Oval Definition:oval:org.opensuse.security:def:31105
Revision Date:2020-12-01Version:1
Title:Security update for kernel-source (Important)
Description:

This is an update for the SUSE Linux Enterprise 11 SP3 Kernel for Teradata:

Fixed security issues:

- CVE-2019-19965: In the Linux kernel up to and including 5.4.6, there is a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition, aka CID-f70267f379b5 (bsc#1159911)

- CVE-2019-19066: A memory leak in the bfad_im_get_stats() function in drivers/scsi/bfa/bfad_attr.c in the Linux kernel up to and including 5.3.11 allows malicious users to cause a denial of service (memory consumption) by triggering bfa_port_get_stats() failures, aka CID-0e62395da2bd (bsc#1157303)

- CVE-2019-14896, CVE-2019-14897: It exists that a heap-based buffer overflow existed in the Marvell WiFi-Ex Driver for the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code (bsc#1157157, bsc#1157155) - CVE-2019-20096: In the Linux kernel prior to 5.1, there is a memory leak in __feat_register_sp() in net/dccp/feat.c, which may cause denial of service, aka CID-1d3ff0950e2b (bsc#1159908)

- CVE-2019-19966: In the Linux kernel prior to 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka CID-dea37a972655 (bsc#1159841) - CVE-2019-19532: In the Linux kernel prior to 5.3.9, there are multiple out-of-bounds write bugs that can be caused by a malicious USB device in the Linux kernel HID drivers, aka CID-d9d4b1e46d95 (bsc#1158824)

- CVE-2019-19523: In the Linux kernel prior to 5.3.7, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/adutux.c driver, aka CID-44efc269db79 (bsc#1158823)

- CVE-2019-19537: In the Linux kernel prior to 5.2.10, there is a race condition bug that can be caused by a malicious USB device in the USB character device driver layer, aka CID-303911cfc5b9 (bsc#1158904)

- CVE-2019-19523: In the Linux kernel prior to 5.3.7, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/adutux.c driver, aka CID-44efc269db79 (bsc#1158823)

- CVE-2019-19527: In the Linux kernel prior to 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver, aka CID-9c09b214f30e (bsc#1158900)

- CVE-2019-19530: In the Linux kernel prior to 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef (bsc#1158410)

- CVE-2019-19524: In the Linux kernel prior to 5.3.12, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9 (bsc#1158413)

- CVE-2019-15213: An issue exists in the Linux kernel prior to 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver (bsc#1146544)

- CVE-2019-19531: In the Linux kernel prior to 5.2.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver, aka CID-fc05481b2fca (bsc#1158445)

- CVE-2019-19227: In the AppleTalk subsystem in the Linux kernel prior to 5.1, there is a potential NULL pointer dereference because register_snap_client may return NULL. This will lead to denial of service in net/appletalk/aarp.c and net/appletalk/ddp.c, as demonstrated by unregister_snap_client, aka CID-9804501fa122 (bsc#1157678)

- CVE-2019-12456: An issue exists in the MPT3COMMAND case in _ctl_ioctl_main in drivers/scsi/mpt3sas/mpt3sas_ctl.c in the Linux kernel up to and including 5.1.5. It allows local users to cause a denial of service or possibly have unspecified other impact by changing the value of ioc_number between two kernel reads of that value, aka a 'double fetch' vulnerability (bsc#1136922)

- CVE-2019-19074: A memory leak in the ath9k_wmi_cmd() function in drivers/net/wireless/ath/ath9k/wmi.c in the Linux kernel up to and including 5.3.11 allows malicious users to cause a denial of service (memory consumption), aka CID-728c1e2a05e4 (bsc#1157143)

- CVE-2019-19073: Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel up to and including 5.3.11 allow malicious users to cause a denial of service (memory consumption) by triggering wait_for_completion_timeout() failures. This affects the htc_config_pipe_credits() function, the htc_setup_complete() function, and the htc_connect_service() function, aka CID-853acf7caf10 (bsc#1157070)

