Oval Definition:oval:org.opensuse.security:def:6655
Revision Date:2020-12-01Version:1
Title:libIlmImf-Imf_2_1-21 on GA media (Moderate)
Description:

These are all security issues found in the libIlmImf-Imf_2_1-21 Package on the GA media of SUSE Linux Enterprise Desktop 12 SP3.
Family:unixClass:patch
Status:Reference(s):CVE-2006-2607
CVE-2009-0023
CVE-2009-1191
CVE-2009-1195
CVE-2009-1494
CVE-2009-1720
CVE-2009-1721
CVE-2009-1886
CVE-2009-1888
CVE-2009-1890
CVE-2009-1891
CVE-2009-1955
CVE-2009-1956
CVE-2009-2412
CVE-2009-2699
CVE-2009-2813
CVE-2009-2906
CVE-2009-2948
CVE-2009-3094
CVE-2009-3095
CVE-2009-3555
CVE-2009-3560
CVE-2009-3720
CVE-2010-0408
CVE-2010-0424
CVE-2010-0425
CVE-2010-0434
CVE-2010-0547
CVE-2010-0728
CVE-2010-0787
CVE-2010-1452
CVE-2010-1623
CVE-2010-2068
CVE-2010-2761
CVE-2010-4410
CVE-2010-4411
CVE-2010-4777
CVE-2011-1176
CVE-2011-3192
CVE-2011-3368
CVE-2011-3607
CVE-2011-4317
CVE-2011-4971
CVE-2012-0021
CVE-2012-0031
CVE-2012-0053
CVE-2012-1586
CVE-2012-2673
CVE-2012-2687
CVE-2012-3386
CVE-2012-3499
CVE-2012-3502
CVE-2013-0179
CVE-2013-0211
CVE-2013-1896
CVE-2013-2249
CVE-2013-5704
CVE-2013-6438
CVE-2013-7038
CVE-2013-7039
CVE-2013-7239
CVE-2013-7290
CVE-2013-7291
CVE-2014-0098
CVE-2014-0117
CVE-2014-0118
CVE-2014-0226
CVE-2014-0231
CVE-2014-2497
CVE-2014-2524
CVE-2014-3523
CVE-2014-3581
CVE-2014-3583
CVE-2014-6271
CVE-2014-6277
CVE-2014-6278
CVE-2014-7169
CVE-2014-7186
CVE-2014-7187
CVE-2014-8109
CVE-2014-9709
CVE-2015-0228
CVE-2015-0253
CVE-2015-2304
CVE-2015-3451
CVE-2015-4000
CVE-2015-8853
CVE-2015-8915
CVE-2015-8916
CVE-2015-8918
CVE-2015-8919
CVE-2015-8920
CVE-2015-8921
CVE-2015-8922
CVE-2015-8923
CVE-2015-8924
CVE-2015-8925
CVE-2015-8926
CVE-2015-8928
CVE-2015-8929
CVE-2015-8930
CVE-2015-8931
CVE-2015-8932
CVE-2015-8933
CVE-2015-8934
CVE-2016-0634
CVE-2016-0736
CVE-2016-10166
CVE-2016-10167
CVE-2016-10168
CVE-2016-1238
CVE-2016-1541
CVE-2016-1546
CVE-2016-1856
CVE-2016-1857
CVE-2016-2161
CVE-2016-2381
CVE-2016-4300
CVE-2016-4301
CVE-2016-4302
CVE-2016-4590
CVE-2016-4591
CVE-2016-4622
CVE-2016-4624
CVE-2016-4692
CVE-2016-4743
CVE-2016-4809
CVE-2016-4975
CVE-2016-4979
CVE-2016-5116
CVE-2016-5387
CVE-2016-5418
CVE-2016-5844
CVE-2016-6128
CVE-2016-6132
CVE-2016-6161
CVE-2016-6185
CVE-2016-6207
CVE-2016-6214
CVE-2016-6250
CVE-2016-6905
CVE-2016-6906
CVE-2016-6911
CVE-2016-6912
CVE-2016-7543
CVE-2016-7568
CVE-2016-7586
CVE-2016-7587
CVE-2016-7589
CVE-2016-7592
CVE-2016-7598
CVE-2016-7599
CVE-2016-7610
CVE-2016-7623
CVE-2016-7632
CVE-2016-7635
CVE-2016-7639
CVE-2016-7641
CVE-2016-7645
CVE-2016-7652
CVE-2016-7654
CVE-2016-7656
CVE-2016-8670
CVE-2016-8687
CVE-2016-8688
CVE-2016-8689
CVE-2016-8704
CVE-2016-8705
CVE-2016-8706
CVE-2016-8740
CVE-2016-8743
CVE-2016-9317
CVE-2016-9427
CVE-2016-9933
CVE-2017-1000121
CVE-2017-1000122
CVE-2017-10672
CVE-2017-12837
CVE-2017-12883
