.24-43.27 is installed
  • OR file-x86-4.24-43.27 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • xen-4.2.5_08-0.9 is installed
  • OR xen-doc-html-4.2.5_08-0.9 is installed
  • OR xen-doc-pdf-4.2.5_08-0.9 is installed
  • OR xen-kmp-default-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-kmp-pae-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-libs-4.2.5_08-0.9 is installed
  • OR xen-libs-32bit-4.2.5_08-0.9 is installed
  • OR xen-tools-4.2.5_08-0.9 is installed
  • OR xen-tools-domU-4.2.5_08-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • xen-4.2.5_08-0.9 is installed
  • OR xen-doc-html-4.2.5_08-0.9 is installed
  • OR xen-doc-pdf-4.2.5_08-0.9 is installed
  • OR xen-kmp-default-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-kmp-pae-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-libs-4.2.5_08-0.9 is installed
  • OR xen-libs-32bit-4.2.5_08-0.9 is installed
  • OR xen-tools-4.2.5_08-0.9 is installed
  • OR xen-tools-domU-4.2.5_08-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • xen-4.2.5_08-0.9 is installed
  • OR xen-doc-html-4.2.5_08-0.9 is installed
  • OR xen-doc-pdf-4.2.5_08-0.9 is installed
  • OR xen-kmp-default-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-kmp-pae-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-libs-4.2.5_08-0.9 is installed
  • OR xen-libs-32bit-4.2.5_08-0.9 is installed
  • OR xen-tools-4.2.5_08-0.9 is installed
  • OR xen-tools-domU-4.2.5_08-0.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • xen-4.2.5_08-0.9 is installed
  • OR xen-doc-html-4.2.5_08-0.9 is installed
  • OR xen-doc-pdf-4.2.5_08-0.9 is installed
  • OR xen-kmp-default-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-kmp-pae-4.2.5_08_3.0.101_0.47.55-0.9 is installed
  • OR xen-libs-4.2.5_08-0.9 is installed
  • OR xen-libs-32bit-4.2.5_08-0.9 is installed
  • OR xen-tools-4.2.5_08-0.9 is installed
  • OR xen-tools-domU-4.2.5_08-0.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND LibVNCServer-0.9.1-154 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND microcode_ctl-1.17-102.83.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND microcode_ctl-1.17-102.83.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND microcode_ctl-1.17-102.83.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND microcode_ctl-1.17-102.83.27 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • xen-4.2.5_20-24 is installed
  • OR xen-doc-html-4.2.5_20-24 is installed
  • OR xen-doc-pdf-4.2.5_20-24 is installed
  • OR xen-kmp-default-4.2.5_20_3.0.101_0.47.79-24 is installed
  • OR xen-kmp-pae-4.2.5_20_3.0.101_0.47.79-24 is installed
  • OR xen-libs-4.2.5_20-24 is installed
  • OR xen-libs-32bit-4.2.5_20-24 is installed
  • OR xen-tools-4.2.5_20-24 is installed
  • OR xen-tools-domU-4.2.5_20-24 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • xen-4.2.5_20-24 is installed
  • OR xen-doc-html-4.2.5_20-24 is installed
  • OR xen-doc-pdf-4.2.5_20-24 is installed
  • OR xen-kmp-default-4.2.5_20_3.0.101_0.47.79-24 is installed
  • OR xen-kmp-pae-4.2.5_20_3.0.101_0.47.79-24 is installed
  • OR xen-libs-4.2.5_20-24 is installed
  • OR xen-libs-32bit-4.2.5_20-24 is installed
  • OR xen-tools-4.2.5_20-24 is installed
  • OR xen-tools-domU-4.2.5_20-24 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • SDL-1.2.13-106.14 is installed
  • OR SDL-32bit-1.2.13-106.14 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • SDL-1.2.13-106.14 is installed
  • OR SDL-32bit-1.2.13-106.14 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • ImageMagick-6.4.3.6-7.65 is installed
  • OR libMagickCore1-6.4.3.6-7.65 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.65 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • ImageMagick-6.4.3.6-7.65 is installed
  • OR libMagickCore1-6.4.3.6-7.65 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.65 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • libdrm-2.4.52-0.7 is installed
  • OR libdrm-32bit-2.4.52-0.7 is installed
  • OR libdrm-x86-2.4.52-0.7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • AND LibVNCServer-0.9.1-160.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND LibVNCServer-0.9.1-160.19 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND
  • libopenssl1-devel-1.0.1g-0.58.18 is installed
  • OR libopenssl1_0_0-1.0.1g-0.58.18 is installed
  • OR openssl1-1.0.1g-0.58.18 is installed
  • OR openssl1-doc-1.0.1g-0.58.18 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11-SECURITY is installed
  • AND
  • libopenssl1-devel-1.0.1g-0.58.18 is installed
  • OR libopenssl1_0_0-1.0.1g-0.58.18 is installed
  • OR openssl1-1.0.1g-0.58.18 is installed
  • OR openssl1-doc-1.0.1g-0.58.18 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND unzip-6.00-28 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND unzip-6.00-28 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • xscreensaver-5.22-7 is installed
