Oval Definition:oval:org.opensuse.security:def:30382
Revision Date:2020-12-01Version:1
Title:Security update for xen (Important)
Description:

xen was updated to fix 41 security issues.

These security issues were fixed: - CVE-2013-4533: Buffer overflow in the pxa2xx_ssp_load function in hw/arm/pxa2xx.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted s->rx_level value in a savevm image (bsc#864655). - CVE-2013-4534: Buffer overflow in hw/intc/openpic.c allowed remote attackers to cause a denial of service or possibly execute arbitrary code via vectors related to IRQDest elements (bsc#864811). - CVE-2013-4537: The ssi_sd_transfer function in hw/sd/ssi-sd.c allowed remote attackers to execute arbitrary code via a crafted arglen value in a savevm image (bsc#864391). - CVE-2013-4538: Multiple buffer overflows in the ssd0323_load function in hw/display/ssd0323.c allowed remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via crafted (1) cmd_len, (2) row, or (3) col values; (4) row_start and row_end values; or (5) col_star and col_end values in a savevm image (bsc#864769). - CVE-2013-4539: Multiple buffer overflows in the tsc210x_load function in hw/input/tsc210x.c might have allowed remote attackers to execute arbitrary code via a crafted (1) precision, (2) nextprecision, (3) function, or (4) nextfunction value in a savevm image (bsc#864805). - CVE-2014-0222: Integer overflow in the qcow_open function in block/qcow.c allowed remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image (bsc#877642). - CVE-2014-0222: Integer overflow in the qcow_open function in block/qcow.c allowed remote attackers to cause a denial of service (crash) via a large L2 table in a QCOW version 1 image (bsc#877642). - CVE-2014-3640: The sosendto function in slirp/udp.c allowed local users to cause a denial of service (NULL pointer dereference) by sending a udp packet with a value of 0 in the source port and address, which triggers access of an uninitialized socket (bsc#897654). - CVE-2014-3689: The vmware-vga driver (hw/display/vmware_vga.c) allowed local guest users to write to qemu memory locations and gain privileges via unspecified parameters related to rectangle handling (bsc#901508). - CVE-2014-7815: The set_pixel_format function in ui/vnc.c allowed remote attackers to cause a denial of service (crash) via a small bytes_per_pixel value (bsc#902737). - CVE-2015-4037: The slirp_smb function in net/slirp.c created temporary files with predictable names, which allowed local users to cause a denial of service (instantiation failure) by creating /tmp/qemu-smb.*-* files before the program (bnc#932267). - CVE-2015-5239: Integer overflow in vnc_client_read() and protocol_client_msg() (bnc#944463). - CVE-2015-5278: Infinite loop in ne2000_receive() function (bsc#945989). - CVE-2015-5307: The KVM subsystem allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c (bnc#953527). - CVE-2015-6815: e1000: infinite loop issue (bnc#944697). - CVE-2015-7504: Heap buffer overflow vulnerability in pcnet emulator (XSA-162) (bnc#956411). - CVE-2015-7512: Buffer overflow in the pcnet_receive function in hw/net/pcnet.c, when a guest NIC has a larger MTU, allowed remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet (bsc#957162). - CVE-2015-7835: The mod_l2_entry function in arch/x86/mm.c did not properly validate level 2 page table entries, which allowed local PV guest administrators to gain privileges via a crafted superpage mapping (bnc#950367). - CVE-2015-7969: Multiple memory leaks allowed local guest administrators or domains with certain permission to cause a denial of service (memory consumption) via a large number of 'teardowns' of domains with the vcpu pointer array allocated using the (1) XEN_DOMCTL_max_vcpus hypercall or the xenoprofile state vcpu pointer array allocated using the (2) XENOPROF_get_buffer or (3) XENOPROF_set_passive hypercall (bnc#950703). - CVE-2015-7969: Multiple memory leaks allowed local guest administrators or domains with certain permission to cause a denial of service (memory consumption) via a large number of 'teardowns' of domains with the vcpu pointer array allocated using the (1) XEN_DOMCTL_max_vcpus hypercall or the xenoprofile state vcpu pointer array allocated using the (2) XENOPROF_get_buffer or (3) XENOPROF_set_passive hypercall (bnc#950703). - CVE-2015-7970: The p2m_pod_emergency_sweep function in arch/x86/mm/p2m-pod.c was not preemptible, which allowed local x86 HVM guest administrators to cause a denial of service (CPU consumption and possibly reboot) via crafted memory contents that triggers a 'time-consuming linear scan,' related to Populate-on-Demand (bnc#950704). - CVE-2015-7971: There was no limit on the number of printk console messages