Oval Definition:oval:org.opensuse.security:def:8577
Revision Date:2021-01-18Version:1
Title:Security update for ImageMagick (Moderate)
Description:

This update for ImageMagick fixes the following issues:

- CVE-2020-19667: Fixed a stack buffer overflow in XPM coder could result in a crash (bsc#1179103). - CVE-2020-25664: Fixed a heap-based buffer overflow in PopShortPixel (bsc#1179202). - CVE-2020-25665: Fixed a heap-based buffer overflow in WritePALMImage (bsc#1179208). - CVE-2020-25666: Fixed an outside the range of representable values of type 'int' and signed integer overflow (bsc#1179212). - CVE-2020-25674: Fixed a heap-based buffer overflow in WriteOnePNGImage (bsc#1179223). - CVE-2020-25675: Fixed an outside the range of representable values of type 'long' and integer overflow (bsc#1179240). - CVE-2020-25676: Fixed an outside the range of representable values of type 'long' and integer overflow at MagickCore/pixel.c (bsc#1179244). - CVE-2020-27750: Fixed a division by zero in MagickCore/colorspace-private.h (bsc#1179260). - CVE-2020-27751: Fixed an integer overflow in MagickCore/quantum-export.c (bsc#1179269). - CVE-2020-27752: Fixed a heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h (bsc#1179346). - CVE-2020-27753: Fixed memory leaks in AcquireMagickMemory function (bsc#1179397). - CVE-2020-27754: Fixed an outside the range of representable values of type 'long' and signed integer overflow at MagickCore/quantize.c (bsc#1179336). - CVE-2020-27755: Fixed memory leaks in ResizeMagickMemory function in ImageMagick/MagickCore/memory.c (bsc#1179345). - CVE-2020-27756: Fixed a division by zero at MagickCore/geometry.c (bsc#1179221). - CVE-2020-27757: Fixed an outside the range of representable values of type 'unsigned long long' at MagickCore/quantum-private.h (bsc#1179268). - CVE-2020-27758: Fixed an outside the range of representable values of type 'unsigned long long' (bsc#1179276). - CVE-2020-27759: Fixed an outside the range of representable values of type 'int' at MagickCore/quantize.c (bsc#1179313). - CVE-2020-27760: Fixed a division by zero at MagickCore/enhance.c (bsc#1179281). - CVE-2020-27761: Fixed an outside the range of representable values of type 'unsigned long' at coders/palm.c (bsc#1179315). - CVE-2020-27762: Fixed an outside the range of representable values of type 'unsigned char' (bsc#1179278). - CVE-2020-27763: Fixed a division by zero at MagickCore/resize.c (bsc#1179312). - CVE-2020-27764: Fixed an outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c (bsc#1179317). - CVE-2020-27765: Fixed a division by zero at MagickCore/segment.c (bsc#1179311). - CVE-2020-27766: Fixed an outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c (bsc#1179361). - CVE-2020-27767: Fixed an outside the range of representable values of type 'float' at MagickCore/quantum.h (bsc#1179322). - CVE-2020-27768: Fixed an outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h (bsc#1179339). - CVE-2020-27769: Fixed an outside the range of representable values of type 'float' at MagickCore/quantize.c (bsc#1179321). - CVE-2020-27770: Fixed an unsigned offset overflowed at MagickCore/string.c (bsc#1179343). - CVE-2020-27771: Fixed an outside the range of representable values of type 'unsigned char' at coders/pdf.c (bsc#1179327). - CVE-2020-27772: Fixed an outside the range of representable values of type 'unsigned int' at coders/bmp.c (bsc#1179347). - CVE-2020-27773: Fixed a division by zero at MagickCore/gem-private.h (bsc#1179285). - CVE-2020-27774: Fixed an integer overflow at MagickCore/statistic.c (bsc#1179333). - CVE-2020-27775: Fixed an outside the range of representable values of type 'unsigned char' at MagickCore/quantum.h (bsc#1179338). - CVE-2020-27776: Fixed an outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c (bsc#1179362). - CVE-2020-29599: Fixed a shell command injection in -authenticate (bsc#1179753).
