Oval Definition:oval:org.opensuse.security:def:41679
Revision Date:2020-12-01Version:1
Title:Security update for mariadb (Important)
Description:

mariadb was updated to version 10.0.16 to fix 40 security issues.

These security issues were fixed: - CVE-2015-0411: Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allowed remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Server : Security : Encryption (bnc#915911). - CVE-2015-0382: Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allowed remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0381 (bnc#915911). - CVE-2015-0381: Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allowed remote attackers to affect availability via unknown vectors related to Server : Replication, a different vulnerability than CVE-2015-0382 (bnc#915911). - CVE-2015-0432: Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier allowed remote authenticated users to affect availability via vectors related to Server : InnoDB : DDL : Foreign Key (bnc#915911). - CVE-2014-6568: Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier, and 5.6.21 and earlier, allowed remote authenticated users to affect availability via vectors related to Server : InnoDB : DML (bnc#915911). - CVE-2015-0374: Unspecified vulnerability in Oracle MySQL Server 5.5.40 and earlier and 5.6.21 and earlier allowed remote authenticated users to affect confidentiality via unknown vectors related to Server : Security : Privileges : Foreign Key (bnc#915911). - CVE-2014-6507: Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allowed remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SERVER:DML (bnc#915912). - CVE-2014-6491: Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to SERVER:SSL:yaSSL, a different vulnerability than CVE-2014-6500 (bnc#915912). - CVE-2014-6500: Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to SERVER:SSL:yaSSL, a different vulnerability than CVE-2014-6491 (bnc#915912). - CVE-2014-6469: Unspecified vulnerability in Oracle MySQL Server 5.5.39 and eariler and 5.6.20 and earlier allowed remote authenticated users to affect availability via vectors related to SERVER:OPTIMIZER (bnc#915912). - CVE-2014-6555: Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allowed remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SERVER:DML (bnc#915912). - CVE-2014-6559: Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allowed remote attackers to affect confidentiality via vectors related to C API SSL CERTIFICATE HANDLING (bnc#915912). - CVE-2014-6494: Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allowed remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than CVE-2014-6496 (bnc#915912). - CVE-2014-6496: Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier, and 5.6.20 and earlier, allowed remote attackers to affect availability via vectors related to CLIENT:SSL:yaSSL, a different vulnerability than CVE-2014-6494 (bnc#915912). - CVE-2014-6464: Unspecified vulnerability in Oracle MySQL Server 5.5.39 and earlier and 5.6.20 and earlier allowed remote authenticated users to affect availability via vectors related to SERVER:INNODB DML FOREIGN KEYS (bnc#915912). - CVE-2010-5298: Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allowed remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment (bnc#873351). - CVE-2014-0195: The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h did not properly validate fragment lengths in DTLS ClientHello messages, which allowed remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a long non-initial fragment (bnc#880891). - CVE-2014-0198: The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, did not properly manage a buffer pointer during certain recursive calls, which allowed remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition (bnc#876282). - CVE-2014-0221: The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allowed remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake (bnc#915913). - CVE-2014-0224: OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h did not properly restrict processing of ChangeCipherSpec messages, which allowed man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the 'CCS Injection' vulnerability (bnc#915913). - CVE-2014-3470: The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allowed remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value (bnc#915913). - CVE-2014-6474: Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allowed remote authenticated users to affect availability