when logging certain pmu and profiling hypercalls, which allowed local guests to cause a denial of service via a sequence of crafted (1) HYPERCALL_xenoprof_op hypercalls, which are not properly handled in the do_xenoprof_op function in common/xenoprof.c, or (2) HYPERVISOR_xenpmu_op hypercalls, which are not properly handled in the do_xenpmu_op function in arch/x86/cpu/vpmu.c (bnc#950706). - CVE-2015-7972: The (1) libxl_set_memory_target function in tools/libxl/libxl.c and (2) libxl__build_post function in tools/libxl/libxl_dom.c did not properly calculate the balloon size when using the populate-on-demand (PoD) system, which allowed local HVM guest users to cause a denial of service (guest crash) via unspecified vectors related to 'heavy memory pressure (bnc#951845). - CVE-2015-8104: The KVM subsystem allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c (bnc#954404). - CVE-2015-8339: The memory_exchange function in common/memory.c did not properly hand back pages to a domain, which might allowed guest OS administrators to cause a denial of service (host crash) via unspecified vectors related to domain teardown (bnc#956408). - CVE-2015-8345: eepro100: infinite loop in processing command block list (bsc#956829). - CVE-2015-8504: VNC: floating point exception (bsc#958491). - CVE-2015-8550: Paravirtualized drivers were incautious about shared memory contents (XSA-155) (bsc#957988). - CVE-2015-8554: qemu-dm buffer overrun in MSI-X handling (XSA-164) (bsc#958007). - CVE-2015-8555: Information leak in legacy x86 FPU/XMM initialization (XSA-165) (bsc#958009). - CVE-2015-8558: Infinite loop in ehci_advance_state resulted in DoS (bsc#959005). - CVE-2015-8743: ne2000: OOB memory access in ioport r/w functions (bsc#960725). - CVE-2015-8745: Reading IMR registers lead to a crash via assert(2) call (bsc#960707). - CVE-2016-1571: VMX: intercept issue with INVLPG on non-canonical address (XSA-168) (bsc#960862). - CVE-2016-1714: nvram: OOB r/w access in processing firmware configurations (bsc#961691). - CVE-2016-1981: e1000 infinite loop in start_xmit and e1000_receive_iov routines (bsc#963782). - CVE-2016-2270: Xen allowed local guest administrators to cause a denial of service (host reboot) via vectors related to multiple mappings of MMIO pages with different cachability settings (bsc#965315). - CVE-2016-2271: VMX when using an Intel or Cyrix CPU, allowed local HVM guest users to cause a denial of service (guest crash) via vectors related to a non-canonical RIP (bsc#965317). - CVE-2016-2391: usb: multiple eof_timers in ohci module lead to NULL pointer dereference (bsc#967013). - CVE-2016-2841: ne2000: Infinite loop in ne2000_receive (bsc#969350). - XSA-166: ioreq handling possibly susceptible to multiple read issue (bsc#958523).

This non-security issue was fixed: - bsc#967630: Discrepancy in reported memory size with correction XSA-153 for xend
Family:unixClass:patch
Status:Reference(s):1012232
1015187
1015188
1015189
1015332
1032309
1046607
1053364
1091236
1120758
1128471
1128472
1128474
1128476
1128480
1128481
1128490
1128492
1128493
1129346
1130847
1134395
1136424
1136795
1137194
1137586
1138943
1139358
1162828
1171186
1173369
815451
821668
860611
864391
864655
864769
864805
864811
872912
877642
895773
897654
901508
901748
902197
902737
906557
912002
922709
932267
932996
935634
938344
938715
939709
939712
944463
944697
945989
950367
950703
950704
950706
951845
953527
954200
954201
954404
956084
956408
956411
956829
957162
957988
958007
958009
958491
958493
958523
959005
960707
960725
960726
960862
961512
961691
961692
962335
962360
962611
962627
962642
962758
963539
963765
963767
963782
963783
964452
964644
964925
964947
965112
965315
965317
966102
966437
966693
967011
967013
967101
967630
967972
967973
967974
967975
968011
968012
968013
968392
968393
968394
968395
969350
969351
973782
973783
974305
976553
976556
976708
979008
979009
979010
979011
981670
993299
CVE-2011-3205
CVE-2011-4096
CVE-2012-5643
CVE-2013-0188
CVE-2013-2062
CVE-2013-4115
CVE-2013-4533
CVE-2013-4534
CVE-2013-4537
CVE-2013-4538
CVE-2013-4539
CVE-2014-0128
CVE-2014-0222
CVE-2014-3566
CVE-2014-3640
CVE-2014-3689
CVE-2014-5352
CVE-2014-6270
CVE-2014-7141
CVE-2014-7142
CVE-2014-7815
CVE-2014-9421
CVE-2014-9422
CVE-2014-9423
CVE-2014-9912
CVE-2015-2751
CVE-2015-3259
CVE-2015-4037
CVE-2015-4164
CVE-2015-5154
CVE-2015-5165
CVE-2015-5166
CVE-2015-5239
CVE-2015-5278
CVE-2015-5307
CVE-2015-5400
CVE-2015-6815
CVE-2015-7504
CVE-2015-7512
CVE-2015-7566
CVE-2015-7835
CVE-2015-7969
CVE-2015-7970
CVE-2015-7971
CVE-2015-7972
CVE-2015-8076
CVE-2015-8077
CVE-2015-8078
CVE-2015-8104
CVE-2015-8339
CVE-2015-8345
CVE-2015-8504
CVE-2015-8550
CVE-2015-8554
CVE-2015-8555
CVE-2015-8558
CVE-2015-8743
CVE-2015-8745
CVE-2015-8785