- CVE-2019-15916: An issue exists in the Linux kernel prior to 5.0.1. There is a memory leak in register_queue_kobjects() in net/core/net-sysfs.c, which will cause denial of service (bsc#1149448)

Regular bug fixes:

- sd: always retry READ CAPACITY for ALUA state transition (bsc#1160774) - Disabled asynchronous probing for individual devices (bsc#1154990)
Family:unixClass:patch
Status:Reference(s):1039357
1044947
1045315
1049423
1052449
1064990
1075262
1077983
1082858
1083915
1117665
1121626
1122293
1122299
1136922
1146544
1149448
1154990
1157070
1157143
1157155
1157157
1157303
1157485
1157678
1158410
1158413
1158445
1158823
1158824
1158900
1158904
1159467
1159841
1159908
1159911
1160305
1160498
1160774
920160
939567
962052
983268
CVE-2006-3694
CVE-2006-5170
CVE-2006-5467
CVE-2006-5969
CVE-2006-6303
CVE-2007-4091
CVE-2007-5162
CVE-2007-5770
CVE-2007-6199
CVE-2008-1145
CVE-2008-3790
CVE-2009-0642
CVE-2009-1904
CVE-2012-6706
CVE-2014-9687
CVE-2015-5477
CVE-2016-1572
CVE-2016-5102
CVE-2017-1000366
CVE-2017-11423
CVE-2017-12618
CVE-2017-5715
CVE-2017-6419
CVE-2017-7508
CVE-2018-0202
CVE-2018-1000085
CVE-2018-1053
CVE-2018-11212
CVE-2018-12207
CVE-2019-12456
CVE-2019-14896
CVE-2019-14897
CVE-2019-15213
CVE-2019-15916
CVE-2019-17015
CVE-2019-17016
CVE-2019-17017
CVE-2019-17021
CVE-2019-17022
CVE-2019-17024
CVE-2019-17026
CVE-2019-18660
CVE-2019-19066
CVE-2019-19073
CVE-2019-19074
CVE-2019-19227
CVE-2019-19523
CVE-2019-19524
CVE-2019-19527
CVE-2019-19530
CVE-2019-19531
CVE-2019-19532
CVE-2019-19537
CVE-2019-19965
CVE-2019-19966
CVE-2019-20096
CVE-2019-2422
CVE-2019-6128
SUSE-SU-2015:1304-1
SUSE-SU-2016:0290-1
SUSE-SU-2017:1621-1
SUSE-SU-2017:1642-1
SUSE-SU-2018:0068-1
SUSE-SU-2018:0506-1
SUSE-SU-2018:0863-1
SUSE-SU-2019:13978-1
SUSE-SU-2019:14002-1
SUSE-SU-2020:14268-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 42.3
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP1-TERADATA
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11 SP4-LTSS
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11
SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS
SUSE Linux Enterprise Server for SAP Applications 11-SECURITY
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE OpenStack Cloud 5
SUSE OpenStack Cloud 6
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • colord-1.4.2-lp150.1 is installed
  • OR colord-color-profiles-1.4.2-lp150.1 is installed
  • OR colord-gtk-lang-0.1.26-lp150.1 is installed
  • OR colord-lang-1.4.2-lp150.1 is installed
  • OR libcolord-gtk1-0.1.26-lp150.1 is installed
  • OR libcolord2-1.4.2-lp150.1 is installed
  • OR libcolorhug2-1.4.2-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • eog-3.20.4-3 is installed
  • OR eog-lang-3.20.4-3 is installed
  • Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND python-Beaker-1.6.4-0.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • MozillaFirefox-10.0.7-0.3 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.7-0.3 is installed
  • OR libfreebl3-3.13.6-0.5 is installed
  • OR libfreebl3-32bit-3.13.6-0.5 is installed
  • OR mozilla-nspr-4.9.2-0.6 is installed
  • OR mozilla-nspr-32bit-4.9.2-0.6 is installed
  • OR mozilla-nss-3.13.6-0.5 is installed
  • OR mozilla-nss-32bit-3.13.6-0.5 is installed
  • OR mozilla-nss-tools-3.13.6-0.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • ImageMagick-6.4.3.6-7.30 is installed
  • OR libMagick++1-6.4.3.6-7.30 is installed
  • OR libMagickCore1-6.4.3.6-7.30 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.30 is installed
  • OR libMagickWand1-6.4.3.6-7.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • bind-9.9.6P1-0.15 is installed
  • OR bind-libs-9.9.6P1-0.15 is installed
