Oval Definition:oval:org.opensuse.security:def:37379
Revision Date:2020-12-01Version:1
Title:apache2 on GA media (Moderate)
Description:

These are all security issues found in the apache2 Package on the GA media of SUSE Linux Enterprise Server 12 SP3.
Family:unixClass:patch
Status:Reference(s):CVE-2009-0023
CVE-2009-0945
CVE-2009-1191
CVE-2009-1195
CVE-2009-1210
CVE-2009-1267
CVE-2009-1268
CVE-2009-1269
CVE-2009-1720
CVE-2009-1721
CVE-2009-1890
CVE-2009-1891
CVE-2009-1955
CVE-2009-1956
CVE-2009-2412
CVE-2009-2699
CVE-2009-3094
CVE-2009-3095
CVE-2009-3241
CVE-2009-3242
CVE-2009-3243
CVE-2009-3555
CVE-2009-3560
CVE-2009-3720
CVE-2009-3894
CVE-2010-0408
CVE-2010-0425
CVE-2010-0434
CVE-2010-1452
CVE-2010-1455
CVE-2010-1623
CVE-2010-2068
CVE-2010-2761
CVE-2010-2993
CVE-2010-3445
CVE-2010-4300
CVE-2010-4301
CVE-2010-4410
CVE-2010-4411
CVE-2010-4538
CVE-2010-4777
CVE-2011-0024
CVE-2011-0538
CVE-2011-0713
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
CVE-2011-1176
CVE-2011-1590
CVE-2011-1591
CVE-2011-1592
CVE-2011-1831
CVE-2011-1832
CVE-2011-1833
CVE-2011-1834
CVE-2011-1835
CVE-2011-1836
CVE-2011-1837
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2597
CVE-2011-2698
CVE-2011-2895
CVE-2011-3177
CVE-2011-3192
CVE-2011-3193
CVE-2011-3266
CVE-2011-3360
CVE-2011-3368
CVE-2011-3483
CVE-2011-3607
CVE-2011-3922
CVE-2011-4317
CVE-2012-0021
CVE-2012-0031
CVE-2012-0053
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
CVE-2012-2669
CVE-2012-2687
CVE-2012-3499
CVE-2012-3502
CVE-2012-3548
CVE-2012-4048
CVE-2012-4049
CVE-2012-4285
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
CVE-2012-4504
CVE-2012-4929
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
CVE-2012-5532
CVE-2012-5592
CVE-2012-5593
CVE-2012-5594
CVE-2012-5595
CVE-2012-5596
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-5601
CVE-2012-5602
CVE-2012-6093
CVE-2013-0254
CVE-2013-1572
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
CVE-2013-1896
CVE-2013-2249
CVE-2013-2475
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
CVE-2013-3555
CVE-2013-3556
CVE-2013-3557
CVE-2013-3558
CVE-2013-3559
CVE-2013-3560
CVE-2013-3561
CVE-2013-3562
CVE-2013-4083
CVE-2013-4549
CVE-2013-4920
CVE-2013-4921
CVE-2013-4922
CVE-2013-4923
CVE-2013-4924
CVE-2013-4925
CVE-2013-4926
CVE-2013-4927
CVE-2013-4928
CVE-2013-4929
CVE-2013-4930
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5704
CVE-2013-5717
CVE-2013-5718
CVE-2013-5719
CVE-2013-5720
CVE-2013-5721
CVE-2013-5722
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-6438
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
CVE-2014-0098
CVE-2014-0117
CVE-2014-0118
CVE-2014-0190
CVE-2014-0226
CVE-2014-0231
CVE-2014-2281
CVE-2014-2282
CVE-2014-2283
CVE-2014-2299
CVE-2014-2907
CVE-2014-3430
CVE-2014-3523
CVE-2014-3581
CVE-2014-3583
CVE-2014-4020
CVE-2014-5161
CVE-2014-5162
CVE-2014-5163
CVE-2014-5164
CVE-2014-5165
CVE-2014-8109
CVE-2014-9687
CVE-2015-0228
CVE-2015-0253
CVE-2015-0295
CVE-2015-0559
CVE-2015-0560
CVE-2015-0561
CVE-2015-0562
CVE-2015-0563
CVE-2015-0564
CVE-2015-1858
CVE-2015-1859
CVE-2015-1860
CVE-2015-2188
CVE-2015-2189
CVE-2015-2191
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
CVE-2015-3814
CVE-2015-4000
CVE-2015-7830
CVE-2015-8711
CVE-2015-8712
CVE-2015-8713
CVE-2015-8714
CVE-2015-8715
CVE-2015-8716
CVE-2015-8717
CVE-2015-8718
CVE-2015-8719
CVE-2015-8720
CVE-2015-8721
CVE-2015-8722
CVE-2015-8723
CVE-2015-8724
CVE-2015-8725
CVE-2015-8726
CVE-2015-8727
CVE-2015-8728
CVE-2015-8729
CVE-2015-8730
CVE-2015-8731
CVE-2015-8732
CVE-2015-8733
CVE-2015-8853
CVE-2016-0736
CVE-2016-1238
CVE-2016-1546
CVE-2016-1572
