Oval Definition:oval:org.opensuse.security:def:6213
Revision Date:2021-10-27Version:1
Title:Security update for dnsmasq (Moderate)
Description:

This update for dnsmasq fixes the following issues:

Update to version 2.86

- CVE-2021-3448: fixed outgoing port used when --server is used with an interface name. (bsc#1183709) - CVE-2020-14312: Set --local-service by default (bsc#1173646). - Open inotify socket only when used (bsc#1180914).
Family:unixClass:patch
Status:Reference(s):1173646
1180914
1183709
CVE-2009-0790
CVE-2009-0946
CVE-2009-2694
CVE-2009-2703
CVE-2009-3026
CVE-2009-3083
CVE-2009-3084
CVE-2009-3085
CVE-2009-3615
CVE-2010-0013
CVE-2010-0277
CVE-2010-0405
CVE-2010-0420
CVE-2010-0423
CVE-2010-1624
CVE-2010-2497
CVE-2010-2528
CVE-2010-2800
CVE-2010-2801
CVE-2010-2805
CVE-2010-3053
CVE-2010-3054
CVE-2010-3311
CVE-2010-3711
CVE-2010-3814
CVE-2010-3855
CVE-2011-0226
CVE-2011-1091
CVE-2011-1898
CVE-2011-2721
CVE-2011-2895
CVE-2011-3256
CVE-2011-3439
CVE-2011-3594
CVE-2011-3627
CVE-2012-0029
CVE-2012-0217
CVE-2012-1126
CVE-2012-1127
CVE-2012-1128
CVE-2012-1129
CVE-2012-1130
CVE-2012-1131
CVE-2012-1132
CVE-2012-1133
CVE-2012-1134
CVE-2012-1135
CVE-2012-1136
CVE-2012-1137
CVE-2012-1138
CVE-2012-1139
CVE-2012-1140
CVE-2012-1141
CVE-2012-1142
CVE-2012-1143
CVE-2012-1144
CVE-2012-1457
CVE-2012-1458
CVE-2012-1459
CVE-2012-2214
CVE-2012-2388
CVE-2012-2625
CVE-2012-2737
CVE-2012-3291
CVE-2012-3374
CVE-2012-3432
CVE-2012-3433
CVE-2012-4411
CVE-2012-4535
CVE-2012-4536
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-4544
CVE-2012-5510
CVE-2012-5511
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
CVE-2012-5525
CVE-2012-5634
CVE-2012-5668
CVE-2012-5669
CVE-2012-5670
CVE-2012-6075
CVE-2012-6128
CVE-2012-6152
CVE-2012-6706
CVE-2013-0151
CVE-2013-0152
CVE-2013-0153
CVE-2013-0271
CVE-2013-0272
CVE-2013-0273
CVE-2013-0274
CVE-2013-1442
CVE-2013-1917
CVE-2013-1918
CVE-2013-1919
CVE-2013-1922
CVE-2013-1952
CVE-2013-2007
CVE-2013-2944
CVE-2013-3495
CVE-2013-4282
CVE-2013-4314
CVE-2013-4355
CVE-2013-4356
CVE-2013-4361
CVE-2013-4375
CVE-2013-4416
CVE-2013-4494
CVE-2013-4540
CVE-2013-4551
CVE-2013-4553
CVE-2013-4554
CVE-2013-5018
CVE-2013-6075
CVE-2013-6076
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6486
CVE-2013-6487
CVE-2013-6497
CVE-2013-7098
CVE-2014-0020
CVE-2014-0222
CVE-2014-2240
CVE-2014-2241
CVE-2014-2338
CVE-2014-2524
CVE-2014-3124
CVE-2014-3615
CVE-2014-3694
CVE-2014-3695
CVE-2014-3696
CVE-2014-3697
CVE-2014-3698
CVE-2014-5146
CVE-2014-5149
CVE-2014-6268
CVE-2014-6271
CVE-2014-6277
CVE-2014-6278
CVE-2014-7154
CVE-2014-7155
CVE-2014-7156
CVE-2014-7169
CVE-2014-7186
CVE-2014-7187
CVE-2014-7188
CVE-2014-8594
CVE-2014-8595
CVE-2014-8866
CVE-2014-8867
CVE-2014-9030
CVE-2014-9050
CVE-2014-9065
CVE-2014-9066
CVE-2014-9092
CVE-2014-9221
CVE-2014-9328
CVE-2014-9556
CVE-2014-9656
CVE-2014-9657
CVE-2014-9658
CVE-2014-9659
CVE-2014-9660
CVE-2014-9661
CVE-2014-9662
CVE-2014-9663
CVE-2014-9664
CVE-2014-9665
CVE-2014-9666
CVE-2014-9667
CVE-2014-9668
CVE-2014-9669
CVE-2014-9670
CVE-2014-9671
CVE-2014-9672
CVE-2014-9673
CVE-2014-9674
CVE-2014-9675
CVE-2014-9732
CVE-2015-0361
CVE-2015-1191
CVE-2015-1461
CVE-2015-1462
CVE-2015-1463
CVE-2015-2044
CVE-2015-2045
CVE-2015-2151
CVE-2015-2152