CVE-2015-8812
CVE-2016-1571
CVE-2016-1714
CVE-2016-1981
CVE-2016-2069
CVE-2016-2270
CVE-2016-2271
CVE-2016-2384
CVE-2016-2390
CVE-2016-2391
CVE-2016-2543
CVE-2016-2544
CVE-2016-2545
CVE-2016-2546
CVE-2016-2547
CVE-2016-2548
CVE-2016-2549
CVE-2016-2569
CVE-2016-2570
CVE-2016-2571
CVE-2016-2572
CVE-2016-2841
CVE-2016-3947
CVE-2016-3948
CVE-2016-4051
CVE-2016-4052
CVE-2016-4053
CVE-2016-4054
CVE-2016-4553
CVE-2016-4554
CVE-2016-4555
CVE-2016-4556
CVE-2016-9586
CVE-2016-9933
CVE-2016-9934
CVE-2016-9935
CVE-2017-12836
CVE-2017-7407
CVE-2017-7526
CVE-2018-20836
CVE-2019-1125
CVE-2019-11478
CVE-2019-12614
CVE-2019-3459
CVE-2019-3460
CVE-2019-3846
CVE-2019-3855
CVE-2019-3856
CVE-2019-3857
CVE-2019-3858
CVE-2019-3859
CVE-2019-3860
CVE-2019-3861
CVE-2019-3862
CVE-2019-3863
CVE-2019-3896
CVE-2019-9636
CVE-2019-9948
CVE-2020-12387
CVE-2020-12388
CVE-2020-12389
CVE-2020-12392
CVE-2020-12393
CVE-2020-12395
CVE-2020-15011
CVE-2020-6831
SUSE-SU-2015:0257-1
SUSE-SU-2015:1479-1
SUSE-SU-2016:1459-1
SUSE-SU-2017:1043-1
SUSE-SU-2017:2422-1
SUSE-SU-2020:14359-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Toolchain 12
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11 SP4-LTSS
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS
SUSE Linux Enterprise Server for SAP Applications 11-SECURITY
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE OpenStack Cloud 5
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND libapr-util1-1.6.1-lp150.2 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • apache2-2.4.23-11 is installed
  • OR apache2-devel-2.4.23-11 is installed
  • OR apache2-doc-2.4.23-11 is installed
  • OR apache2-example-pages-2.4.23-11 is installed
  • OR apache2-prefork-2.4.23-11 is installed
  • OR apache2-utils-2.4.23-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • strongswan-4.4.0-6.21 is installed
  • OR strongswan-doc-4.4.0-6.21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • ImageMagick-6.4.3.6-7.30 is installed
  • OR libMagick++1-6.4.3.6-7.30 is installed
  • OR libMagickCore1-6.4.3.6-7.30 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.30 is installed
  • OR libMagickWand1-6.4.3.6-7.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • MozillaFirefox-38.3.0esr-22 is installed
  • OR MozillaFirefox-translations-38.3.0esr-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND rsyslog-8.4.0-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • java-1_7_0-openjdk-1.7.0.111-33 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.111-33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND libvte9-0.28.2-19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND groff-1.22.2-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • python-cryptography-1.3.1-7.13 is installed
  • OR python-pyOpenSSL-16.0.0-4.11 is installed
  • OR python-setuptools-18.0.1-4.8 is installed
  • OR python3-cryptography-1.3.1-7.13 is installed
  • OR python3-pyOpenSSL-16.0.0-4.11 is installed
  • OR python3-setuptools-18.0.1-4.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND sles12sp1-docker-image-1.0.7-20171002 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.3-12 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.3-12 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.3-12 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.3-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.69-60.64.35 is installed
  • OR kernel-ec2-devel-3.12.69-60.64.35 is installed
  • OR kernel-ec2-extra-3.12.69-60.64.35 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Toolchain 12 is installed
  • AND Package Information
  • cpp5-5.3.1+r233831-9 is installed
  • OR gcc5-5.3.1+r233831-9 is installed
  • OR gcc5-32bit-5.3.1+r233831-9 is installed
  • OR gcc5-ada-5.3.1+r233831-9 is installed
  • OR gcc5-ada-32bit-5.3.1+r233831-9 is installed
  • OR gcc5-c++-5.3.1+r233831-9 is installed
  • OR gcc5-c++-32bit-5.3.1+r233831-9 is installed
  • OR gcc5-fortran-5.3.1+r233831-9 is installed
  • OR gcc5-fortran-32bit-5.3.1+r233831-9 is installed
  • OR gcc5-info-5.3.1+r233831-9 is installed
  • OR gcc5-locale-5.3.1+r233831-9 is installed
  • OR libada5-5.3.1+r233831-9 is installed
  • OR libada5-32bit-5.3.1+r233831-9 is installed
  • OR libffi-devel-gcc5-5.3.1+r233831-9 is installed
  • OR libffi-devel-gcc5-32bit-5.3.1+r233831-9 is installed
  • OR libffi-gcc5-5.3.1+r233831-9 is installed
  • OR libstdc++6-devel-gcc5-5.3.1+r233831-9 is installed
  • OR libstdc++6-devel-gcc5-32bit-5.3.1+r233831-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-109.51 is installed
  • OR php5-5.5.14-109.51 is installed
  • OR php5-bcmath-5.5.14-109.51 is installed
  • OR php5-bz2-5.5.14-109.51 is installed
  • OR php5-calendar-5.5.14-109.51 is installed