CVE-2016-1856
CVE-2016-1857
CVE-2016-2161
CVE-2016-2381
CVE-2016-2523
CVE-2016-2530
CVE-2016-2531
CVE-2016-2532
CVE-2016-4590
CVE-2016-4591
CVE-2016-4622
CVE-2016-4624
CVE-2016-4979
CVE-2016-4983
CVE-2016-5350
CVE-2016-5351
CVE-2016-5352
CVE-2016-5353
CVE-2016-5354
CVE-2016-5355
CVE-2016-5356
CVE-2016-5357
CVE-2016-5358
CVE-2016-5359
CVE-2016-5387
CVE-2016-6185
CVE-2016-6504
CVE-2016-6505
CVE-2016-6506
CVE-2016-6507
CVE-2016-6508
CVE-2016-6509
CVE-2016-6510
CVE-2016-6511
CVE-2016-8740
CVE-2016-8743
CVE-2017-12837
CVE-2017-12883
CVE-2017-14461
CVE-2017-15130
CVE-2017-15132
CVE-2017-2669
CVE-2017-3167
CVE-2017-3169
CVE-2017-6512
CVE-2017-7679
CVE-2017-7960
CVE-2017-7961
CVE-2017-8834
CVE-2017-8871
CVE-2018-10195
CVE-2018-12015
CVE-2018-18311
CVE-2018-6797
CVE-2018-6798
CVE-2018-6913
CVE-2019-11365
CVE-2019-11366
CVE-2019-11500
CVE-2019-3814
CVE-2019-7524
Platform(s):openSUSE Leap 15.0
openSUSE Leap 42.3
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for additional PackageHub packages 15
SUSE Linux Enterprise Module for Advanced Systems Management 12
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Containers 15
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Public Cloud 15
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Module for Web Scripting 15
SUSE Linux Enterprise Module for Web Scripting 15 SP1
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Linux Enterprise Workstation Extension 12 SP5
SUSE Linux Enterprise Workstation Extension 15
SUSE Linux Enterprise Workstation Extension 15 SP1
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • evince-3.26.0+20180128.1bd86963-lp150.2 is installed
  • OR evince-lang-3.26.0+20180128.1bd86963-lp150.2 is installed
  • OR evince-plugin-pdfdocument-3.26.0+20180128.1bd86963-lp150.2 is installed
  • OR evince-plugin-psdocument-3.26.0+20180128.1bd86963-lp150.2 is installed
  • OR libevdocument3-4-3.26.0+20180128.1bd86963-lp150.2 is installed
  • OR libevview3-3-3.26.0+20180128.1bd86963-lp150.2 is installed
  • OR nautilus-evince-3.26.0+20180128.1bd86963-lp150.2 is installed
  • OR typelib-1_0-EvinceDocument-3_0-3.26.0+20180128.1bd86963-lp150.2 is installed
  • OR typelib-1_0-EvinceView-3_0-3.26.0+20180128.1bd86963-lp150.2 is installed
  • Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • cracklib-2.9.0-9 is installed
  • OR cracklib-dict-small-2.9.0-9 is installed
  • OR libcrack2-2.9.0-9 is installed
  • OR libcrack2-32bit-2.9.0-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND argyllcms-1.6.3-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • avahi-0.6.31-20 is installed
  • OR avahi-lang-0.6.31-20 is installed
  • OR libavahi-client3-0.6.31-20 is installed
  • OR libavahi-client3-32bit-0.6.31-20 is installed
  • OR libavahi-common3-0.6.31-20 is installed
  • OR libavahi-common3-32bit-0.6.31-20 is installed
  • OR libavahi-core7-0.6.31-20 is installed
  • OR libdns_sd-0.6.31-20 is installed
  • OR libdns_sd-32bit-0.6.31-20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • bind-libs-9.9.9P1-46 is installed
  • OR bind-libs-32bit-9.9.9P1-46 is installed
  • OR bind-utils-9.9.9P1-46 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND libnewt0_52-0.52.16-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • coreutils-8.25-13.7 is installed
  • OR coreutils-lang-8.25-13.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for additional PackageHub packages 15 is installed
  • AND Package Information
  • LibVNCServer-0.9.10-4.3 is installed
  • OR libvncserver0-0.9.10-4.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Advanced Systems Management 12 is installed
