Oval Definition:oval:org.opensuse.security:def:51768
Revision Date:2022-01-12Version:1
Title:Security update for apache2 (Important)
Description:

This update for apache2 fixes the following issues:

- CVE-2021-44224: Fixed NULL dereference or SSRF in forward proxy configurations. (bsc#1193943) - CVE-2021-44790: Fixed buffer overflow when parsing multipart content in mod_lua. (bsc#1193942)
Family:unixClass:patch
Status:Reference(s):1024718
1027519
1046299
1050242
1050244
1051510
1055014
1055120
1055121
1055186
1058115
1060463
1061840
1061843
1065600
1065729
1066382
1068273
1077428
1078248
1079935
1081947
1082387
1082555
1082653
1083647
1085535
1086196
1086282
1086283
1086423
1087978
1088386
1089350
1090888
1091396
1091405
1091800
1093536
1094244
1094462
1097593
1097755
1100132
1102875
1102877
1102879
1102882
1102896
1103257
1103356
1103925
1104124
1104353
1104427
1104824
1104967
1105010
1105168
1105428
1106105
1106110
1106163
1106237
1106240
1106615
1106913
1107256
1107385
1107866
1107874
1108270
1108468
1109044
1109272
1109772
1109806
1109845
1110006
1110279
1110558
1110998
1111040
1111062
1111174
1111183
1111188
1111469
1111696
1111795
1111809
1111921
1112878
1112963
1113295
1113408
1113412
1113501
1113667
1113677
1113722
1113751
1113769
1113780
1113972
1114015
1114178
1114279
1114385
1114576
1114577
1114578
1114579
1114580
1114581
1114582
1114583
1114584
1114585
1114839
1114871
1115074
1115269
1115431
1115433
1115440
1115567
1115709
1115976
1116040
1116183
1116336
1116692
1116693
1116698
1116699
1116700
1116701
1116803
1116841
1116862
1116863
1116876
1116877
1116878
1116891
1116895
1116899
1116950
1116998
1117115
1117162
1117165
1117168
1117172
1117174
1117181
1117184
1117186
1117188
1117189
1117349
1117561
1117656
1117788
1117789
1117790
1117791
1117792
1117794
1117795
1117796
1117798
1117799
1117801
1117802
1117803
1117804
1117805
1117806
1117807
1117808
1117815
1117816
1117817
1117818
1117819
1117820
1117821
1117822
1117953
1118102
1118136
1118137
1118138
1118140
1118152
1118215
1118316
1118319
1118428
1118484
1118505
1118752
1118760
1118761
1118762
1118766
1118767
1118768
1118769
1118771
1118772
1118773
1118774
1118775
1118798
1118809
1118962
1119017
1119086
1119212
1119322
1119410
1119558
1119714
1119749
1119804
1119946
1119962
1119968
1120036
1120046
1120053
1120054
1120055
1120058
1120088
1120092
1120094
1120096
1120097
1120173
1120214
1120223
1120228
1120230
1120232
1120234
1120235
1120238
1120594
1120598
1120600
1120601
1120602
1120603
1120604
1120606
1120612
1120613
1120614
1120615
1120616
1120617
1120618
1120620
1120621
1120632
1120633
1120743
1120954
1121017
1121058
1121263
1121273
1121477
1121483
1121599
1121621
1121714
1121715
1121973
1122706
1129923
1134506
1134760
1149032
1152489
1155200
1155798
1157490
1160932
1163592
1164648
1165206
1165692
1166916
1167007
1167152
1168140
1168142
1168143
1168468
1169392
1171675
1171688
1172442
1172443
1174003
1174098
1174748
1174969
1175052
1175599
1175621
1175718
1175721
1175749
1175807
1175898
1176019
1176354
1176381
1176400
1176485
1176588
1176713
1176907
1176979
1177027
1177086
1177090
1177109
1177121
1177158
1177193
1177194
1177206
1177258
1177271
1177281
1177283
1177284
1177285
1177286
1177297
1177353
1177384
1177410
1177411
1177470
1177511
1177617
1177681
1177683
1177687
1177694
1177697
