Oval Definition:oval:org.opensuse.security:def:36294
Revision Date:2021-06-08Version:1
Title:squid-2.7.STABLE5-2.12.16.1 on GA media (Moderate)
Description:

These are all security issues fixed in the squid-2.7.STABLE5-2.12.16.1 package on the GA media of SUSE Linux Enterprise Server 11 SP4.
Family:unixClass:patch
Status:Reference(s):929027
949669
949670
967082
987887
988311
CVE-2007-4129
CVE-2009-0159
CVE-2009-0478
CVE-2009-1210
CVE-2009-1252
CVE-2009-1267
CVE-2009-1268
CVE-2009-1269
CVE-2009-2855
CVE-2009-3241
CVE-2009-3242
CVE-2009-3243
CVE-2009-3939
CVE-2009-4026
CVE-2009-4027
CVE-2009-4131
CVE-2009-4138
CVE-2009-4536
CVE-2009-4538
CVE-2009-5029
CVE-2010-0308
CVE-2010-0639
CVE-2010-1146
CVE-2010-1436
CVE-2010-1455
CVE-2010-1641
CVE-2010-2066
CVE-2010-2942
CVE-2010-2954
CVE-2010-2955
CVE-2010-2993
CVE-2010-3081
CVE-2010-3296
CVE-2010-3297
CVE-2010-3298
CVE-2010-3301
CVE-2010-3310
CVE-2010-3445
CVE-2010-4300
CVE-2010-4301
CVE-2010-4538
CVE-2011-0024
CVE-2011-0538
CVE-2011-0711
CVE-2011-0712
CVE-2011-0713
CVE-2011-1020
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
CVE-2011-1180
CVE-2011-1577
CVE-2011-1581
CVE-2011-1590
CVE-2011-1591
CVE-2011-1592
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2203
CVE-2011-2597
CVE-2011-2698
CVE-2011-3266
CVE-2011-3360
CVE-2011-3483
CVE-2011-4604
CVE-2012-0056
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
CVE-2012-2812
CVE-2012-2813
CVE-2012-2814
CVE-2012-2836
CVE-2012-2837
CVE-2012-2840
CVE-2012-2841
CVE-2012-3406
CVE-2012-3412
CVE-2012-3520
CVE-2012-3548
CVE-2012-4048
CVE-2012-4049
CVE-2012-4285
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
CVE-2012-4412
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
CVE-2012-5592
CVE-2012-5593
CVE-2012-5594
CVE-2012-5595
CVE-2012-5596
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-5601
CVE-2012-5602
CVE-2012-5643
CVE-2013-0160
CVE-2013-0188
CVE-2013-0189
CVE-2013-0231
CVE-2013-0242
CVE-2013-0913
CVE-2013-1572
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
CVE-2013-1914
CVE-2013-1989
CVE-2013-2066
CVE-2013-2207
CVE-2013-2475
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
CVE-2013-2850
CVE-2013-3555
CVE-2013-3556
CVE-2013-3557
CVE-2013-3558
CVE-2013-3559
CVE-2013-3560
CVE-2013-3561
CVE-2013-3562
CVE-2013-4083
CVE-2013-4115
CVE-2013-4237
CVE-2013-4332
CVE-2013-4458
CVE-2013-4509
CVE-2013-4920
CVE-2013-4921
CVE-2013-4922
CVE-2013-4923
CVE-2013-4924
CVE-2013-4925
CVE-2013-4926
CVE-2013-4927
CVE-2013-4928
CVE-2013-4929
CVE-2013-4930
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5211
CVE-2013-5717
CVE-2013-5718
CVE-2013-5719
CVE-2013-5720
CVE-2013-5721
CVE-2013-5722
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
CVE-2013-7423
CVE-2014-0038
CVE-2014-00691
CVE-2014-0107
CVE-2014-0196
CVE-2014-0475
CVE-2014-2281
CVE-2014-2282
CVE-2014-2283
CVE-2014-2299
CVE-2014-2907
CVE-2014-3564
CVE-2014-4020
CVE-2014-4043
CVE-2014-5119
CVE-2014-5161
CVE-2014-5162
CVE-2014-5163
CVE-2014-5164
CVE-2014-5165
CVE-2014-6040
CVE-2014-7817
CVE-2014-8121
CVE-2014-8133
CVE-2014-8169
CVE-2014-9293
CVE-2014-9294
CVE-2014-9295
CVE-2014-9296
CVE-2014-9297
CVE-2014-9298
CVE-2014-9402
CVE-2014-9761
CVE-2015-0559
CVE-2015-0560
CVE-2015-0561
CVE-2015-0562
CVE-2015-0563
CVE-2015-0564
CVE-2015-1333
CVE-2015-1472
CVE-2015-1473
CVE-2015-1781
CVE-2015-1798
CVE-2015-1799
CVE-2015-2188
CVE-2015-2189
CVE-2015-2191
CVE-2015-3405
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
CVE-2015-3814
CVE-2015-5185
CVE-2015-5198
CVE-2015-5199
CVE-2015-5200
CVE-2015-5288
CVE-2015-5289
CVE-2015-7547
CVE-2015-7550
CVE-2015-7691
CVE-2015-7692
CVE-2015-7701
CVE-2015-7702
CVE-2015-7703
CVE-2015-7704
CVE-2015-7705
CVE-2015-7830