via vectors related to SERVER:MEMCACHED (bnc#915913). - CVE-2014-6489: Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allowed remote authenticated users to affect integrity and availability via vectors related to SERVER:SP (bnc#915913). - CVE-2014-6564: Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allowed remote authenticated users to affect availability via vectors related to SERVER:INNODB FULLTEXT SEARCH DML (bnc#915913). - CVE-2012-5615: Oracle MySQL 5.5.38 and earlier, 5.6.19 and earlier, and MariaDB 5.5.28a, 5.3.11, 5.2.13, 5.1.66, and possibly other versions, generates different error messages with different time delays depending on whether a user name exists, which allowed remote attackers to enumerate valid usernames (bnc#915913). - CVE-2014-4274: Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allowed local users to affect confidentiality, integrity, and availability via vectors related to SERVER:MyISAM (bnc#896400). - CVE-2014-4287: Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allowed remote authenticated users to affect availability via vectors related to SERVER:CHARACTER SETS (bnc#915913). - CVE-2014-6463: Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allowed remote authenticated users to affect availability via vectors related to SERVER:REPLICATION ROW FORMAT BINARY LOG DML (bnc#915913). - CVE-2014-6478: Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allowed remote attackers to affect integrity via vectors related to SERVER:SSL:yaSSL (bnc#915913). - CVE-2014-6484: Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allowed remote authenticated users to affect availability via vectors related to SERVER:DML (bnc#915913). - CVE-2014-6495: Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allowed remote attackers to affect availability via vectors related to SERVER:SSL:yaSSL (bnc#915913). - CVE-2014-6505: Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allowed remote authenticated users to affect availability via vectors related to SERVER:MEMORY STORAGE ENGINE (bnc#915913). - CVE-2014-6520: Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier allowed remote authenticated users to affect availability via vectors related to SERVER:DDL (bnc#915913). - CVE-2014-6530: Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allowed remote authenticated users to affect confidentiality, integrity, and availability via vectors related to CLIENT:MYSQLDUMP (bnc#915913). - CVE-2014-6551: Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier and 5.6.19 and earlier allowed local users to affect confidentiality via vectors related to CLIENT:MYSQLADMIN (bnc#915913). - CVE-2015-0391: Unspecified vulnerability in Oracle MySQL Server 5.5.38 and earlier, and 5.6.19 and earlier, allowed remote authenticated users to affect availability via vectors related to DDL (bnc#915913). - CVE-2014-4258: Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier and 5.6.17 and earlier allowed remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SRINFOSC (bnc#915914). - CVE-2014-4260: Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier, and 5.6.17 and earlier, allowed remote authenticated users to affect integrity and availability via vectors related to SRCHAR (bnc#915914). - CVE-2014-2494: Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allowed remote authenticated users to affect availability via vectors related to ENARC (bnc#915914). - CVE-2014-4207: Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.37 and earlier allowed remote authenticated users to affect availability via vectors related to SROPTZR (bnc#915914).

These non-security issues were fixed: - Get query produced incorrect results in MariaDB 10.0.11 vs MySQL 5.5 - SLES12 (bnc#906194). - After update to version 10.0.14 mariadb did not start - Job for mysql.service failed (bnc#911442). - Fix crash when disk full situation is reached on alter table (bnc#904627). - Allow md5 in FIPS mode (bnc#911556). - Fixed a situation when bit and hex string literals unintentionally changed column names (bnc#919229).

Release notes: https://kb.askmonty.org/en/mariadb-10016-release-notes/
Family:unixClass:patch
Status:Reference(s):1002991
1002995
1002998
1003000
1003002
1003012
1003017
1003023
1005070
1005072
1005076
1006592
1068032
1069708
1071471
1083125
1085447
1090368
1090646
1104301
1129231
1137443
1159913
1165631
758040
814440
856315
864391
864655
864769
864805
864811
873351
876282
877642
880891
896400
897654
901508
902737
904348