CVE-2015-2170
CVE-2015-2221
CVE-2015-2222
CVE-2015-2305
CVE-2015-2668
CVE-2015-2751
CVE-2015-2752
CVE-2015-2756
CVE-2015-3247
CVE-2015-3259
CVE-2015-3340
CVE-2015-3456
CVE-2015-4037
CVE-2015-4103
CVE-2015-4104
CVE-2015-4105
CVE-2015-4106
CVE-2015-4171
CVE-2015-4467
CVE-2015-4468
CVE-2015-4469
CVE-2015-4470
CVE-2015-4471
CVE-2015-4472
CVE-2015-5154
CVE-2015-5239
CVE-2015-5260
CVE-2015-5261
CVE-2015-5307
CVE-2015-6815
CVE-2015-7311
CVE-2015-7835
CVE-2015-7969
CVE-2015-7970
CVE-2015-7971
CVE-2015-7972
CVE-2016-0634
CVE-2016-0749
CVE-2016-10244
CVE-2016-2150
CVE-2016-7543
CVE-2016-9577
CVE-2016-9578
CVE-2017-11423
CVE-2017-12374
CVE-2017-12375
CVE-2017-12376
CVE-2017-12377
CVE-2017-12378
CVE-2017-12379
CVE-2017-12380
CVE-2017-15232
CVE-2017-2640
CVE-2017-5838
CVE-2017-6418
CVE-2017-6419
CVE-2017-6420
CVE-2017-7506
CVE-2017-8105
CVE-2017-8287
CVE-2018-0202
CVE-2018-0360
CVE-2018-0361
CVE-2018-1000085
CVE-2018-10873
CVE-2018-10893
CVE-2018-14680
CVE-2018-14681
CVE-2018-14682
CVE-2018-15378
CVE-2020-14312
CVE-2021-3448
Platform(s):openSUSE 13.1
openSUSE 13.1 NonFree
openSUSE 13.2
openSUSE 13.2 NonFree
openSUSE Leap 42.1
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Build System Kit 12
SUSE Linux Enterprise Build System Kit 12 SP1
SUSE Linux Enterprise Build System Kit 12 SP2
SUSE Linux Enterprise Build System Kit 12 SP3
SUSE Linux Enterprise Build System Kit 12 SP4
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise for SAP 12
SUSE Linux Enterprise for SAP 12 SP1
SUSE Linux Enterprise High Availability 12 SP2
SUSE Linux Enterprise High Availability 12 SP5
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Live Patching 12 SP3
SUSE Linux Enterprise Module for Advanced Systems Management 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP3
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Toolchain 12
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 11-SECURITY
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 is installed
  • AND Package Information
  • go-1.5.3-17 is installed
  • OR go-doc-1.5.3-17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP1 is installed
  • AND Package Information
  • cracklib-2.9.0-7 is installed
  • OR cracklib-dict-small-2.9.0-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP2 is installed
  • AND Package Information
  • libudev-mini-devel-228-150.7 is installed
  • OR libudev-mini1-228-150.7 is installed
  • OR systemd-mini-228-150.7 is installed
  • OR systemd-mini-devel-228-150.7 is installed
  • OR udev-mini-228-150.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP3 is installed
  • AND kernel-zfcpdump-4.4.82-6.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 SP4 is installed
  • AND Package Information
  • libudev-mini-devel-228-150.53 is installed
  • OR libudev-mini1-228-150.53 is installed
  • OR systemd-mini-228-150.53 is installed
  • OR systemd-mini-devel-228-150.53 is installed
  • OR udev-mini-228-150.53 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND cifs-utils-5.1-0.7.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • ImageMagick-6.4.3.6-7.30.1 is installed
  • OR libMagick++1-6.4.3.6-7.30.1 is installed
  • OR libMagickCore1-6.4.3.6-7.30.1 is installed