Family:unixClass:patch
Status:Reference(s):1179103
1179202
1179208
1179212
1179221
1179223
1179240
1179244
1179260
1179268
1179269
1179276
1179278
1179281
1179285
1179311
1179312
1179313
1179315
1179317
1179321
1179322
1179327
1179333
1179336
1179338
1179339
1179343
1179345
1179346
1179347
1179361
1179362
1179397
1179753
CVE-2006-7250
CVE-2008-5077
CVE-2009-0163
CVE-2009-0590
CVE-2009-0591
CVE-2009-0789
CVE-2009-1377
CVE-2009-1378
CVE-2009-1379
CVE-2009-1386
CVE-2009-1387
CVE-2009-2820
CVE-2009-3553
CVE-2009-4492
CVE-2010-0393
CVE-2010-0540
CVE-2010-0541
CVE-2010-0542
CVE-2010-0740
CVE-2010-0742
CVE-2010-1633
CVE-2010-1748
CVE-2010-2939
CVE-2010-2941
CVE-2010-3864
CVE-2010-5298
CVE-2011-0014
CVE-2011-1004
CVE-2011-1005
CVE-2011-2483
CVE-2011-3207
CVE-2011-3210
CVE-2011-3389
CVE-2011-4108
CVE-2011-4576
CVE-2011-4577
CVE-2011-4619
CVE-2011-4815
CVE-2011-4944
CVE-2012-0027
CVE-2012-0050
CVE-2012-0845
CVE-2012-0884
CVE-2012-1150
CVE-2012-1165
CVE-2012-2110
CVE-2012-2686
CVE-2012-4929
CVE-2012-5519
CVE-2012-5643
CVE-2012-6094
CVE-2013-0166
CVE-2013-0169
CVE-2013-1752
CVE-2013-4238
CVE-2013-4353
CVE-2013-6418
CVE-2013-6449
CVE-2013-6450
CVE-2014-0076
CVE-2014-0160
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0224
CVE-2014-2667
CVE-2014-2856
CVE-2014-3065
CVE-2014-3470
CVE-2014-3505
CVE-2014-3506
CVE-2014-3507
CVE-2014-3508
CVE-2014-3509
CVE-2014-3510
CVE-2014-3511
CVE-2014-3512
CVE-2014-3513
CVE-2014-3537
CVE-2014-3566
CVE-2014-3567
CVE-2014-3568
CVE-2014-3570
CVE-2014-3571
CVE-2014-3572
CVE-2014-4288
CVE-2014-4650
CVE-2014-5029
CVE-2014-5030
CVE-2014-5031
CVE-2014-5139
CVE-2014-6456
CVE-2014-6457
CVE-2014-6458
CVE-2014-6466
CVE-2014-6476
CVE-2014-6492
CVE-2014-6493
CVE-2014-6502
CVE-2014-6503
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6513
CVE-2014-6515
CVE-2014-6527
CVE-2014-6531
CVE-2014-6532
CVE-2014-6558
CVE-2014-7141
CVE-2014-7142
CVE-2014-8169
CVE-2014-8275
CVE-2014-8891
CVE-2014-8892
CVE-2014-9679
CVE-2014-9749
CVE-2015-0138
CVE-2015-0192
CVE-2015-0204
CVE-2015-0205
CVE-2015-0206
CVE-2015-0209
CVE-2015-0286
CVE-2015-0287
CVE-2015-0288
CVE-2015-0289
CVE-2015-0293
CVE-2015-0295
CVE-2015-0458
CVE-2015-0459
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
CVE-2015-0491
CVE-2015-0552
CVE-2015-1158
CVE-2015-1159
CVE-2015-1788
CVE-2015-1789
CVE-2015-1790
CVE-2015-1791
CVE-2015-1792
CVE-2015-1858
CVE-2015-1859
CVE-2015-1860
CVE-2015-1914
CVE-2015-1931
CVE-2015-2590
CVE-2015-2601
CVE-2015-2613
CVE-2015-2619
CVE-2015-2621
CVE-2015-2625
CVE-2015-2632
CVE-2015-2637
CVE-2015-2638
CVE-2015-2664
CVE-2015-2808
CVE-2015-3194
CVE-2015-3195
CVE-2015-3196
CVE-2015-3197
CVE-2015-3216
CVE-2015-4000
CVE-2015-4729
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4734
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
CVE-2015-4803
CVE-2015-4805
CVE-2015-4806
CVE-2015-4810
CVE-2015-4835
CVE-2015-4840
CVE-2015-4842
CVE-2015-4843
CVE-2015-4844
CVE-2015-4860
CVE-2015-4871
CVE-2015-4872
CVE-2015-4882
CVE-2015-4883
CVE-2015-4893
CVE-2015-4902
CVE-2015-4903
CVE-2015-4911
CVE-2015-5006
CVE-2015-5041
CVE-2015-5400
CVE-2015-7575
CVE-2015-7747
CVE-2015-7981
CVE-2015-8126
CVE-2015-8472
CVE-2015-8540
CVE-2016-0264
CVE-2016-0363
CVE-2016-0376
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0483
CVE-2016-0494
CVE-2016-0686
CVE-2016-0687
CVE-2016-0702
CVE-2016-0705
CVE-2016-0797
CVE-2016-0798
CVE-2016-0799
CVE-2016-0800
CVE-2016-10002
CVE-2016-10003
CVE-2016-10165
CVE-2016-2105
CVE-2016-2106
CVE-2016-2107
CVE-2016-2109
CVE-2016-2176
CVE-2016-2177
CVE-2016-2178
CVE-2016-2179
CVE-2016-2180
CVE-2016-2181
CVE-2016-2182
CVE-2016-2183
CVE-2016-2390
CVE-2016-2569
CVE-2016-2570
CVE-2016-2571
CVE-2016-2572
CVE-2016-3422
CVE-2016-3426
CVE-2016-3427
CVE-2016-3443
CVE-2016-3449
CVE-2016-3485
CVE-2016-3511
CVE-2016-3598
CVE-2016-3947
CVE-2016-3948
CVE-2016-4051
CVE-2016-4052
CVE-2016-4053
CVE-2016-4054
CVE-2016-4553
CVE-2016-4554
CVE-2016-4555
CVE-2016-4556
CVE-2016-5542
CVE-2016-5554