CVE-2017-13788
CVE-2017-13798
CVE-2017-13803
CVE-2017-13856
CVE-2017-13866
CVE-2017-13870
CVE-2017-13884
CVE-2017-13885
CVE-2017-15710
CVE-2017-15715
CVE-2017-2350
CVE-2017-2354
CVE-2017-2355
CVE-2017-2356
CVE-2017-2362
CVE-2017-2363
CVE-2017-2364
CVE-2017-2365
CVE-2017-2366
CVE-2017-2369
CVE-2017-2371
CVE-2017-2373
CVE-2017-2496
CVE-2017-2510
CVE-2017-2538
CVE-2017-2539
CVE-2017-3167
CVE-2017-3169
CVE-2017-5715
CVE-2017-5753
CVE-2017-6362
CVE-2017-6512
CVE-2017-7006
CVE-2017-7011
CVE-2017-7012
CVE-2017-7018
CVE-2017-7019
CVE-2017-7020
CVE-2017-7030
CVE-2017-7034
CVE-2017-7037
CVE-2017-7038
CVE-2017-7039
CVE-2017-7040
CVE-2017-7041
CVE-2017-7042
CVE-2017-7043
CVE-2017-7046
CVE-2017-7048
CVE-2017-7049
CVE-2017-7052
CVE-2017-7055
CVE-2017-7056
CVE-2017-7059
CVE-2017-7061
CVE-2017-7064
CVE-2017-7081
CVE-2017-7087
CVE-2017-7089
CVE-2017-7090
CVE-2017-7091
CVE-2017-7092
CVE-2017-7093
CVE-2017-7094
CVE-2017-7095
CVE-2017-7096
CVE-2017-7098
CVE-2017-7099
CVE-2017-7100
CVE-2017-7102
CVE-2017-7104
CVE-2017-7107
CVE-2017-7109
CVE-2017-7111
CVE-2017-7117
CVE-2017-7120
CVE-2017-7142
CVE-2017-7153
CVE-2017-7156
CVE-2017-7157
CVE-2017-7160
CVE-2017-7161
CVE-2017-7165
CVE-2017-7659
CVE-2017-7679
CVE-2017-9788
CVE-2017-9789
CVE-2017-9798
CVE-2017-9951
CVE-2018-1000115
CVE-2018-1000222
CVE-2018-11646
CVE-2018-11712
CVE-2018-11713
CVE-2018-11763
CVE-2018-12015
CVE-2018-1283
CVE-2018-12911
CVE-2018-1301
CVE-2018-1302
CVE-2018-1303
CVE-2018-1312
CVE-2018-1333
CVE-2018-17189
CVE-2018-17199
CVE-2018-18311
CVE-2018-20532
CVE-2018-20533
CVE-2018-20534
CVE-2018-4088
CVE-2018-4096
CVE-2018-4101
CVE-2018-4113
CVE-2018-4114
CVE-2018-4117
CVE-2018-4118
CVE-2018-4119
CVE-2018-4120
CVE-2018-4121
CVE-2018-4122
CVE-2018-4125
CVE-2018-4127
CVE-2018-4128
CVE-2018-4129
CVE-2018-4133
CVE-2018-4146
CVE-2018-4161
CVE-2018-4162
CVE-2018-4163
CVE-2018-4165
CVE-2018-4190
CVE-2018-4191
CVE-2018-4197
CVE-2018-4199
CVE-2018-4200
CVE-2018-4204
CVE-2018-4207
CVE-2018-4208
CVE-2018-4209
CVE-2018-4210
CVE-2018-4212
CVE-2018-4213
CVE-2018-4218
CVE-2018-4222
CVE-2018-4232
CVE-2018-4233
CVE-2018-4246
CVE-2018-4261
CVE-2018-4262
CVE-2018-4263
CVE-2018-4264
CVE-2018-4265
CVE-2018-4266
CVE-2018-4267
CVE-2018-4270
CVE-2018-4272
CVE-2018-4273
CVE-2018-4278
CVE-2018-4284
CVE-2018-4299
CVE-2018-4306
CVE-2018-4309
CVE-2018-4312
CVE-2018-4314
CVE-2018-4315
CVE-2018-4316
CVE-2018-4317
CVE-2018-4318
CVE-2018-4319
CVE-2018-4323
CVE-2018-4328
CVE-2018-4345
CVE-2018-4358
CVE-2018-4359
CVE-2018-4361
CVE-2018-4372
CVE-2018-4373
CVE-2018-4375
CVE-2018-4376
CVE-2018-4378
CVE-2018-4382
CVE-2018-4386
CVE-2018-4392
CVE-2018-4416
CVE-2018-4437
CVE-2018-4438
CVE-2018-4441
CVE-2018-4442
CVE-2018-4443
CVE-2018-4464
CVE-2018-5711
CVE-2018-6797
CVE-2018-6798
CVE-2018-6913
CVE-2019-0196
CVE-2019-0197
CVE-2019-0211
CVE-2019-0217
CVE-2019-0220
CVE-2019-10081
CVE-2019-10082