904627
906117
906194
911442
911556
915911
915912
915913
915914
919229
921949
924018
924493
926238
928393
933514
935033
935979
936773
939826
939926
940776
941113
941202
943959
944296
945404
945989
947241
947478
949100
949192
949706
949744
949936
950013
950580
950750
950998
951110
951165
951440
951638
951864
952384
952666
953717
953826
953830
953971
953980
954635
954872
954986
955136
955148
955224
955354
955422
955533
955644
956047
956053
956147
956284
956703
956711
956717
956801
956829
956876
957162
957395
957546
957698
957988
958007
958009
958491
958504
958510
958523
958647
958917
959005
959332
959387
959695
960334
960707
960725
960835
960861
960862
961332
961358
961691
962320
963782
963923
964413
965315
965317
967012
967013
967969
969121
969122
969350
982176
986566
987577
988032
989980
991436
991622
991710
995034
998677
CVE-2010-5298
CVE-2012-5615
CVE-2013-4533
CVE-2013-4534
CVE-2013-4537
CVE-2013-4538
CVE-2013-4539
CVE-2013-5653
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0222
CVE-2014-0224
CVE-2014-2494
CVE-2014-3470
CVE-2014-3640
CVE-2014-3689
CVE-2014-4207
CVE-2014-4258
CVE-2014-4260
CVE-2014-4274
CVE-2014-4287
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6474
CVE-2014-6478
CVE-2014-6484
CVE-2014-6489
CVE-2014-6491
CVE-2014-6494
CVE-2014-6495
CVE-2014-6496
CVE-2014-6500
CVE-2014-6505
CVE-2014-6507
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2014-6555
CVE-2014-6559
CVE-2014-6564
CVE-2014-6568
CVE-2014-7815
CVE-2014-9718
CVE-2015-0272
CVE-2015-0374
CVE-2015-0381
CVE-2015-0382
CVE-2015-0391
CVE-2015-0411
CVE-2015-0432
CVE-2015-1779
CVE-2015-2304
CVE-2015-2721
CVE-2015-2722
CVE-2015-2724
CVE-2015-2725
CVE-2015-2726
CVE-2015-2728
CVE-2015-2730
CVE-2015-2733
CVE-2015-2734
CVE-2015-2735
CVE-2015-2736
CVE-2015-2737
CVE-2015-2738
CVE-2015-2739
CVE-2015-2740
CVE-2015-2743
CVE-2015-2925
CVE-2015-4000
CVE-2015-5156
CVE-2015-5278
CVE-2015-6855
CVE-2015-7512
CVE-2015-7549
CVE-2015-7799
CVE-2015-7872
CVE-2015-7990
CVE-2015-8215
CVE-2015-8345
CVE-2015-8504
CVE-2015-8550
CVE-2015-8554
CVE-2015-8555
CVE-2015-8558
CVE-2015-8567
CVE-2015-8568
CVE-2015-8613
CVE-2015-8619
CVE-2015-8743
CVE-2015-8744
CVE-2015-8745
CVE-2015-8817
CVE-2015-8818
CVE-2016-1568
CVE-2016-1570
CVE-2016-1571
CVE-2016-1714
CVE-2016-1922
CVE-2016-1981
CVE-2016-2198
CVE-2016-2270
CVE-2016-2271
CVE-2016-2391
CVE-2016-2392
CVE-2016-2538
CVE-2016-2841
CVE-2016-5116
CVE-2016-5407
CVE-2016-5418
CVE-2016-5844
CVE-2016-6128
CVE-2016-6132
CVE-2016-6161
CVE-2016-6207
CVE-2016-6214
CVE-2016-6250
CVE-2016-6905
CVE-2016-7942
CVE-2016-7944
CVE-2016-7945
CVE-2016-7946
CVE-2016-7947
CVE-2016-7948
CVE-2016-7949
CVE-2016-7950
CVE-2016-7951
CVE-2016-7952
CVE-2016-7953
CVE-2016-8687
CVE-2016-8688
CVE-2016-8689
CVE-2017-13166
CVE-2017-15868
CVE-2017-16939
CVE-2017-16939
CVE-2017-5715
CVE-2017-5753
CVE-2018-5383
CVE-2018-8781
CVE-2018-8897
CVE-2019-12735
CVE-2019-5108
CVE-2020-1749
SUSE-SU-2015:0743-1
SUSE-SU-2015:1269-1
SUSE-SU-2015:2292-1
SUSE-SU-2016:0873-1
SUSE-SU-2016:2303-1
SUSE-SU-2016:2817-1
SUSE-SU-2016:2828-1
SUSE-SU-2016:2911-1
SUSE-SU-2017:3338-1
SUSE-SU-2018:0114-1
SUSE-SU-2018:0275-1
SUSE-SU-2018:1532-1
SUSE-SU-2019:0427-1
SUSE-SU-2019:0736-1
SUSE-SU-2019:1456-1
SUSE-SU-2020:0868-1
Platform(s):openSUSE Leap 42.3
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Desktop 12 SP5
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Containers 15
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Module for Development Tools 15
SUSE Linux Enterprise Module for Development Tools 15 SP1
SUSE Linux Enterprise Module for Legacy Software 15 SP1
SUSE Linux Enterprise Module for Live Patching 15
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1
SUSE Linux Enterprise Module for Public Cloud 15 SP1
SUSE Linux Enterprise Module for Server Applications 15
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP3-TERADATA
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL
SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS
SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12-LTSS
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Linux Enterprise Workstation Extension 12 SP5
SUSE Linux Enterprise Workstation Extension 15
SUSE Linux Enterprise Workstation Extension 15 SP1
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
Product(s):
Definition Synopsis
  • openSUSE Leap 42.3 is installed
  • AND Package Information
  • cups-1.7.5-11 is installed
  • OR cups-client-1.7.5-11 is installed
  • OR cups-devel-1.7.5-11 is installed