  • OR bind-libs-32bit-9.9.6P1-0.15 is installed
  • OR bind-utils-9.9.6P1-0.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • fltk-1.3.2-10 is installed
  • OR libfltk1-1.3.2-10 is installed
  • OR tigervnc-1.4.1-32 is installed
  • OR xorg-x11-Xvnc-1.4.1-32 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • libidn-1.28-4 is installed
  • OR libidn11-1.28-4 is installed
  • OR libidn11-32bit-1.28-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • jasper-1.900.14-195.3 is installed
  • OR libjasper1-1.900.14-195.3 is installed
  • OR libjasper1-32bit-1.900.14-195.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • liblouis-2.6.4-6.3 is installed
  • OR liblouis-data-2.6.4-6.3 is installed
  • OR liblouis9-2.6.4-6.3 is installed
  • OR python3-louis-2.6.4-6.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND pam_yubico-2.26-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND Package Information
  • cron-4.2-4 is installed
  • OR cronie-1.5.1-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.1-5 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.1-5 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.1-5 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.1-5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 is installed
  • AND
  • OpenEXR-1.6.1-83.17 is installed
  • OR OpenEXR-32bit-1.6.1-83.17 is installed
  • OR OpenEXR-x86-1.6.1-83.17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 is installed
  • AND
  • OpenEXR-1.6.1-83.17 is installed
  • OR OpenEXR-32bit-1.6.1-83.17 is installed
  • OR OpenEXR-x86-1.6.1-83.17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND dhcpv6-1.0.22-3.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND dhcpv6-1.0.22-3.21 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND dhcpv6-1.0.22-3.21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND fvwm2-2.5.26-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • MozillaFirefox-10.0.12-0.4 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.12-0.4 is installed
  • OR libfreebl3-3.14.1-0.3 is installed
  • OR libfreebl3-32bit-3.14.1-0.3 is installed
  • OR mozilla-nspr-4.9.4-0.3 is installed
  • OR mozilla-nspr-32bit-4.9.4-0.3 is installed
  • OR mozilla-nss-3.14.1-0.3 is installed
  • OR mozilla-nss-32bit-3.14.1-0.3 is installed
  • OR mozilla-nss-tools-3.14.1-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • MozillaFirefox-10.0.12-0.4 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.12-0.4 is installed
  • OR libfreebl3-3.14.1-0.3 is installed
  • OR libfreebl3-32bit-3.14.1-0.3 is installed
  • OR mozilla-nspr-4.9.4-0.3 is installed
  • OR mozilla-nspr-32bit-4.9.4-0.3 is installed
  • OR mozilla-nss-3.14.1-0.3 is installed
  • OR mozilla-nss-32bit-3.14.1-0.3 is installed
  • OR mozilla-nss-tools-3.14.1-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-LTSS is installed
  • AND
  • MozillaFirefox-10.0.12-0.4 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.12-0.4 is installed
  • OR libfreebl3-3.14.1-0.3 is installed
  • OR libfreebl3-32bit-3.14.1-0.3 is installed
  • OR mozilla-nspr-4.9.4-0.3 is installed
  • OR mozilla-nspr-32bit-4.9.4-0.3 is installed
  • OR mozilla-nss-3.14.1-0.3 is installed
  • OR mozilla-nss-32bit-3.14.1-0.3 is installed
  • OR mozilla-nss-tools-3.14.1-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • MozillaFirefox-10.0.12-0.4 is installed
  • OR MozillaFirefox-branding-SLED-7-0.6.7 is installed
  • OR MozillaFirefox-translations-10.0.12-0.4 is installed
  • OR libfreebl3-3.14.1-0.3 is installed
  • OR libfreebl3-32bit-3.14.1-0.3 is installed
  • OR mozilla-nspr-4.9.4-0.3 is installed
  • OR mozilla-nspr-32bit-4.9.4-0.3 is installed
