Oval Definition:oval:org.opensuse.security:def:7980
Revision Date:2021-08-05Version:1
Title:Security update for mariadb (Important)
Description:

This update for mariadb fixes the following issues:

- Update to 10.2.39 (bsc#1182739) - CVE-2021-2166: DML unspecified vulnerability lead to complete DOS. (bsc#1185870) - CVE-2021-2154: DML unspecified vulnerability can lead to complete DOS. (bsc#1185872) - CVE-2021-27928: Fixed a remote code execution issue. (bsc#1183770)
Family:unixClass:patch
Status:Reference(s):1182739
1183770
1185870
1185872
CVE-2009-0758
CVE-2009-1892
CVE-2009-2624
CVE-2010-0001
CVE-2010-2156
CVE-2010-2244
CVE-2010-2547
CVE-2010-3611
CVE-2010-3616
CVE-2011-0413
CVE-2011-0997
CVE-2011-1002
CVE-2011-2489
CVE-2011-2490
CVE-2011-2748
CVE-2011-2749
CVE-2011-3563
CVE-2011-3571
CVE-2011-4539
CVE-2011-4868
CVE-2011-5035
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-0547
CVE-2012-1152
CVE-2012-1682
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
CVE-2012-3136
CVE-2012-3174
CVE-2012-3216
CVE-2012-3570
CVE-2012-3571
CVE-2012-3954
CVE-2012-3955
CVE-2012-4416
CVE-2012-4681
CVE-2012-5068
CVE-2012-5069
CVE-2012-5070
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5074
CVE-2012-5075
CVE-2012-5076
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5087
CVE-2012-5088
CVE-2012-5089
CVE-2012-5112
CVE-2012-5133
CVE-2013-0169
CVE-2013-0401
CVE-2013-0422
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0431
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0444
CVE-2013-0450
CVE-2013-0809
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1484
CVE-2013-1485
CVE-2013-1486
CVE-2013-1488
CVE-2013-1493
CVE-2013-1500
CVE-2013-1518
CVE-2013-1537
CVE-2013-1557
CVE-2013-1569
CVE-2013-1571
CVE-2013-2266
CVE-2013-2383
CVE-2013-2384
CVE-2013-2407
CVE-2013-2412
CVE-2013-2415
CVE-2013-2417
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2426
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
CVE-2013-2436
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2449
CVE-2013-2450
CVE-2013-2451
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2458
CVE-2013-2459
CVE-2013-2460
CVE-2013-2461
CVE-2013-2463
CVE-2013-2465
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-3829
CVE-2013-4002
CVE-2013-4351
CVE-2013-4402
CVE-2013-5772
CVE-2013-5774
CVE-2013-5778
CVE-2013-5780
CVE-2013-5782
CVE-2013-5783
CVE-2013-5784
CVE-2013-5790
CVE-2013-5797
CVE-2013-5800
CVE-2013-5802
CVE-2013-5803
CVE-2013-5804
CVE-2013-5805
CVE-2013-5806
CVE-2013-5809
CVE-2013-5814
CVE-2013-5817
CVE-2013-5820
CVE-2013-5823
CVE-2013-5825
CVE-2013-5829
CVE-2013-5830
CVE-2013-5840
CVE-2013-5842
CVE-2013-5849
CVE-2013-5850
CVE-2013-5851
CVE-2013-5878
CVE-2013-5884
CVE-2013-5893
CVE-2013-5896
CVE-2013-5907
CVE-2013-5910
CVE-2013-6393
CVE-2013-6473
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
CVE-2013-6629
CVE-2013-6954
CVE-2014-0139
CVE-2014-0368
CVE-2014-0373
CVE-2014-0376
CVE-2014-0408
CVE-2014-0411
CVE-2014-0416
CVE-2014-0422
CVE-2014-0423
CVE-2014-0428
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-1344
CVE-2014-1384
CVE-2014-1385
CVE-2014-1386
CVE-2014-1387
CVE-2014-1388
CVE-2014-1389
CVE-2014-1390
CVE-2014-1748
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2402
CVE-2014-2403
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2014-2483
CVE-2014-2490
CVE-2014-2525
CVE-2014-2707
CVE-2014-3540
CVE-2014-3566
CVE-2014-4209
CVE-2014-4216
CVE-2014-4218
CVE-2014-4219
CVE-2014-4221
CVE-2014-4223
CVE-2014-4244
CVE-2014-4252
CVE-2014-4262
CVE-2014-4263
CVE-2014-4264
CVE-2014-4266
CVE-2014-4268
CVE-2014-4336
CVE-2014-4337
CVE-2014-4338
CVE-2014-4617
CVE-2014-5044
CVE-2014-6457
CVE-2014-6502
CVE-2014-6504
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6513
CVE-2014-6517
CVE-2014-6519
CVE-2014-6531
CVE-2014-6558
CVE-2014-6585
CVE-2014-6587
CVE-2014-6591
CVE-2014-6593
CVE-2014-6601
CVE-2014-9130
CVE-2015-0383
CVE-2015-0395
CVE-2015-0400
CVE-2015-0407
CVE-2015-0408
CVE-2015-0410
CVE-2015-0412
CVE-2015-0460
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
CVE-2015-1071
CVE-2015-1076
CVE-2015-1081