CVE-2016-5556
CVE-2016-5568
CVE-2016-5573
CVE-2016-5597
CVE-2016-6302
CVE-2016-6303
CVE-2016-6304
CVE-2016-6306
CVE-2016-7052
CVE-2016-7055
CVE-2016-9811
CVE-2016-9840
CVE-2016-9841
CVE-2016-9842
CVE-2016-9843
CVE-2017-10053
CVE-2017-10067
CVE-2017-10074
CVE-2017-10081
CVE-2017-10087
CVE-2017-10089
CVE-2017-10090
CVE-2017-10096
CVE-2017-10101
CVE-2017-10102
CVE-2017-10105
CVE-2017-10107
CVE-2017-10108
CVE-2017-10109
CVE-2017-10110
CVE-2017-10111
CVE-2017-10115
CVE-2017-10116
CVE-2017-10125
CVE-2017-10243
CVE-2017-10281
CVE-2017-10285
CVE-2017-10293
CVE-2017-10295
CVE-2017-10345
CVE-2017-10346
CVE-2017-10347
CVE-2017-10348
CVE-2017-10349
CVE-2017-10350
CVE-2017-10355
CVE-2017-10356
CVE-2017-10357
CVE-2017-10388
CVE-2017-1289
CVE-2017-15631
CVE-2017-16852
CVE-2017-3509
CVE-2017-3511
CVE-2017-3512
CVE-2017-3514
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
CVE-2017-3731
CVE-2017-3732
CVE-2017-3735
CVE-2017-3736
CVE-2017-3737
CVE-2017-3738
CVE-2017-5837
CVE-2017-5839
CVE-2017-5842
CVE-2017-5844
CVE-2017-6827
CVE-2017-6828
CVE-2017-6829
CVE-2017-6830
CVE-2017-6831
CVE-2017-6832
CVE-2017-6833
CVE-2017-6834
CVE-2017-6835
CVE-2017-6836
CVE-2017-6837
CVE-2017-6838
CVE-2017-6839
CVE-2018-0732
CVE-2018-0734
CVE-2018-0737
CVE-2018-0739
CVE-2018-1000024
CVE-2018-1000027
CVE-2018-11212
CVE-2018-1172
CVE-2018-12539
CVE-2018-12547
CVE-2018-13785
CVE-2018-1417
CVE-2018-1517
CVE-2018-15518
CVE-2018-1656
CVE-2018-19873
CVE-2018-20406
CVE-2018-2579
CVE-2018-2582
CVE-2018-2588
CVE-2018-2599
CVE-2018-2602
CVE-2018-2603
CVE-2018-2618
CVE-2018-2633
CVE-2018-2634
CVE-2018-2637
CVE-2018-2641
CVE-2018-2657
CVE-2018-2663
CVE-2018-2677
CVE-2018-2678
CVE-2018-2783
CVE-2018-2790
CVE-2018-2794
CVE-2018-2795
CVE-2018-2796
CVE-2018-2797
CVE-2018-2798
CVE-2018-2799
CVE-2018-2800
CVE-2018-2814
CVE-2018-2940
CVE-2018-2952
CVE-2018-2973
CVE-2018-3136
CVE-2018-3139
CVE-2018-3149
CVE-2018-3169
CVE-2018-3180
CVE-2018-3214
CVE-2018-5407
CVE-2019-10245
CVE-2019-11771
CVE-2019-11775
CVE-2019-1547
CVE-2019-1559
CVE-2019-1563
CVE-2019-2422
CVE-2019-2426
CVE-2019-2602
CVE-2019-2684
CVE-2019-2697
CVE-2019-2698
CVE-2019-2762
CVE-2019-2766
CVE-2019-2769
CVE-2019-2816
CVE-2019-4473
CVE-2019-5010
CVE-2019-7317
CVE-2019-9636
CVE-2019-9928
CVE-2019-9947
CVE-2020-19667
CVE-2020-25664
CVE-2020-25665
CVE-2020-25666
CVE-2020-25674
CVE-2020-25675
CVE-2020-25676
CVE-2020-27750
CVE-2020-27751
CVE-2020-27752
CVE-2020-27753
CVE-2020-27754
CVE-2020-27755
CVE-2020-27756
CVE-2020-27757
CVE-2020-27758
CVE-2020-27759
CVE-2020-27760
CVE-2020-27761
CVE-2020-27762
CVE-2020-27763
CVE-2020-27764
CVE-2020-27765
CVE-2020-27766
CVE-2020-27767
CVE-2020-27768
CVE-2020-27769
CVE-2020-27770
CVE-2020-27771
CVE-2020-27772
CVE-2020-27773
CVE-2020-27774
CVE-2020-27775
CVE-2020-27776
CVE-2020-29599
SUSE-SU-2021:0156-1
Platform(s):openSUSE 13.2
openSUSE 13.2 NonFree
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise High Availability 12
SUSE Linux Enterprise High Availability 12 SP1
SUSE Linux Enterprise High Availability 12 SP2
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 12 SP2
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP5
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
Product(s):
Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND Package Information
  • python-glanceclient-0.15.0-3.1 is installed
  • OR python-keystoneclient-1.0.0-19.1 is installed
  • OR python-keystoneclient-doc-1.0.0-19.1 is installed
  • OR python-keystonemiddleware-1.2.0-4.1 is installed
  • OR python-novaclient-2.20.0-6.1 is installed
  • OR python-novaclient-doc-2.20.0-6.1 is installed
  • OR python-swiftclient-2.3.1-3.1 is installed
  • OR python-swiftclient-doc-2.3.1-3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • libvirt-1.0.5.9-0.9.1 is installed
  • OR libvirt-client-1.0.5.9-0.9.1 is installed
  • OR libvirt-client-32bit-1.0.5.9-0.9.1 is installed
  • OR libvirt-doc-1.0.5.9-0.9.1 is installed