1177719
1177724
1177725
1177726
1177739
1177749
1177750
1177754
1177755
1177765
1177766
1177799
1177801
1177814
1177817
1177854
1177855
1177856
1177861
1178002
1178079
1178166
1178173
1178175
1178176
1178177
1178183
1178184
1178185
1178186
1178190
1178191
1178246
1178255
1178307
1178330
1178395
1193942
1193943
964336
CVE-2008-4546
CVE-2009-0901
CVE-2009-1862
CVE-2009-1863
CVE-2009-1864
CVE-2009-1865
CVE-2009-1866
CVE-2009-1867
CVE-2009-1868
CVE-2009-1869
CVE-2009-1870
CVE-2009-2395
CVE-2009-2493
CVE-2009-3793
CVE-2009-3794
CVE-2009-3796
CVE-2009-3797
CVE-2009-3798
CVE-2009-3799
CVE-2009-3800
CVE-2009-3951
CVE-2009-5029
CVE-2010-0186
CVE-2010-0187
CVE-2010-0209
CVE-2010-1297
CVE-2010-2160
CVE-2010-2161
CVE-2010-2162
CVE-2010-2163
CVE-2010-2164
CVE-2010-2165
CVE-2010-2166
CVE-2010-2167
CVE-2010-2169
CVE-2010-2170
CVE-2010-2171
CVE-2010-2172
CVE-2010-2173
CVE-2010-2174
CVE-2010-2175
CVE-2010-2176
CVE-2010-2177
CVE-2010-2178
CVE-2010-2179
CVE-2010-2180
CVE-2010-2181
CVE-2010-2182
CVE-2010-2183
CVE-2010-2184
CVE-2010-2185
CVE-2010-2186
CVE-2010-2187
CVE-2010-2188
CVE-2010-2189
CVE-2010-2213
CVE-2010-2214
CVE-2010-2216
CVE-2010-2242
CVE-2010-2884
CVE-2010-3430
CVE-2010-3431
CVE-2010-3654
CVE-2010-3853
CVE-2011-0558
CVE-2011-0559
CVE-2011-0560
CVE-2011-0561
CVE-2011-0571
CVE-2011-0572
CVE-2011-0573
CVE-2011-0574
CVE-2011-0575
CVE-2011-0577
CVE-2011-0578
CVE-2011-0589
CVE-2011-0607
CVE-2011-0608
CVE-2011-0609
CVE-2011-0611
CVE-2011-0618
CVE-2011-0619
CVE-2011-0620
CVE-2011-0621
CVE-2011-0622
CVE-2011-0623
CVE-2011-0624
CVE-2011-0625
CVE-2011-0626
CVE-2011-0627
CVE-2011-1146
CVE-2011-2107
CVE-2011-2110
CVE-2011-2130
CVE-2011-2134
CVE-2011-2135
CVE-2011-2136
CVE-2011-2137
CVE-2011-2138
CVE-2011-2139
CVE-2011-2140
CVE-2011-2414
CVE-2011-2415
CVE-2011-2416
CVE-2011-2417
CVE-2011-2425
CVE-2011-2445
CVE-2011-2450
CVE-2011-2451
CVE-2011-2452
CVE-2011-2453
CVE-2011-2454
CVE-2011-2455
CVE-2011-2456
CVE-2011-2457
CVE-2011-2458
CVE-2011-2459
CVE-2011-2460
CVE-2011-2511
CVE-2011-2895
CVE-2011-3148
CVE-2011-3149
CVE-2011-4600
CVE-2012-0751
CVE-2012-0752
CVE-2012-0753
CVE-2012-0754
CVE-2012-0755
CVE-2012-0756
CVE-2012-0767
CVE-2012-0768
CVE-2012-0769
CVE-2012-0773
CVE-2012-0779
CVE-2012-1535
CVE-2012-2034
CVE-2012-2035
CVE-2012-2036
CVE-2012-2037
CVE-2012-2038
CVE-2012-2039
CVE-2012-2040
CVE-2012-3406
CVE-2012-3445
CVE-2012-4412
CVE-2012-4559
CVE-2012-4560
CVE-2012-4561
CVE-2012-5248
CVE-2012-5249
CVE-2012-5250
CVE-2012-5251
CVE-2012-5252
CVE-2012-5253
CVE-2012-5254
CVE-2012-5255
CVE-2012-5256
CVE-2012-5257
CVE-2012-5258
CVE-2012-5259
CVE-2012-5260
CVE-2012-5261
CVE-2012-5262
CVE-2012-5263
CVE-2012-5264
CVE-2012-5265
CVE-2012-5266
CVE-2012-5267
CVE-2012-5268
CVE-2012-5269
CVE-2012-5270
CVE-2012-5271
CVE-2012-5272
CVE-2012-5274
CVE-2012-5275
CVE-2012-5276
CVE-2012-5277
CVE-2012-5278
CVE-2012-5279
CVE-2012-5280
CVE-2012-5676
CVE-2012-5677
CVE-2012-5678
CVE-2013-0170
CVE-2013-0176
CVE-2013-0242
CVE-2013-0504
CVE-2013-0630
CVE-2013-0633
CVE-2013-0634
CVE-2013-0637
CVE-2013-0638
CVE-2013-0639
CVE-2013-0642
CVE-2013-0643
CVE-2013-0644
CVE-2013-0645
CVE-2013-0646
CVE-2013-0647
CVE-2013-0648
CVE-2013-0649
CVE-2013-0650
CVE-2013-1365
CVE-2013-1366
CVE-2013-1367
CVE-2013-1368
CVE-2013-1369
CVE-2013-1370
CVE-2013-1371
CVE-2013-1372
CVE-2013-1373
CVE-2013-1374
CVE-2013-1375
