Oval Definition:oval:org.opensuse.security:def:36320
Revision Date:2021-06-08Version:1
Title:w3m-0.5.2-132.2.1 on GA media (Moderate)
Description:

These are all security issues fixed in the w3m-0.5.2-132.2.1 package on the GA media of SUSE Linux Enterprise Server 11 SP4.
Family:unixClass:patch
Status:Reference(s):1067441
1069606
1069631
770619
CVE-2006-6772
CVE-2009-0023
CVE-2009-0037
CVE-2009-1191
CVE-2009-1195
CVE-2009-1210
CVE-2009-1267
CVE-2009-1268
CVE-2009-1269
CVE-2009-1720
CVE-2009-1721
CVE-2009-1890
CVE-2009-1891
CVE-2009-1955
CVE-2009-1956
CVE-2009-2412
CVE-2009-2417
CVE-2009-2699
CVE-2009-3094
CVE-2009-3095
CVE-2009-3241
CVE-2009-3242
CVE-2009-3243
CVE-2009-3555
CVE-2009-3560
CVE-2009-3720
CVE-2010-0408
CVE-2010-0425
CVE-2010-0434
CVE-2010-1452
CVE-2010-1455
CVE-2010-1623
CVE-2010-2068
CVE-2010-2074
CVE-2010-2993
CVE-2010-3445
CVE-2010-3609
CVE-2010-4300
CVE-2010-4301
CVE-2010-4538
CVE-2011-0024
CVE-2011-0538
CVE-2011-0713
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
CVE-2011-1176
CVE-2011-1590
CVE-2011-1591
CVE-2011-1592
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2597
CVE-2011-2698
CVE-2011-3192
CVE-2011-3266
CVE-2011-3360
CVE-2011-3368
CVE-2011-3483
CVE-2011-3607
CVE-2011-4317
CVE-2012-0021
CVE-2012-0031
CVE-2012-0053
CVE-2012-0786
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
CVE-2012-2687
CVE-2012-3499
CVE-2012-3502
CVE-2012-3548
CVE-2012-4048
CVE-2012-4049
CVE-2012-4285
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
CVE-2012-5592
CVE-2012-5593
CVE-2012-5594
CVE-2012-5595
CVE-2012-5596
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-5601
CVE-2012-5602
CVE-2013-0249
CVE-2013-1572
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
CVE-2013-1896
CVE-2013-1944
CVE-2013-1986
CVE-2013-1987
CVE-2013-1988
CVE-2013-2174
CVE-2013-2249
CVE-2013-2475
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
CVE-2013-3555
CVE-2013-3556
CVE-2013-3557
CVE-2013-3558
CVE-2013-3559
CVE-2013-3560
CVE-2013-3561
CVE-2013-3562
CVE-2013-4083
CVE-2013-4545
CVE-2013-4920
CVE-2013-4921
CVE-2013-4922
CVE-2013-4923
CVE-2013-4924
CVE-2013-4925
CVE-2013-4926
CVE-2013-4927
CVE-2013-4928
CVE-2013-4929
CVE-2013-4930
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5704
CVE-2013-5717
CVE-2013-5718
CVE-2013-5719
CVE-2013-5720
CVE-2013-5721
CVE-2013-5722
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-6438
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
CVE-2013-7447
CVE-2014-0015
CVE-2014-0098
CVE-2014-0117
CVE-2014-0118
CVE-2014-0138
CVE-2014-0139
CVE-2014-0226
CVE-2014-0231
CVE-2014-2281
CVE-2014-2282
CVE-2014-2283
CVE-2014-2299
CVE-2014-2907
CVE-2014-3158
CVE-2014-3523
CVE-2014-3581
CVE-2014-3583
CVE-2014-3613
CVE-2014-3620
CVE-2014-3707
CVE-2014-4020
CVE-2014-5161
CVE-2014-5162
CVE-2014-5163
CVE-2014-5164
CVE-2014-5165
CVE-2014-8109
CVE-2014-8119
CVE-2014-8150
CVE-2015-0228
CVE-2015-0253
CVE-2015-0254
CVE-2015-0559
CVE-2015-0560
CVE-2015-0561
CVE-2015-0562
CVE-2015-0563
CVE-2015-0564
CVE-2015-2188
CVE-2015-2189
CVE-2015-2191
CVE-2015-3143
CVE-2015-3144
CVE-2015-3145
CVE-2015-3148
CVE-2015-3153
CVE-2015-3223
CVE-2015-3236
CVE-2015-3237
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
CVE-2015-3814
CVE-2015-4000
CVE-2015-5330
CVE-2016-0736
CVE-2016-0755
CVE-2016-1521
CVE-2016-1523
CVE-2016-1526
CVE-2016-1546
CVE-2016-2161
CVE-2016-4912
CVE-2016-4979
CVE-2016-5387
CVE-2016-5419
CVE-2016-5420
CVE-2016-5421
CVE-2016-6354
CVE-2016-6855
CVE-2016-7141
CVE-2016-7167
CVE-2016-7567
CVE-2016-7947
CVE-2016-7948
CVE-2016-7949
CVE-2016-7950
CVE-2016-8615
CVE-2016-8616
CVE-2016-8617
CVE-2016-8618
CVE-2016-8619
CVE-2016-8620
CVE-2016-8621
CVE-2016-8622
CVE-2016-8623
CVE-2016-8624
CVE-2016-8625
