Oval Definition:oval:org.opensuse.security:def:5828
Revision Date:2021-09-03Version:1
Title:Security update for java-11-openjdk (Important)
Description:

This update for java-11-openjdk fixes the following issues:

- Update to jdk-11.0.12+7 - CVE-2021-2369: Fixed JAR file handling problem containing multiple MANIFEST.MF files. (bsc#1188565) - CVE-2021-2388: Fixed a flaw inside the Hotspot component performed range check elimination. (bsc#1188566) - CVE-2021-2341: Fixed a flaw inside the FtpClient. (bsc#1188564)
Family:unixClass:patch
Status:Reference(s):1185476
1188564
1188565
1188566
CVE-2007-4772
CVE-2007-6600
CVE-2007-6746
CVE-2009-0035
CVE-2009-0790
CVE-2009-1210
CVE-2009-1267
CVE-2009-1268
CVE-2009-1269
CVE-2009-3241
CVE-2009-3242
CVE-2009-3243
CVE-2009-4034
CVE-2009-4136
CVE-2010-1169
CVE-2010-1170
CVE-2010-1455
CVE-2010-2761
CVE-2010-2993
CVE-2010-3433
CVE-2010-3445
CVE-2010-4300
CVE-2010-4301
CVE-2010-4410
CVE-2010-4411
CVE-2010-4538
CVE-2010-4777
CVE-2011-0024
CVE-2011-0538
CVE-2011-0713
CVE-2011-1138
CVE-2011-1139
CVE-2011-1140
CVE-2011-1143
CVE-2011-1590
CVE-2011-1591
CVE-2011-1592
CVE-2011-1957
CVE-2011-1958
CVE-2011-1959
CVE-2011-2174
CVE-2011-2175
CVE-2011-2597
CVE-2011-2698
CVE-2011-3266
CVE-2011-3360
CVE-2011-3483
CVE-2012-0866
CVE-2012-0867
CVE-2012-0868
CVE-2012-2143
CVE-2012-2388
CVE-2012-2392
CVE-2012-2393
CVE-2012-2394
CVE-2012-2655
CVE-2012-2812
CVE-2012-2813
CVE-2012-2814
CVE-2012-2836
CVE-2012-2837
CVE-2012-2840
CVE-2012-2841
CVE-2012-3488
CVE-2012-3489
CVE-2012-3548
CVE-2012-4048
CVE-2012-4049
CVE-2012-4285
CVE-2012-4286
CVE-2012-4287
CVE-2012-4288
CVE-2012-4289
CVE-2012-4290
CVE-2012-4291
CVE-2012-4292
CVE-2012-4293
CVE-2012-4294
CVE-2012-4295
CVE-2012-4296
CVE-2012-4297
CVE-2012-4298
CVE-2012-5237
CVE-2012-5238
CVE-2012-5239
CVE-2012-5240
CVE-2012-5592
CVE-2012-5593
CVE-2012-5594
CVE-2012-5595
CVE-2012-5596
CVE-2012-5597
CVE-2012-5598
CVE-2012-5599
CVE-2012-5600
CVE-2012-5601
CVE-2012-5602
CVE-2013-0255
CVE-2013-1572
CVE-2013-1573
CVE-2013-1574
CVE-2013-1575
CVE-2013-1576
CVE-2013-1577
CVE-2013-1578
CVE-2013-1579
CVE-2013-1580
CVE-2013-1581
CVE-2013-1582
CVE-2013-1583
CVE-2013-1584
CVE-2013-1585
CVE-2013-1586
CVE-2013-1587
CVE-2013-1588
CVE-2013-1589
CVE-2013-1590
CVE-2013-1899
CVE-2013-1900
CVE-2013-1901
CVE-2013-2003
CVE-2013-2063
CVE-2013-2475
CVE-2013-2476
CVE-2013-2477
CVE-2013-2478
CVE-2013-2479
CVE-2013-2480
CVE-2013-2481
CVE-2013-2482
CVE-2013-2483
CVE-2013-2484
CVE-2013-2485
CVE-2013-2486
CVE-2013-2487
CVE-2013-2488
CVE-2013-2944
CVE-2013-3555
CVE-2013-3556
CVE-2013-3557
CVE-2013-3558
CVE-2013-3559
CVE-2013-3560
CVE-2013-3561
CVE-2013-3562
CVE-2013-4083
CVE-2013-4920
CVE-2013-4921
CVE-2013-4922
CVE-2013-4923
CVE-2013-4924
CVE-2013-4925
CVE-2013-4926
CVE-2013-4927
CVE-2013-4928
CVE-2013-4929
CVE-2013-4930
CVE-2013-4931
CVE-2013-4932
CVE-2013-4933
CVE-2013-4934
CVE-2013-4935
CVE-2013-4936
CVE-2013-5018
CVE-2013-5717
CVE-2013-5718
CVE-2013-5719
CVE-2013-5720
CVE-2013-5721
CVE-2013-5722
CVE-2013-6075
CVE-2013-6076
CVE-2013-6336
CVE-2013-6337
CVE-2013-6338
CVE-2013-6339
CVE-2013-6340
CVE-2013-6435
CVE-2013-6473
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
CVE-2013-7112
CVE-2013-7113
CVE-2013-7114