  • OR mozilla-nss-3.14.1-0.3 is installed
  • OR mozilla-nss-32bit-3.14.1-0.3 is installed
  • OR mozilla-nss-tools-3.14.1-0.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1-TERADATA is installed
  • AND
  • MozillaFirefox-68.7.0-78.70 is installed
  • OR MozillaFirefox-translations-common-68.7.0-78.70 is installed
  • OR MozillaFirefox-translations-other-68.7.0-78.70 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP1-TERADATA is installed
  • AND
  • MozillaFirefox-68.7.0-78.70 is installed
  • OR MozillaFirefox-translations-common-68.7.0-78.70 is installed
  • OR MozillaFirefox-translations-other-68.7.0-78.70 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • kdelibs4-4.3.5-0.6 is installed
  • OR kdelibs4-core-4.3.5-0.6 is installed
  • OR kdelibs4-doc-4.3.5-0.6 is installed
  • OR libkde4-4.3.5-0.6 is installed
  • OR libkde4-32bit-4.3.5-0.6 is installed
  • OR libkde4-x86-4.3.5-0.6 is installed
  • OR libkdecore4-4.3.5-0.6 is installed
  • OR libkdecore4-32bit-4.3.5-0.6 is installed
  • OR libkdecore4-x86-4.3.5-0.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • liblzo2-2-2.03-12.3 is installed
  • OR liblzo2-2-32bit-2.03-12.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP2-LTSS is installed
  • AND
  • liblzo2-2-2.03-12.3 is installed
  • OR liblzo2-2-32bit-2.03-12.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • elfutils-0.152-4.9 is installed
  • OR libasm1-0.152-4.9 is installed
  • OR libasm1-32bit-0.152-4.9 is installed
  • OR libdw1-0.152-4.9 is installed
  • OR libdw1-32bit-0.152-4.9 is installed
  • OR libdw1-x86-0.152-4.9 is installed
  • OR libebl1-0.152-4.9 is installed
  • OR libebl1-32bit-0.152-4.9 is installed
  • OR libebl1-x86-0.152-4.9 is installed
  • OR libelf1-0.152-4.9 is installed
  • OR libelf1-32bit-0.152-4.9 is installed
  • OR libelf1-x86-0.152-4.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • elfutils-0.152-4.9 is installed
  • OR libasm1-0.152-4.9 is installed
  • OR libasm1-32bit-0.152-4.9 is installed
  • OR libdw1-0.152-4.9 is installed
  • OR libdw1-32bit-0.152-4.9 is installed
  • OR libdw1-x86-0.152-4.9 is installed
  • OR libebl1-0.152-4.9 is installed
  • OR libebl1-32bit-0.152-4.9 is installed
  • OR libebl1-x86-0.152-4.9 is installed
  • OR libelf1-0.152-4.9 is installed
  • OR libelf1-32bit-0.152-4.9 is installed
  • OR libelf1-x86-0.152-4.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND
  • elfutils-0.152-4.9 is installed
  • OR libasm1-0.152-4.9 is installed
  • OR libasm1-32bit-0.152-4.9 is installed
  • OR libdw1-0.152-4.9 is installed
  • OR libdw1-32bit-0.152-4.9 is installed
  • OR libdw1-x86-0.152-4.9 is installed
  • OR libebl1-0.152-4.9 is installed
  • OR libebl1-32bit-0.152-4.9 is installed
  • OR libebl1-x86-0.152-4.9 is installed
  • OR libelf1-0.152-4.9 is installed
  • OR libelf1-32bit-0.152-4.9 is installed
  • OR libelf1-x86-0.152-4.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • elfutils-0.152-4.9 is installed
  • OR libasm1-0.152-4.9 is installed
  • OR libasm1-32bit-0.152-4.9 is installed
  • OR libdw1-0.152-4.9 is installed
  • OR libdw1-32bit-0.152-4.9 is installed
  • OR libdw1-x86-0.152-4.9 is installed
  • OR libebl1-0.152-4.9 is installed
  • OR libebl1-32bit-0.152-4.9 is installed
  • OR libebl1-x86-0.152-4.9 is installed
  • OR libelf1-0.152-4.9 is installed
  • OR libelf1-32bit-0.152-4.9 is installed
  • OR libelf1-x86-0.152-4.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • elfutils-0.152-4.9 is installed
  • OR libasm1-0.152-4.9 is installed
  • OR libasm1-32bit-0.152-4.9 is installed
  • OR libdw1-0.152-4.9 is installed
  • OR libdw1-32bit-0.152-4.9 is installed