  • OR libMagickCore1-32bit-6.4.3.6-7.30.1 is installed
  • OR libMagickWand1-6.4.3.6-7.30.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • cpio-2.11-29 is installed
  • OR cpio-lang-2.11-29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • strongswan-5.1.3-18 is installed
  • OR strongswan-doc-5.1.3-18 is installed
  • OR strongswan-ipsec-5.1.3-18 is installed
  • OR strongswan-libs0-5.1.3-18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND xorg-x11-libs-7.6-45 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • accountsservice-0.6.42-16.3 is installed
  • OR accountsservice-lang-0.6.42-16.3 is installed
  • OR libaccountsservice0-0.6.42-16.3 is installed
  • OR typelib-1_0-AccountsService-1_0-0.6.42-16.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_60-52_57-default-4-2 is installed
  • OR kgraft-patch-3_12_60-52_57-xen-4-2 is installed
  • OR kgraft-patch-SLE12_Update_16-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 12 SP1 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-102.1 is installed
  • OR libopenssl0_9_8-0.9.8j-102.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP2 is installed
  • AND lighttpd-1.4.35-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP5 is installed
  • AND ruby2.1-rubygem-bundler-1.7.3-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • AND apache2-mod_perl-2.0.8-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_51-60_20-default-3-2 is installed
  • OR kgraft-patch-3_12_51-60_20-xen-3-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_1-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 SP3 is installed
  • AND Package Information
  • kgraft-patch-4_4_82-6_3-default-1-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_1-1-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Advanced Systems Management 12 is installed
  • AND python-pycrypto-2.6.1-10.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND Package Information
  • ruby2.1-rubygem-passenger-5.0.18-6 is installed
  • OR rubygem-passenger-5.0.18-6 is installed
  • OR rubygem-passenger-apache2-5.0.18-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.2-8 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.2-8 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.2-8 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.2-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.51-60.20 is installed
  • OR kernel-ec2-devel-3.12.51-60.20 is installed
  • OR kernel-ec2-extra-3.12.51-60.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Toolchain 12 is installed
  • AND Package Information
  • cpp5-5.3.1+r233831-9 is installed
  • OR gcc5-5.3.1+r233831-9 is installed
  • OR gcc5-32bit-5.3.1+r233831-9 is installed
  • OR gcc5-ada-5.3.1+r233831-9 is installed
  • OR gcc5-ada-32bit-5.3.1+r233831-9 is installed
  • OR gcc5-c++-5.3.1+r233831-9 is installed
  • OR gcc5-c++-32bit-5.3.1+r233831-9 is installed
  • OR gcc5-fortran-5.3.1+r233831-9 is installed
  • OR gcc5-fortran-32bit-5.3.1+r233831-9 is installed
  • OR gcc5-info-5.3.1+r233831-9 is installed
  • OR gcc5-locale-5.3.1+r233831-9 is installed
  • OR libada5-5.3.1+r233831-9 is installed
  • OR libada5-32bit-5.3.1+r233831-9 is installed
  • OR libffi-devel-gcc5-5.3.1+r233831-9 is installed