  • OR cups-libs-1.7.5-11 is installed
  • OR cups-libs-32bit-1.7.5-11 is installed
  • Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND Package Information
  • openstack-ceilometer-2014.2.4.dev18-3 is installed
  • OR openstack-ceilometer-agent-compute-2014.2.4.dev18-3 is installed
  • OR openstack-neutron-2014.2.4~a0~dev78-7 is installed
  • OR openstack-neutron-dhcp-agent-2014.2.4~a0~dev78-7 is installed
  • OR openstack-neutron-ha-tool-2014.2.4~a0~dev78-7 is installed
  • OR openstack-neutron-l3-agent-2014.2.4~a0~dev78-7 is installed
  • OR openstack-neutron-lbaas-agent-2014.2.4~a0~dev78-7 is installed
  • OR openstack-neutron-linuxbridge-agent-2014.2.4~a0~dev78-7 is installed
  • OR openstack-neutron-metadata-agent-2014.2.4~a0~dev78-7 is installed
  • OR openstack-neutron-metering-agent-2014.2.4~a0~dev78-7 is installed
  • OR openstack-neutron-openvswitch-agent-2014.2.4~a0~dev78-7 is installed
  • OR openstack-neutron-vpn-agent-2014.2.4~a0~dev78-7 is installed
  • OR openstack-nova-2014.2.4~a0~dev61-6 is installed
  • OR openstack-nova-compute-2014.2.4~a0~dev61-6 is installed
  • OR openstack-suse-2014.2-5 is installed
  • OR openstack-suse-sudo-2014.2-5 is installed
  • OR python-ceilometer-2014.2.4.dev18-3 is installed
  • OR python-neutron-2014.2.4~a0~dev78-7 is installed
  • OR python-nova-2014.2.4~a0~dev61-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND kvm-0.15.1-0.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-24.6.0esr-0.8 is installed
  • OR MozillaFirefox-branding-SLED-24-0.7 is installed
  • OR MozillaFirefox-translations-24.6.0esr-0.8 is installed
  • OR libfreebl3-3.16.1-0.8 is installed
  • OR libfreebl3-32bit-3.16.1-0.8 is installed
  • OR libsoftokn3-3.16.1-0.8 is installed
  • OR libsoftokn3-32bit-3.16.1-0.8 is installed
  • OR mozilla-nspr-4.10.6-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.6-0.3 is installed
  • OR mozilla-nss-3.16.1-0.8 is installed
  • OR mozilla-nss-32bit-3.16.1-0.8 is installed
  • OR mozilla-nss-tools-3.16.1-0.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • qemu-2.3.1-24 is installed
  • OR qemu-block-curl-2.3.1-24 is installed
  • OR qemu-ipxe-1.0.0-24 is installed
  • OR qemu-kvm-2.3.1-24 is installed
  • OR qemu-seabios-1.8.1-24 is installed
  • OR qemu-sgabios-8-24 is installed
  • OR qemu-tools-2.3.1-24 is installed
  • OR qemu-vgabios-1.8.1-24 is installed
  • OR qemu-x86-2.3.1-24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • bind-9.9.9P1-62 is installed
  • OR bind-libs-9.9.9P1-62 is installed
  • OR bind-libs-32bit-9.9.9P1-62 is installed
  • OR bind-utils-9.9.9P1-62 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libpoppler-glib8-0.43.0-16.15 is installed
  • OR libpoppler-qt4-4-0.43.0-16.15 is installed
  • OR libpoppler60-0.43.0-16.15 is installed
  • OR poppler-0.43.0-16.15 is installed
  • OR poppler-qt-0.43.0-16.15 is installed
  • OR poppler-tools-0.43.0-16.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • libipa_hbac0-1.16.1-4.12 is installed
  • OR libsss_certmap0-1.16.1-4.12 is installed
  • OR libsss_idmap0-1.16.1-4.12 is installed
  • OR libsss_nss_idmap0-1.16.1-4.12 is installed
  • OR libsss_simpleifp0-1.16.1-4.12 is installed
  • OR python-sssd-config-1.16.1-4.12 is installed
  • OR sssd-1.16.1-4.12 is installed
  • OR sssd-32bit-1.16.1-4.12 is installed
  • OR sssd-ad-1.16.1-4.12 is installed
  • OR sssd-ipa-1.16.1-4.12 is installed
  • OR sssd-krb5-1.16.1-4.12 is installed
  • OR sssd-krb5-common-1.16.1-4.12 is installed
  • OR sssd-ldap-1.16.1-4.12 is installed
  • OR sssd-proxy-1.16.1-4.12 is installed
  • OR sssd-tools-1.16.1-4.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP5 is installed
  • AND binutils-2.32-9.33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 is installed
  • AND Package Information
  • apparmor-abstractions-2.12-5 is installed
  • OR apparmor-docs-2.12-5 is installed
  • OR apparmor-parser-2.12-5 is installed
  • OR apparmor-parser-lang-2.12-5 is installed
  • OR apparmor-profiles-2.12-5 is installed
  • OR apparmor-utils-2.12-5 is installed
  • OR apparmor-utils-lang-2.12-5 is installed
  • OR pam_apparmor-2.12-5 is installed
  • OR pam_apparmor-32bit-2.12-5 is installed
  • OR perl-apparmor-2.12-5 is installed
  • OR python3-apparmor-2.12-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • c-ares-devel-1.14.0-1 is installed
  • OR libcares2-1.14.0-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 15 is installed