CVE-2015-7848
CVE-2015-7849
CVE-2015-7850
CVE-2015-7851
CVE-2015-7852
CVE-2015-7853
CVE-2015-7854
CVE-2015-7855
CVE-2015-7871
CVE-2015-7884
CVE-2015-7885
CVE-2015-8539
CVE-2015-8660
CVE-2015-8711
CVE-2015-8712
CVE-2015-8713
CVE-2015-8714
CVE-2015-8715
CVE-2015-8716
CVE-2015-8717
CVE-2015-8718
CVE-2015-8719
CVE-2015-8720
CVE-2015-8721
CVE-2015-8722
CVE-2015-8723
CVE-2015-8724
CVE-2015-8725
CVE-2015-8726
CVE-2015-8727
CVE-2015-8728
CVE-2015-8729
CVE-2015-8730
CVE-2015-8731
CVE-2015-8732
CVE-2015-8733
CVE-2015-8776
CVE-2015-8777
CVE-2015-8778
CVE-2015-8779
CVE-2015-8853
CVE-2016-0723
CVE-2016-0728
CVE-2016-1234
CVE-2016-1237
CVE-2016-1238
CVE-2016-1583
CVE-2016-2184
CVE-2016-2185
CVE-2016-2186
CVE-2016-2381
CVE-2016-2384
CVE-2016-2523
CVE-2016-2530
CVE-2016-2531
CVE-2016-2532
CVE-2016-3075
CVE-2016-3134
CVE-2016-3135
CVE-2016-3136
CVE-2016-3140
CVE-2016-3689
CVE-2016-3706
CVE-2016-3713
CVE-2016-4429
CVE-2016-4470
CVE-2016-4485
CVE-2016-4486
CVE-2016-4557
CVE-2016-4558
CVE-2016-4569
CVE-2016-4578
CVE-2016-4951
CVE-2016-4997
CVE-2016-4998
CVE-2016-5195
CVE-2016-5244
CVE-2016-5350
CVE-2016-5351
CVE-2016-5352
CVE-2016-5353
CVE-2016-5354
CVE-2016-5355
CVE-2016-5356
CVE-2016-5357
CVE-2016-5358
CVE-2016-5359
CVE-2016-5407
CVE-2016-5829
CVE-2016-6185
CVE-2016-6187
CVE-2016-6480
CVE-2016-6504
CVE-2016-6505
CVE-2016-6506
CVE-2016-6507
CVE-2016-6508
CVE-2016-6509
CVE-2016-6510
CVE-2016-6511
CVE-2016-6516
CVE-2016-6828
CVE-2016-7039
CVE-2016-7042
CVE-2016-7425
CVE-2016-7913
CVE-2016-8655
CVE-2016-9555
CVE-2016-9576
CVE-2017-1000251
CVE-2017-1000252
CVE-2017-1000255
CVE-2017-1000366
CVE-2017-1000380
CVE-2017-1000410
CVE-2017-11473
CVE-2017-11600
CVE-2017-12153
CVE-2017-12154
CVE-2017-12190
CVE-2017-12193
CVE-2017-13080
CVE-2017-13081
CVE-2017-13166
CVE-2017-14051
CVE-2017-14489
CVE-2017-15115
CVE-2017-15127
CVE-2017-15128
CVE-2017-15129
CVE-2017-15265
CVE-2017-15537
CVE-2017-15649
CVE-2017-15951
CVE-2017-16525
CVE-2017-16527
CVE-2017-16528
CVE-2017-16529
CVE-2017-16531
CVE-2017-16534
CVE-2017-16535
CVE-2017-16536
CVE-2017-16537
CVE-2017-16538
CVE-2017-16644
CVE-2017-16645
CVE-2017-16646
CVE-2017-16647
CVE-2017-16649
CVE-2017-16650
CVE-2017-16911
CVE-2017-16912
CVE-2017-16913
CVE-2017-16914
CVE-2017-16939
CVE-2017-16994
CVE-2017-16995
CVE-2017-16996
CVE-2017-17052
CVE-2017-17448
CVE-2017-17449
CVE-2017-17450
CVE-2017-17558
CVE-2017-17712
CVE-2017-17741
CVE-2017-17805
CVE-2017-17806
CVE-2017-17852
CVE-2017-17853
CVE-2017-17854
CVE-2017-17855
CVE-2017-17856
CVE-2017-17857
CVE-2017-17862
CVE-2017-17864
CVE-2017-17975
CVE-2017-18075
CVE-2017-18202
CVE-2017-18203
CVE-2017-18204
CVE-2017-18208
CVE-2017-18344
CVE-2017-2636
CVE-2017-5715
CVE-2017-5753
CVE-2017-5754
CVE-2017-5897
CVE-2017-5970
CVE-2017-5986
CVE-2017-6347
CVE-2017-6353
CVE-2017-7184
CVE-2017-7187
CVE-2017-7261
CVE-2017-7277
CVE-2017-7294
CVE-2017-7308
CVE-2017-7346
CVE-2017-7477
CVE-2017-7487
CVE-2017-7541
CVE-2017-7542
CVE-2017-8824
CVE-2017-8831
CVE-2017-8890
CVE-2017-9059
CVE-2017-9074
CVE-2017-9075
CVE-2017-9076
CVE-2017-9077
CVE-2017-9211
CVE-2017-9242
CVE-2018-1000004
CVE-2018-1000028
CVE-2018-1000200
CVE-2018-1000204
CVE-2018-10087
CVE-2018-10124
CVE-2018-10323
CVE-2018-1065
CVE-2018-1068
CVE-2018-10853
CVE-2018-10902
CVE-2018-1091
CVE-2018-10938
CVE-2018-1094
CVE-2018-10940
CVE-2018-1108
CVE-2018-1118
CVE-2018-1120
CVE-2018-1128
CVE-2018-1129
CVE-2018-1130
CVE-2018-12233
CVE-2018-12896
CVE-2018-13053
CVE-2018-13093
CVE-2018-13094
CVE-2018-13095
CVE-2018-13405
CVE-2018-13406
CVE-2018-14613
CVE-2018-14617
CVE-2018-14633
CVE-2018-15572
CVE-2018-16658
CVE-2018-17182
CVE-2018-3620
CVE-2018-3639
CVE-2018-3646
CVE-2018-5332
CVE-2018-5333
CVE-2018-5390
CVE-2018-5391
CVE-2018-5803