  • OR libvirt-python-1.0.5.9-0.9.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • ghostscript-9.15-14.1 is installed
  • OR ghostscript-x11-9.15-14.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • imap-2007e_suse-22 is installed
  • OR libc-client2007e_suse-2007e_suse-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libical-1.0.1-16.3 is installed
  • OR libical1-1.0.1-16.3 is installed
  • OR libical1-32bit-1.0.1-16.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • libgcrypt-1.6.1-16.62 is installed
  • OR libgcrypt20-1.6.1-16.62 is installed
  • OR libgcrypt20-32bit-1.6.1-16.62 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 is installed
  • AND Package Information
  • ctdb-4.2.4-18.52 is installed
  • OR samba-4.2.4-18.52 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP1 is installed
  • AND Package Information
  • libpcreposix0-8.39-5 is installed
  • OR pcre-8.39-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP2 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.4.21-90 is installed
  • OR cluster-network-kmp-default-4.4.21-90 is installed
  • OR dlm-kmp-default-4.4.21-90 is installed
  • OR gfs2-kmp-default-4.4.21-90 is installed
  • OR kernel-default-4.4.21-90 is installed
  • OR ocfs2-kmp-default-4.4.21-90 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise High Performance Computing 15-ESPOS is installed
  • AND perl-PerlMagick-7.0.7.34-3.90.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise High Performance Computing 15-LTSS is installed
  • AND perl-PerlMagick-7.0.7.34-3.90.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-102 is installed
  • OR libopenssl0_9_8-0.9.8j-102 is installed
  • OR libopenssl0_9_8-32bit-0.9.8j-102 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND python-setuptools-1.1.7-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-83 is installed
  • OR php5-5.5.14-83 is installed
  • OR php5-bcmath-5.5.14-83 is installed
  • OR php5-bz2-5.5.14-83 is installed
  • OR php5-calendar-5.5.14-83 is installed
  • OR php5-ctype-5.5.14-83 is installed
  • OR php5-curl-5.5.14-83 is installed
  • OR php5-dba-5.5.14-83 is installed
  • OR php5-dom-5.5.14-83 is installed
  • OR php5-enchant-5.5.14-83 is installed
  • OR php5-exif-5.5.14-83 is installed
  • OR php5-fastcgi-5.5.14-83 is installed
  • OR php5-fileinfo-5.5.14-83 is installed
  • OR php5-fpm-5.5.14-83 is installed
  • OR php5-ftp-5.5.14-83 is installed
  • OR php5-gd-5.5.14-83 is installed
  • OR php5-gettext-5.5.14-83 is installed
  • OR php5-gmp-5.5.14-83 is installed
  • OR php5-iconv-5.5.14-83 is installed
  • OR php5-imap-5.5.14-83 is installed
  • OR php5-intl-5.5.14-83 is installed
  • OR php5-json-5.5.14-83 is installed
  • OR php5-ldap-5.5.14-83 is installed
  • OR php5-mbstring-5.5.14-83 is installed
  • OR php5-mcrypt-5.5.14-83 is installed
  • OR php5-mysql-5.5.14-83 is installed
  • OR php5-odbc-5.5.14-83 is installed
  • OR php5-opcache-5.5.14-83 is installed
  • OR php5-openssl-5.5.14-83 is installed
  • OR php5-pcntl-5.5.14-83 is installed
  • OR php5-pdo-5.5.14-83 is installed
  • OR php5-pear-5.5.14-83 is installed
  • OR php5-pgsql-5.5.14-83 is installed
  • OR php5-phar-5.5.14-83 is installed
  • OR php5-posix-5.5.14-83 is installed
  • OR php5-pspell-5.5.14-83 is installed
  • OR php5-shmop-5.5.14-83 is installed
  • OR php5-snmp-5.5.14-83 is installed
  • OR php5-soap-5.5.14-83 is installed
  • OR php5-sockets-5.5.14-83 is installed
  • OR php5-sqlite-5.5.14-83 is installed
  • OR php5-suhosin-5.5.14-83 is installed
  • OR php5-sysvmsg-5.5.14-83 is installed
  • OR php5-sysvsem-5.5.14-83 is installed
  • OR php5-sysvshm-5.5.14-83 is installed
  • OR php5-tokenizer-5.5.14-83 is installed
  • OR php5-wddx-5.5.14-83 is installed
  • OR php5-xmlreader-5.5.14-83 is installed
  • OR php5-xmlrpc-5.5.14-83 is installed
  • OR php5-xmlwriter-5.5.14-83 is installed
  • OR php5-xsl-5.5.14-83 is installed
  • OR php5-zip-5.5.14-83 is installed