CVE-2014-0060
CVE-2014-0061
CVE-2014-0062
CVE-2014-0063
CVE-2014-0064
CVE-2014-0065
CVE-2014-0066
CVE-2014-0067
CVE-2014-2281
CVE-2014-2282
CVE-2014-2283
CVE-2014-2299
CVE-2014-2338
CVE-2014-2707
CVE-2014-2907
CVE-2014-3618
CVE-2014-4020
CVE-2014-4336
CVE-2014-4337
CVE-2014-4338
CVE-2014-5161
CVE-2014-5162
CVE-2014-5163
CVE-2014-5164
CVE-2014-5165
CVE-2014-8104
CVE-2014-8118
CVE-2014-9221
CVE-2015-0559
CVE-2015-0560
CVE-2015-0561
CVE-2015-0562
CVE-2015-0563
CVE-2015-0564
CVE-2015-2188
CVE-2015-2189
CVE-2015-2191
CVE-2015-2265
CVE-2015-3165
CVE-2015-3166
CVE-2015-3167
CVE-2015-3258
CVE-2015-3279
CVE-2015-3811
CVE-2015-3812
CVE-2015-3813
CVE-2015-3814
CVE-2015-4171
CVE-2015-5288
CVE-2015-5289
CVE-2015-7830
CVE-2015-8023
CVE-2015-8327
CVE-2015-8560
CVE-2015-8711
CVE-2015-8712
CVE-2015-8713
CVE-2015-8714
CVE-2015-8715
CVE-2015-8716
CVE-2015-8717
CVE-2015-8718
CVE-2015-8719
CVE-2015-8720
CVE-2015-8721
CVE-2015-8722
CVE-2015-8723
CVE-2015-8724
CVE-2015-8725
CVE-2015-8726
CVE-2015-8727
CVE-2015-8728
CVE-2015-8729
CVE-2015-8730
CVE-2015-8731
CVE-2015-8732
CVE-2015-8733
CVE-2015-8853
CVE-2016-0766
CVE-2016-0773
CVE-2016-10324
CVE-2016-10325
CVE-2016-10326
CVE-2016-1238
CVE-2016-2193
CVE-2016-2347
CVE-2016-2381
CVE-2016-2523
CVE-2016-2530
CVE-2016-2531
CVE-2016-2532
CVE-2016-3065
CVE-2016-5350
CVE-2016-5351
CVE-2016-5352
CVE-2016-5353
CVE-2016-5354
CVE-2016-5355
CVE-2016-5356
CVE-2016-5357
CVE-2016-5358
CVE-2016-5359
CVE-2016-6185
CVE-2016-6329
CVE-2016-6354
CVE-2016-6504
CVE-2016-6505
CVE-2016-6506
CVE-2016-6507
CVE-2016-6508
CVE-2016-6509
CVE-2016-6510
CVE-2016-6511
CVE-2016-7175
CVE-2016-7176
CVE-2016-7177
CVE-2016-7178
CVE-2016-7179
CVE-2016-7180
CVE-2016-7951
CVE-2016-7952
CVE-2016-9373
CVE-2016-9374
CVE-2016-9375
CVE-2016-9376
CVE-2017-5596
CVE-2017-5597
CVE-2017-6014
CVE-2017-7478
CVE-2017-7479
CVE-2017-7484
CVE-2017-7485
CVE-2017-7486
CVE-2017-7508
CVE-2017-7520
CVE-2017-7521
CVE-2017-7700
CVE-2017-7701
CVE-2017-7702
CVE-2017-7703
CVE-2017-7704
CVE-2017-7705
CVE-2017-7745
CVE-2017-7746
CVE-2017-7747
CVE-2017-7748
CVE-2017-7853
CVE-2017-9343
CVE-2017-9344
CVE-2017-9345
CVE-2017-9346
CVE-2017-9347
CVE-2017-9348
CVE-2017-9349
CVE-2017-9350
CVE-2017-9351
CVE-2017-9352
CVE-2017-9353
CVE-2017-9354
CVE-2021-2341
CVE-2021-2369
CVE-2021-2388
Platform(s):openSUSE 13.1
openSUSE 13.1 NonFree
openSUSE 13.2
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Build System Kit 12 SP1
SUSE Linux Enterprise Build System Kit 12 SP2
SUSE Linux Enterprise Build System Kit 12 SP3
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise for SAP 12
SUSE Linux Enterprise for SAP 12 SP1
SUSE Linux Enterprise High Availability 12
SUSE Linux Enterprise High Availability 12 SP1
SUSE Linux Enterprise High Availability 12 SP2
SUSE Linux Enterprise High Availability 12 SP3
SUSE Linux Enterprise High Availability 12 SP4
SUSE Linux Enterprise High Availability 12 SP5
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP2
SUSE Linux Enterprise Real Time Extension 12 SP2
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
Product(s):
Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND python-Jinja2-2.7.3-4.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP1 is installed