CVE-2018-5848
CVE-2018-6554
CVE-2018-6555
CVE-2018-6927
CVE-2018-7492
CVE-2018-7566
CVE-2018-7740
CVE-2018-8043
CVE-2018-8087
CVE-2018-8781
CVE-2018-8822
CVE-2018-9363
CVE-2018-9385
SUSE-SU-2016:0482-1
SUSE-SU-2016:2246-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Advanced Systems Management 12
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for CAP 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Development Tools 15 SP1
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Web Scripting 15
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Linux Enterprise Workstation Extension 15 SP1
SUSE OpenStack Cloud 5
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • fuse-2.9.7-lp150.1 is installed
  • OR libfuse2-2.9.7-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-80 is installed
  • OR php5-5.5.14-80 is installed
  • OR php5-bcmath-5.5.14-80 is installed
  • OR php5-bz2-5.5.14-80 is installed
  • OR php5-calendar-5.5.14-80 is installed
  • OR php5-ctype-5.5.14-80 is installed
  • OR php5-curl-5.5.14-80 is installed
  • OR php5-dba-5.5.14-80 is installed
  • OR php5-devel-5.5.14-80 is installed
  • OR php5-dom-5.5.14-80 is installed
  • OR php5-exif-5.5.14-80 is installed
  • OR php5-fastcgi-5.5.14-80 is installed
  • OR php5-ftp-5.5.14-80 is installed
  • OR php5-gd-5.5.14-80 is installed
  • OR php5-gettext-5.5.14-80 is installed
  • OR php5-gmp-5.5.14-80 is installed
  • OR php5-iconv-5.5.14-80 is installed
  • OR php5-imap-5.5.14-80 is installed
  • OR php5-json-5.5.14-80 is installed
  • OR php5-ldap-5.5.14-80 is installed
  • OR php5-mbstring-5.5.14-80 is installed
  • OR php5-mcrypt-5.5.14-80 is installed
  • OR php5-mysql-5.5.14-80 is installed
  • OR php5-odbc-5.5.14-80 is installed
  • OR php5-openssl-5.5.14-80 is installed
  • OR php5-pdo-5.5.14-80 is installed
  • OR php5-pear-5.5.14-80 is installed
  • OR php5-pgsql-5.5.14-80 is installed
  • OR php5-shmop-5.5.14-80 is installed
  • OR php5-snmp-5.5.14-80 is installed
  • OR php5-sockets-5.5.14-80 is installed
  • OR php5-sqlite-5.5.14-80 is installed
  • OR php5-suhosin-5.5.14-80 is installed
  • OR php5-sysvsem-5.5.14-80 is installed
  • OR php5-sysvshm-5.5.14-80 is installed
  • OR php5-tidy-5.5.14-80 is installed
  • OR php5-tokenizer-5.5.14-80 is installed
  • OR php5-wddx-5.5.14-80 is installed
  • OR php5-xmlreader-5.5.14-80 is installed
  • OR php5-xmlwriter-5.5.14-80 is installed
  • OR php5-xsl-5.5.14-80 is installed
  • OR php5-zip-5.5.14-80 is installed
  • OR php5-zlib-5.5.14-80 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND bogofilter-1.1.1-174.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • acroread-9.5.5-0.5.5 is installed
  • OR acroread-cmaps-9.4.6-0.4.5 is installed
  • OR acroread-fonts-ja-9.4.6-0.4.5 is installed
  • OR acroread-fonts-ko-9.4.6-0.4.5 is installed
  • OR acroread-fonts-zh_CN-9.4.6-0.4.5 is installed
  • OR acroread-fonts-zh_TW-9.4.6-0.4.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • flash-player-11.2.202.535-0.20 is installed
  • OR flash-player-gnome-11.2.202.535-0.20 is installed
  • OR flash-player-kde4-11.2.202.535-0.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND bogofilter-1.2.4-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • e2fsprogs-1.42.11-7 is installed
  • OR libcom_err2-1.42.11-7 is installed
  • OR libcom_err2-32bit-1.42.11-7 is installed
  • OR libext2fs2-1.42.11-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • ghostscript-9.15-6 is installed
  • OR ghostscript-x11-9.15-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • emacs-24.3-19 is installed
  • OR emacs-info-24.3-19 is installed
  • OR emacs-x11-24.3-19 is installed