CVE-2019-10092
CVE-2019-10098
CVE-2019-11070
CVE-2019-6201
CVE-2019-6212
CVE-2019-6215
CVE-2019-6216
CVE-2019-6217
CVE-2019-6226
CVE-2019-6227
CVE-2019-6229
CVE-2019-6233
CVE-2019-6234
CVE-2019-6251
CVE-2019-6977
CVE-2019-6978
CVE-2019-7285
CVE-2019-7292
CVE-2019-8375
CVE-2019-8503
CVE-2019-8506
CVE-2019-8515
CVE-2019-8524
CVE-2019-8535
CVE-2019-8536
CVE-2019-8544
CVE-2019-8551
CVE-2019-8558
CVE-2019-8559
CVE-2019-8563
CVE-2019-8595
CVE-2019-8607
CVE-2019-8615
CVE-2019-8644
CVE-2019-8649
CVE-2019-8658
CVE-2019-8666
CVE-2019-8669
CVE-2019-8671
CVE-2019-8672
CVE-2019-8673
CVE-2019-8676
CVE-2019-8677
CVE-2019-8678
CVE-2019-8679
CVE-2019-8680
CVE-2019-8681
CVE-2019-8683
CVE-2019-8684
CVE-2019-8686
CVE-2019-8687
CVE-2019-8688
CVE-2019-8689
CVE-2019-8690
CVE-2019-9517
CVE-2019-9704
CVE-2019-9705
CVE-2019-9924
Platform(s):openSUSE 13.1
openSUSE 13.1 NonFree
openSUSE 13.2
openSUSE 13.2 NonFree
openSUSE Leap 42.1
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise for SAP 11 SP1
SUSE Linux Enterprise for SAP 11 SP3
SUSE Linux Enterprise for SAP 11 SP4
SUSE Linux Enterprise High Availability Extension 11 SP3
SUSE Linux Enterprise High Availability Extension 11 SP4
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Point of Sale 12 SP2
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
SUSE Linux Enterprise Real Time Extension 11 SP1
SUSE Linux Enterprise Real Time Extension 11 SP4
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE OpenStack Cloud 5
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • MozillaFirefox-17.0.9esr-0.3.1 is installed
  • OR MozillaFirefox-translations-17.0.9esr-0.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • flash-player-11.2.202.535-0.20.1 is installed
  • OR flash-player-gnome-11.2.202.535-0.20.1 is installed
  • OR flash-player-kde4-11.2.202.535-0.20.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • giflib-5.0.5-12 is installed
  • OR libgif6-5.0.5-12 is installed
  • OR libgif6-32bit-5.0.5-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • MozillaFirefox-38.5.0esr-54 is installed
  • OR MozillaFirefox-translations-38.5.0esr-54 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • libpython3_4m1_0-3.4.5-19 is installed
  • OR python3-3.4.5-19 is installed
  • OR python3-base-3.4.5-19 is installed
  • OR python3-curses-3.4.5-19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libIlmImf-Imf_2_1-21-2.1.0-4 is installed
  • OR libIlmImf-Imf_2_1-21-32bit-2.1.0-4 is installed
  • OR openexr-2.1.0-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 11 SP1 is installed
  • AND Package Information
  • java-1_4_2-ibm-sap-1.4.2_sr13.13-0.3.1 is installed