  • OR php5-ctype-5.5.14-109.51 is installed
  • OR php5-curl-5.5.14-109.51 is installed
  • OR php5-dba-5.5.14-109.51 is installed
  • OR php5-dom-5.5.14-109.51 is installed
  • OR php5-enchant-5.5.14-109.51 is installed
  • OR php5-exif-5.5.14-109.51 is installed
  • OR php5-fastcgi-5.5.14-109.51 is installed
  • OR php5-fileinfo-5.5.14-109.51 is installed
  • OR php5-fpm-5.5.14-109.51 is installed
  • OR php5-ftp-5.5.14-109.51 is installed
  • OR php5-gd-5.5.14-109.51 is installed
  • OR php5-gettext-5.5.14-109.51 is installed
  • OR php5-gmp-5.5.14-109.51 is installed
  • OR php5-iconv-5.5.14-109.51 is installed
  • OR php5-imap-5.5.14-109.51 is installed
  • OR php5-intl-5.5.14-109.51 is installed
  • OR php5-json-5.5.14-109.51 is installed
  • OR php5-ldap-5.5.14-109.51 is installed
  • OR php5-mbstring-5.5.14-109.51 is installed
  • OR php5-mcrypt-5.5.14-109.51 is installed
  • OR php5-mysql-5.5.14-109.51 is installed
  • OR php5-odbc-5.5.14-109.51 is installed
  • OR php5-opcache-5.5.14-109.51 is installed
  • OR php5-openssl-5.5.14-109.51 is installed
  • OR php5-pcntl-5.5.14-109.51 is installed
  • OR php5-pdo-5.5.14-109.51 is installed
  • OR php5-pear-5.5.14-109.51 is installed
  • OR php5-pgsql-5.5.14-109.51 is installed
  • OR php5-phar-5.5.14-109.51 is installed
  • OR php5-posix-5.5.14-109.51 is installed
  • OR php5-pspell-5.5.14-109.51 is installed
  • OR php5-shmop-5.5.14-109.51 is installed
  • OR php5-snmp-5.5.14-109.51 is installed
  • OR php5-soap-5.5.14-109.51 is installed
  • OR php5-sockets-5.5.14-109.51 is installed
  • OR php5-sqlite-5.5.14-109.51 is installed
  • OR php5-suhosin-5.5.14-109.51 is installed
  • OR php5-sysvmsg-5.5.14-109.51 is installed
  • OR php5-sysvsem-5.5.14-109.51 is installed
  • OR php5-sysvshm-5.5.14-109.51 is installed
  • OR php5-tokenizer-5.5.14-109.51 is installed
  • OR php5-wddx-5.5.14-109.51 is installed
  • OR php5-xmlreader-5.5.14-109.51 is installed
  • OR php5-xmlrpc-5.5.14-109.51 is installed
  • OR php5-xmlwriter-5.5.14-109.51 is installed
  • OR php5-xsl-5.5.14-109.51 is installed
  • OR php5-zip-5.5.14-109.51 is installed
  • OR php5-zlib-5.5.14-109.51 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 is installed
  • AND
  • mozilla-xulrunner191-1.9.1.15-0.5 is installed
  • OR mozilla-xulrunner191-32bit-1.9.1.15-0.5 is installed
  • OR mozilla-xulrunner191-gnomevfs-1.9.1.15-0.5 is installed
  • OR mozilla-xulrunner191-translations-1.9.1.15-0.5 is installed
  • OR mozilla-xulrunner191-x86-1.9.1.15-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 is installed
  • AND
  • mozilla-xulrunner191-1.9.1.15-0.5 is installed
  • OR mozilla-xulrunner191-32bit-1.9.1.15-0.5 is installed
  • OR mozilla-xulrunner191-gnomevfs-1.9.1.15-0.5 is installed
  • OR mozilla-xulrunner191-translations-1.9.1.15-0.5 is installed
  • OR mozilla-xulrunner191-x86-1.9.1.15-0.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • cups-1.3.9-8.44 is installed
  • OR cups-client-1.3.9-8.44 is installed
  • OR cups-libs-1.3.9-8.44 is installed
  • OR cups-libs-32bit-1.3.9-8.44 is installed
  • OR cups-libs-x86-1.3.9-8.44 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • cups-1.3.9-8.44 is installed
  • OR cups-client-1.3.9-8.44 is installed
  • OR cups-libs-1.3.9-8.44 is installed
  • OR cups-libs-32bit-1.3.9-8.44 is installed
  • OR cups-libs-x86-1.3.9-8.44 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • cups-1.3.9-8.44 is installed
  • OR cups-client-1.3.9-8.44 is installed
  • OR cups-libs-1.3.9-8.44 is installed
  • OR cups-libs-32bit-1.3.9-8.44 is installed
  • OR cups-libs-x86-1.3.9-8.44 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • cups-1.3.9-8.44 is installed
  • OR cups-client-1.3.9-8.44 is installed
  • OR cups-libs-1.3.9-8.44 is installed
  • OR cups-libs-32bit-1.3.9-8.44 is installed
  • OR cups-libs-x86-1.3.9-8.44 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • cups-1.3.9-8.44 is installed
  • OR cups-client-1.3.9-8.44 is installed
  • OR cups-libs-1.3.9-8.44 is installed
  • OR cups-libs-32bit-1.3.9-8.44 is installed
  • OR cups-libs-x86-1.3.9-8.44 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • libxslt-1.1.24-19.19 is installed
  • OR libxslt-32bit-1.1.24-19.19 is installed
  • OR libxslt-x86-1.1.24-19.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • libxslt-1.1.24-19.19 is installed
  • OR libxslt-32bit-1.1.24-19.19 is installed
  • OR libxslt-x86-1.1.24-19.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • libxslt-1.1.24-19.19 is installed
  • OR libxslt-32bit-1.1.24-19.19 is installed
  • OR libxslt-x86-1.1.24-19.19 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • libxslt-1.1.24-19.19 is installed
  • OR libxslt-32bit-1.1.24-19.19 is installed