  • OR etags-24.3-19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND libkpathsea6-6.2.0dev-22.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Advanced Systems Management 12 is installed
  • AND Package Information
  • ruby2.1-rubygem-puppet-4.8.1-32.3 is installed
  • OR rubygem-puppet-4.8.1-32.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND apache-commons-httpclient-3.1-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • elfutils-0.168-2 is installed
  • OR elfutils-lang-0.168-2 is installed
  • OR libasm-devel-0.168-2 is installed
  • OR libasm1-0.168-2 is installed
  • OR libdw-devel-0.168-2 is installed
  • OR libdw1-0.168-2 is installed
  • OR libdw1-32bit-0.168-2 is installed
  • OR libebl-devel-0.168-2 is installed
  • OR libebl-plugins-0.168-2 is installed
  • OR libebl-plugins-32bit-0.168-2 is installed
  • OR libelf-devel-0.168-2 is installed
  • OR libelf1-0.168-2 is installed
  • OR libelf1-32bit-0.168-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for CAP 15 SP1 is installed
  • AND cf-cli-6.43.0-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND Package Information
  • gd-2.2.5-2 is installed
  • OR gd-devel-2.2.5-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND Package Information
  • python-2.7.14-7.14 is installed
  • OR python-tk-2.7.14-7.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 is installed
  • AND Package Information
  • glibc-devel-32bit-2.26-11 is installed
  • OR glibc-devel-static-2.26-11 is installed
  • OR glibc-utils-2.26-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 SP1 is installed
  • AND cvs-1.12.12-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
  • AND Package Information
  • kernel-default-4.12.14-25.25 is installed
  • OR kernel-default-base-4.12.14-25.25 is installed
  • OR kernel-docs-4.12.14-25.25 is installed
  • OR kernel-docs-html-4.12.14-25.25 is installed
  • OR kernel-obs-qa-4.12.14-25.25 is installed
  • OR kselftests-kmp-default-4.12.14-25.25 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.74-60.64.66 is installed
  • OR kernel-ec2-devel-3.12.74-60.64.66 is installed
  • OR kernel-ec2-extra-3.12.74-60.64.66 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND apache2-mod_jk-1.2.43-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 15 is installed
  • AND Package Information
  • nodejs8-8.11.4-3.8 is installed
  • OR nodejs8-devel-8.11.4-3.8 is installed
  • OR nodejs8-docs-8.11.4-3.8 is installed
  • OR npm8-8.11.4-3.8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • MozillaFirefox-31.8.0esr-0.10 is installed
  • OR MozillaFirefox-translations-31.8.0esr-0.10 is installed
  • OR libfreebl3-3.19.2_CKBI_1.98-0.10 is installed
  • OR libfreebl3-32bit-3.19.2_CKBI_1.98-0.10 is installed
  • OR libfreebl3-x86-3.19.2_CKBI_1.98-0.10 is installed
  • OR libsoftokn3-3.19.2_CKBI_1.98-0.10 is installed
  • OR libsoftokn3-32bit-3.19.2_CKBI_1.98-0.10 is installed
  • OR libsoftokn3-x86-3.19.2_CKBI_1.98-0.10 is installed
  • OR mozilla-nspr-4.10.8-0.5 is installed
  • OR mozilla-nspr-32bit-4.10.8-0.5 is installed
  • OR mozilla-nspr-x86-4.10.8-0.5 is installed
  • OR mozilla-nss-3.19.2_CKBI_1.98-0.10 is installed
  • OR mozilla-nss-32bit-3.19.2_CKBI_1.98-0.10 is installed
  • OR mozilla-nss-tools-3.19.2_CKBI_1.98-0.10 is installed
  • OR mozilla-nss-x86-3.19.2_CKBI_1.98-0.10 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-31.8.0esr-0.10 is installed
  • OR MozillaFirefox-translations-31.8.0esr-0.10 is installed
  • OR libfreebl3-3.19.2_CKBI_1.98-0.10 is installed
  • OR libfreebl3-32bit-3.19.2_CKBI_1.98-0.10 is installed
  • OR libfreebl3-x86-3.19.2_CKBI_1.98-0.10 is installed