  • OR php5-zlib-5.5.14-83 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2 is installed
  • AND Package Information
  • salt-2016.11.4-46.7 is installed
  • OR salt-minion-2016.11.4-46.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT is installed
  • AND Package Information
  • kernel-firmware-20170530-21.22 is installed
  • OR ucode-amd-20170530-21.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 is installed
  • AND libpoppler4-0.10.1-1.30.5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • btrfs-kmp-default-0_2.6.32.59_0.3-0.3.92 is installed
  • OR btrfs-kmp-pae-0_2.6.32.59_0.3-0.3.92 is installed
  • OR btrfs-kmp-xen-0_2.6.32.59_0.3-0.3.92 is installed
  • OR ext4dev-kmp-default-0_2.6.32.59_0.3-7.9.59 is installed
  • OR ext4dev-kmp-pae-0_2.6.32.59_0.3-7.9.59 is installed
  • OR ext4dev-kmp-ppc64-0_2.6.32.59_0.3-7.9.59 is installed
  • OR ext4dev-kmp-trace-0_2.6.32.59_0.3-7.9.59 is installed
  • OR ext4dev-kmp-xen-0_2.6.32.59_0.3-7.9.59 is installed
  • OR hyper-v-kmp-default-0_2.6.32.59_0.3-0.18.16 is installed
  • OR hyper-v-kmp-pae-0_2.6.32.59_0.3-0.18.16 is installed
  • OR hyper-v-kmp-trace-0_2.6.32.59_0.3-0.18.16 is installed
  • OR iscsitarget-kmp-default-1.4.19_2.6.32.19_0.3-0.7.8 is installed
  • OR kernel-default-2.6.32.59-0.7.1 is installed
  • OR kernel-default-base-2.6.32.59-0.7.1 is installed
  • OR kernel-default-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-default-man-2.6.32.59-0.7.1 is installed
  • OR kernel-ec2-2.6.32.59-0.3.1 is installed
  • OR kernel-ec2-base-2.6.32.59-0.3.1 is installed
  • OR kernel-ec2-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-pae-2.6.32.59-0.7.1 is installed
  • OR kernel-pae-base-2.6.32.59-0.7.1 is installed
  • OR kernel-pae-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-ppc64-2.6.32.59-0.7.1 is installed
  • OR kernel-ppc64-base-2.6.32.59-0.7.1 is installed
  • OR kernel-ppc64-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-source-2.6.32.59-0.7.1 is installed
  • OR kernel-syms-2.6.32.59-0.7.1 is installed
  • OR kernel-trace-2.6.32.59-0.7.1 is installed
  • OR kernel-trace-base-2.6.32.59-0.7.1 is installed
  • OR kernel-trace-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-xen-2.6.32.59-0.7.1 is installed
  • OR kernel-xen-base-2.6.32.59-0.7.1 is installed
  • OR kernel-xen-devel-2.6.32.59-0.7.1 is installed
  • OR oracleasm-kmp-default-2.0.5_2.6.32.19_0.3-7.10.1 is installed
  • OR xen-kmp-default-4.0.3_21548_16_2.6.32.59_0.15-0.5.26 is installed
  • OR xen-kmp-pae-4.0.3_21548_16_2.6.32.59_0.15-0.5.26 is installed
  • OR xen-kmp-trace-4.0.3_21548_16_2.6.32.59_0.15-0.5.26 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND
  • btrfs-kmp-default-0_2.6.32.59_0.3-0.3.92 is installed
  • OR btrfs-kmp-pae-0_2.6.32.59_0.3-0.3.92 is installed
  • OR btrfs-kmp-xen-0_2.6.32.59_0.3-0.3.92 is installed
  • OR ext4dev-kmp-default-0_2.6.32.59_0.3-7.9.59 is installed
  • OR ext4dev-kmp-pae-0_2.6.32.59_0.3-7.9.59 is installed
  • OR ext4dev-kmp-ppc64-0_2.6.32.59_0.3-7.9.59 is installed
  • OR ext4dev-kmp-trace-0_2.6.32.59_0.3-7.9.59 is installed
  • OR ext4dev-kmp-xen-0_2.6.32.59_0.3-7.9.59 is installed
  • OR hyper-v-kmp-default-0_2.6.32.59_0.3-0.18.16 is installed
  • OR hyper-v-kmp-pae-0_2.6.32.59_0.3-0.18.16 is installed
  • OR hyper-v-kmp-trace-0_2.6.32.59_0.3-0.18.16 is installed
  • OR iscsitarget-kmp-default-1.4.19_2.6.32.19_0.3-0.7.8 is installed
  • OR kernel-default-2.6.32.59-0.7.1 is installed
  • OR kernel-default-base-2.6.32.59-0.7.1 is installed
  • OR kernel-default-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-default-man-2.6.32.59-0.7.1 is installed
  • OR kernel-ec2-2.6.32.59-0.3.1 is installed
  • OR kernel-ec2-base-2.6.32.59-0.3.1 is installed
  • OR kernel-ec2-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-pae-2.6.32.59-0.7.1 is installed
  • OR kernel-pae-base-2.6.32.59-0.7.1 is installed