  • AND Package Information
  • python-Jinja2-2.8-19.17 is installed
  • OR python3-Jinja2-2.8-19.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND Package Information
  • qemu-2.11.2-9.4 is installed
  • OR qemu-tools-2.11.2-9.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • libgtk-vnc-2_0-0-0.7.2-1 is installed
  • OR libgvnc-1_0-0-0.7.2-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 15 is installed
  • AND helm-mirror-0.2.1-1.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND libXvnc-devel-1.8.0-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND Package Information
  • libndp-devel-1.6-1 is installed
  • OR libndp0-1.6-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 is installed
  • AND Package Information
  • build-20180329-1 is installed
  • OR build-mkbaselibs-20180329-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.26-37 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.26-37 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.26-37 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.26-37 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
  • AND Package Information
  • openssh-7.6p1-9.3 is installed
  • OR openssh-cavs-7.6p1-9.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND Package Information
  • gnome-shell-3.26.2+20180130.0d9c74212-4.19 is installed
  • OR gnome-shell-browser-plugin-3.26.2+20180130.0d9c74212-4.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.48-52.27 is installed
  • OR kernel-ec2-devel-3.12.48-52.27 is installed
  • OR kernel-ec2-extra-3.12.48-52.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 15 is installed
  • AND Package Information
  • python-paramiko-2.4.2-3.3 is installed
  • OR python3-paramiko-2.4.2-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND Package Information
  • libvirglrenderer0-0.6.0-2 is installed
  • OR virglrenderer-devel-0.6.0-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND Package Information
  • libmysqld-devel-10.2.22-3.14 is installed
  • OR libmysqld19-10.2.22-3.14 is installed
  • OR mariadb-10.2.22-3.14 is installed
  • OR mariadb-client-10.2.22-3.14 is installed
  • OR mariadb-errormessages-10.2.22-3.14 is installed
  • OR mariadb-tools-10.2.22-3.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-86 is installed
  • OR imap-2007e_suse-22 is installed
  • OR libc-client2007e_suse-2007e_suse-22 is installed
  • OR php5-5.5.14-86 is installed
  • OR php5-bcmath-5.5.14-86 is installed
  • OR php5-bz2-5.5.14-86 is installed
  • OR php5-calendar-5.5.14-86 is installed
  • OR php5-ctype-5.5.14-86 is installed
  • OR php5-curl-5.5.14-86 is installed
  • OR php5-dba-5.5.14-86 is installed
  • OR php5-dom-5.5.14-86 is installed
  • OR php5-enchant-5.5.14-86 is installed
  • OR php5-exif-5.5.14-86 is installed
  • OR php5-fastcgi-5.5.14-86 is installed
  • OR php5-fileinfo-5.5.14-86 is installed
  • OR php5-fpm-5.5.14-86 is installed
  • OR php5-ftp-5.5.14-86 is installed
  • OR php5-gd-5.5.14-86 is installed
  • OR php5-gettext-5.5.14-86 is installed
  • OR php5-gmp-5.5.14-86 is installed
  • OR php5-iconv-5.5.14-86 is installed
  • OR php5-imap-5.5.14-86 is installed
  • OR php5-intl-5.5.14-86 is installed
  • OR php5-json-5.5.14-86 is installed
  • OR php5-ldap-5.5.14-86 is installed
  • OR php5-mbstring-5.5.14-86 is installed
  • OR php5-mcrypt-5.5.14-86 is installed
  • OR php5-mysql-5.5.14-86 is installed
  • OR php5-odbc-5.5.14-86 is installed
  • OR php5-opcache-5.5.14-86 is installed
  • OR php5-openssl-5.5.14-86 is installed
  • OR php5-pcntl-5.5.14-86 is installed
  • OR php5-pdo-5.5.14-86 is installed