  • OR libsoftokn3-3.19.2_CKBI_1.98-0.10 is installed
  • OR libsoftokn3-32bit-3.19.2_CKBI_1.98-0.10 is installed
  • OR libsoftokn3-x86-3.19.2_CKBI_1.98-0.10 is installed
  • OR mozilla-nspr-4.10.8-0.5 is installed
  • OR mozilla-nspr-32bit-4.10.8-0.5 is installed
  • OR mozilla-nspr-x86-4.10.8-0.5 is installed
  • OR mozilla-nss-3.19.2_CKBI_1.98-0.10 is installed
  • OR mozilla-nss-32bit-3.19.2_CKBI_1.98-0.10 is installed
  • OR mozilla-nss-tools-3.19.2_CKBI_1.98-0.10 is installed
  • OR mozilla-nss-x86-3.19.2_CKBI_1.98-0.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • gtk2-2.18.9-0.23 is installed
  • OR gtk2-32bit-2.18.9-0.23 is installed
  • OR gtk2-doc-2.18.9-0.23 is installed
  • OR gtk2-lang-2.18.9-0.23 is installed
  • OR gtk2-x86-2.18.9-0.23 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND apache2-mod_nss-1.0.14-0.4.25 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND apache2-mod_nss-1.0.14-0.4.25 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • kernel-bigsmp-3.0.101-0.47.106.5 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.106.5 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.106.5 is installed
  • OR kernel-default-3.0.101-0.47.106.5 is installed
  • OR kernel-default-base-3.0.101-0.47.106.5 is installed
  • OR kernel-default-devel-3.0.101-0.47.106.5 is installed
  • OR kernel-default-man-3.0.101-0.47.106.5 is installed
  • OR kernel-ec2-3.0.101-0.47.106.5 is installed
  • OR kernel-ec2-base-3.0.101-0.47.106.5 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.106.5 is installed
  • OR kernel-pae-3.0.101-0.47.106.5 is installed
  • OR kernel-pae-base-3.0.101-0.47.106.5 is installed
  • OR kernel-pae-devel-3.0.101-0.47.106.5 is installed
  • OR kernel-source-3.0.101-0.47.106.5 is installed
  • OR kernel-syms-3.0.101-0.47.106.5 is installed
  • OR kernel-trace-3.0.101-0.47.106.5 is installed
  • OR kernel-trace-base-3.0.101-0.47.106.5 is installed
  • OR kernel-trace-devel-3.0.101-0.47.106.5 is installed
  • OR kernel-xen-3.0.101-0.47.106.5 is installed
  • OR kernel-xen-base-3.0.101-0.47.106.5 is installed
  • OR kernel-xen-devel-3.0.101-0.47.106.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND Package Information
  • fontconfig-2.6.0-10.19 is installed
  • OR fontconfig-32bit-2.6.0-10.19 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • perl-5.10.0-64.80 is installed
  • OR perl-32bit-5.10.0-64.80 is installed
  • OR perl-Module-Build-0.2808.01-0.80 is installed
  • OR perl-Test-Simple-0.72-0.80 is installed
  • OR perl-base-5.10.0-64.80 is installed
  • OR perl-doc-5.10.0-64.80 is installed
  • OR perl-x86-5.10.0-64.80 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • perl-5.10.0-64.80 is installed
  • OR perl-32bit-5.10.0-64.80 is installed
  • OR perl-Module-Build-0.2808.01-0.80 is installed
  • OR perl-Test-Simple-0.72-0.80 is installed
  • OR perl-base-5.10.0-64.80 is installed
  • OR perl-doc-5.10.0-64.80 is installed
  • OR perl-x86-5.10.0-64.80 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND squid-2.7.STABLE5-2.12.16.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • libopenssl1_0_0-1.0.1i-20 is installed
  • OR libopenssl1_0_0-32bit-1.0.1i-20 is installed
  • OR libopenssl1_0_0-hmac-1.0.1i-20 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.1i-20 is installed
  • OR openssl-1.0.1i-20 is installed
  • OR openssl-doc-1.0.1i-20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • libopenssl1_0_0-1.0.1i-20 is installed
  • OR libopenssl1_0_0-32bit-1.0.1i-20 is installed
  • OR libopenssl1_0_0-hmac-1.0.1i-20 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.1i-20 is installed
  • OR openssl-1.0.1i-20 is installed