CVE-2016-8740
CVE-2016-8743
CVE-2016-9586
CVE-2016-9594
CVE-2017-1000099
CVE-2017-1000100
CVE-2017-1000101
CVE-2017-1000254
CVE-2017-1000257
CVE-2017-16642
CVE-2017-2629
CVE-2017-3167
CVE-2017-3169
CVE-2017-5436
CVE-2017-7407
CVE-2017-7468
CVE-2017-7679
CVE-2017-8816
CVE-2017-8817
CVE-2017-8818
CVE-2017-9228
CVE-2017-9229
CVE-2017-9502
CVE-2018-0500
CVE-2018-1000005
CVE-2018-1000007
CVE-2018-1000120
CVE-2018-1000121
CVE-2018-1000122
CVE-2018-1000300
CVE-2018-1000301
CVE-2018-14618
SUSE-SU-2016:0954-1
SUSE-SU-2018:0003-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Containers 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Development Tools 15 SP1
SUSE Linux Enterprise Module for Legacy Software 15 SP1
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Linux Enterprise Workstation Extension 15
SUSE OpenStack Cloud 5
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • gtk-vnc-lang-0.7.2-lp150.1 is installed
  • OR libgtk-vnc-2_0-0-0.7.2-lp150.1 is installed
  • OR libgvnc-1_0-0-0.7.2-lp150.1 is installed
  • OR typelib-1_0-GVnc-1_0-0.7.2-lp150.1 is installed
  • OR typelib-1_0-GtkVnc-2_0-0.7.2-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND crash-kmp-default-7.1.8_k4.4.76_1-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • gnutls-2.4.1-24.39.47 is installed
  • OR libgnutls26-2.4.1-24.39.47 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.47 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND cabextract-1.2-2.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • kernel-default-3.0.101-71 is installed
  • OR kernel-default-base-3.0.101-71 is installed
  • OR kernel-default-devel-3.0.101-71 is installed
  • OR kernel-default-extra-3.0.101-71 is installed
  • OR kernel-pae-3.0.101-71 is installed
  • OR kernel-pae-base-3.0.101-71 is installed
  • OR kernel-pae-devel-3.0.101-71 is installed
  • OR kernel-pae-extra-3.0.101-71 is installed
  • OR kernel-source-3.0.101-71 is installed
  • OR kernel-syms-3.0.101-71 is installed
  • OR kernel-trace-3.0.101-71 is installed
  • OR kernel-trace-devel-3.0.101-71 is installed
  • OR kernel-xen-3.0.101-71 is installed
  • OR kernel-xen-base-3.0.101-71 is installed
  • OR kernel-xen-devel-3.0.101-71 is installed
  • OR kernel-xen-extra-3.0.101-71 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • expat-2.1.0-13 is installed
  • OR libexpat1-2.1.0-13 is installed
  • OR libexpat1-32bit-2.1.0-13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • gnutls-3.2.15-11 is installed
  • OR libgnutls28-3.2.15-11 is installed
  • OR libgnutls28-32bit-3.2.15-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.101-14 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.101-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • gnutls-3.3.27-1 is installed
  • OR libgnutls28-3.3.27-1 is installed
  • OR libgnutls28-32bit-3.3.27-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • libopenssl0_9_8-0.9.8j-106.6 is installed
  • OR libopenssl0_9_8-32bit-0.9.8j-106.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND Package Information
  • audit-devel-2.8.1-3 is installed
  • OR libaudit1-2.8.1-3 is installed
  • OR libaudit1-32bit-2.8.1-3 is installed
  • OR libauparse0-2.8.1-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • avahi-0.7-1 is installed
  • OR avahi-compat-howl-devel-0.7-1 is installed
  • OR avahi-compat-mDNSResponder-devel-0.7-1 is installed
  • OR avahi-lang-0.7-1 is installed
  • OR avahi-utils-0.7-1 is installed
  • OR libavahi-client3-0.7-1 is installed
  • OR libavahi-client3-32bit-0.7-1 is installed
  • OR libavahi-common3-0.7-1 is installed
  • OR libavahi-common3-32bit-0.7-1 is installed
  • OR libavahi-core7-0.7-1 is installed