  • OR libffi-devel-gcc5-32bit-5.3.1+r233831-9 is installed
  • OR libffi-gcc5-5.3.1+r233831-9 is installed
  • OR libstdc++6-devel-gcc5-5.3.1+r233831-9 is installed
  • OR libstdc++6-devel-gcc5-32bit-5.3.1+r233831-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-4 is installed
  • OR php5-5.5.14-4 is installed
  • OR php5-bcmath-5.5.14-4 is installed
  • OR php5-bz2-5.5.14-4 is installed
  • OR php5-calendar-5.5.14-4 is installed
  • OR php5-ctype-5.5.14-4 is installed
  • OR php5-curl-5.5.14-4 is installed
  • OR php5-dba-5.5.14-4 is installed
  • OR php5-dom-5.5.14-4 is installed
  • OR php5-enchant-5.5.14-4 is installed
  • OR php5-exif-5.5.14-4 is installed
  • OR php5-fastcgi-5.5.14-4 is installed
  • OR php5-fileinfo-5.5.14-4 is installed
  • OR php5-fpm-5.5.14-4 is installed
  • OR php5-ftp-5.5.14-4 is installed
  • OR php5-gd-5.5.14-4 is installed
  • OR php5-gettext-5.5.14-4 is installed
  • OR php5-gmp-5.5.14-4 is installed
  • OR php5-iconv-5.5.14-4 is installed
  • OR php5-intl-5.5.14-4 is installed
  • OR php5-json-5.5.14-4 is installed
  • OR php5-ldap-5.5.14-4 is installed
  • OR php5-mbstring-5.5.14-4 is installed
  • OR php5-mcrypt-5.5.14-4 is installed
  • OR php5-mysql-5.5.14-4 is installed
  • OR php5-odbc-5.5.14-4 is installed
  • OR php5-openssl-5.5.14-4 is installed
  • OR php5-pcntl-5.5.14-4 is installed
  • OR php5-pdo-5.5.14-4 is installed
  • OR php5-pear-5.5.14-4 is installed
  • OR php5-pgsql-5.5.14-4 is installed
  • OR php5-pspell-5.5.14-4 is installed
  • OR php5-shmop-5.5.14-4 is installed
  • OR php5-snmp-5.5.14-4 is installed
  • OR php5-soap-5.5.14-4 is installed
  • OR php5-sockets-5.5.14-4 is installed
  • OR php5-sqlite-5.5.14-4 is installed
  • OR php5-suhosin-5.5.14-4 is installed
  • OR php5-sysvmsg-5.5.14-4 is installed
  • OR php5-sysvsem-5.5.14-4 is installed
  • OR php5-sysvshm-5.5.14-4 is installed
  • OR php5-tokenizer-5.5.14-4 is installed
  • OR php5-wddx-5.5.14-4 is installed
  • OR php5-xmlreader-5.5.14-4 is installed
  • OR php5-xmlrpc-5.5.14-4 is installed
  • OR php5-xmlwriter-5.5.14-4 is installed
  • OR php5-xsl-5.5.14-4 is installed
  • OR php5-zip-5.5.14-4 is installed
  • OR php5-zlib-5.5.14-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • krb5-1.6.3-133.27.1 is installed
  • OR krb5-32bit-1.6.3-133.27.1 is installed
  • OR krb5-apps-clients-1.6.3-133.27.1 is installed
  • OR krb5-apps-servers-1.6.3-133.27.1 is installed
  • OR krb5-client-1.6.3-133.27.1 is installed
  • OR krb5-server-1.6.3-133.27.1 is installed
  • OR krb5-x86-1.6.3-133.27.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND amavisd-new-2.7.0-18.7.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • jakarta-commons-collections-3.2.2-88.36.1 is installed
  • OR jakarta-commons-collections-javadoc-3.2.2-88.36.1 is installed
  • OR jakarta-commons-collections-tomcat5-3.2.2-88.36.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • jakarta-commons-collections-3.2.2-88.36.1 is installed
  • OR jakarta-commons-collections-javadoc-3.2.2-88.36.1 is installed
  • OR jakarta-commons-collections-tomcat5-3.2.2-88.36.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • libsnmp15-5.4.2.1-8.12.16.1 is installed
  • OR libsnmp15-32bit-5.4.2.1-8.12.16.1 is installed