  • OR libdw1-x86-0.152-4.9 is installed
  • OR libebl1-0.152-4.9 is installed
  • OR libebl1-32bit-0.152-4.9 is installed
  • OR libebl1-x86-0.152-4.9 is installed
  • OR libelf1-0.152-4.9 is installed
  • OR libelf1-32bit-0.152-4.9 is installed
  • OR libelf1-x86-0.152-4.9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND kvm-1.4.2-0.17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND kvm-1.4.2-0.17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3 is installed
  • AND kvm-1.4.2-0.17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND kvm-1.4.2-0.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • e2fsprogs-1.41.9-2.9 is installed
  • OR libcom_err2-1.41.9-2.9 is installed
  • OR libcom_err2-32bit-1.41.9-2.9 is installed
  • OR libcom_err2-x86-1.41.9-2.9 is installed
  • OR libext2fs2-1.41.9-2.9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • libtirpc-0.2.1-1.12 is installed
  • OR libtirpc1-0.2.1-1.12 is installed
  • OR rpcbind-0.1.6+git20080930-6.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • libtirpc-0.2.1-1.12 is installed
  • OR libtirpc1-0.2.1-1.12 is installed
  • OR rpcbind-0.1.6+git20080930-6.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-LTSS is installed
  • AND
  • libtirpc-0.2.1-1.12 is installed
  • OR libtirpc1-0.2.1-1.12 is installed
  • OR rpcbind-0.1.6+git20080930-6.27 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • libtirpc-0.2.1-1.12 is installed
  • OR libtirpc1-0.2.1-1.12 is installed
  • OR rpcbind-0.1.6+git20080930-6.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • MozillaFirefox-52.4.0esr-72.13 is installed
  • OR MozillaFirefox-translations-52.4.0esr-72.13 is installed
  • OR libfreebl3-3.29.5-47.6 is installed
  • OR libfreebl3-32bit-3.29.5-47.6 is installed
  • OR libsoftokn3-3.29.5-47.6 is installed
  • OR libsoftokn3-32bit-3.29.5-47.6 is installed
  • OR mozilla-nss-3.29.5-47.6 is installed
  • OR mozilla-nss-32bit-3.29.5-47.6 is installed
  • OR mozilla-nss-tools-3.29.5-47.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • libapr-util1-1.3.4-12.22.23.3 is installed
  • OR libapr-util1-dbd-sqlite3-1.3.4-12.22.23.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP3-TERADATA is installed
  • AND
  • libapr-util1-1.3.4-12.22.23.3 is installed
  • OR libapr-util1-dbd-sqlite3-1.3.4-12.22.23.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • bind-9.9.6P1-0.12 is installed
  • OR bind-chrootenv-9.9.6P1-0.12 is installed
  • OR bind-doc-9.9.6P1-0.12 is installed
  • OR bind-libs-9.9.6P1-0.12 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12 is installed
  • OR bind-libs-x86-9.9.6P1-0.12 is installed
  • OR bind-utils-9.9.6P1-0.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • bzip2-1.0.5-34.253 is installed
  • OR bzip2-doc-1.0.5-34.253 is installed
  • OR libbz2-1-1.0.5-34.253 is installed
  • OR libbz2-1-32bit-1.0.5-34.253 is installed
  • OR libbz2-1-x86-1.0.5-34.253 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4-LTSS is installed
  • AND
  • MozillaFirefox-68.4.1-78.57 is installed
  • OR MozillaFirefox-translations-common-68.4.1-78.57 is installed
  • OR MozillaFirefox-translations-other-68.4.1-78.57 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4-LTSS is installed
  • AND
  • MozillaFirefox-68.4.1-78.57 is installed
  • OR MozillaFirefox-translations-common-68.4.1-78.57 is installed
  • OR MozillaFirefox-translations-other-68.4.1-78.57 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND
  • libopenssl1-devel-1.0.1g-0.58.12 is installed
  • OR libopenssl1_0_0-1.0.1g-0.58.12 is installed
  • OR libopenssl1_0_0-32bit-1.0.1g-0.58.12 is installed
  • OR libopenssl1_0_0-x86-1.0.1g-0.58.12 is installed