  • OR php5-pear-5.5.14-86 is installed
  • OR php5-pgsql-5.5.14-86 is installed
  • OR php5-phar-5.5.14-86 is installed
  • OR php5-posix-5.5.14-86 is installed
  • OR php5-pspell-5.5.14-86 is installed
  • OR php5-shmop-5.5.14-86 is installed
  • OR php5-snmp-5.5.14-86 is installed
  • OR php5-soap-5.5.14-86 is installed
  • OR php5-sockets-5.5.14-86 is installed
  • OR php5-sqlite-5.5.14-86 is installed
  • OR php5-suhosin-5.5.14-86 is installed
  • OR php5-sysvmsg-5.5.14-86 is installed
  • OR php5-sysvsem-5.5.14-86 is installed
  • OR php5-sysvshm-5.5.14-86 is installed
  • OR php5-tokenizer-5.5.14-86 is installed
  • OR php5-wddx-5.5.14-86 is installed
  • OR php5-xmlreader-5.5.14-86 is installed
  • OR php5-xmlrpc-5.5.14-86 is installed
  • OR php5-xmlwriter-5.5.14-86 is installed
  • OR php5-xsl-5.5.14-86 is installed
  • OR php5-zip-5.5.14-86 is installed
  • OR php5-zlib-5.5.14-86 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 15 is installed
  • AND Package Information
  • apache2-mod_php7-7.2.5-4.35 is installed
  • OR php7-7.2.5-4.35 is installed
  • OR php7-bcmath-7.2.5-4.35 is installed
  • OR php7-bz2-7.2.5-4.35 is installed
  • OR php7-calendar-7.2.5-4.35 is installed
  • OR php7-ctype-7.2.5-4.35 is installed
  • OR php7-curl-7.2.5-4.35 is installed
  • OR php7-dba-7.2.5-4.35 is installed
  • OR php7-devel-7.2.5-4.35 is installed
  • OR php7-dom-7.2.5-4.35 is installed
  • OR php7-enchant-7.2.5-4.35 is installed
  • OR php7-exif-7.2.5-4.35 is installed
  • OR php7-fastcgi-7.2.5-4.35 is installed
  • OR php7-fileinfo-7.2.5-4.35 is installed
  • OR php7-fpm-7.2.5-4.35 is installed
  • OR php7-ftp-7.2.5-4.35 is installed
  • OR php7-gd-7.2.5-4.35 is installed
  • OR php7-gettext-7.2.5-4.35 is installed
  • OR php7-gmp-7.2.5-4.35 is installed
  • OR php7-iconv-7.2.5-4.35 is installed
  • OR php7-intl-7.2.5-4.35 is installed
  • OR php7-json-7.2.5-4.35 is installed
  • OR php7-ldap-7.2.5-4.35 is installed
  • OR php7-mbstring-7.2.5-4.35 is installed
  • OR php7-mysql-7.2.5-4.35 is installed
  • OR php7-odbc-7.2.5-4.35 is installed
  • OR php7-opcache-7.2.5-4.35 is installed
  • OR php7-openssl-7.2.5-4.35 is installed
  • OR php7-pcntl-7.2.5-4.35 is installed
  • OR php7-pdo-7.2.5-4.35 is installed
  • OR php7-pear-7.2.5-4.35 is installed
  • OR php7-pear-Archive_Tar-7.2.5-4.35 is installed
  • OR php7-pgsql-7.2.5-4.35 is installed
  • OR php7-phar-7.2.5-4.35 is installed
  • OR php7-posix-7.2.5-4.35 is installed
  • OR php7-shmop-7.2.5-4.35 is installed
  • OR php7-snmp-7.2.5-4.35 is installed
  • OR php7-soap-7.2.5-4.35 is installed
  • OR php7-sockets-7.2.5-4.35 is installed
  • OR php7-sodium-7.2.5-4.35 is installed
  • OR php7-sqlite-7.2.5-4.35 is installed
  • OR php7-sysvmsg-7.2.5-4.35 is installed
  • OR php7-sysvsem-7.2.5-4.35 is installed
  • OR php7-sysvshm-7.2.5-4.35 is installed
  • OR php7-tokenizer-7.2.5-4.35 is installed
  • OR php7-wddx-7.2.5-4.35 is installed
  • OR php7-xmlreader-7.2.5-4.35 is installed
  • OR php7-xmlrpc-7.2.5-4.35 is installed
  • OR php7-xmlwriter-7.2.5-4.35 is installed
  • OR php7-xsl-7.2.5-4.35 is installed
  • OR php7-zip-7.2.5-4.35 is installed
  • OR php7-zlib-7.2.5-4.35 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 15 SP1 is installed
  • AND Package Information
  • nodejs8-8.15.1-3.14 is installed
  • OR nodejs8-devel-8.15.1-3.14 is installed
  • OR nodejs8-docs-8.15.1-3.14 is installed
  • OR npm8-8.15.1-3.14 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr8.0-0.5 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr8.0-0.5 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • kernel-bigsmp-3.0.101-0.47.67 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.67 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.67 is installed