  • OR libxslt-x86-1.1.24-19.19 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • opie-2.4-662.18 is installed
  • OR opie-32bit-2.4-662.18 is installed
  • OR opie-x86-2.4-662.18 is installed
  • OR permissions-2011.6.28-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • opie-2.4-662.18 is installed
  • OR opie-32bit-2.4-662.18 is installed
  • OR opie-x86-2.4-662.18 is installed
  • OR permissions-2011.6.28-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • opie-2.4-662.18 is installed
  • OR opie-32bit-2.4-662.18 is installed
  • OR opie-x86-2.4-662.18 is installed
  • OR permissions-2011.6.28-0.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • xorg-x11-libXp-7.4-1.18 is installed
  • OR xorg-x11-libXp-32bit-7.4-1.18 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • xorg-x11-libXp-7.4-1.18 is installed
  • OR xorg-x11-libXp-32bit-7.4-1.18 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • xorg-x11-libXp-7.4-1.18 is installed
  • OR xorg-x11-libXp-32bit-7.4-1.18 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • xorg-x11-libXp-7.4-1.18 is installed
  • OR xorg-x11-libXp-32bit-7.4-1.18 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • xen-4.0.3_21548_18-36 is installed
  • OR xen-doc-html-4.0.3_21548_18-36 is installed
  • OR xen-doc-pdf-4.0.3_21548_18-36 is installed
  • OR xen-kmp-default-4.0.3_21548_18_2.6.32.54_0.85.TDC-36 is installed
  • OR xen-kmp-trace-4.0.3_21548_18_2.6.32.54_0.85.TDC-36 is installed
  • OR xen-libs-4.0.3_21548_18-36 is installed
  • OR xen-tools-4.0.3_21548_18-36 is installed
  • OR xen-tools-domU-4.0.3_21548_18-36 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • xen-4.0.3_21548_18-36 is installed
  • OR xen-doc-html-4.0.3_21548_18-36 is installed
  • OR xen-doc-pdf-4.0.3_21548_18-36 is installed
  • OR xen-kmp-default-4.0.3_21548_18_2.6.32.54_0.85.TDC-36 is installed
  • OR xen-kmp-trace-4.0.3_21548_18_2.6.32.54_0.85.TDC-36 is installed
  • OR xen-libs-4.0.3_21548_18-36 is installed
  • OR xen-tools-4.0.3_21548_18-36 is installed
  • OR xen-tools-domU-4.0.3_21548_18-36 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • libtiff3-3.8.2-141.154 is installed
  • OR libtiff3-32bit-3.8.2-141.154 is installed
  • OR libtiff3-x86-3.8.2-141.154 is installed
  • OR tiff-3.8.2-141.154 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2 is installed
  • AND
  • libtiff3-3.8.2-141.154 is installed
  • OR libtiff3-32bit-3.8.2-141.154 is installed
  • OR libtiff3-x86-3.8.2-141.154 is installed
  • OR tiff-3.8.2-141.154 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • libtiff3-3.8.2-141.154 is installed
  • OR libtiff3-32bit-3.8.2-141.154 is installed
  • OR libtiff3-x86-3.8.2-141.154 is installed
  • OR tiff-3.8.2-141.154 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • freeradius-server-2.1.1-7.10 is installed
  • OR freeradius-server-dialupadmin-2.1.1-7.7.19 is installed
  • OR freeradius-server-doc-2.1.1-7.7.19 is installed
  • OR freeradius-server-libs-2.1.1-7.7.19 is installed
  • OR freeradius-server-utils-2.1.1-7.7.19 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • MozillaFirefox-24.6.0esr-0.3 is installed
  • OR MozillaFirefox-branding-SLED-24-0.4.10 is installed
  • OR MozillaFirefox-translations-24.6.0esr-0.3 is installed
  • OR libfreebl3-3.16.1-0.3 is installed
  • OR libfreebl3-32bit-3.16.1-0.3 is installed
  • OR mozilla-nspr-4.10.6-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.6-0.3 is installed
  • OR mozilla-nspr-devel-4.10.6-0.3 is installed
  • OR mozilla-nss-3.16.1-0.3 is installed
  • OR mozilla-nss-32bit-3.16.1-0.3 is installed
  • OR mozilla-nss-devel-3.16.1-0.3 is installed
  • OR mozilla-nss-tools-3.16.1-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • MozillaFirefox-24.6.0esr-0.3 is installed
  • OR MozillaFirefox-branding-SLED-24-0.4.10 is installed
  • OR MozillaFirefox-translations-24.6.0esr-0.3 is installed
  • OR libfreebl3-3.16.1-0.3 is installed
  • OR libfreebl3-32bit-3.16.1-0.3 is installed
  • OR mozilla-nspr-4.10.6-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.6-0.3 is installed
  • OR mozilla-nspr-devel-4.10.6-0.3 is installed
  • OR mozilla-nss-3.16.1-0.3 is installed
  • OR mozilla-nss-32bit-3.16.1-0.3 is installed
  • OR mozilla-nss-devel-3.16.1-0.3 is installed
  • OR mozilla-nss-tools-3.16.1-0.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • krb5-1.6.3-133.49.66 is installed
  • OR krb5-32bit-1.6.3-133.49.66 is installed
  • OR krb5-apps-clients-1.6.3-133.49.66 is installed
  • OR krb5-apps-servers-1.6.3-133.49.66 is installed
  • OR krb5-client-1.6.3-133.49.66 is installed
  • OR krb5-doc-1.6.3-133.49.66 is installed
  • OR krb5-plugin-kdb-ldap-1.6.3-133.49.66 is installed
  • OR krb5-plugin-preauth-pkinit-1.6.3-133.49.66 is installed