  • OR kernel-pae-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-ppc64-2.6.32.59-0.7.1 is installed
  • OR kernel-ppc64-base-2.6.32.59-0.7.1 is installed
  • OR kernel-ppc64-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-source-2.6.32.59-0.7.1 is installed
  • OR kernel-syms-2.6.32.59-0.7.1 is installed
  • OR kernel-trace-2.6.32.59-0.7.1 is installed
  • OR kernel-trace-base-2.6.32.59-0.7.1 is installed
  • OR kernel-trace-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-xen-2.6.32.59-0.7.1 is installed
  • OR kernel-xen-base-2.6.32.59-0.7.1 is installed
  • OR kernel-xen-devel-2.6.32.59-0.7.1 is installed
  • OR oracleasm-kmp-default-2.0.5_2.6.32.19_0.3-7.10.1 is installed
  • OR xen-kmp-default-4.0.3_21548_16_2.6.32.59_0.15-0.5.26 is installed
  • OR xen-kmp-pae-4.0.3_21548_16_2.6.32.59_0.15-0.5.26 is installed
  • OR xen-kmp-trace-4.0.3_21548_16_2.6.32.59_0.15-0.5.26 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • btrfs-kmp-default-0_2.6.32.59_0.3-0.3.92 is installed
  • OR btrfs-kmp-pae-0_2.6.32.59_0.3-0.3.92 is installed
  • OR btrfs-kmp-xen-0_2.6.32.59_0.3-0.3.92 is installed
  • OR ext4dev-kmp-default-0_2.6.32.59_0.3-7.9.59 is installed
  • OR ext4dev-kmp-pae-0_2.6.32.59_0.3-7.9.59 is installed
  • OR ext4dev-kmp-ppc64-0_2.6.32.59_0.3-7.9.59 is installed
  • OR ext4dev-kmp-trace-0_2.6.32.59_0.3-7.9.59 is installed
  • OR ext4dev-kmp-xen-0_2.6.32.59_0.3-7.9.59 is installed
  • OR hyper-v-kmp-default-0_2.6.32.59_0.3-0.18.16 is installed
  • OR hyper-v-kmp-pae-0_2.6.32.59_0.3-0.18.16 is installed
  • OR hyper-v-kmp-trace-0_2.6.32.59_0.3-0.18.16 is installed
  • OR iscsitarget-kmp-default-1.4.19_2.6.32.19_0.3-0.7.8 is installed
  • OR kernel-default-2.6.32.59-0.7.1 is installed
  • OR kernel-default-base-2.6.32.59-0.7.1 is installed
  • OR kernel-default-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-default-man-2.6.32.59-0.7.1 is installed
  • OR kernel-ec2-2.6.32.59-0.3.1 is installed
  • OR kernel-ec2-base-2.6.32.59-0.3.1 is installed
  • OR kernel-ec2-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-pae-2.6.32.59-0.7.1 is installed
  • OR kernel-pae-base-2.6.32.59-0.7.1 is installed
  • OR kernel-pae-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-ppc64-2.6.32.59-0.7.1 is installed
  • OR kernel-ppc64-base-2.6.32.59-0.7.1 is installed
  • OR kernel-ppc64-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-source-2.6.32.59-0.7.1 is installed
  • OR kernel-syms-2.6.32.59-0.7.1 is installed
  • OR kernel-trace-2.6.32.59-0.7.1 is installed
  • OR kernel-trace-base-2.6.32.59-0.7.1 is installed
  • OR kernel-trace-devel-2.6.32.59-0.7.1 is installed
  • OR kernel-xen-2.6.32.59-0.7.1 is installed
  • OR kernel-xen-base-2.6.32.59-0.7.1 is installed
  • OR kernel-xen-devel-2.6.32.59-0.7.1 is installed
  • OR oracleasm-kmp-default-2.0.5_2.6.32.19_0.3-7.10.1 is installed
  • OR xen-kmp-default-4.0.3_21548_16_2.6.32.59_0.15-0.5.26 is installed
  • OR xen-kmp-pae-4.0.3_21548_16_2.6.32.59_0.15-0.5.26 is installed
  • OR xen-kmp-trace-4.0.3_21548_16_2.6.32.59_0.15-0.5.26 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND
  • boost-license-1.36.0-12.3.1 is installed
  • OR libboost_program_options1_36_0-1.36.0-12.3.1 is installed
  • OR libboost_regex1_36_0-1.36.0-12.3.1 is installed
  • OR libboost_signals1_36_0-1.36.0-12.3.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • boost-license-1.36.0-12.3.1 is installed
  • OR libboost_program_options1_36_0-1.36.0-12.3.1 is installed
  • OR libboost_regex1_36_0-1.36.0-12.3.1 is installed
  • OR libboost_signals1_36_0-1.36.0-12.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • OpenEXR-1.6.1-83.17.1 is installed
  • OR OpenEXR-32bit-1.6.1-83.17.1 is installed
  • OR OpenEXR-x86-1.6.1-83.17.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND Package Information
  • xen-4.0.3_21548_18-0.21.1 is installed
  • OR xen-doc-html-4.0.3_21548_18-0.21.1 is installed
  • OR xen-doc-pdf-4.0.3_21548_18-0.21.1 is installed