CVE-2015-1083
CVE-2015-1120
CVE-2015-1122
CVE-2015-1127
CVE-2015-1153
CVE-2015-1155
CVE-2015-1606
CVE-2015-1607
CVE-2015-2265
CVE-2015-2330
CVE-2015-2590
CVE-2015-2601
CVE-2015-2613
CVE-2015-2621
CVE-2015-2625
CVE-2015-2628
CVE-2015-2632
CVE-2015-2808
CVE-2015-3258
CVE-2015-3279
CVE-2015-3658
CVE-2015-3659
CVE-2015-3727
CVE-2015-3731
CVE-2015-3741
CVE-2015-3743
CVE-2015-3745
CVE-2015-3747
CVE-2015-3748
CVE-2015-3749
CVE-2015-3752
CVE-2015-4000
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4734
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
CVE-2015-4803
CVE-2015-4805
CVE-2015-4806
CVE-2015-4835
CVE-2015-4840
CVE-2015-4842
CVE-2015-4843
CVE-2015-4844
CVE-2015-4860
CVE-2015-4871
CVE-2015-4872
CVE-2015-4881
CVE-2015-4882
CVE-2015-4883
CVE-2015-4893
CVE-2015-4903
CVE-2015-4911
CVE-2015-5276
CVE-2015-5788
CVE-2015-5794
CVE-2015-5801
CVE-2015-5809
CVE-2015-5822
CVE-2015-5928
CVE-2015-7575
CVE-2015-7995
CVE-2015-8126
CVE-2015-8327
CVE-2015-8472
CVE-2015-8560
CVE-2015-8605
CVE-2015-9019
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0483
CVE-2016-0494
CVE-2016-0636
CVE-2016-0686
CVE-2016-0687
CVE-2016-0695
CVE-2016-2183
CVE-2016-3425
CVE-2016-3427
CVE-2016-3458
CVE-2016-3485
CVE-2016-3498
CVE-2016-3500
CVE-2016-3503
CVE-2016-3508
CVE-2016-3511
CVE-2016-3550
CVE-2016-3598
CVE-2016-3606
CVE-2016-3610
CVE-2016-4738
CVE-2016-5180
CVE-2016-5542
CVE-2016-5546
CVE-2016-5547
CVE-2016-5548
CVE-2016-5549
CVE-2016-5552
CVE-2016-5554
CVE-2016-5556
CVE-2016-5568
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
CVE-2017-3144
CVE-2017-3231
CVE-2017-3241
CVE-2017-3252
CVE-2017-3253
CVE-2017-3260
CVE-2017-3261
CVE-2017-3272
CVE-2017-3289
CVE-2017-3509
CVE-2017-3511
CVE-2017-3512
CVE-2017-3514
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
CVE-2017-5029
CVE-2017-7524
CVE-2018-5732
CVE-2018-5733
CVE-2021-2154
CVE-2021-2166
CVE-2021-27928
SUSE-SU-2021:2616-1
Platform(s):openSUSE 13.1
openSUSE 13.1 NonFree
openSUSE Leap 42.1
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise for SAP 11 SP4
SUSE Linux Enterprise High Availability 12 SP2
SUSE Linux Enterprise High Availability 12 SP3
SUSE Linux Enterprise High Availability 12 SP4
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Live Patching 12 SP3
SUSE Linux Enterprise Module for Advanced Systems Management 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Point of Sale 12 SP2
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
SUSE Linux Enterprise Real Time Extension 11 SP1
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP5
SUSE Linux Enterprise Storage 7
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Manager Proxy 4.1
SUSE Manager Server 4.1
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • xorg-x11-libX11-7.4-5.11.11.1 is installed
  • OR xorg-x11-libX11-32bit-7.4-5.11.11.1 is installed
  • OR xorg-x11-libX11-devel-7.4-5.11.11.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-31.8.0esr-0.13.2 is installed
  • OR MozillaFirefox-translations-31.8.0esr-0.13.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • bind-9.9.6P1-0.12.1 is installed
  • OR bind-libs-9.9.6P1-0.12.1 is installed
  • OR bind-libs-32bit-9.9.6P1-0.12.1 is installed
  • OR bind-utils-9.9.6P1-0.12.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • flash-player-11.2.202.451-77 is installed
  • OR flash-player-gnome-11.2.202.451-77 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • xscreensaver-5.22-7 is installed
  • OR xscreensaver-data-5.22-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • gc-7.2d-5 is installed
  • OR libgc1-7.2d-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libquicktime-1.2.4-14.3 is installed
  • OR libquicktime0-1.2.4-14.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 11 SP4 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.36.1 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.36.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP2 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.4.90-92.50 is installed
  • OR cluster-network-kmp-default-4.4.90-92.50 is installed