CVE-2013-1378
CVE-2013-1379
CVE-2013-1380
CVE-2013-1914
CVE-2013-1962
CVE-2013-2207
CVE-2013-2218
CVE-2013-2230
CVE-2013-2555
CVE-2013-2728
CVE-2013-3324
CVE-2013-3325
CVE-2013-3326
CVE-2013-3327
CVE-2013-3328
CVE-2013-3329
CVE-2013-3330
CVE-2013-3331
CVE-2013-3332
CVE-2013-3333
CVE-2013-3334
CVE-2013-3335
CVE-2013-3343
CVE-2013-3344
CVE-2013-3345
CVE-2013-3347
CVE-2013-3361
CVE-2013-3362
CVE-2013-3363
CVE-2013-4153
CVE-2013-4154
CVE-2013-4237
CVE-2013-4239
CVE-2013-4296
CVE-2013-4297
CVE-2013-4311
CVE-2013-4332
CVE-2013-4399
CVE-2013-4400
CVE-2013-4401
CVE-2013-4458
CVE-2013-5324
CVE-2013-5329
CVE-2013-5330
CVE-2013-5331
CVE-2013-5332
CVE-2013-6436
CVE-2013-6457
CVE-2013-6458
CVE-2013-6462
CVE-2013-7423
CVE-2014-0017
CVE-2014-0028
CVE-2014-0179
CVE-2014-0209
CVE-2014-0210
CVE-2014-0211
CVE-2014-0475
CVE-2014-0491
CVE-2014-0492
CVE-2014-0497
CVE-2014-0498
CVE-2014-0499
CVE-2014-0502
CVE-2014-0503
CVE-2014-0506
CVE-2014-0507
CVE-2014-0508
CVE-2014-0509
CVE-2014-0515
CVE-2014-0516
CVE-2014-0517
CVE-2014-0518
CVE-2014-0519
CVE-2014-0520
CVE-2014-0531
CVE-2014-0532
CVE-2014-0533
CVE-2014-0534
CVE-2014-0535
CVE-2014-0536
CVE-2014-0537
CVE-2014-0538
CVE-2014-0539
CVE-2014-0540
CVE-2014-0541
CVE-2014-0542
CVE-2014-0543
CVE-2014-0544
CVE-2014-0545
CVE-2014-0547
CVE-2014-0548
CVE-2014-0549
CVE-2014-0550
CVE-2014-0551
CVE-2014-0552
CVE-2014-0553
CVE-2014-0554
CVE-2014-0555
CVE-2014-0556
CVE-2014-0557
CVE-2014-0559
CVE-2014-1447
CVE-2014-2583
CVE-2014-3633
CVE-2014-3657
CVE-2014-4043
CVE-2014-4671
CVE-2014-5119
CVE-2014-6040
CVE-2014-7817
CVE-2014-7823
CVE-2014-8121
CVE-2014-8136
CVE-2014-9402
CVE-2014-9761
CVE-2015-0236
CVE-2015-1038
CVE-2015-1472
CVE-2015-1473
CVE-2015-1781
CVE-2015-1802
CVE-2015-1803
CVE-2015-1804
CVE-2015-5247
CVE-2015-5313
CVE-2015-7547
CVE-2015-8776
CVE-2015-8777
CVE-2015-8778
CVE-2015-8779
CVE-2016-1234
CVE-2016-2335
CVE-2016-3075
CVE-2016-3706
CVE-2016-4429
CVE-2018-10811
CVE-2018-11713
CVE-2018-12232
CVE-2018-14625
CVE-2018-15473
CVE-2018-15919
CVE-2018-16151
CVE-2018-16152
CVE-2018-16862
CVE-2018-16884
CVE-2018-17540
CVE-2018-18281
CVE-2018-18397
CVE-2018-18710
CVE-2018-19407
CVE-2018-19824
CVE-2018-19854
CVE-2018-19985
CVE-2018-20169
CVE-2018-4162
CVE-2018-4163
CVE-2018-4165
CVE-2018-4191
CVE-2018-4197
CVE-2018-4207
CVE-2018-4208
CVE-2018-4209
CVE-2018-4210
CVE-2018-4212
CVE-2018-4213
CVE-2018-4299
CVE-2018-4306
CVE-2018-4309
CVE-2018-4312
CVE-2018-4314
CVE-2018-4315
CVE-2018-4316
CVE-2018-4317
CVE-2018-4318
CVE-2018-4319
CVE-2018-4323
CVE-2018-4328
CVE-2018-4345
CVE-2018-4358
CVE-2018-4359
CVE-2018-4361
CVE-2018-4372
CVE-2018-4373
CVE-2018-4375
CVE-2018-4376
CVE-2018-4378
CVE-2018-4382
CVE-2018-4386
CVE-2018-4392
CVE-2018-4416
CVE-2018-4437
CVE-2018-4438
CVE-2018-4441
CVE-2018-4442
CVE-2018-4443
CVE-2018-4464
CVE-2018-5388
CVE-2018-9568
CVE-2019-3813
CVE-2020-11080
CVE-2020-11739
CVE-2020-11740
CVE-2020-11741
CVE-2020-11742
CVE-2020-11743
CVE-2020-12351
CVE-2020-12352
CVE-2020-14351
CVE-2020-14355
CVE-2020-16120
CVE-2020-24490
CVE-2020-25212
CVE-2020-25285
CVE-2020-25641
CVE-2020-25643
CVE-2020-25645
CVE-2020-25656
CVE-2020-25705
CVE-2020-27673
CVE-2020-27675
CVE-2020-7598
CVE-2020-8174
CVE-2021-44224
CVE-2021-44790
SUSE-SU-2018:3686-1
SUSE-SU-2019:0092-1
SUSE-SU-2019:0224-1
SUSE-SU-2019:0242-1
SUSE-SU-2019:3056-1
SUSE-SU-2020:1124-1