  • OR openssl1-1.0.1g-0.58.12 is installed
  • OR openssl1-doc-1.0.1g-0.58.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11-SECURITY is installed
  • AND
  • libopenssl1-devel-1.0.1g-0.58.12 is installed
  • OR libopenssl1_0_0-1.0.1g-0.58.12 is installed
  • OR libopenssl1_0_0-32bit-1.0.1g-0.58.12 is installed
  • OR libopenssl1_0_0-x86-1.0.1g-0.58.12 is installed
  • OR openssl1-1.0.1g-0.58.12 is installed
  • OR openssl1-doc-1.0.1g-0.58.12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • rsyslog-8.4.0-5 is installed
  • OR rsyslog-diag-tools-8.4.0-5 is installed
  • OR rsyslog-doc-8.4.0-5 is installed
  • OR rsyslog-module-gssapi-8.4.0-5 is installed
  • OR rsyslog-module-gtls-8.4.0-5 is installed
  • OR rsyslog-module-mysql-8.4.0-5 is installed
  • OR rsyslog-module-pgsql-8.4.0-5 is installed
  • OR rsyslog-module-relp-8.4.0-5 is installed
  • OR rsyslog-module-snmp-8.4.0-5 is installed
  • OR rsyslog-module-udpspoof-8.4.0-5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • rsyslog-8.4.0-5 is installed
  • OR rsyslog-diag-tools-8.4.0-5 is installed
  • OR rsyslog-doc-8.4.0-5 is installed
  • OR rsyslog-module-gssapi-8.4.0-5 is installed
  • OR rsyslog-module-gtls-8.4.0-5 is installed
  • OR rsyslog-module-mysql-8.4.0-5 is installed
  • OR rsyslog-module-pgsql-8.4.0-5 is installed
  • OR rsyslog-module-relp-8.4.0-5 is installed
  • OR rsyslog-module-snmp-8.4.0-5 is installed
  • OR rsyslog-module-udpspoof-8.4.0-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND apache2-mod_nss-1.0.8-9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND wireshark-1.12.9-22 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND wireshark-1.12.9-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • alsa-1.0.27.2-11 is installed
  • OR alsa-docs-1.0.27.2-11 is installed
  • OR libasound2-1.0.27.2-11 is installed
  • OR libasound2-32bit-1.0.27.2-11 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_67-60_64_21-default-9-2 is installed
  • OR kgraft-patch-3_12_67-60_64_21-xen-9-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_10-9-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_67-60_64_21-default-9-2 is installed
  • OR kgraft-patch-3_12_67-60_64_21-xen-9-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_10-9-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_69-60_64_35-default-3-3 is installed
  • OR kgraft-patch-3_12_69-60_64_35-xen-3-3 is installed
  • OR kgraft-patch-SLE12-SP1_Update_14-3-3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • ghostscript-9.15-17 is installed
  • OR ghostscript-x11-9.15-17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • ghostscript-9.15-17 is installed
  • OR ghostscript-x11-9.15-17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • cups-filters-1.0.58-13 is installed
  • OR cups-filters-cups-browsed-1.0.58-13 is installed
  • OR cups-filters-foomatic-rip-1.0.58-13 is installed
  • OR cups-filters-ghostscript-1.0.58-13 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • glibc-2.22-62.13 is installed
  • OR glibc-32bit-2.22-62.13 is installed
  • OR glibc-devel-2.22-62.13 is installed
  • OR glibc-devel-32bit-2.22-62.13 is installed
  • OR glibc-html-2.22-62.13 is installed
  • OR glibc-i18ndata-2.22-62.13 is installed
  • OR glibc-info-2.22-62.13 is installed
  • OR glibc-locale-2.22-62.13 is installed
  • OR glibc-locale-32bit-2.22-62.13 is installed
  • OR glibc-profile-2.22-62.13 is installed
  • OR glibc-profile-32bit-2.22-62.13 is installed
  • OR nscd-2.22-62.13 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • glibc-2.22-62.13 is installed
  • OR glibc-32bit-2.22-62.13 is installed
  • OR glibc-devel-2.22-62.13 is installed