  • OR openssl-doc-1.0.1i-20 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • ldb-1.1.24-4 is installed
  • OR libdcerpc-binding0-4.2.4-6 is installed
  • OR libdcerpc-binding0-32bit-4.2.4-6 is installed
  • OR libdcerpc0-4.2.4-6 is installed
  • OR libdcerpc0-32bit-4.2.4-6 is installed
  • OR libgensec0-4.2.4-6 is installed
  • OR libgensec0-32bit-4.2.4-6 is installed
  • OR libldb1-1.1.24-4 is installed
  • OR libldb1-32bit-1.1.24-4 is installed
  • OR libndr-krb5pac0-4.2.4-6 is installed
  • OR libndr-krb5pac0-32bit-4.2.4-6 is installed
  • OR libndr-nbt0-4.2.4-6 is installed
  • OR libndr-nbt0-32bit-4.2.4-6 is installed
  • OR libndr-standard0-4.2.4-6 is installed
  • OR libndr-standard0-32bit-4.2.4-6 is installed
  • OR libndr0-4.2.4-6 is installed
  • OR libndr0-32bit-4.2.4-6 is installed
  • OR libnetapi0-4.2.4-6 is installed
  • OR libnetapi0-32bit-4.2.4-6 is installed
  • OR libregistry0-4.2.4-6 is installed
  • OR libsamba-credentials0-4.2.4-6 is installed
  • OR libsamba-credentials0-32bit-4.2.4-6 is installed
  • OR libsamba-hostconfig0-4.2.4-6 is installed
  • OR libsamba-hostconfig0-32bit-4.2.4-6 is installed
  • OR libsamba-passdb0-4.2.4-6 is installed
  • OR libsamba-passdb0-32bit-4.2.4-6 is installed
  • OR libsamba-util0-4.2.4-6 is installed
  • OR libsamba-util0-32bit-4.2.4-6 is installed
  • OR libsamdb0-4.2.4-6 is installed
  • OR libsamdb0-32bit-4.2.4-6 is installed
  • OR libsmbclient-raw0-4.2.4-6 is installed
  • OR libsmbclient-raw0-32bit-4.2.4-6 is installed
  • OR libsmbclient0-4.2.4-6 is installed
  • OR libsmbclient0-32bit-4.2.4-6 is installed
  • OR libsmbconf0-4.2.4-6 is installed
  • OR libsmbconf0-32bit-4.2.4-6 is installed
  • OR libsmbldap0-4.2.4-6 is installed
  • OR libsmbldap0-32bit-4.2.4-6 is installed
  • OR libtalloc2-2.1.5-4 is installed
  • OR libtalloc2-32bit-2.1.5-4 is installed
  • OR libtdb1-1.3.8-4 is installed
  • OR libtdb1-32bit-1.3.8-4 is installed
  • OR libtevent-util0-4.2.4-6 is installed
  • OR libtevent-util0-32bit-4.2.4-6 is installed
  • OR libtevent0-0.9.26-4 is installed
  • OR libtevent0-32bit-0.9.26-4 is installed
  • OR libwbclient0-4.2.4-6 is installed
  • OR libwbclient0-32bit-4.2.4-6 is installed
  • OR pytalloc-2.1.5-4 is installed
  • OR pytalloc-32bit-2.1.5-4 is installed
  • OR samba-4.2.4-6 is installed
  • OR samba-32bit-4.2.4-6 is installed
  • OR samba-client-4.2.4-6 is installed
  • OR samba-client-32bit-4.2.4-6 is installed
  • OR samba-doc-4.2.4-6 is installed
  • OR samba-libs-4.2.4-6 is installed
  • OR samba-libs-32bit-4.2.4-6 is installed
  • OR samba-winbind-4.2.4-6 is installed
  • OR samba-winbind-32bit-4.2.4-6 is installed
  • OR talloc-2.1.5-4 is installed
  • OR tdb-1.3.8-4 is installed
  • OR tdb-tools-1.3.8-4 is installed
  • OR tevent-0.9.26-4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • ldb-1.1.24-4 is installed
  • OR libdcerpc-binding0-4.2.4-6 is installed
  • OR libdcerpc-binding0-32bit-4.2.4-6 is installed
  • OR libdcerpc0-4.2.4-6 is installed
  • OR libdcerpc0-32bit-4.2.4-6 is installed
  • OR libgensec0-4.2.4-6 is installed
  • OR libgensec0-32bit-4.2.4-6 is installed
  • OR libldb1-1.1.24-4 is installed
  • OR libldb1-32bit-1.1.24-4 is installed
  • OR libndr-krb5pac0-4.2.4-6 is installed
  • OR libndr-krb5pac0-32bit-4.2.4-6 is installed
  • OR libndr-nbt0-4.2.4-6 is installed
  • OR libndr-nbt0-32bit-4.2.4-6 is installed
  • OR libndr-standard0-4.2.4-6 is installed
  • OR libndr-standard0-32bit-4.2.4-6 is installed
  • OR libndr0-4.2.4-6 is installed
  • OR libndr0-32bit-4.2.4-6 is installed
  • OR libnetapi0-4.2.4-6 is installed
  • OR libnetapi0-32bit-4.2.4-6 is installed
  • OR libregistry0-4.2.4-6 is installed