  • OR java-1_4_2-ibm-sap-devel-1.4.2_sr13.13-0.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 11 SP3 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.44.1 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.44.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 11 SP4 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.41.1 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.41.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability Extension 11 SP3 is installed
  • AND conntrack-tools-1.0.0-0.9.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability Extension 11 SP4 is installed
  • AND conntrack-tools-1.0.0-0.9.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • AND Package Information
  • apache2-2.4.23-29.43 is installed
  • OR apache2-doc-2.4.23-29.43 is installed
  • OR apache2-example-pages-2.4.23-29.43 is installed
  • OR apache2-prefork-2.4.23-29.43 is installed
  • OR apache2-utils-2.4.23-29.43 is installed
  • OR apache2-worker-2.4.23-29.43 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.74-60.64.96 is installed
  • OR kernel-ec2-devel-3.12.74-60.64.96 is installed
  • OR kernel-ec2-extra-3.12.74-60.64.96 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-11 is installed
  • OR php5-5.5.14-11 is installed
  • OR php5-bcmath-5.5.14-11 is installed
  • OR php5-bz2-5.5.14-11 is installed
  • OR php5-calendar-5.5.14-11 is installed
  • OR php5-ctype-5.5.14-11 is installed
  • OR php5-curl-5.5.14-11 is installed
  • OR php5-dba-5.5.14-11 is installed
  • OR php5-dom-5.5.14-11 is installed
  • OR php5-enchant-5.5.14-11 is installed
  • OR php5-exif-5.5.14-11 is installed
  • OR php5-fastcgi-5.5.14-11 is installed
  • OR php5-fileinfo-5.5.14-11 is installed
  • OR php5-fpm-5.5.14-11 is installed
  • OR php5-ftp-5.5.14-11 is installed
  • OR php5-gd-5.5.14-11 is installed
  • OR php5-gettext-5.5.14-11 is installed
  • OR php5-gmp-5.5.14-11 is installed
  • OR php5-iconv-5.5.14-11 is installed
  • OR php5-intl-5.5.14-11 is installed
  • OR php5-json-5.5.14-11 is installed
  • OR php5-ldap-5.5.14-11 is installed
  • OR php5-mbstring-5.5.14-11 is installed
  • OR php5-mcrypt-5.5.14-11 is installed
  • OR php5-mysql-5.5.14-11 is installed
  • OR php5-odbc-5.5.14-11 is installed
  • OR php5-openssl-5.5.14-11 is installed
  • OR php5-pcntl-5.5.14-11 is installed
  • OR php5-pdo-5.5.14-11 is installed
  • OR php5-pear-5.5.14-11 is installed
  • OR php5-pgsql-5.5.14-11 is installed
  • OR php5-pspell-5.5.14-11 is installed
  • OR php5-shmop-5.5.14-11 is installed
  • OR php5-snmp-5.5.14-11 is installed
  • OR php5-soap-5.5.14-11 is installed
  • OR php5-sockets-5.5.14-11 is installed
  • OR php5-sqlite-5.5.14-11 is installed
  • OR php5-suhosin-5.5.14-11 is installed
  • OR php5-sysvmsg-5.5.14-11 is installed
  • OR php5-sysvsem-5.5.14-11 is installed
  • OR php5-sysvshm-5.5.14-11 is installed
  • OR php5-tokenizer-5.5.14-11 is installed
  • OR php5-wddx-5.5.14-11 is installed
  • OR php5-xmlreader-5.5.14-11 is installed