  • OR krb5-server-1.6.3-133.49.66 is installed
  • OR krb5-x86-1.6.3-133.49.66 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • krb5-1.6.3-133.49.66 is installed
  • OR krb5-32bit-1.6.3-133.49.66 is installed
  • OR krb5-apps-clients-1.6.3-133.49.66 is installed
  • OR krb5-apps-servers-1.6.3-133.49.66 is installed
  • OR krb5-client-1.6.3-133.49.66 is installed
  • OR krb5-doc-1.6.3-133.49.66 is installed
  • OR krb5-plugin-kdb-ldap-1.6.3-133.49.66 is installed
  • OR krb5-plugin-preauth-pkinit-1.6.3-133.49.66 is installed
  • OR krb5-server-1.6.3-133.49.66 is installed
  • OR krb5-x86-1.6.3-133.49.66 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • krb5-1.6.3-133.49.66 is installed
  • OR krb5-32bit-1.6.3-133.49.66 is installed
  • OR krb5-apps-clients-1.6.3-133.49.66 is installed
  • OR krb5-apps-servers-1.6.3-133.49.66 is installed
  • OR krb5-client-1.6.3-133.49.66 is installed
  • OR krb5-doc-1.6.3-133.49.66 is installed
  • OR krb5-plugin-kdb-ldap-1.6.3-133.49.66 is installed
  • OR krb5-plugin-preauth-pkinit-1.6.3-133.49.66 is installed
  • OR krb5-server-1.6.3-133.49.66 is installed
  • OR krb5-x86-1.6.3-133.49.66 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • krb5-1.6.3-133.49.66 is installed
  • OR krb5-32bit-1.6.3-133.49.66 is installed
  • OR krb5-apps-clients-1.6.3-133.49.66 is installed
  • OR krb5-apps-servers-1.6.3-133.49.66 is installed
  • OR krb5-client-1.6.3-133.49.66 is installed
  • OR krb5-doc-1.6.3-133.49.66 is installed
  • OR krb5-plugin-kdb-ldap-1.6.3-133.49.66 is installed
  • OR krb5-plugin-preauth-pkinit-1.6.3-133.49.66 is installed
  • OR krb5-server-1.6.3-133.49.66 is installed
  • OR krb5-x86-1.6.3-133.49.66 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • krb5-1.6.3-133.49.66 is installed
  • OR krb5-32bit-1.6.3-133.49.66 is installed
  • OR krb5-apps-clients-1.6.3-133.49.66 is installed
  • OR krb5-apps-servers-1.6.3-133.49.66 is installed
  • OR krb5-client-1.6.3-133.49.66 is installed
  • OR krb5-doc-1.6.3-133.49.66 is installed
  • OR krb5-plugin-kdb-ldap-1.6.3-133.49.66 is installed
  • OR krb5-plugin-preauth-pkinit-1.6.3-133.49.66 is installed
  • OR krb5-server-1.6.3-133.49.66 is installed
  • OR krb5-x86-1.6.3-133.49.66 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • xen-4.2.5_12-15 is installed
  • OR xen-doc-html-4.2.5_12-15 is installed
  • OR xen-doc-pdf-4.2.5_12-15 is installed
  • OR xen-kmp-default-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-kmp-pae-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-libs-4.2.5_12-15 is installed
  • OR xen-libs-32bit-4.2.5_12-15 is installed
  • OR xen-tools-4.2.5_12-15 is installed
  • OR xen-tools-domU-4.2.5_12-15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • xen-4.2.5_12-15 is installed
  • OR xen-doc-html-4.2.5_12-15 is installed
  • OR xen-doc-pdf-4.2.5_12-15 is installed
  • OR xen-kmp-default-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-kmp-pae-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-libs-4.2.5_12-15 is installed
  • OR xen-libs-32bit-4.2.5_12-15 is installed
  • OR xen-tools-4.2.5_12-15 is installed
  • OR xen-tools-domU-4.2.5_12-15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • xen-4.2.5_12-15 is installed
  • OR xen-doc-html-4.2.5_12-15 is installed
  • OR xen-doc-pdf-4.2.5_12-15 is installed
  • OR xen-kmp-default-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-kmp-pae-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-libs-4.2.5_12-15 is installed
  • OR xen-libs-32bit-4.2.5_12-15 is installed
  • OR xen-tools-4.2.5_12-15 is installed
  • OR xen-tools-domU-4.2.5_12-15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • xen-4.2.5_12-15 is installed
  • OR xen-doc-html-4.2.5_12-15 is installed
  • OR xen-doc-pdf-4.2.5_12-15 is installed
  • OR xen-kmp-default-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-kmp-pae-4.2.5_12_3.0.101_0.47.55-15 is installed
  • OR xen-libs-4.2.5_12-15 is installed
  • OR xen-libs-32bit-4.2.5_12-15 is installed
  • OR xen-tools-4.2.5_12-15 is installed
  • OR xen-tools-domU-4.2.5_12-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • glib2-2.22.5-0.8.8 is installed
  • OR glib2-doc-2.22.5-0.8.8 is installed
  • OR glib2-lang-2.22.5-0.8.8 is installed
  • OR libgio-2_0-0-2.22.5-0.8.8 is installed
  • OR libgio-2_0-0-32bit-2.22.5-0.8.8 is installed
  • OR libgio-2_0-0-x86-2.22.5-0.8.8 is installed
  • OR libglib-2_0-0-2.22.5-0.8.8 is installed
  • OR libglib-2_0-0-32bit-2.22.5-0.8.8 is installed
  • OR libglib-2_0-0-x86-2.22.5-0.8.8 is installed
  • OR libgmodule-2_0-0-2.22.5-0.8.8 is installed
  • OR libgmodule-2_0-0-32bit-2.22.5-0.8.8 is installed
  • OR libgmodule-2_0-0-x86-2.22.5-0.8.8 is installed
  • OR libgobject-2_0-0-2.22.5-0.8.8 is installed