  • AND kernel-zfcpdump-3.12.51-60.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP2 is installed
  • AND kernel-zfcpdump-4.4.21-90 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP3 is installed
  • AND Package Information
  • libpoppler-cpp0-0.43.0-16.5 is installed
  • OR poppler-0.43.0-16.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • libXcursor1-1.1.14-3 is installed
  • OR libXcursor1-32bit-1.1.14-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND procmail-3.22-267 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • alsa-1.0.27.2-15 is installed
  • OR libasound2-1.0.27.2-15 is installed
  • OR libasound2-32bit-1.0.27.2-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-71.85 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-71.85 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-71.85 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-71.85 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-71.85 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 12 is installed
  • AND Package Information
  • MozillaFirefox-45.3.0esr-78.1 is installed
  • OR MozillaFirefox-translations-45.3.0esr-78.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 12 SP1 is installed
  • AND Package Information
  • openvpn-2.3.8-16.17.1 is installed
  • OR openvpn-auth-pam-plugin-2.3.8-16.17.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 is installed
  • AND Package Information
  • ctdb-4.2.4-18.30 is installed
  • OR samba-4.2.4-18.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP1 is installed
  • AND Package Information
  • libpacemaker3-1.1.13-20 is installed
  • OR pacemaker-1.1.13-20 is installed
  • OR pacemaker-cli-1.1.13-20 is installed
  • OR pacemaker-cts-1.1.13-20 is installed
  • OR pacemaker-remote-1.1.13-20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP2 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.4.120-92.70 is installed
  • OR cluster-network-kmp-default-4.4.120-92.70 is installed
  • OR dlm-kmp-default-4.4.120-92.70 is installed
  • OR gfs2-kmp-default-4.4.120-92.70 is installed
  • OR kernel-default-4.4.120-92.70 is installed
  • OR ocfs2-kmp-default-4.4.120-92.70 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP3 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.4.92-6.18 is installed
  • OR dlm-kmp-default-4.4.92-6.18 is installed
  • OR gfs2-kmp-default-4.4.92-6.18 is installed
  • OR kernel-default-4.4.92-6.18 is installed
  • OR ocfs2-kmp-default-4.4.92-6.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP4 is installed
  • AND conntrack-tools-1.4.2-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP5 is installed
  • AND Package Information
  • libpacemaker3-1.1.21+20190809.bf34b44fa-1 is installed
  • OR pacemaker-1.1.21+20190809.bf34b44fa-1 is installed
  • OR pacemaker-cli-1.1.21+20190809.bf34b44fa-1 is installed
  • OR pacemaker-cts-1.1.21+20190809.bf34b44fa-1 is installed
  • OR pacemaker-remote-1.1.21+20190809.bf34b44fa-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • AND Package Information
  • aaa_base-13.2+git20140911.61c1681-38.13 is installed
  • OR aaa_base-extras-13.2+git20140911.61c1681-38.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_32-33-default-2-3 is installed