  • AND helm-mirror-0.2.1-1.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND Package Information
  • avahi-autoipd-0.6.32-3 is installed
  • OR libavahi-client3-32bit-0.6.32-3 is installed
  • OR libavahi-common3-32bit-0.6.32-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP1 is installed
  • AND Package Information
  • audiofile-devel-0.3.6-3.7 is installed
  • OR libaudiofile1-0.3.6-3.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 is installed
  • AND Package Information
  • dpkg-1.19.0.4-2 is installed
  • OR dpkg-devel-1.19.0.4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 SP1 is installed
  • AND Package Information
  • ant-antlr-1.9.10-3.3 is installed
  • OR ant-apache-bcel-1.9.10-3.3 is installed
  • OR ant-apache-bsf-1.9.10-3.3 is installed
  • OR ant-apache-log4j-1.9.10-3.3 is installed
  • OR ant-apache-oro-1.9.10-3.3 is installed
  • OR ant-apache-regexp-1.9.10-3.3 is installed
  • OR ant-apache-resolver-1.9.10-3.3 is installed
  • OR ant-commons-logging-1.9.10-3.3 is installed
  • OR ant-javamail-1.9.10-3.3 is installed
  • OR ant-jdepend-1.9.10-3.3 is installed
  • OR ant-junit-1.9.10-3.3 is installed
  • OR ant-manual-1.9.10-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 15 SP1 is installed
  • AND reiserfs-kmp-default-4.12.14-195 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 is installed
  • AND Package Information
  • kernel-livepatch-4_12_14-25_6-default-8-2 is installed
  • OR kernel-livepatch-SLE15_Update_2-8-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 is installed
  • AND Package Information
  • xorg-x11-server-1.19.6-8.3 is installed
  • OR xorg-x11-server-source-1.19.6-8.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND Package Information
  • ffmpeg-3.4.2-4.17 is installed
  • OR ffmpeg-private-devel-3.4.2-4.17 is installed
  • OR libavcodec57-32bit-3.4.2-4.17 is installed
  • OR libavdevice-devel-3.4.2-4.17 is installed
  • OR libavdevice57-3.4.2-4.17 is installed
  • OR libavdevice57-32bit-3.4.2-4.17 is installed
  • OR libavfilter-devel-3.4.2-4.17 is installed
  • OR libavfilter6-3.4.2-4.17 is installed
  • OR libavfilter6-32bit-3.4.2-4.17 is installed
  • OR libavformat57-32bit-3.4.2-4.17 is installed
  • OR libavresample3-32bit-3.4.2-4.17 is installed
  • OR libavutil55-32bit-3.4.2-4.17 is installed
  • OR libpostproc54-32bit-3.4.2-4.17 is installed
  • OR libswresample2-32bit-3.4.2-4.17 is installed
  • OR libswscale4-32bit-3.4.2-4.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 15 SP1 is installed
  • AND aws-cli-1.16.61-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 is installed
  • AND Package Information
  • libvirglrenderer0-0.6.0-2 is installed
  • OR virglrenderer-devel-0.6.0-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND apache2-mod_jk-1.2.43-3.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • MozillaFirefox-24.4.0esr-0.8 is installed
  • OR MozillaFirefox-branding-SLED-24-0.7 is installed
  • OR MozillaFirefox-translations-24.4.0esr-0.8 is installed
  • OR mozilla-nspr-4.10.4-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.4-0.3 is installed
  • OR mozilla-nspr-x86-4.10.4-0.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • MozillaFirefox-24.4.0esr-0.8 is installed
  • OR MozillaFirefox-branding-SLED-24-0.7 is installed
  • OR MozillaFirefox-translations-24.4.0esr-0.8 is installed
  • OR mozilla-nspr-4.10.4-0.3 is installed
  • OR mozilla-nspr-32bit-4.10.4-0.3 is installed
  • OR mozilla-nspr-x86-4.10.4-0.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND yast2-2.17.129-0.7 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND
  • bind-9.9.6P1-0.51.7 is installed
  • OR bind-chrootenv-9.9.6P1-0.51.7 is installed
  • OR bind-devel-9.9.6P1-0.51.7 is installed
  • OR bind-doc-9.9.6P1-0.51.7 is installed
  • OR bind-libs-9.9.6P1-0.51.7 is installed
  • OR bind-libs-32bit-9.9.6P1-0.51.7 is installed
  • OR bind-utils-9.9.6P1-0.51.7 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND
  • bind-9.9.6P1-0.51.7 is installed
  • OR bind-chrootenv-9.9.6P1-0.51.7 is installed
  • OR bind-devel-9.9.6P1-0.51.7 is installed
  • OR bind-doc-9.9.6P1-0.51.7 is installed
  • OR bind-libs-9.9.6P1-0.51.7 is installed
  • OR bind-libs-32bit-9.9.6P1-0.51.7 is installed
  • OR bind-utils-9.9.6P1-0.51.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • kernel-bigsmp-3.0.101-0.47.96 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.96 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.96 is installed
  • OR kernel-default-3.0.101-0.47.96 is installed