SUSE-SU-2020:1576-1
SUSE-SU-2020:3071-1
SUSE-SU-2020:3491-1
SUSE-SU-2022:0065-1
Platform(s):openSUSE Leap 15.0
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
SUSE Linux Enterprise Module for Public Cloud 15 SP2
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Workstation Extension 15
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • ImageMagick-7.0.7.29-lp150.1 is installed
  • OR libMagick++-7_Q16HDRI4-7.0.7.29-lp150.1 is installed
  • OR libMagickCore-7_Q16HDRI6-7.0.7.29-lp150.1 is installed
  • OR libMagickWand-7_Q16HDRI6-7.0.7.29-lp150.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND cabextract-1.2-2.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • libmysql55client18-5.5.45-0.11 is installed
  • OR libmysql55client18-32bit-5.5.45-0.11 is installed
  • OR libmysql55client_r18-5.5.45-0.11 is installed
  • OR libmysql55client_r18-32bit-5.5.45-0.11 is installed
  • OR mysql-5.5.45-0.11 is installed
  • OR mysql-client-5.5.45-0.11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • flash-player-11.2.202.406-1 is installed
  • OR flash-player-gnome-11.2.202.406-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND libXfont1-1.4.7-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • glibc-2.22-49 is installed
  • OR glibc-32bit-2.22-49 is installed
  • OR glibc-devel-2.22-49 is installed
  • OR glibc-devel-32bit-2.22-49 is installed
  • OR glibc-i18ndata-2.22-49 is installed
  • OR glibc-locale-2.22-49 is installed
  • OR glibc-locale-32bit-2.22-49 is installed
  • OR nscd-2.22-49 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • gstreamer-1.8.3-9 is installed
  • OR gstreamer-lang-1.8.3-9 is installed
  • OR gstreamer-utils-1.8.3-9 is installed
  • OR libgstreamer-1_0-0-1.8.3-9 is installed
  • OR libgstreamer-1_0-0-32bit-1.8.3-9 is installed
  • OR typelib-1_0-Gst-1_0-1.8.3-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND cvs-1.12.12-182.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
  • AND Package Information
  • strongswan-5.6.0-4.3 is installed
  • OR strongswan-mysql-5.6.0-4.3 is installed
  • OR strongswan-nm-5.6.0-4.3 is installed
  • OR strongswan-sqlite-5.6.0-4.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 15 SP2 is installed
  • AND Package Information
  • kernel-azure-5.3.18-18.24 is installed
  • OR kernel-azure-devel-5.3.18-18.24 is installed
  • OR kernel-devel-azure-5.3.18-18.24 is installed
  • OR kernel-source-azure-5.3.18-18.24 is installed
  • OR kernel-syms-azure-5.3.18-18.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND Package Information
  • openssh-7.6p1-9.3 is installed
  • OR openssh-fips-7.6p1-9.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND Package Information
  • xen-4.12.2_04-3.15 is installed
  • OR xen-devel-4.12.2_04-3.15 is installed
  • OR xen-tools-4.12.2_04-3.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP2 is installed
  • AND Package Information
  • spice-gtk-0.37-3.3 is installed
  • OR spice-gtk-devel-0.37-3.3 is installed
  • OR typelib-1_0-SpiceClientGlib-2_0-0.37-3.3 is installed
  • OR typelib-1_0-SpiceClientGtk-3_0-0.37-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND hyper-v-6-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_96-default-5-2 is installed