  • OR libsnmp15-x86-5.4.2.1-8.12.16.1 is installed
  • OR net-snmp-5.4.2.1-8.12.16.1 is installed
  • OR perl-SNMP-5.4.2.1-8.12.16.1 is installed
  • OR snmp-mibs-5.4.2.1-8.12.16.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND apache2-mod_jk-1.2.40-0.2.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11-SECURITY is installed
  • AND Package Information
  • libcurl4-openssl1-7.19.7-0.40.1 is installed
  • OR libcurl4-openssl1-32bit-7.19.7-0.40.1 is installed
  • OR libcurl4-openssl1-x86-7.19.7-0.40.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • automake-1.13.4-4 is installed
  • OR m4-1.4.16-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • emacs-24.3-14 is installed
  • OR emacs-el-24.3-14 is installed
  • OR emacs-info-24.3-14 is installed
  • OR emacs-nox-24.3-14 is installed
  • OR emacs-x11-24.3-14 is installed
  • OR etags-24.3-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • DirectFB-1.7.1-6 is installed
  • OR lib++dfb-1_7-1-1.7.1-6 is installed
  • OR libdirectfb-1_7-1-1.7.1-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • aaa_base-13.2+git20140911.61c1681-36 is installed
  • OR aaa_base-extras-13.2+git20140911.61c1681-36 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND apache-commons-httpclient-3.1-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND perl-Tk-804.031-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 is installed
  • AND Package Information
  • kgraft-patch-4_4_121-92_117-default-2-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_31-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 is installed
  • AND Package Information
  • evince-3.20.2-6.27 is installed
  • OR evince-browser-plugin-3.20.2-6.27 is installed
  • OR evince-lang-3.20.2-6.27 is installed
  • OR evince-plugin-djvudocument-3.20.2-6.27 is installed
  • OR evince-plugin-dvidocument-3.20.2-6.27 is installed
  • OR evince-plugin-pdfdocument-3.20.2-6.27 is installed
  • OR evince-plugin-psdocument-3.20.2-6.27 is installed
  • OR evince-plugin-tiffdocument-3.20.2-6.27 is installed
  • OR evince-plugin-xpsdocument-3.20.2-6.27 is installed
  • OR libevdocument3-4-3.20.2-6.27 is installed
  • OR libevview3-3-3.20.2-6.27 is installed
  • OR nautilus-evince-3.20.2-6.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND Package Information
  • bind-devel-9.9.4P2-0.6.1 is installed
  • OR bind-devel-32bit-9.9.4P2-0.6.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND Package Information
  • Mesa-devel-9.0.3-0.19.1 is installed
  • OR Mesa-devel-32bit-9.0.3-0.19.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND LibVNCServer-devel-0.9.1-154.24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND Package Information
  • ant-jmf-1.9.4-1 is installed
  • OR ant-scripts-1.9.4-1 is installed
  • OR ant-swing-1.9.4-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND MozillaFirefox-devel-38.4.0esr-51 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND Package Information
  • FastCGI-2.4.0-167 is installed
  • OR perl-FastCGI-2.4.0-167 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND bind-devel-9.9.9P1-62 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND LibVNCServer-devel-0.9.9-17.5 is installed
  • BACK