  • OR kernel-default-base-3.0.101-0.47.96 is installed
  • OR kernel-default-devel-3.0.101-0.47.96 is installed
  • OR kernel-default-man-3.0.101-0.47.96 is installed
  • OR kernel-ec2-3.0.101-0.47.96 is installed
  • OR kernel-ec2-base-3.0.101-0.47.96 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.96 is installed
  • OR kernel-pae-3.0.101-0.47.96 is installed
  • OR kernel-pae-base-3.0.101-0.47.96 is installed
  • OR kernel-pae-devel-3.0.101-0.47.96 is installed
  • OR kernel-source-3.0.101-0.47.96 is installed
  • OR kernel-syms-3.0.101-0.47.96 is installed
  • OR kernel-trace-3.0.101-0.47.96 is installed
  • OR kernel-trace-base-3.0.101-0.47.96 is installed
  • OR kernel-trace-devel-3.0.101-0.47.96 is installed
  • OR kernel-xen-3.0.101-0.47.96 is installed
  • OR kernel-xen-base-3.0.101-0.47.96 is installed
  • OR kernel-xen-devel-3.0.101-0.47.96 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-TERADATA is installed
  • AND Package Information
  • MozillaFirefox-60.9.0esr-78.46 is installed
  • OR MozillaFirefox-translations-common-60.9.0esr-78.46 is installed
  • OR MozillaFirefox-translations-other-60.9.0esr-78.46 is installed
  • OR firefox-gio-branding-upstream-2.54.3-2.11 is installed
  • OR firefox-glib2-2.54.3-2.11 is installed
  • OR firefox-glib2-lang-2.54.3-2.11 is installed
  • OR firefox-glib2-tools-2.54.3-2.11 is installed
  • OR firefox-gtk3-3.10.9-2.12 is installed
  • OR firefox-gtk3-branding-upstream-3.10.9-2.12 is installed
  • OR firefox-gtk3-data-3.10.9-2.12 is installed
  • OR firefox-gtk3-immodule-amharic-3.10.9-2.12 is installed
  • OR firefox-gtk3-immodule-inuktitut-3.10.9-2.12 is installed
  • OR firefox-gtk3-immodule-multipress-3.10.9-2.12 is installed
  • OR firefox-gtk3-immodule-thai-3.10.9-2.12 is installed
  • OR firefox-gtk3-immodule-vietnamese-3.10.9-2.12 is installed
  • OR firefox-gtk3-immodule-xim-3.10.9-2.12 is installed
  • OR firefox-gtk3-immodules-tigrigna-3.10.9-2.12 is installed
  • OR firefox-gtk3-lang-3.10.9-2.12 is installed
  • OR firefox-gtk3-tools-3.10.9-2.12 is installed
  • OR firefox-libgtk-3-0-3.10.9-2.12 is installed
  • OR libfirefox-gio-2_0-0-2.54.3-2.11 is installed
  • OR libfirefox-glib-2_0-0-2.54.3-2.11 is installed
  • OR libfirefox-gmodule-2_0-0-2.54.3-2.11 is installed
  • OR libfirefox-gobject-2_0-0-2.54.3-2.11 is installed
  • OR libfirefox-gthread-2_0-0-2.54.3-2.11 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • libmysqlclient18-10.0.16-15 is installed
  • OR libmysqlclient18-32bit-10.0.16-15 is installed
  • OR mariadb-10.0.16-15 is installed
  • OR mariadb-client-10.0.16-15 is installed
  • OR mariadb-errormessages-10.0.16-15 is installed
  • OR mariadb-tools-10.0.16-15 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • libmysqlclient18-10.0.16-15 is installed
  • OR libmysqlclient18-32bit-10.0.16-15 is installed
  • OR mariadb-10.0.16-15 is installed
  • OR mariadb-client-10.0.16-15 is installed
  • OR mariadb-errormessages-10.0.16-15 is installed
  • OR mariadb-tools-10.0.16-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • xen-4.4.1_08-5 is installed
  • OR xen-doc-html-4.4.1_08-5 is installed
  • OR xen-kmp-default-4.4.1_08_k3.12.28_4-5 is installed
  • OR xen-libs-4.4.1_08-5 is installed
  • OR xen-libs-32bit-4.4.1_08-5 is installed
  • OR xen-tools-4.4.1_08-5 is installed
  • OR xen-tools-domU-4.4.1_08-5 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND
  • kernel-default-3.12.51-60.20 is installed
  • OR kernel-default-base-3.12.51-60.20 is installed
  • OR kernel-default-devel-3.12.51-60.20 is installed
  • OR kernel-default-man-3.12.51-60.20 is installed
  • OR kernel-devel-3.12.51-60.20 is installed
  • OR kernel-macros-3.12.51-60.20 is installed
  • OR kernel-source-3.12.51-60.20 is installed
  • OR kernel-syms-3.12.51-60.20 is installed
  • OR kernel-xen-3.12.51-60.20 is installed
  • OR kernel-xen-base-3.12.51-60.20 is installed
  • OR kernel-xen-devel-3.12.51-60.20 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND
  • kernel-default-3.12.51-60.20 is installed
  • OR kernel-default-base-3.12.51-60.20 is installed
  • OR kernel-default-devel-3.12.51-60.20 is installed
  • OR kernel-default-man-3.12.51-60.20 is installed
  • OR kernel-devel-3.12.51-60.20 is installed
  • OR kernel-macros-3.12.51-60.20 is installed
  • OR kernel-source-3.12.51-60.20 is installed
  • OR kernel-syms-3.12.51-60.20 is installed
  • OR kernel-xen-3.12.51-60.20 is installed