  • OR kgraft-patch-3_12_74-60_64_96-xen-5-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_29-5-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • libpython3_4m1_0-3.4.1-12 is installed
  • OR python3-base-3.4.1-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • jakarta-commons-fileupload-1.1.1-122.3 is installed
  • OR jakarta-commons-fileupload-javadoc-1.1.1-122.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • kernel-firmware-20170530-21.22 is installed
  • OR ucode-amd-20170530-21.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_90-92_50-default-8-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_15-8-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • curl-7.37.0-36 is installed
  • OR libcurl4-7.37.0-36 is installed
  • OR libcurl4-32bit-7.37.0-36 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • libjavascriptcoregtk-4_0-18-2.24.4-2.47 is installed
  • OR libwebkit2gtk-4_0-37-2.24.4-2.47 is installed
  • OR typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47 is installed
  • OR typelib-1_0-WebKit2-4_0-2.24.4-2.47 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.24.4-2.47 is installed
  • OR webkit2gtk3-2.24.4-2.47 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND permissions-2015.09.28.1626-17.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND shadow-4.2.1-27.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • DirectFB-1.7.1-6 is installed
  • OR lib++dfb-1_7-1-1.7.1-6 is installed
  • OR libdirectfb-1_7-1-1.7.1-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 15-LTSS is installed
  • AND Package Information
  • nodejs8-8.17.0-3.32 is installed
  • OR nodejs8-devel-8.17.0-3.32 is installed
  • OR nodejs8-docs-8.17.0-3.32 is installed
  • OR npm8-8.17.0-3.32 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • apache2-2.4.23-29.83.1 is installed
  • OR apache2-doc-2.4.23-29.83.1 is installed
  • OR apache2-example-pages-2.4.23-29.83.1 is installed
  • OR apache2-prefork-2.4.23-29.83.1 is installed
  • OR apache2-utils-2.4.23-29.83.1 is installed
  • OR apache2-worker-2.4.23-29.83.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND Package Information
  • kernel-default-4.12.14-25.28 is installed
  • OR kernel-default-extra-4.12.14-25.28 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND python-pycrypto-2.6.1-2 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • gnutls-3.2.15-18.6 is installed
  • OR libgnutls-openssl27-3.2.15-18.6 is installed
  • OR libgnutls28-3.2.15-18.6 is installed
  • OR libgnutls28-32bit-3.2.15-18.6 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND git-2.12.3-27.17 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • glib2-2.48.2-12.15 is installed
  • OR glib2-lang-2.48.2-12.15 is installed
  • OR glib2-tools-2.48.2-12.15 is installed
  • OR libgio-2_0-0-2.48.2-12.15 is installed
  • OR libgio-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libglib-2_0-0-2.48.2-12.15 is installed
  • OR libglib-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgmodule-2_0-0-2.48.2-12.15 is installed
  • OR libgmodule-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgobject-2_0-0-2.48.2-12.15 is installed
  • OR libgobject-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgthread-2_0-0-2.48.2-12.15 is installed
  • OR libgthread-2_0-0-32bit-2.48.2-12.15 is installed
  • BACK