  • OR libavahi-devel-0.7-1 is installed
  • OR libdns_sd-0.7-1 is installed
  • OR libhowl0-0.7-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND Package Information
  • containerd-0.2.9+gitr706_06b9cb351610-16.8 is installed
  • OR docker-17.09.1_ce-98.8 is installed
  • OR docker-libnetwork-0.7.0.1+gitr2066_7b2b1feb1de4-10 is installed
  • OR docker-runc-1.0.0rc4+gitr3338_3f2f8b84a77f-1.3 is installed
  • OR golang-github-docker-libnetwork-0.7.0.1+gitr2066_7b2b1feb1de4-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 15 SP1 is installed
  • AND Package Information
  • podman-1.0.1-2 is installed
  • OR podman-cni-config-1.0.1-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND libcairo2-32bit-1.15.10-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 is installed
  • AND xorg-x11-server-sdk-1.19.6-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 SP1 is installed
  • AND libtool-32bit-2.4.6-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 15 SP1 is installed
  • AND Package Information
  • java-10-openjdk-10.0.2.0-3.3 is installed
  • OR java-10-openjdk-demo-10.0.2.0-3.3 is installed
  • OR java-10-openjdk-devel-10.0.2.0-3.3 is installed
  • OR java-10-openjdk-headless-10.0.2.0-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
  • AND Package Information
  • ruby2.5-rubygem-loofah-doc-2.2.2-4.3 is installed
  • OR ruby2.5-rubygem-loofah-testsuite-2.2.2-4.3 is installed
  • OR rubygem-loofah-2.2.2-4.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.61-52.119 is installed
  • OR kernel-ec2-devel-3.12.61-52.119 is installed
  • OR kernel-ec2-extra-3.12.61-52.119 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND Package Information
  • libvirglrenderer0-0.6.0-2 is installed
  • OR virglrenderer-devel-0.6.0-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND Package Information
  • libvirt-5.1.0-8.3 is installed
  • OR libvirt-admin-5.1.0-8.3 is installed
  • OR libvirt-bash-completion-5.1.0-8.3 is installed
  • OR libvirt-client-5.1.0-8.3 is installed
  • OR libvirt-daemon-5.1.0-8.3 is installed
  • OR libvirt-daemon-config-network-5.1.0-8.3 is installed
  • OR libvirt-daemon-config-nwfilter-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-interface-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-libxl-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-lxc-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-network-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-nodedev-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-nwfilter-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-qemu-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-secret-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-storage-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-storage-core-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-storage-disk-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-storage-iscsi-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-storage-logical-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-storage-mpath-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-storage-rbd-5.1.0-8.3 is installed
  • OR libvirt-daemon-driver-storage-scsi-5.1.0-8.3 is installed
  • OR libvirt-daemon-hooks-5.1.0-8.3 is installed
  • OR libvirt-daemon-lxc-5.1.0-8.3 is installed
  • OR libvirt-daemon-qemu-5.1.0-8.3 is installed
  • OR libvirt-daemon-xen-5.1.0-8.3 is installed
  • OR libvirt-devel-5.1.0-8.3 is installed
  • OR libvirt-doc-5.1.0-8.3 is installed
  • OR libvirt-lock-sanlock-5.1.0-8.3 is installed