  • OR kernel-default-3.0.101-0.47.67 is installed
  • OR kernel-default-base-3.0.101-0.47.67 is installed
  • OR kernel-default-devel-3.0.101-0.47.67 is installed
  • OR kernel-default-man-3.0.101-0.47.67 is installed
  • OR kernel-ec2-3.0.101-0.47.67 is installed
  • OR kernel-ec2-base-3.0.101-0.47.67 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.67 is installed
  • OR kernel-pae-3.0.101-0.47.67 is installed
  • OR kernel-pae-base-3.0.101-0.47.67 is installed
  • OR kernel-pae-devel-3.0.101-0.47.67 is installed
  • OR kernel-ppc64-3.0.101-0.47.67 is installed
  • OR kernel-ppc64-base-3.0.101-0.47.67 is installed
  • OR kernel-ppc64-devel-3.0.101-0.47.67 is installed
  • OR kernel-source-3.0.101-0.47.67 is installed
  • OR kernel-syms-3.0.101-0.47.67 is installed
  • OR kernel-trace-3.0.101-0.47.67 is installed
  • OR kernel-trace-base-3.0.101-0.47.67 is installed
  • OR kernel-trace-devel-3.0.101-0.47.67 is installed
  • OR kernel-xen-3.0.101-0.47.67 is installed
  • OR kernel-xen-base-3.0.101-0.47.67 is installed
  • OR kernel-xen-devel-3.0.101-0.47.67 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr10.1-61 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr10.1-61 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr10.1-61 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr10.1-61 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr10.1-61 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • java-1_7_0-ibm-1.7.0_sr10.1-61 is installed
  • OR java-1_7_0-ibm-alsa-1.7.0_sr10.1-61 is installed
  • OR java-1_7_0-ibm-devel-1.7.0_sr10.1-61 is installed
  • OR java-1_7_0-ibm-jdbc-1.7.0_sr10.1-61 is installed
  • OR java-1_7_0-ibm-plugin-1.7.0_sr10.1-61 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND Package Information
  • g3utils-1.1.36-28.3 is installed
  • OR mgetty-1.1.36-28.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr2.0-4 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr2.0-4 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr2.0-4 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr2.0-4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr2.0-4 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr2.0-4 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr2.0-4 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr2.0-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • apache-commons-daemon-1.0.15-4 is installed
  • OR apache-commons-daemon-javadoc-1.0.15-4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND apache2-mod_nss-1.0.14-18 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND apache2-mod_nss-1.0.14-18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • expat-2.1.0-13 is installed
  • OR libexpat1-2.1.0-13 is installed
  • OR libexpat1-32bit-2.1.0-13 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kernel-default-3.12.74-60.64.51 is installed
  • OR kernel-default-base-3.12.74-60.64.51 is installed
  • OR kernel-default-devel-3.12.74-60.64.51 is installed
  • OR kernel-default-man-3.12.74-60.64.51 is installed
  • OR kernel-devel-3.12.74-60.64.51 is installed
  • OR kernel-macros-3.12.74-60.64.51 is installed
  • OR kernel-source-3.12.74-60.64.51 is installed
  • OR kernel-syms-3.12.74-60.64.51 is installed
  • OR kernel-xen-3.12.74-60.64.51 is installed
  • OR kernel-xen-base-3.12.74-60.64.51 is installed
  • OR kernel-xen-devel-3.12.74-60.64.51 is installed
  • OR kgraft-patch-3_12_74-60_64_51-default-1-2 is installed