  • OR php5-xmlrpc-5.5.14-11 is installed
  • OR php5-xmlwriter-5.5.14-11 is installed
  • OR php5-xsl-5.5.14-11 is installed
  • OR php5-zip-5.5.14-11 is installed
  • OR php5-zlib-5.5.14-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND Package Information
  • dhcp-4.2.4.P2-0.27.1 is installed
  • OR dhcp-client-4.2.4.P2-0.27.1 is installed
  • OR dhcp-relay-4.2.4.P2-0.27.1 is installed
  • OR dhcp-server-4.2.4.P2-0.27.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2 is installed
  • AND Package Information
  • salt-2016.11.4-46.7 is installed
  • OR salt-minion-2016.11.4-46.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-devel-1.8.0_sr5.15-30.33 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr5.15-30.33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 11 SP1 is installed
  • AND Package Information
  • brocade-bna-kmp-rt-2.1.0.0_2.6.33.20_rt31_0.5-0.2.52 is installed
  • OR cluster-network-kmp-rt-1.4_2.6.33.20_rt31_0.5-2.5.62 is installed
  • OR cluster-network-kmp-rt_trace-1.4_2.6.33.20_rt31_0.5-2.5.62 is installed
  • OR drbd-kmp-rt-8.3.11_2.6.33.20_rt31_0.5-0.3.62 is installed
  • OR drbd-kmp-rt_trace-8.3.11_2.6.33.20_rt31_0.5-0.3.62 is installed
  • OR iscsitarget-kmp-rt-1.4.19_2.6.33.20_rt31_0.5-0.9.11.38 is installed
  • OR kernel-rt-2.6.33.20-0.5.1 is installed
  • OR kernel-rt-base-2.6.33.20-0.5.1 is installed
  • OR kernel-rt-devel-2.6.33.20-0.5.1 is installed
  • OR kernel-rt_trace-2.6.33.20-0.5.1 is installed
  • OR kernel-rt_trace-base-2.6.33.20-0.5.1 is installed
  • OR kernel-rt_trace-devel-2.6.33.20-0.5.1 is installed
  • OR kernel-source-rt-2.6.33.20-0.5.1 is installed
  • OR kernel-syms-rt-2.6.33.20-0.5.1 is installed
  • OR ocfs2-kmp-rt-1.6_2.6.33.20_rt31_0.5-0.4.2.62 is installed
  • OR ocfs2-kmp-rt_trace-1.6_2.6.33.20_rt31_0.5-0.4.2.62 is installed
  • OR ofed-kmp-rt-1.5.2_2.6.33.20_rt31_0.5-0.9.13.49 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 11 SP4 is installed
  • AND Package Information
  • kernel-rt-3.0.101.rt130-48.1 is installed
  • OR kernel-rt-base-3.0.101.rt130-48.1 is installed
  • OR kernel-rt-devel-3.0.101.rt130-48.1 is installed
  • OR kernel-rt_trace-3.0.101.rt130-48.1 is installed
  • OR kernel-rt_trace-base-3.0.101.rt130-48.1 is installed
  • OR kernel-rt_trace-devel-3.0.101.rt130-48.1 is installed
  • OR kernel-source-rt-3.0.101.rt130-48.1 is installed
  • OR kernel-syms-rt-3.0.101.rt130-48.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 is installed
  • AND dnsmasq-2.45-12.23.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • libltdl7-2.2.6-2.131.1 is installed
  • OR libltdl7-32bit-2.2.6-2.131.1 is installed
  • OR libltdl7-x86-2.2.6-2.131.1 is installed
  • OR libtool-2.2.6-2.131.1 is installed
  • OR libtool-32bit-2.2.6-2.131.1 is installed
  • OR libtool-x86-2.2.6-2.131.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • apache2-mod_php53-5.3.8-0.19.6 is installed