  • OR xen-kmp-default-4.0.3_21548_18_2.6.32.59_0.19-0.21.1 is installed
  • OR xen-kmp-pae-4.0.3_21548_18_2.6.32.59_0.19-0.21.1 is installed
  • OR xen-kmp-trace-4.0.3_21548_18_2.6.32.59_0.19-0.21.1 is installed
  • OR xen-libs-4.0.3_21548_18-0.21.1 is installed
  • OR xen-tools-4.0.3_21548_18-0.21.1 is installed
  • OR xen-tools-domU-4.0.3_21548_18-0.21.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • apache2-2.2.12-1.40.1 is installed
  • OR apache2-doc-2.2.12-1.40.1 is installed
  • OR apache2-example-pages-2.2.12-1.40.1 is installed
  • OR apache2-prefork-2.2.12-1.40.1 is installed
  • OR apache2-utils-2.2.12-1.40.1 is installed
  • OR apache2-worker-2.2.12-1.40.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • apache2-2.2.12-1.40.1 is installed
  • OR apache2-doc-2.2.12-1.40.1 is installed
  • OR apache2-example-pages-2.2.12-1.40.1 is installed
  • OR apache2-prefork-2.2.12-1.40.1 is installed
  • OR apache2-utils-2.2.12-1.40.1 is installed
  • OR apache2-worker-2.2.12-1.40.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • apache2-2.2.12-1.40.1 is installed
  • OR apache2-doc-2.2.12-1.40.1 is installed
  • OR apache2-example-pages-2.2.12-1.40.1 is installed
  • OR apache2-prefork-2.2.12-1.40.1 is installed
  • OR apache2-utils-2.2.12-1.40.1 is installed
  • OR apache2-worker-2.2.12-1.40.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • cups-1.3.9-8.46.48.1 is installed
  • OR cups-client-1.3.9-8.46.48.1 is installed
  • OR cups-libs-1.3.9-8.46.48.1 is installed
  • OR cups-libs-32bit-1.3.9-8.46.48.1 is installed
  • OR cups-libs-x86-1.3.9-8.46.48.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • cups-1.3.9-8.46.48.1 is installed
  • OR cups-client-1.3.9-8.46.48.1 is installed
  • OR cups-libs-1.3.9-8.46.48.1 is installed
  • OR cups-libs-32bit-1.3.9-8.46.48.1 is installed
  • OR cups-libs-x86-1.3.9-8.46.48.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND aaa_base-11-6.65.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND Package Information
  • xen-4.1.6_08-17.1 is installed
  • OR xen-devel-4.1.6_08-17.1 is installed
  • OR xen-doc-html-4.1.6_08-17.1 is installed
  • OR xen-doc-pdf-4.1.6_08-17.1 is installed
  • OR xen-kmp-default-4.1.6_08_3.0.101_0.7.29-17.1 is installed
  • OR xen-kmp-pae-4.1.6_08_3.0.101_0.7.29-17.1 is installed
  • OR xen-kmp-trace-4.1.6_08_3.0.101_0.7.29-17.1 is installed
  • OR xen-libs-4.1.6_08-17.1 is installed
  • OR xen-libs-32bit-4.1.6_08-17.1 is installed
  • OR xen-tools-4.1.6_08-17.1 is installed
  • OR xen-tools-domU-4.1.6_08-17.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • ibutils-1.5.7-0.9.1 is installed
  • OR ibutils-32bit-1.5.7-0.9.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • ibutils-1.5.7-0.9.1 is installed
  • OR ibutils-32bit-1.5.7-0.9.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • ant-1.7.1-20.9.53 is installed
  • OR ant-trax-1.7.1-16.9.65 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.25-69.1 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr16.25-69.1 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.25-69.1 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.25-69.1 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.25-69.1 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.25-69.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND apache2-mod_nss-1.0.8-0.4.13.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • docker-1.3.2-9 is installed
  • OR ruby2.1-rubygem-sle2docker-0.2.3-5 is installed
  • OR sle2docker-0.2.3-5 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • docker-1.3.2-9 is installed
  • OR ruby2.1-rubygem-sle2docker-0.2.3-5 is installed
  • OR sle2docker-0.2.3-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • libqt4-4.8.6-7 is installed
  • OR libqt4-32bit-4.8.6-7 is installed
  • OR libqt4-devel-doc-4.8.6-7 is installed
  • OR libqt4-qt3support-4.8.6-7 is installed
  • OR libqt4-qt3support-32bit-4.8.6-7 is installed