  • OR libvirt-nss-5.1.0-8.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • libMagickCore1-6.4.3.6-7.30 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.30 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • libMagickCore1-6.4.3.6-7.30 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • libQtWebKit4-4.6.3-5.25 is installed
  • OR libQtWebKit4-32bit-4.6.3-5.25 is installed
  • OR libQtWebKit4-x86-4.6.3-5.25 is installed
  • OR libqt4-4.6.3-5.25 is installed
  • OR libqt4-32bit-4.6.3-5.25 is installed
  • OR libqt4-qt3support-4.6.3-5.25 is installed
  • OR libqt4-qt3support-32bit-4.6.3-5.25 is installed
  • OR libqt4-qt3support-x86-4.6.3-5.25 is installed
  • OR libqt4-sql-4.6.3-5.25 is installed
  • OR libqt4-sql-32bit-4.6.3-5.25 is installed
  • OR libqt4-sql-mysql-4.6.3-5.25 is installed
  • OR libqt4-sql-sqlite-4.6.3-5.25 is installed
  • OR libqt4-sql-x86-4.6.3-5.25 is installed
  • OR libqt4-x11-4.6.3-5.25 is installed
  • OR libqt4-x11-32bit-4.6.3-5.25 is installed
  • OR libqt4-x11-x86-4.6.3-5.25 is installed
  • OR libqt4-x86-4.6.3-5.25 is installed
  • OR qt4-x11-tools-4.6.3-5.25 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • bind-9.9.6P1-0.50 is installed
  • OR bind-chrootenv-9.9.6P1-0.50 is installed
  • OR bind-devel-9.9.6P1-0.50 is installed
  • OR bind-doc-9.9.6P1-0.50 is installed
  • OR bind-libs-9.9.6P1-0.50 is installed
  • OR bind-libs-32bit-9.9.6P1-0.50 is installed
  • OR bind-utils-9.9.6P1-0.50 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • bind-9.9.6P1-0.50 is installed
  • OR bind-chrootenv-9.9.6P1-0.50 is installed
  • OR bind-devel-9.9.6P1-0.50 is installed
  • OR bind-doc-9.9.6P1-0.50 is installed
  • OR bind-libs-9.9.6P1-0.50 is installed
  • OR bind-libs-32bit-9.9.6P1-0.50 is installed
  • OR bind-utils-9.9.6P1-0.50 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND Package Information
  • audiofile-0.2.6-142.17 is installed
  • OR audiofile-32bit-0.2.6-142.17 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND
  • apache2-mod_php53-5.3.17-112.10 is installed
  • OR php53-5.3.17-112.10 is installed
  • OR php53-bcmath-5.3.17-112.10 is installed
  • OR php53-bz2-5.3.17-112.10 is installed
  • OR php53-calendar-5.3.17-112.10 is installed
  • OR php53-ctype-5.3.17-112.10 is installed
  • OR php53-curl-5.3.17-112.10 is installed
  • OR php53-dba-5.3.17-112.10 is installed
  • OR php53-dom-5.3.17-112.10 is installed
  • OR php53-exif-5.3.17-112.10 is installed
  • OR php53-fastcgi-5.3.17-112.10 is installed
  • OR php53-fileinfo-5.3.17-112.10 is installed
  • OR php53-ftp-5.3.17-112.10 is installed
  • OR php53-gd-5.3.17-112.10 is installed
  • OR php53-gettext-5.3.17-112.10 is installed
  • OR php53-gmp-5.3.17-112.10 is installed
  • OR php53-iconv-5.3.17-112.10 is installed
  • OR php53-intl-5.3.17-112.10 is installed
  • OR php53-json-5.3.17-112.10 is installed
  • OR php53-ldap-5.3.17-112.10 is installed
  • OR php53-mbstring-5.3.17-112.10 is installed
  • OR php53-mcrypt-5.3.17-112.10 is installed
  • OR php53-mysql-5.3.17-112.10 is installed
  • OR php53-odbc-5.3.17-112.10 is installed
  • OR php53-openssl-5.3.17-112.10 is installed
  • OR php53-pcntl-5.3.17-112.10 is installed
  • OR php53-pdo-5.3.17-112.10 is installed
  • OR php53-pear-5.3.17-112.10 is installed
  • OR php53-pgsql-5.3.17-112.10 is installed
  • OR php53-pspell-5.3.17-112.10 is installed
  • OR php53-shmop-5.3.17-112.10 is installed
  • OR php53-snmp-5.3.17-112.10 is installed
  • OR php53-soap-5.3.17-112.10 is installed
  • OR php53-suhosin-5.3.17-112.10 is installed
  • OR php53-sysvmsg-5.3.17-112.10 is installed
  • OR php53-sysvsem-5.3.17-112.10 is installed
  • OR php53-sysvshm-5.3.17-112.10 is installed
  • OR php53-tokenizer-5.3.17-112.10 is installed
  • OR php53-wddx-5.3.17-112.10 is installed