  • OR php53-5.3.8-0.19.6 is installed
  • OR php53-bcmath-5.3.8-0.19.6 is installed
  • OR php53-bz2-5.3.8-0.19.6 is installed
  • OR php53-calendar-5.3.8-0.19.6 is installed
  • OR php53-ctype-5.3.8-0.19.6 is installed
  • OR php53-curl-5.3.8-0.19.6 is installed
  • OR php53-dba-5.3.8-0.19.6 is installed
  • OR php53-dom-5.3.8-0.19.6 is installed
  • OR php53-exif-5.3.8-0.19.6 is installed
  • OR php53-fastcgi-5.3.8-0.19.6 is installed
  • OR php53-fileinfo-5.3.8-0.19.6 is installed
  • OR php53-ftp-5.3.8-0.19.6 is installed
  • OR php53-gd-5.3.8-0.19.6 is installed
  • OR php53-gettext-5.3.8-0.19.6 is installed
  • OR php53-gmp-5.3.8-0.19.6 is installed
  • OR php53-iconv-5.3.8-0.19.6 is installed
  • OR php53-intl-5.3.8-0.19.6 is installed
  • OR php53-json-5.3.8-0.19.6 is installed
  • OR php53-ldap-5.3.8-0.19.6 is installed
  • OR php53-mbstring-5.3.8-0.19.6 is installed
  • OR php53-mcrypt-5.3.8-0.19.6 is installed
  • OR php53-mysql-5.3.8-0.19.6 is installed
  • OR php53-odbc-5.3.8-0.19.6 is installed
  • OR php53-openssl-5.3.8-0.19.6 is installed
  • OR php53-pcntl-5.3.8-0.19.6 is installed
  • OR php53-pdo-5.3.8-0.19.6 is installed
  • OR php53-pear-5.3.8-0.19.6 is installed
  • OR php53-pgsql-5.3.8-0.19.6 is installed
  • OR php53-pspell-5.3.8-0.19.6 is installed
  • OR php53-shmop-5.3.8-0.19.6 is installed
  • OR php53-snmp-5.3.8-0.19.6 is installed
  • OR php53-soap-5.3.8-0.19.6 is installed
  • OR php53-suhosin-5.3.8-0.19.6 is installed
  • OR php53-sysvmsg-5.3.8-0.19.6 is installed
  • OR php53-sysvsem-5.3.8-0.19.6 is installed
  • OR php53-sysvshm-5.3.8-0.19.6 is installed
  • OR php53-tokenizer-5.3.8-0.19.6 is installed
  • OR php53-wddx-5.3.8-0.19.6 is installed
  • OR php53-xmlreader-5.3.8-0.19.6 is installed
  • OR php53-xmlrpc-5.3.8-0.19.6 is installed
  • OR php53-xmlwriter-5.3.8-0.19.6 is installed
  • OR php53-xsl-5.3.8-0.19.6 is installed
  • OR php53-zip-5.3.8-0.19.6 is installed
  • OR php53-zlib-5.3.8-0.19.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • postgresql-8.3.23-0.4.1 is installed
  • OR postgresql-contrib-8.3.23-0.4.1 is installed
  • OR postgresql-docs-8.3.23-0.4.1 is installed
  • OR postgresql-server-8.3.23-0.4.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND LibVNCServer-0.9.1-154.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND Package Information
  • libcurl4-openssl1-7.19.7-0.40.1 is installed
  • OR libcurl4-openssl1-32bit-7.19.7-0.40.1 is installed
  • OR libcurl4-openssl1-x86-7.19.7-0.40.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • accountsservice-0.6.35-1 is installed
  • OR accountsservice-lang-0.6.35-1 is installed
  • OR libaccountsservice0-0.6.35-1 is installed