  • OR libgobject-2_0-0-32bit-2.22.5-0.8.8 is installed
  • OR libgobject-2_0-0-x86-2.22.5-0.8.8 is installed
  • OR libgthread-2_0-0-2.22.5-0.8.8 is installed
  • OR libgthread-2_0-0-32bit-2.22.5-0.8.8 is installed
  • OR libgthread-2_0-0-x86-2.22.5-0.8.8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • ImageMagick-6.4.3.6-7.34 is installed
  • OR libMagickCore1-6.4.3.6-7.34 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.34 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • ImageMagick-6.4.3.6-7.34 is installed
  • OR libMagickCore1-6.4.3.6-7.34 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.34 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • ImageMagick-6.4.3.6-7.34 is installed
  • OR libMagickCore1-6.4.3.6-7.34 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.34 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • ImageMagick-6.4.3.6-7.34 is installed
  • OR libMagickCore1-6.4.3.6-7.34 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.34 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.20-51 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.20-51 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.20-51 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • libgcrypt-1.5.0-0.25 is installed
  • OR libgcrypt11-1.5.0-0.25 is installed
  • OR libgcrypt11-32bit-1.5.0-0.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • libgcrypt-1.5.0-0.25 is installed
  • OR libgcrypt11-1.5.0-0.25 is installed
  • OR libgcrypt11-32bit-1.5.0-0.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • curl-7.19.7-1.69 is installed
  • OR libcurl4-7.19.7-1.69 is installed
  • OR libcurl4-32bit-7.19.7-1.69 is installed
  • OR libcurl4-x86-7.19.7-1.69 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • curl-7.19.7-1.69 is installed
  • OR libcurl4-7.19.7-1.69 is installed
  • OR libcurl4-32bit-7.19.7-1.69 is installed
  • OR libcurl4-x86-7.19.7-1.69 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND aaa_base-11-6.105 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • AND
  • MozillaFirefox-68.8.0-78.73 is installed
  • OR MozillaFirefox-translations-common-68.8.0-78.73 is installed
  • OR MozillaFirefox-translations-other-68.8.0-78.73 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND
  • MozillaFirefox-68.8.0-78.73 is installed
  • OR MozillaFirefox-translations-common-68.8.0-78.73 is installed
  • OR MozillaFirefox-translations-other-68.8.0-78.73 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND
  • curl-openssl1-7.19.7-1.70.3 is installed
  • OR libcurl4-openssl1-7.19.7-1.70.3 is installed
  • OR libcurl4-openssl1-32bit-7.19.7-1.70.3 is installed
  • OR libcurl4-openssl1-x86-7.19.7-1.70.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11-SECURITY is installed
  • AND
  • curl-openssl1-7.19.7-1.70.3 is installed
  • OR libcurl4-openssl1-7.19.7-1.70.3 is installed
  • OR libcurl4-openssl1-32bit-7.19.7-1.70.3 is installed
  • OR libcurl4-openssl1-x86-7.19.7-1.70.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • openvpn-2.3.2-11 is installed
  • OR openvpn-auth-pam-plugin-2.3.2-11 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • openvpn-2.3.2-11 is installed
  • OR openvpn-auth-pam-plugin-2.3.2-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • apache-commons-daemon-1.0.15-4 is installed
  • OR apache-commons-daemon-javadoc-1.0.15-4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • bind-9.9.6P1-32 is installed
  • OR bind-chrootenv-9.9.6P1-32 is installed
  • OR bind-doc-9.9.6P1-32 is installed
  • OR bind-libs-9.9.6P1-32 is installed
  • OR bind-libs-32bit-9.9.6P1-32 is installed
  • OR bind-utils-9.9.6P1-32 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • bind-9.9.6P1-32 is installed
  • OR bind-chrootenv-9.9.6P1-32 is installed
  • OR bind-doc-9.9.6P1-32 is installed
  • OR bind-libs-9.9.6P1-32 is installed
  • OR bind-libs-32bit-9.9.6P1-32 is installed
  • OR bind-utils-9.9.6P1-32 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • dovecot22-2.2.13-2 is installed
  • OR dovecot22-backend-mysql-2.2.13-2 is installed
  • OR dovecot22-backend-pgsql-2.2.13-2 is installed
  • OR dovecot22-backend-sqlite-2.2.13-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_51-default-9-2 is installed
  • OR kgraft-patch-3_12_74-60_64_51-xen-9-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_18-9-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_51-default-9-2 is installed
  • OR kgraft-patch-3_12_74-60_64_51-xen-9-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_18-9-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_63-default-9-2 is installed
  • OR kgraft-patch-3_12_74-60_64_63-xen-9-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_22-9-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • gvim-7.4.326-7 is installed