  • OR glibc-devel-32bit-2.22-62.13 is installed
  • OR glibc-html-2.22-62.13 is installed
  • OR glibc-i18ndata-2.22-62.13 is installed
  • OR glibc-info-2.22-62.13 is installed
  • OR glibc-locale-2.22-62.13 is installed
  • OR glibc-locale-32bit-2.22-62.13 is installed
  • OR glibc-profile-2.22-62.13 is installed
  • OR glibc-profile-32bit-2.22-62.13 is installed
  • OR nscd-2.22-62.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • libdcerpc-atsvc0-4.2.4-28.29 is installed
  • OR samba-4.2.4-28.29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.15-30.33 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • openslp-2.0.0-18.17 is installed
  • OR openslp-32bit-2.0.0-18.17 is installed
  • OR openslp-server-2.0.0-18.17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • openslp-2.0.0-18.17 is installed
  • OR openslp-32bit-2.0.0-18.17 is installed
  • OR openslp-server-2.0.0-18.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_114-92_64-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_18-4-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • PackageKit-1.1.3-24.9 is installed
  • OR PackageKit-backend-zypp-1.1.3-24.9 is installed
  • OR PackageKit-lang-1.1.3-24.9 is installed
  • OR libpackagekit-glib2-18-1.1.3-24.9 is installed
  • OR typelib-1_0-PackageKitGlib-1_0-1.1.3-24.9 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • PackageKit-1.1.3-24.9 is installed
  • OR PackageKit-backend-zypp-1.1.3-24.9 is installed
  • OR PackageKit-lang-1.1.3-24.9 is installed
  • OR libpackagekit-glib2-18-1.1.3-24.9 is installed
  • OR typelib-1_0-PackageKitGlib-1_0-1.1.3-24.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • automake-1.13.4-6 is installed
  • OR m4-1.4.16-15 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • ceph-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR ceph-common-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR libcephfs2-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR librados2-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR libradosstriper1-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR librbd1-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR librgw2-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR python-cephfs-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR python-rados-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR python-rbd-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR python-rgw-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • ceph-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR ceph-common-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR libcephfs2-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR librados2-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR libradosstriper1-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR librbd1-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR librgw2-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR python-cephfs-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR python-rados-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR python-rbd-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • OR python-rgw-12.2.7+git.1531910353.c0ef85b854-2.12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • libopenssl1_1-1.1.1-2.3 is installed
  • OR libopenssl1_1-32bit-1.1.1-2.3 is installed
  • OR openssl-1_1-1.1.1-2.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • libopenssl1_1-1.1.1-2.3 is installed
  • OR libopenssl1_1-32bit-1.1.1-2.3 is installed
  • OR openssl-1_1-1.1.1-2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • libQt5Concurrent5-5.6.2-6.12 is installed
  • OR libQt5Core5-5.6.2-6.12 is installed