  • OR kgraft-patch-3_12_32-33-xen-2-3 is installed
  • OR kgraft-patch-3_12_36-38-default-2-3 is installed
  • OR kgraft-patch-3_12_36-38-xen-2-3 is installed
  • OR kgraft-patch-SLE12_Update_1-2-3 is installed
  • OR kgraft-patch-SLE12_Update_2-2-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 12 SP2 is installed
  • AND Package Information
  • cluster-md-kmp-rt-4.4.74-7.10.1 is installed
  • OR cluster-network-kmp-rt-4.4.74-7.10.1 is installed
  • OR dlm-kmp-rt-4.4.74-7.10.1 is installed
  • OR gfs2-kmp-rt-4.4.74-7.10.1 is installed
  • OR kernel-devel-rt-4.4.74-7.10.1 is installed
  • OR kernel-rt-4.4.74-7.10.1 is installed
  • OR kernel-rt-base-4.4.74-7.10.1 is installed
  • OR kernel-rt-devel-4.4.74-7.10.1 is installed
  • OR kernel-rt_debug-4.4.74-7.10.1 is installed
  • OR kernel-rt_debug-devel-4.4.74-7.10.1 is installed
  • OR kernel-source-rt-4.4.74-7.10.1 is installed
  • OR kernel-syms-rt-4.4.74-7.10.1 is installed
  • OR ocfs2-kmp-rt-4.4.74-7.10.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 is installed
  • AND Package Information
  • libcmpiutil-0.5-15.16.1 is installed
  • OR libvirt-0.4.6-14.60.16 is installed
  • OR libvirt-cim-0.5.2-8.47.85 is installed
  • OR libvirt-doc-0.4.6-14.60.16 is installed
  • OR libvirt-python-0.4.6-14.60.16 is installed
  • OR virt-manager-0.5.3-66.42.13 is installed
  • OR virt-viewer-0.0.3-3.57.13 is installed
  • OR vm-install-0.3.27-0.1.15 is installed
  • OR xen-3.3.1_18546_24-0.3.7 is installed
  • OR xen-doc-html-3.3.1_18546_24-0.3.7 is installed
  • OR xen-doc-pdf-3.3.1_18546_24-0.3.7 is installed
  • OR xen-kmp-default-3.3.1_18546_24_2.6.27.45_0.3-0.3.7 is installed
  • OR xen-kmp-pae-3.3.1_18546_24_2.6.27.45_0.3-0.3.7 is installed
  • OR xen-libs-3.3.1_18546_24-0.3.7 is installed
  • OR xen-tools-3.3.1_18546_24-0.3.7 is installed
  • OR xen-tools-domU-3.3.1_18546_24-0.3.7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • gnutls-2.4.1-24.39.47.1 is installed
  • OR libgnutls-extra26-2.4.1-24.39.47.1 is installed
  • OR libgnutls26-2.4.1-24.39.47.1 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.47.1 is installed
  • OR libgnutls26-x86-2.4.1-24.39.47.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • gnutls-2.4.1-24.39.47.1 is installed
  • OR libgnutls-extra26-2.4.1-24.39.47.1 is installed
  • OR libgnutls26-2.4.1-24.39.47.1 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.47.1 is installed
  • OR libgnutls26-x86-2.4.1-24.39.47.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • gnutls-2.4.1-24.39.47.1 is installed
  • OR libgnutls-extra26-2.4.1-24.39.47.1 is installed
  • OR libgnutls26-2.4.1-24.39.47.1 is installed
  • OR libgnutls26-32bit-2.4.1-24.39.47.1 is installed
  • OR libgnutls26-x86-2.4.1-24.39.47.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND aaa_base-11-6.65.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • MozillaFirefox-24.7.0esr-0.8.2 is installed
  • OR MozillaFirefox-translations-24.7.0esr-0.8.2 is installed
  • OR libfreebl3-3.16.2-0.8.1 is installed
  • OR libfreebl3-32bit-3.16.2-0.8.1 is installed
  • OR libfreebl3-x86-3.16.2-0.8.1 is installed