  • OR vim-7.4.326-7 is installed
  • OR vim-data-7.4.326-7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • gvim-7.4.326-7 is installed
  • OR vim-7.4.326-7 is installed
  • OR vim-data-7.4.326-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND gd-2.1.0-12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • openslp-2.0.0-18.15 is installed
  • OR openslp-32bit-2.0.0-18.15 is installed
  • OR openslp-server-2.0.0-18.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • openslp-2.0.0-18.15 is installed
  • OR openslp-32bit-2.0.0-18.15 is installed
  • OR openslp-server-2.0.0-18.15 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr5.20-30.36 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.20-30.36 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.20-30.36 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.20-30.36 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • java-1_8_0-ibm-1.8.0_sr5.20-30.36 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.20-30.36 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.20-30.36 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.20-30.36 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr4.15-38.8 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.15-38.8 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.15-38.8 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.15-38.8 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr4.15-38.8 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.15-38.8 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.15-38.8 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.15-38.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND dnsmasq-2.76-17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND clamav-0.100.1-33.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND clamav-0.100.1-33.15 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • xen-4.4.4_21-22.42 is installed
  • OR xen-doc-html-4.4.4_21-22.42 is installed
  • OR xen-kmp-default-4.4.4_21_k3.12.61_52.77-22.42 is installed
  • OR xen-libs-4.4.4_21-22.42 is installed
  • OR xen-libs-32bit-4.4.4_21-22.42 is installed
  • OR xen-tools-4.4.4_21-22.42 is installed
  • OR xen-tools-domU-4.4.4_21-22.42 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • xen-4.4.4_21-22.42 is installed
  • OR xen-doc-html-4.4.4_21-22.42 is installed
  • OR xen-kmp-default-4.4.4_21_k3.12.61_52.77-22.42 is installed
  • OR xen-libs-4.4.4_21-22.42 is installed
  • OR xen-libs-32bit-4.4.4_21-22.42 is installed
  • OR xen-tools-4.4.4_21-22.42 is installed
  • OR xen-tools-domU-4.4.4_21-22.42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.111-17 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.111-17 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.111-17 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.111-17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_44-52_18-default-6-2 is installed
  • OR kgraft-patch-3_12_44-52_18-xen-6-2 is installed
  • OR kgraft-patch-SLE12_Update_7-6-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • openvpn-2.3.8-16.17 is installed
  • OR openvpn-auth-pam-plugin-2.3.8-16.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • kgraft-patch-4_4_121-92_80-default-3-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_22-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-106.12 is installed
  • OR libopenssl0_9_8-0.9.8j-106.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-106.9 is installed
  • OR libopenssl0_9_8-0.9.8j-106.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • gstreamer-0_10-plugins-bad-0.10.23-25 is installed
  • OR gstreamer-0_10-plugins-bad-lang-0.10.23-25 is installed
  • OR libgstbasecamerabinsrc-0_10-23-0.10.23-25 is installed
  • OR libgstbasecamerabinsrc-0_10-23-32bit-0.10.23-25 is installed
  • OR libgstbasevideo-0_10-23-0.10.23-25 is installed
  • OR libgstbasevideo-0_10-23-32bit-0.10.23-25 is installed
  • OR libgstcodecparsers-0_10-23-0.10.23-25 is installed
  • OR libgstphotography-0_10-23-0.10.23-25 is installed
  • OR libgstphotography-0_10-23-32bit-0.10.23-25 is installed
  • OR libgstsignalprocessor-0_10-23-0.10.23-25 is installed
  • OR libgstsignalprocessor-0_10-23-32bit-0.10.23-25 is installed
  • OR libgstvdp-0_10-23-0.10.23-25 is installed
  • OR libgstvdp-0_10-23-32bit-0.10.23-25 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 5 is installed
  • AND Package Information
  • git-1.7.12.4-0.14 is installed
  • OR git-core-1.7.12.4-0.14 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND python-oslo.middleware-3.19.0-3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND slf4j-1.7.12-3.3 is installed
  • BACK