  • OR xscreensaver-data-5.22-7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • xscreensaver-5.22-7 is installed
  • OR xscreensaver-data-5.22-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • krb5-1.12.1-22 is installed
  • OR krb5-32bit-1.12.1-22 is installed
  • OR krb5-client-1.12.1-22 is installed
  • OR krb5-doc-1.12.1-22 is installed
  • OR krb5-plugin-kdb-ldap-1.12.1-22 is installed
  • OR krb5-plugin-preauth-otp-1.12.1-22 is installed
  • OR krb5-plugin-preauth-pkinit-1.12.1-22 is installed
  • OR krb5-server-1.12.1-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kernel-default-3.12.74-60.64.51 is installed
  • OR kernel-default-base-3.12.74-60.64.51 is installed
  • OR kernel-default-devel-3.12.74-60.64.51 is installed
  • OR kernel-default-man-3.12.74-60.64.51 is installed
  • OR kernel-devel-3.12.74-60.64.51 is installed
  • OR kernel-macros-3.12.74-60.64.51 is installed
  • OR kernel-source-3.12.74-60.64.51 is installed
  • OR kernel-syms-3.12.74-60.64.51 is installed
  • OR kernel-xen-3.12.74-60.64.51 is installed
  • OR kernel-xen-base-3.12.74-60.64.51 is installed
  • OR kernel-xen-devel-3.12.74-60.64.51 is installed
  • OR kgraft-patch-3_12_74-60_64_51-default-1-2 is installed
  • OR kgraft-patch-3_12_74-60_64_51-xen-1-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_18-1-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND w3m-0.5.3.git20161120-160 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND w3m-0.5.3.git20161120-160 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • libneon27-0.30.0-3 is installed
  • OR libneon27-32bit-0.30.0-3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-devel-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.30-38.26 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-devel-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.30-38.26 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • openssh-7.2p2-74.25 is installed
  • OR openssh-askpass-gnome-7.2p2-74.25 is installed
  • OR openssh-fips-7.2p2-74.25 is installed
  • OR openssh-helpers-7.2p2-74.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • openssh-7.2p2-74.25 is installed
  • OR openssh-askpass-gnome-7.2p2-74.25 is installed
  • OR openssh-fips-7.2p2-74.25 is installed
  • OR openssh-helpers-7.2p2-74.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_120-92_70-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_20-6-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_120-92_70-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_20-6-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_103-92_53-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_16-6-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • apache2-2.4.23-28 is installed
  • OR apache2-doc-2.4.23-28 is installed
  • OR apache2-example-pages-2.4.23-28 is installed
  • OR apache2-prefork-2.4.23-28 is installed
  • OR apache2-utils-2.4.23-28 is installed
  • OR apache2-worker-2.4.23-28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • liblua5_2-5.2.4-6 is installed
  • OR liblua5_2-32bit-5.2.4-6 is installed
  • OR lua-5.2.4-6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • openssh-6.6p1-52 is installed
  • OR openssh-askpass-gnome-6.6p1-52 is installed
  • OR openssh-fips-6.6p1-52 is installed
  • OR openssh-helpers-6.6p1-52 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • openssh-6.6p1-52 is installed
  • OR openssh-askpass-gnome-6.6p1-52 is installed
  • OR openssh-fips-6.6p1-52 is installed
  • OR openssh-helpers-6.6p1-52 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND ant-1.9.4-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.36 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.36 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_55-52_45-default-2-2 is installed
  • OR kgraft-patch-3_12_55-52_45-xen-2-2 is installed
  • OR kgraft-patch-SLE12_Update_13-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND clamav-0.99.2-32 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.171-27.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND bash-lang-4.2-75 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • typelib-1_0-EvinceDocument-3_0-3.20.1-5 is installed
  • OR typelib-1_0-EvinceView-3_0-3.20.1-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • colord-1.3.3-12 is installed
  • OR colord-lang-1.3.3-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND cyrus-sasl-digestmd5-32bit-2.1.26-8.7 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND Package Information
  • openstack-dashboard-8.0.2~a0~dev7-2 is installed
  • OR python-horizon-8.0.2~a0~dev7-2 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND python-pycrypto-2.6.1-10.3 is installed
  • BACK