  • OR kernel-xen-base-3.12.51-60.20 is installed
  • OR kernel-xen-devel-3.12.51-60.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • file-5.19-9 is installed
  • OR file-magic-5.19-9 is installed
  • OR libmagic1-5.19-9 is installed
  • OR libmagic1-32bit-5.19-9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_63-default-2-2 is installed
  • OR kgraft-patch-3_12_74-60_64_63-xen-2-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_22-2-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1-LTSS is installed
  • AND
  • kgraft-patch-3_12_74-60_64_63-default-2-2 is installed
  • OR kgraft-patch-3_12_74-60_64_63-xen-2-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_22-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • libecpg6-9.6.4-3.6 is installed
  • OR libpq5-9.6.4-3.6 is installed
  • OR libpq5-32bit-9.6.4-3.6 is installed
  • OR postgresql96-9.6.4-3.6 is installed
  • OR postgresql96-contrib-9.6.4-3.6 is installed
  • OR postgresql96-docs-9.6.4-3.6 is installed
  • OR postgresql96-libs-9.6.4-3.6 is installed
  • OR postgresql96-server-9.6.4-3.6 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND
  • ghostscript-9.15-17 is installed
  • OR ghostscript-x11-9.15-17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND
  • ghostscript-9.15-17 is installed
  • OR ghostscript-x11-9.15-17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • libsoup-2_4-1-2.54.1-4 is installed
  • OR libsoup-2_4-1-32bit-2.54.1-4 is installed
  • OR libsoup-lang-2.54.1-4 is installed
  • OR typelib-1_0-Soup-2_4-2.54.1-4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND
  • kernel-default-4.4.121-92.92 is installed
  • OR kernel-default-base-4.4.121-92.92 is installed
  • OR kernel-default-devel-4.4.121-92.92 is installed
  • OR kernel-devel-4.4.121-92.92 is installed
  • OR kernel-macros-4.4.121-92.92 is installed
  • OR kernel-source-4.4.121-92.92 is installed
  • OR kernel-syms-4.4.121-92.92 is installed
  • OR kgraft-patch-4_4_121-92_92-default-1-3.7 is installed
  • OR kgraft-patch-SLE12-SP2_Update_24-1-3.7 is installed
  • OR lttng-modules-2.7.1-9.4 is installed
  • OR lttng-modules-kmp-default-2.7.1_k4.4.121_92.92-9.4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-BCL is installed
  • AND
  • kernel-default-4.4.121-92.92 is installed
  • OR kernel-default-base-4.4.121-92.92 is installed
  • OR kernel-default-devel-4.4.121-92.92 is installed
  • OR kernel-devel-4.4.121-92.92 is installed
  • OR kernel-macros-4.4.121-92.92 is installed
  • OR kernel-source-4.4.121-92.92 is installed
  • OR kernel-syms-4.4.121-92.92 is installed
  • OR kgraft-patch-4_4_121-92_92-default-1-3.7 is installed
  • OR kgraft-patch-SLE12-SP2_Update_24-1-3.7 is installed
  • OR lttng-modules-2.7.1-9.4 is installed
  • OR lttng-modules-kmp-default-2.7.1_k4.4.121_92.92-9.4 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND
  • kgraft-patch-4_4_120-92_70-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_20-7-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-ESPOS is installed
  • AND
  • kgraft-patch-4_4_120-92_70-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_20-7-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_74-92_38-default-9-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_13-9-2 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2-LTSS is installed
  • AND
  • kgraft-patch-4_4_74-92_38-default-9-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_13-9-2 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND
  • ImageMagick-6.8.8.1-71.12 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-71.12 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-71.12 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND
  • ImageMagick-6.8.8.1-71.12 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-71.12 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-71.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • libvpx-1.3.0-3.3 is installed
  • OR libvpx1-1.3.0-3.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND clamav-0.100.3-33.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-ESPOS is installed
  • AND clamav-0.100.3-33.29 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND
  • postgresql96-9.6.15-3.29 is installed
  • OR postgresql96-contrib-9.6.15-3.29 is installed
  • OR postgresql96-docs-9.6.15-3.29 is installed
  • OR postgresql96-libs-9.6.15-3.29 is installed
  • OR postgresql96-plperl-9.6.15-3.29 is installed
  • OR postgresql96-plpython-9.6.15-3.29 is installed