  • OR libQt5DBus5-5.6.2-6.12 is installed
  • OR libQt5Gui5-5.6.2-6.12 is installed
  • OR libQt5Network5-5.6.2-6.12 is installed
  • OR libQt5OpenGL5-5.6.2-6.12 is installed
  • OR libQt5PrintSupport5-5.6.2-6.12 is installed
  • OR libQt5Sql5-5.6.2-6.12 is installed
  • OR libQt5Sql5-mysql-5.6.2-6.12 is installed
  • OR libQt5Sql5-postgresql-5.6.2-6.12 is installed
  • OR libQt5Sql5-sqlite-5.6.2-6.12 is installed
  • OR libQt5Sql5-unixODBC-5.6.2-6.12 is installed
  • OR libQt5Test5-5.6.2-6.12 is installed
  • OR libQt5Widgets5-5.6.2-6.12 is installed
  • OR libQt5Xml5-5.6.2-6.12 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_55-52_45-default-3-2 is installed
  • OR kgraft-patch-3_12_55-52_45-xen-3-2 is installed
  • OR kgraft-patch-SLE12_Update_13-3-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_55-52_45-default-3-2 is installed
  • OR kgraft-patch-3_12_55-52_45-xen-3-2 is installed
  • OR kgraft-patch-SLE12_Update_13-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND kernel-firmware-20170530-21.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND Package Information
  • lighttpd-1.4.20-2.58 is installed
  • OR lighttpd-mod_cml-1.4.20-2.58 is installed
  • OR lighttpd-mod_magnet-1.4.20-2.58 is installed
  • OR lighttpd-mod_mysql_vhost-1.4.20-2.58 is installed
  • OR lighttpd-mod_rrdtool-1.4.20-2.58 is installed
  • OR lighttpd-mod_trigger_b4_dl-1.4.20-2.58 is installed
  • OR lighttpd-mod_webdav-1.4.20-2.58 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • openssh-6.6p1-52 is installed
  • OR openssh-askpass-gnome-6.6p1-52 is installed
  • OR openssh-fips-6.6p1-52 is installed
  • OR openssh-helpers-6.6p1-52 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • openvpn-2.3.8-16.17 is installed
  • OR openvpn-auth-pam-plugin-2.3.8-16.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.171-27.19 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.171-27.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • flash-player-11.2.202.451-77 is installed
  • OR flash-player-gnome-11.2.202.451-77 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • flash-player-11.2.202.554-114 is installed
  • OR flash-player-gnome-11.2.202.554-114 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • evince-3.20.1-6.16 is installed
  • OR typelib-1_0-EvinceDocument-3_0-3.20.1-6.16 is installed
  • OR typelib-1_0-EvinceView-3_0-3.20.1-6.16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • gcc48-gij-4.8.5-31.3 is installed
  • OR gcc48-gij-32bit-4.8.5-31.3 is installed
  • OR libgcj48-4.8.5-31.3 is installed
  • OR libgcj48-32bit-4.8.5-31.3 is installed
  • OR libgcj48-jar-4.8.5-31.3 is installed
  • OR libgcj_bc1-4.8.5-31.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • bluez-5.13-5.7 is installed
  • OR bluez-cups-5.13-5.7 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 5 is installed
  • AND Package Information
  • MozillaFirefox-45.9.0esr-71 is installed
  • OR MozillaFirefox-translations-45.9.0esr-71 is installed
  • OR libfreebl3-3.29.5-46 is installed
  • OR libfreebl3-32bit-3.29.5-46 is installed
  • OR libsoftokn3-3.29.5-46 is installed
  • OR libsoftokn3-32bit-3.29.5-46 is installed
  • OR mozilla-nspr-4.13.1-32 is installed
  • OR mozilla-nspr-32bit-4.13.1-32 is installed
  • OR mozilla-nss-3.29.5-46 is installed
  • OR mozilla-nss-32bit-3.29.5-46 is installed
  • OR mozilla-nss-tools-3.29.5-46 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND Package Information
  • MozillaFirefox-52.2.0esr-108 is installed
  • OR MozillaFirefox-branding-SLE-52-31 is installed
  • OR MozillaFirefox-devel-52.2.0esr-108 is installed
  • OR MozillaFirefox-translations-52.2.0esr-108 is installed
  • BACK