  • OR libsoftokn3-3.16.2-0.8.1 is installed
  • OR libsoftokn3-32bit-3.16.2-0.8.1 is installed
  • OR libsoftokn3-x86-3.16.2-0.8.1 is installed
  • OR mozilla-nss-3.16.2-0.8.1 is installed
  • OR mozilla-nss-32bit-3.16.2-0.8.1 is installed
  • OR mozilla-nss-tools-3.16.2-0.8.1 is installed
  • OR mozilla-nss-x86-3.16.2-0.8.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • MozillaFirefox-24.7.0esr-0.8.2 is installed
  • OR MozillaFirefox-translations-24.7.0esr-0.8.2 is installed
  • OR libfreebl3-3.16.2-0.8.1 is installed
  • OR libfreebl3-32bit-3.16.2-0.8.1 is installed
  • OR libfreebl3-x86-3.16.2-0.8.1 is installed
  • OR libsoftokn3-3.16.2-0.8.1 is installed
  • OR libsoftokn3-32bit-3.16.2-0.8.1 is installed
  • OR libsoftokn3-x86-3.16.2-0.8.1 is installed
  • OR mozilla-nss-3.16.2-0.8.1 is installed
  • OR mozilla-nss-32bit-3.16.2-0.8.1 is installed
  • OR mozilla-nss-tools-3.16.2-0.8.1 is installed
  • OR mozilla-nss-x86-3.16.2-0.8.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND aaa_base-11-6.90.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND apache2-mod_jk-1.2.40-0.2.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND apache2-mod_jk-1.2.40-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • automake-1.13.4-4 is installed
  • OR m4-1.4.16-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • MozillaFirefox-45.4.0esr-81 is installed
  • OR MozillaFirefox-translations-45.4.0esr-81 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • accountsservice-0.6.42-14 is installed
  • OR accountsservice-lang-0.6.42-14 is installed
  • OR libaccountsservice0-0.6.42-14 is installed
  • OR typelib-1_0-AccountsService-1_0-0.6.42-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • libssh4-0.6.3-12.6 is installed
  • OR libssh4-32bit-0.6.3-12.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND ctags-5.8-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • libpolkit0-0.113-5.15 is installed
  • OR polkit-0.113-5.15 is installed
  • OR typelib-1_0-Polkit-1_0-0.113-5.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • ntp-4.2.8p11-64.5 is installed
  • OR ntp-doc-4.2.8p11-64.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND evolution-data-server-devel-2.28.2-0.32.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND apache2-mod_fcgid-2.2-31.27.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND accountsservice-devel-0.6.35-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND augeas-devel-1.2.0-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND eog-devel-3.20.4-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND pango-devel-1.40.1-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND bash-lang-4.2-75 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND argyllcms-1.6.3-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-33 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-33 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • NetworkManager-1.0.12-12 is installed
  • OR NetworkManager-lang-1.0.12-12 is installed
  • OR typelib-1_0-NM-1_0-1.0.12-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • dia-0.97.3-15 is installed
  • OR dia-lang-0.97.3-15 is installed
  • BACK