  • OR kgraft-patch-3_12_74-60_64_51-xen-1-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_18-1-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kernel-default-3.12.74-60.64.51 is installed
  • OR kernel-default-base-3.12.74-60.64.51 is installed
  • OR kernel-default-devel-3.12.74-60.64.51 is installed
  • OR kernel-default-man-3.12.74-60.64.51 is installed
  • OR kernel-devel-3.12.74-60.64.51 is installed
  • OR kernel-macros-3.12.74-60.64.51 is installed
  • OR kernel-source-3.12.74-60.64.51 is installed
  • OR kernel-syms-3.12.74-60.64.51 is installed
  • OR kernel-xen-3.12.74-60.64.51 is installed
  • OR kernel-xen-base-3.12.74-60.64.51 is installed
  • OR kernel-xen-devel-3.12.74-60.64.51 is installed
  • OR kgraft-patch-3_12_74-60_64_51-default-1-2 is installed
  • OR kgraft-patch-3_12_74-60_64_51-xen-1-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_18-1-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • MozillaFirefox-45.5.0esr-88 is installed
  • OR MozillaFirefox-translations-45.5.0esr-88 is installed
  • OR libfreebl3-3.21.3-50 is installed
  • OR libfreebl3-32bit-3.21.3-50 is installed
  • OR libfreebl3-hmac-3.21.3-50 is installed
  • OR libfreebl3-hmac-32bit-3.21.3-50 is installed
  • OR libsoftokn3-3.21.3-50 is installed
  • OR libsoftokn3-32bit-3.21.3-50 is installed
  • OR libsoftokn3-hmac-3.21.3-50 is installed
  • OR libsoftokn3-hmac-32bit-3.21.3-50 is installed
  • OR mozilla-nss-3.21.3-50 is installed
  • OR mozilla-nss-32bit-3.21.3-50 is installed
  • OR mozilla-nss-certs-3.21.3-50 is installed
  • OR mozilla-nss-certs-32bit-3.21.3-50 is installed
  • OR mozilla-nss-sysinit-3.21.3-50 is installed
  • OR mozilla-nss-sysinit-32bit-3.21.3-50 is installed
  • OR mozilla-nss-tools-3.21.3-50 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • MozillaFirefox-45.5.0esr-88 is installed
  • OR MozillaFirefox-translations-45.5.0esr-88 is installed
  • OR libfreebl3-3.21.3-50 is installed
  • OR libfreebl3-32bit-3.21.3-50 is installed
  • OR libfreebl3-hmac-3.21.3-50 is installed
  • OR libfreebl3-hmac-32bit-3.21.3-50 is installed
  • OR libsoftokn3-3.21.3-50 is installed
  • OR libsoftokn3-32bit-3.21.3-50 is installed
  • OR libsoftokn3-hmac-3.21.3-50 is installed
  • OR libsoftokn3-hmac-32bit-3.21.3-50 is installed
  • OR mozilla-nss-3.21.3-50 is installed
  • OR mozilla-nss-32bit-3.21.3-50 is installed
  • OR mozilla-nss-certs-3.21.3-50 is installed
  • OR mozilla-nss-certs-32bit-3.21.3-50 is installed
  • OR mozilla-nss-sysinit-3.21.3-50 is installed
  • OR mozilla-nss-sysinit-32bit-3.21.3-50 is installed
  • OR mozilla-nss-tools-3.21.3-50 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • libopenssl-devel-1.0.2j-60.39 is installed
  • OR libopenssl1_0_0-1.0.2j-60.39 is installed
  • OR libopenssl1_0_0-32bit-1.0.2j-60.39 is installed
  • OR libopenssl1_0_0-hmac-1.0.2j-60.39 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.39 is installed
  • OR openssl-1.0.2j-60.39 is installed
  • OR openssl-doc-1.0.2j-60.39 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • libopenssl-devel-1.0.2j-60.39 is installed
  • OR libopenssl1_0_0-1.0.2j-60.39 is installed
  • OR libopenssl1_0_0-32bit-1.0.2j-60.39 is installed
  • OR libopenssl1_0_0-hmac-1.0.2j-60.39 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.39 is installed
  • OR openssl-1.0.2j-60.39 is installed
  • OR openssl-doc-1.0.2j-60.39 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • gvim-7.4.326-17.3 is installed
  • OR vim-7.4.326-17.3 is installed
  • OR vim-data-7.4.326-17.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • gvim-7.4.326-17.3 is installed