  • OR libqt4-sql-4.8.6-7 is installed
  • OR libqt4-sql-32bit-4.8.6-7 is installed
  • OR libqt4-sql-mysql-4.8.6-7 is installed
  • OR libqt4-sql-plugins-4.8.6-7 is installed
  • OR libqt4-sql-sqlite-4.8.6-7 is installed
  • OR libqt4-x11-4.8.6-7 is installed
  • OR libqt4-x11-32bit-4.8.6-7 is installed
  • OR qt4-x11-tools-4.8.6-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • libmysqlclient18-10.0.29-22 is installed
  • OR libmysqlclient18-32bit-10.0.29-22 is installed
  • OR mariadb-10.0.29-22 is installed
  • OR mariadb-client-10.0.29-22 is installed
  • OR mariadb-errormessages-10.0.29-22 is installed
  • OR mariadb-tools-10.0.29-22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_67-60_64_24-default-10-2 is installed
  • OR kgraft-patch-3_12_67-60_64_24-xen-10-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_11-10-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • jasper-1.900.14-181.1 is installed
  • OR libjasper1-1.900.14-181.1 is installed
  • OR libjasper1-32bit-1.900.14-181.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • audiofile-0.3.6-10 is installed
  • OR libaudiofile1-0.3.6-10 is installed
  • OR libaudiofile1-32bit-0.3.6-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND python-pywbem-0.7.0-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND autofs-5.1.3-1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_55-52_45-default-8-2 is installed
  • OR kgraft-patch-3_12_55-52_45-xen-8-2 is installed
  • OR kgraft-patch-SLE12_Update_13-8-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • kgraft-patch-3_12_55-52_45-default-8-2 is installed
  • OR kgraft-patch-3_12_55-52_45-xen-8-2 is installed
  • OR kgraft-patch-SLE12_Update_13-8-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • apache2-2.4.23-14 is installed
  • OR apache2-doc-2.4.23-14 is installed
  • OR apache2-example-pages-2.4.23-14 is installed
  • OR apache2-prefork-2.4.23-14 is installed
  • OR apache2-utils-2.4.23-14 is installed
  • OR apache2-worker-2.4.23-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND Package Information
  • MozillaFirefox-45.4.0esr-81 is installed
  • OR MozillaFirefox-translations-45.4.0esr-81 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-102 is installed
  • OR libopenssl0_9_8-0.9.8j-102 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND fastjar-0.95-1.24.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-31.8.0esr-0.13.2 is installed
  • OR MozillaFirefox-devel-31.8.0esr-0.13.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND MozillaFirefox-devel-31.7.0esr-0.8.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-5 is installed
  • OR ImageMagick-devel-6.8.8.1-5 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-5 is installed
  • OR libMagick++-devel-6.8.8.1-5 is installed
  • OR perl-PerlMagick-6.8.8.1-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND file-devel-5.19-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND libgpgme-devel-1.5.1-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND augeas-devel-1.2.0-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-71.85 is installed
  • OR ImageMagick-devel-6.8.8.1-71.85 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-71.85 is installed
  • OR libMagick++-devel-6.8.8.1-71.85 is installed
  • OR perl-PerlMagick-6.8.8.1-71.85 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND MozillaFirefox-devel-68.1.0-109.92 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • libssh-0.6.3-4.1 is installed
  • OR libssh4-0.6.3-4.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • flash-player-11.2.202.554-114.1 is installed
  • OR flash-player-gnome-11.2.202.554-114.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • libpcsclite1-32bit-1.8.10-6.1 is installed
  • OR pcsc-lite-1.8.10-6.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • libraw-0.15.4-9.2 is installed
  • OR libraw9-0.15.4-9.2 is installed
  • BACK