  • OR php53-xmlreader-5.3.17-112.10 is installed
  • OR php53-xmlrpc-5.3.17-112.10 is installed
  • OR php53-xmlwriter-5.3.17-112.10 is installed
  • OR php53-xsl-5.3.17-112.10 is installed
  • OR php53-zip-5.3.17-112.10 is installed
  • OR php53-zlib-5.3.17-112.10 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 11 SP4 is installed
  • AND
  • apache2-mod_php53-5.3.17-112.10 is installed
  • OR php53-5.3.17-112.10 is installed
  • OR php53-bcmath-5.3.17-112.10 is installed
  • OR php53-bz2-5.3.17-112.10 is installed
  • OR php53-calendar-5.3.17-112.10 is installed
  • OR php53-ctype-5.3.17-112.10 is installed
  • OR php53-curl-5.3.17-112.10 is installed
  • OR php53-dba-5.3.17-112.10 is installed
  • OR php53-dom-5.3.17-112.10 is installed
  • OR php53-exif-5.3.17-112.10 is installed
  • OR php53-fastcgi-5.3.17-112.10 is installed
  • OR php53-fileinfo-5.3.17-112.10 is installed
  • OR php53-ftp-5.3.17-112.10 is installed
  • OR php53-gd-5.3.17-112.10 is installed
  • OR php53-gettext-5.3.17-112.10 is installed
  • OR php53-gmp-5.3.17-112.10 is installed
  • OR php53-iconv-5.3.17-112.10 is installed
  • OR php53-intl-5.3.17-112.10 is installed
  • OR php53-json-5.3.17-112.10 is installed
  • OR php53-ldap-5.3.17-112.10 is installed
  • OR php53-mbstring-5.3.17-112.10 is installed
  • OR php53-mcrypt-5.3.17-112.10 is installed
  • OR php53-mysql-5.3.17-112.10 is installed
  • OR php53-odbc-5.3.17-112.10 is installed
  • OR php53-openssl-5.3.17-112.10 is installed
  • OR php53-pcntl-5.3.17-112.10 is installed
  • OR php53-pdo-5.3.17-112.10 is installed
  • OR php53-pear-5.3.17-112.10 is installed
  • OR php53-pgsql-5.3.17-112.10 is installed
  • OR php53-pspell-5.3.17-112.10 is installed
  • OR php53-shmop-5.3.17-112.10 is installed
  • OR php53-snmp-5.3.17-112.10 is installed
  • OR php53-soap-5.3.17-112.10 is installed
  • OR php53-suhosin-5.3.17-112.10 is installed
  • OR php53-sysvmsg-5.3.17-112.10 is installed
  • OR php53-sysvsem-5.3.17-112.10 is installed
  • OR php53-sysvshm-5.3.17-112.10 is installed
  • OR php53-tokenizer-5.3.17-112.10 is installed
  • OR php53-wddx-5.3.17-112.10 is installed
  • OR php53-xmlreader-5.3.17-112.10 is installed
  • OR php53-xmlrpc-5.3.17-112.10 is installed
  • OR php53-xmlwriter-5.3.17-112.10 is installed
  • OR php53-xsl-5.3.17-112.10 is installed
  • OR php53-zip-5.3.17-112.10 is installed
  • OR php53-zlib-5.3.17-112.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND w3m-0.5.2-132.2.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • ntp-4.2.6p5-31 is installed
  • OR ntp-doc-4.2.6p5-31 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • ntp-4.2.6p5-31 is installed
  • OR ntp-doc-4.2.6p5-31 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • grub2-2.02~beta2-73 is installed
  • OR grub2-i386-pc-2.02~beta2-73 is installed
  • OR grub2-powerpc-ieee1275-2.02~beta2-73 is installed
  • OR grub2-s390x-emu-2.02~beta2-73 is installed
  • OR grub2-snapper-plugin-2.02~beta2-73 is installed
  • OR grub2-x86_64-efi-2.02~beta2-73 is installed
  • OR grub2-x86_64-xen-2.02~beta2-73 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • grub2-2.02~beta2-73 is installed
  • OR grub2-i386-pc-2.02~beta2-73 is installed
  • OR grub2-powerpc-ieee1275-2.02~beta2-73 is installed
  • OR grub2-s390x-emu-2.02~beta2-73 is installed
  • OR grub2-snapper-plugin-2.02~beta2-73 is installed
  • OR grub2-x86_64-efi-2.02~beta2-73 is installed
  • OR grub2-x86_64-xen-2.02~beta2-73 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND ppp-2.4.7-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND unrar-5.0.14-3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND unrar-5.0.14-3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • libxml2-2.9.4-46.3 is installed