  • OR postgresql96-pltcl-9.6.15-3.29 is installed
  • OR postgresql96-server-9.6.15-3.29 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-LTSS is installed
  • AND
  • postgresql96-9.6.15-3.29 is installed
  • OR postgresql96-contrib-9.6.15-3.29 is installed
  • OR postgresql96-docs-9.6.15-3.29 is installed
  • OR postgresql96-libs-9.6.15-3.29 is installed
  • OR postgresql96-plperl-9.6.15-3.29 is installed
  • OR postgresql96-plpython-9.6.15-3.29 is installed
  • OR postgresql96-pltcl-9.6.15-3.29 is installed
  • OR postgresql96-server-9.6.15-3.29 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND
  • res-signingkeys-3.0.37-52.23 is installed
  • OR smt-3.0.37-52.23 is installed
  • OR smt-support-3.0.37-52.23 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3-TERADATA is installed
  • AND
  • res-signingkeys-3.0.37-52.23 is installed
  • OR smt-3.0.37-52.23 is installed
  • OR smt-support-3.0.37-52.23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • MozillaFirefox-52.9.0esr-109.38 is installed
  • OR MozillaFirefox-translations-52.9.0esr-109.38 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND nmap-6.46-3.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 is installed
  • AND nmap-6.46-3.3 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • ImageMagick-6.8.8.1-71.141 is installed
  • OR ImageMagick-config-6-SUSE-6.8.8.1-71.141 is installed
  • OR ImageMagick-config-6-upstream-6.8.8.1-71.141 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-71.141 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-71.141 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • ImageMagick-6.8.8.1-71.141 is installed
  • OR ImageMagick-config-6-SUSE-6.8.8.1-71.141 is installed
  • OR ImageMagick-config-6-upstream-6.8.8.1-71.141 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-71.141 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-71.141 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND
  • gvim-7.4.326-17.3 is installed
  • OR vim-7.4.326-17.3 is installed
  • OR vim-data-7.4.326-17.3 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12-LTSS is installed
  • AND
  • gvim-7.4.326-17.3 is installed
  • OR vim-7.4.326-17.3 is installed
  • OR vim-data-7.4.326-17.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • flash-player-11.2.202.559-117 is installed
  • OR flash-player-gnome-11.2.202.559-117 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • gd-2.1.0-12 is installed
  • OR gd-32bit-2.1.0-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • libuuid-devel-2.28-42 is installed
  • OR util-linux-2.28-42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • gwenhywfar-4.9.0beta-3.3 is installed
  • OR gwenhywfar-lang-4.9.0beta-3.3 is installed
  • OR gwenhywfar-tools-4.9.0beta-3.3 is installed
  • OR libgwengui-gtk2-0-4.9.0beta-3.3 is installed
  • OR libgwenhywfar60-4.9.0beta-3.3 is installed
  • OR libgwenhywfar60-plugins-4.9.0beta-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • evince-3.20.2-6.27 is installed
  • OR typelib-1_0-EvinceDocument-3_0-3.20.2-6.27 is installed
  • OR typelib-1_0-EvinceView-3_0-3.20.2-6.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP5 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-71.131 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-71.131 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-71.131 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND Package Information
  • NetworkManager-applet-1.8.10-3 is installed
  • OR NetworkManager-applet-lang-1.8.10-3 is installed
  • OR NetworkManager-connection-editor-1.8.10-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP1 is installed
  • AND Package Information
  • MozillaThunderbird-60.6.1-3.28 is installed
  • OR MozillaThunderbird-translations-common-60.6.1-3.28 is installed
  • OR MozillaThunderbird-translations-other-60.6.1-3.28 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND python-Jinja2-2.7.3-15 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • libjavascriptcoregtk-4_0-18-2.22.6-2.35 is installed
  • OR libwebkit2gtk-4_0-37-2.22.6-2.35 is installed
  • OR libwebkit2gtk3-lang-2.22.6-2.35 is installed
  • OR typelib-1_0-JavaScriptCore-4_0-2.22.6-2.35 is installed
  • OR typelib-1_0-WebKit2-4_0-2.22.6-2.35 is installed
  • OR typelib-1_0-WebKit2WebExtension-4_0-2.22.6-2.35 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.22.6-2.35 is installed
  • OR webkit2gtk3-2.22.6-2.35 is installed
  • OR webkit2gtk3-devel-2.22.6-2.35 is installed
  • BACK