  • OR typelib-1_0-AccountsService-1_0-0.6.35-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND apache2-mod_jk-1.2.40-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • expat-2.1.0-17 is installed
  • OR libexpat1-2.1.0-17 is installed
  • OR libexpat1-32bit-2.1.0-17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • augeas-1.2.0-15 is installed
  • OR augeas-lenses-1.2.0-15 is installed
  • OR libaugeas0-1.2.0-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • aaa_base-13.2+git20140911.61c1681-38.8 is installed
  • OR aaa_base-extras-13.2+git20140911.61c1681-38.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND autofs-5.1.3-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_55-52_42-default-2-2.2 is installed
  • OR kgraft-patch-3_12_55-52_42-xen-2-2.2 is installed
  • OR kgraft-patch-SLE12_Update_12-2-2.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • jasper-1.900.14-181 is installed
  • OR libjasper1-1.900.14-181 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND Package Information
  • git-1.7.12.4-0.5.1 is installed
  • OR git-arch-1.7.12.4-0.5.1 is installed
  • OR git-core-1.7.12.4-0.5.1 is installed
  • OR git-cvs-1.7.12.4-0.5.1 is installed
  • OR git-daemon-1.7.12.4-0.5.1 is installed
  • OR git-email-1.7.12.4-0.5.1 is installed
  • OR git-gui-1.7.12.4-0.5.1 is installed
  • OR git-svn-1.7.12.4-0.5.1 is installed
  • OR git-web-1.7.12.4-0.5.1 is installed
  • OR gitk-1.7.12.4-0.5.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-38.5.0esr-28.2 is installed
  • OR MozillaFirefox-devel-38.5.0esr-28.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND kopete-devel-4.3.5-0.4.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND Package Information
  • giflib-5.0.5-12 is installed
  • OR giflib-devel-5.0.5-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND Package Information
  • bind-9.9.6P1-35 is installed
  • OR bind-devel-9.9.6P1-35 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND Package Information
  • bash-devel-4.3-78 is installed
  • OR readline-devel-6.3-78 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND apache2-mod_perl-devel-2.0.8-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND Package Information
  • DirectFB-devel-1.7.1-6 is installed
  • OR lib++dfb-devel-1.7.1-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • gcc48-gij-4.8.3+r212056-6 is installed
  • OR gcc48-gij-32bit-4.8.3+r212056-6 is installed
  • OR libgcj48-4.8.3+r212056-6 is installed
  • OR libgcj48-32bit-4.8.3+r212056-6 is installed
  • OR libgcj48-jar-4.8.3+r212056-6 is installed
  • OR libgcj_bc1-4.8.3+r212056-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND argyllcms-1.6.3-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND argyllcms-1.6.3-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • freerdp-2.0.0~git.1463131968.4e66df7-11 is installed
  • OR libfreerdp2-2.0.0~git.1463131968.4e66df7-11 is installed
  • BACK