  • OR libxml2-2-2.9.4-46.3 is installed
  • OR libxml2-2-32bit-2.9.4-46.3 is installed
  • OR libxml2-doc-2.9.4-46.3 is installed
  • OR libxml2-tools-2.9.4-46.3 is installed
  • OR python-libxml2-2.9.4-46.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • libxml2-2.9.4-46.3 is installed
  • OR libxml2-2-2.9.4-46.3 is installed
  • OR libxml2-2-32bit-2.9.4-46.3 is installed
  • OR libxml2-doc-2.9.4-46.3 is installed
  • OR libxml2-tools-2.9.4-46.3 is installed
  • OR python-libxml2-2.9.4-46.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • augeas-1.2.0-10 is installed
  • OR augeas-lenses-1.2.0-10 is installed
  • OR libaugeas0-1.2.0-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • libvirt-2.0.0-27.42 is installed
  • OR libvirt-client-2.0.0-27.42 is installed
  • OR libvirt-daemon-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.42 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.42 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-xen-2.0.0-27.42 is installed
  • OR libvirt-doc-2.0.0-27.42 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.42 is installed
  • OR libvirt-nss-2.0.0-27.42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • kernel-default-4.4.121-92.85 is installed
  • OR kernel-default-base-4.4.121-92.85 is installed
  • OR kernel-default-devel-4.4.121-92.85 is installed
  • OR kernel-devel-4.4.121-92.85 is installed
  • OR kernel-macros-4.4.121-92.85 is installed
  • OR kernel-source-4.4.121-92.85 is installed
  • OR kernel-syms-4.4.121-92.85 is installed
  • OR kgraft-patch-4_4_121-92_85-default-1-3.5 is installed
  • OR kgraft-patch-SLE12-SP2_Update_23-1-3.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND binutils-2.31-9.26 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND binutils-2.31-9.26 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_103-92_53-default-10-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_16-10-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • apache2-2.4.23-28 is installed
  • OR apache2-doc-2.4.23-28 is installed
  • OR apache2-example-pages-2.4.23-28 is installed
  • OR apache2-prefork-2.4.23-28 is installed
  • OR apache2-utils-2.4.23-28 is installed
  • OR apache2-worker-2.4.23-28 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND
  • libxml2-2.9.4-46.20 is installed
  • OR libxml2-2-2.9.4-46.20 is installed
  • OR libxml2-2-32bit-2.9.4-46.20 is installed
  • OR libxml2-doc-2.9.4-46.20 is installed
  • OR libxml2-tools-2.9.4-46.20 is installed
  • OR python-libxml2-2.9.4-46.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND
  • libxml2-2.9.4-46.20 is installed
  • OR libxml2-2-2.9.4-46.20 is installed
  • OR libxml2-2-32bit-2.9.4-46.20 is installed
  • OR libxml2-doc-2.9.4-46.20 is installed
  • OR libxml2-tools-2.9.4-46.20 is installed
  • OR python-libxml2-2.9.4-46.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • curl-7.60.0-2 is installed
  • OR libcurl4-7.60.0-2 is installed
  • OR libcurl4-32bit-7.60.0-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND SuSEfirewall2-3.6.312.333-3.13 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_51-52_34-default-5-2 is installed
  • OR kgraft-patch-3_12_51-52_34-xen-5-2 is installed
  • OR kgraft-patch-SLE12_Update_10-5-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_51-52_34-default-5-2 is installed
  • OR kgraft-patch-3_12_51-52_34-xen-5-2 is installed
  • OR kgraft-patch-SLE12_Update_10-5-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • libmysqlclient18-10.0.27-12 is installed
  • OR mariadb-10.0.27-12 is installed
  • OR mariadb-client-10.0.27-12 is installed