  • OR libsamba-credentials0-4.2.4-6 is installed
  • OR libsamba-credentials0-32bit-4.2.4-6 is installed
  • OR libsamba-hostconfig0-4.2.4-6 is installed
  • OR libsamba-hostconfig0-32bit-4.2.4-6 is installed
  • OR libsamba-passdb0-4.2.4-6 is installed
  • OR libsamba-passdb0-32bit-4.2.4-6 is installed
  • OR libsamba-util0-4.2.4-6 is installed
  • OR libsamba-util0-32bit-4.2.4-6 is installed
  • OR libsamdb0-4.2.4-6 is installed
  • OR libsamdb0-32bit-4.2.4-6 is installed
  • OR libsmbclient-raw0-4.2.4-6 is installed
  • OR libsmbclient-raw0-32bit-4.2.4-6 is installed
  • OR libsmbclient0-4.2.4-6 is installed
  • OR libsmbclient0-32bit-4.2.4-6 is installed
  • OR libsmbconf0-4.2.4-6 is installed
  • OR libsmbconf0-32bit-4.2.4-6 is installed
  • OR libsmbldap0-4.2.4-6 is installed
  • OR libsmbldap0-32bit-4.2.4-6 is installed
  • OR libtalloc2-2.1.5-4 is installed
  • OR libtalloc2-32bit-2.1.5-4 is installed
  • OR libtdb1-1.3.8-4 is installed
  • OR libtdb1-32bit-1.3.8-4 is installed
  • OR libtevent-util0-4.2.4-6 is installed
  • OR libtevent-util0-32bit-4.2.4-6 is installed
  • OR libtevent0-0.9.26-4 is installed
  • OR libtevent0-32bit-0.9.26-4 is installed
  • OR libwbclient0-4.2.4-6 is installed
  • OR libwbclient0-32bit-4.2.4-6 is installed
  • OR pytalloc-2.1.5-4 is installed
  • OR pytalloc-32bit-2.1.5-4 is installed
  • OR samba-4.2.4-6 is installed
  • OR samba-32bit-4.2.4-6 is installed
  • OR samba-client-4.2.4-6 is installed
  • OR samba-client-32bit-4.2.4-6 is installed
  • OR samba-doc-4.2.4-6 is installed
  • OR samba-libs-4.2.4-6 is installed
  • OR samba-libs-32bit-4.2.4-6 is installed
  • OR samba-winbind-4.2.4-6 is installed
  • OR samba-winbind-32bit-4.2.4-6 is installed
  • OR talloc-2.1.5-4 is installed
  • OR tdb-1.3.8-4 is installed
  • OR tdb-tools-1.3.8-4 is installed
  • OR tevent-0.9.26-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • ntp-4.2.8p4-1 is installed
  • OR ntp-doc-4.2.8p4-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • evince-3.10.3-2.3 is installed
  • OR evince-lang-3.10.3-2.3 is installed
  • OR libevdocument3-4-3.10.3-2.3 is installed
  • OR libevview3-3-3.10.3-2.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • evince-3.10.3-2.3 is installed
  • OR evince-lang-3.10.3-2.3 is installed
  • OR libevdocument3-4-3.10.3-2.3 is installed
  • OR libevview3-3-3.10.3-2.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • libncurses5-5.9-44 is installed
  • OR libncurses5-32bit-5.9-44 is installed
  • OR libncurses6-5.9-44 is installed
  • OR libncurses6-32bit-5.9-44 is installed
  • OR ncurses-5.9-44 is installed
  • OR ncurses-devel-5.9-44 is installed
  • OR ncurses-devel-32bit-5.9-44 is installed
  • OR ncurses-utils-5.9-44 is installed
  • OR tack-5.9-44 is installed
  • OR terminfo-5.9-44 is installed
  • OR terminfo-base-5.9-44 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • libncurses5-5.9-44 is installed
  • OR libncurses5-32bit-5.9-44 is installed
  • OR libncurses6-5.9-44 is installed
  • OR libncurses6-32bit-5.9-44 is installed
  • OR ncurses-5.9-44 is installed
  • OR ncurses-devel-5.9-44 is installed
  • OR ncurses-devel-32bit-5.9-44 is installed
  • OR ncurses-utils-5.9-44 is installed
  • OR tack-5.9-44 is installed
  • OR terminfo-5.9-44 is installed
  • OR terminfo-base-5.9-44 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND coolkey-1.1.0-147 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND clamav-0.100.2-33.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • kgraft-patch-4_4_90-92_45-default-11-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_14-11-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • libwireshark9-2.4.9-48.29 is installed