  • OR vim-7.4.326-17.3 is installed
  • OR vim-data-7.4.326-17.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_103-92_56-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-6-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_103-92_56-default-6-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_17-6-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.30-38.26 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.30-38.26 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.30-38.26 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • apache2-2.4.23-28 is installed
  • OR apache2-doc-2.4.23-28 is installed
  • OR apache2-example-pages-2.4.23-28 is installed
  • OR apache2-prefork-2.4.23-28 is installed
  • OR apache2-utils-2.4.23-28 is installed
  • OR apache2-worker-2.4.23-28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND rzsz-0.12.21~rc-1001.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND atftp-0.7.0-160.8 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • libmysqlclient-devel-10.0.27-20.13 is installed
  • OR libmysqlclient18-10.0.27-20.13 is installed
  • OR libmysqlclient18-32bit-10.0.27-20.13 is installed
  • OR libmysqlclient_r18-10.0.27-20.13 is installed
  • OR libmysqld-devel-10.0.27-20.13 is installed
  • OR libmysqld18-10.0.27-20.13 is installed
  • OR mariadb-10.0.27-20.13 is installed
  • OR mariadb-client-10.0.27-20.13 is installed
  • OR mariadb-errormessages-10.0.27-20.13 is installed
  • OR mariadb-tools-10.0.27-20.13 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • libmysqlclient-devel-10.0.27-20.13 is installed
  • OR libmysqlclient18-10.0.27-20.13 is installed
  • OR libmysqlclient18-32bit-10.0.27-20.13 is installed
  • OR libmysqlclient_r18-10.0.27-20.13 is installed
  • OR libmysqld-devel-10.0.27-20.13 is installed
  • OR libmysqld18-10.0.27-20.13 is installed
  • OR mariadb-10.0.27-20.13 is installed
  • OR mariadb-client-10.0.27-20.13 is installed
  • OR mariadb-errormessages-10.0.27-20.13 is installed
  • OR mariadb-tools-10.0.27-20.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND ecryptfs-utils-103-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_60-52_54-default-4-2 is installed
  • OR kgraft-patch-3_12_60-52_54-xen-4-2 is installed
  • OR kgraft-patch-SLE12_Update_15-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND unrar-5.0.14-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • java-1_7_1-ibm-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-devel-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.25-38.23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • MozillaFirefox-68.8.0-109.119 is installed
  • OR MozillaFirefox-translations-common-68.8.0-109.119 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND libIlmImf-Imf_2_1-21-32bit-2.1.0-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • gegl-0_2-0.2.0-14 is installed
  • OR gegl-0_2-lang-0.2.0-14 is installed
  • OR libgegl-0_2-0-0.2.0-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND gnome-shell-calendar-3.20.4-77.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP5 is installed
  • AND kernel-default-extra-4.12.14-120 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND Package Information
  • gnome-photos-3.26.3-2 is installed
  • OR gnome-photos-lang-3.26.3-2 is installed
  • OR gnome-shell-search-provider-gnome-photos-3.26.3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND imobiledevice-tools-1.2.0+git20170122.45fda81-1 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND slf4j-1.7.12-3.3 is installed
  • BACK