  • OR mariadb-errormessages-10.0.27-12 is installed
  • OR mariadb-tools-10.0.27-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND apache2-mod_nss-1.0.14-10.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_54-default-3-4 is installed
  • OR kgraft-patch-3_12_74-60_64_54-xen-3-4 is installed
  • OR kgraft-patch-SLE12-SP1_Update_19-3-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • kgraft-patch-4_4_114-92_64-default-5-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_18-5-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • MozillaFirefox-60.8.0-109.83 is installed
  • OR MozillaFirefox-translations-common-60.8.0-109.83 is installed
  • OR libfreebl3-3.44.1-58.28 is installed
  • OR libfreebl3-32bit-3.44.1-58.28 is installed
  • OR libfreebl3-hmac-3.44.1-58.28 is installed
  • OR libfreebl3-hmac-32bit-3.44.1-58.28 is installed
  • OR libsoftokn3-3.44.1-58.28 is installed
  • OR libsoftokn3-32bit-3.44.1-58.28 is installed
  • OR libsoftokn3-hmac-3.44.1-58.28 is installed
  • OR libsoftokn3-hmac-32bit-3.44.1-58.28 is installed
  • OR mozilla-nss-3.44.1-58.28 is installed
  • OR mozilla-nss-32bit-3.44.1-58.28 is installed
  • OR mozilla-nss-certs-3.44.1-58.28 is installed
  • OR mozilla-nss-certs-32bit-3.44.1-58.28 is installed
  • OR mozilla-nss-sysinit-3.44.1-58.28 is installed
  • OR mozilla-nss-sysinit-32bit-3.44.1-58.28 is installed
  • OR mozilla-nss-tools-3.44.1-58.28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-106.9 is installed
  • OR libopenssl0_9_8-0.9.8j-106.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • kernel-default-3.12.44-52.10 is installed
  • OR kernel-default-extra-3.12.44-52.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND libgadu3-1.11.4-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND libIlmImf-Imf_2_1-21-32bit-2.1.0-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • libgstfft-1_0-0-32bit-1.8.3-12 is installed
  • OR typelib-1_0-GstAudio-1_0-1.8.3-12 is installed
  • OR typelib-1_0-GstPbutils-1_0-1.8.3-12 is installed
  • OR typelib-1_0-GstTag-1_0-1.8.3-12 is installed
  • OR typelib-1_0-GstVideo-1_0-1.8.3-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND bluez-cups-5.13-5.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND Package Information
  • MozillaThunderbird-60.2.1-3.13 is installed
  • OR MozillaThunderbird-translations-common-60.2.1-3.13 is installed
  • OR MozillaThunderbird-translations-other-60.2.1-3.13 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 5 is installed
  • AND Package Information
  • java-1_7_0-ibm-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr9.50-55 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr9.50-55 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • libmariadb3-3.0.3-3.3 is installed
  • OR mariadb-10.2.15-4.3 is installed
  • OR mariadb-client-10.2.15-4.3 is installed
  • OR mariadb-connector-c-3.0.3-3.3 is installed
  • OR mariadb-errormessages-10.2.15-4.3 is installed
  • OR mariadb-galera-10.2.15-4.3 is installed
  • OR mariadb-tools-10.2.15-4.3 is installed
  • OR xtrabackup-2.4.10-4.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • crowbar-5.0+git.1528696845.81a7b5d0-3.3 is installed
  • OR crowbar-core-5.0+git.1533887407.6e9b0412d-3.8 is installed
  • OR crowbar-core-branding-upstream-5.0+git.1533887407.6e9b0412d-3.8 is installed
  • OR crowbar-devel-5.0+git.1528696845.81a7b5d0-3.3 is installed
  • OR crowbar-ha-5.0+git.1530177874.35b9099-3.3 is installed
  • OR crowbar-init-5.0+git.1520420379.d5bbb35-3.3 is installed
  • OR crowbar-openstack-5.0+git.1534167599.d325ef804-4.8 is installed
  • OR crowbar-ui-1.2.0+git.1533844061.4ac8e723-3.3 is installed
  • BACK