  • OR libwiretap7-2.4.9-48.29 is installed
  • OR libwscodecs1-2.4.9-48.29 is installed
  • OR libwsutil8-2.4.9-48.29 is installed
  • OR wireshark-2.4.9-48.29 is installed
  • OR wireshark-gtk-2.4.9-48.29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_103-92_53-default-9-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_16-9-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • glibc-2.22-61 is installed
  • OR glibc-32bit-2.22-61 is installed
  • OR glibc-devel-2.22-61 is installed
  • OR glibc-devel-32bit-2.22-61 is installed
  • OR glibc-html-2.22-61 is installed
  • OR glibc-i18ndata-2.22-61 is installed
  • OR glibc-info-2.22-61 is installed
  • OR glibc-locale-2.22-61 is installed
  • OR glibc-locale-32bit-2.22-61 is installed
  • OR glibc-profile-2.22-61 is installed
  • OR glibc-profile-32bit-2.22-61 is installed
  • OR nscd-2.22-61 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • kernel-azure-4.12.14-6.15 is installed
  • OR kernel-azure-base-4.12.14-6.15 is installed
  • OR kernel-azure-devel-4.12.14-6.15 is installed
  • OR kernel-devel-azure-4.12.14-6.15 is installed
  • OR kernel-source-azure-4.12.14-6.15 is installed
  • OR kernel-syms-azure-4.12.14-6.15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • kernel-azure-4.12.14-6.15 is installed
  • OR kernel-azure-base-4.12.14-6.15 is installed
  • OR kernel-azure-devel-4.12.14-6.15 is installed
  • OR kernel-devel-azure-4.12.14-6.15 is installed
  • OR kernel-source-azure-4.12.14-6.15 is installed
  • OR kernel-syms-azure-4.12.14-6.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND autofs-5.0.9-28.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_55-52_45-default-3-2 is installed
  • OR kgraft-patch-3_12_55-52_45-xen-3-2 is installed
  • OR kgraft-patch-SLE12_Update_13-3-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_55-52_45-default-3-2 is installed
  • OR kgraft-patch-3_12_55-52_45-xen-3-2 is installed
  • OR kgraft-patch-SLE12_Update_13-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND libgypsy0-0.9-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_54-default-2-2 is installed
  • OR kgraft-patch-3_12_74-60_64_54-xen-2-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_19-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • kgraft-patch-4_4_74-92_29-default-11-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_10-11-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • kgraft-patch-4_4_175-94_79-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_23-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND telepathy-idle-0.2.0-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND telepathy-idle-0.2.0-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • evince-3.20.1-6.14 is installed
  • OR typelib-1_0-EvinceDocument-3_0-3.20.1-6.14 is installed
  • OR typelib-1_0-EvinceView-3_0-3.20.1-6.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND drm-kmp-default-4.9.33_k4.4.73_5-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND bluez-cups-5.13-5.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND Package Information
  • gstreamer-plugins-ugly-1.12.5-1 is installed
  • OR gstreamer-plugins-ugly-lang-1.12.5-1 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 5 is installed
  • AND Package Information
  • MozillaFirefox-45.6.0esr-62 is installed
  • OR MozillaFirefox-translations-45.6.0esr-62 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND python-paramiko-2.2.4-4.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • ruby2.1-rubygem-sprockets-2_12-2.12.5-1.4 is installed
  • OR rubygem-sprockets-2_12-2.12.5-1.4 is installed
  • BACK