  • OR dlm-kmp-default-4.4.90-92.50 is installed
  • OR gfs2-kmp-default-4.4.90-92.50 is installed
  • OR kernel-default-4.4.90-92.50 is installed
  • OR ocfs2-kmp-default-4.4.90-92.50 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP3 is installed
  • AND Package Information
  • hawk-1.0.0+git.1448981395.15fb8b9-4.3 is installed
  • OR hawk-templates-1.0.0+git.1448981395.15fb8b9-4.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP4 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.12.14-95.16 is installed
  • OR dlm-kmp-default-4.12.14-95.16 is installed
  • OR gfs2-kmp-default-4.12.14-95.16 is installed
  • OR kernel-default-4.12.14-95.16 is installed
  • OR ocfs2-kmp-default-4.12.14-95.16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP2 is installed
  • AND Package Information
  • libmariadbd-devel-10.4.20-3.9.1 is installed
  • OR libmariadbd19-10.4.20-3.9.1 is installed
  • OR mariadb-10.4.20-3.9.1 is installed
  • OR mariadb-client-10.4.20-3.9.1 is installed
  • OR mariadb-errormessages-10.4.20-3.9.1 is installed
  • OR mariadb-tools-10.4.20-3.9.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_43-52_6-default-2-6 is installed
  • OR kgraft-patch-3_12_43-52_6-xen-2-6 is installed
  • OR kgraft-patch-SLE12_Update_5-2-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 SP3 is installed
  • AND Package Information
  • kgraft-patch-4_4_82-6_6-default-2-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_2-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Advanced Systems Management 12 is installed
  • AND Package Information
  • puppet-3.8.5-15.3 is installed
  • OR puppet-server-3.8.5-15.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND sles12sp1-docker-image-1.0.4-20160308170633 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • java-1_6_0-ibm-1.6.0_sr16.2-8 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr16.2-8 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr16.2-8 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr16.2-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND Package Information
  • kernel-ec2-3.12.74-60.64.60 is installed
  • OR kernel-ec2-devel-3.12.74-60.64.60 is installed
  • OR kernel-ec2-extra-3.12.74-60.64.60 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • nodejs4-4.6.0-8 is installed
  • OR nodejs4-devel-4.6.0-8 is installed
  • OR nodejs4-docs-4.6.0-8 is installed
  • OR npm4-4.6.0-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND Package Information
  • bind-9.9.6P1-0.39.1 is installed
  • OR bind-chrootenv-9.9.6P1-0.39.1 is installed
  • OR bind-doc-9.9.6P1-0.39.1 is installed
  • OR bind-libs-9.9.6P1-0.39.1 is installed
  • OR bind-utils-9.9.6P1-0.39.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2 is installed
  • AND Package Information
  • salt-2016.11.4-45 is installed
  • OR salt-minion-2016.11.4-45 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT is installed
  • AND Package Information
  • java-1_7_1-ibm-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-devel-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.25-38.23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 11 SP1 is installed
  • AND iscsitarget-kmp-rt-1.4.19_2.6.33.5_rt23_0.4-0.7.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 is installed
  • AND Package Information
  • NetworkManager-0.7.0.r4359-15.9.2 is installed
  • OR NetworkManager-glib-0.7.0.r4359-15.9.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • lcms-1.17-77.14.19 is installed
  • OR liblcms1-1.17-77.14.19 is installed
  • OR liblcms1-32bit-1.17-77.14.19 is installed
  • OR liblcms1-x86-1.17-77.14.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND Package Information
  • apache2-2.2.12-1.48.1 is installed
  • OR apache2-doc-2.2.12-1.48.1 is installed
  • OR apache2-example-pages-2.2.12-1.48.1 is installed
  • OR apache2-prefork-2.2.12-1.48.1 is installed
  • OR apache2-utils-2.2.12-1.48.1 is installed
  • OR apache2-worker-2.2.12-1.48.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • bind-9.9.4P2-0.6.1 is installed
  • OR bind-chrootenv-9.9.4P2-0.6.1 is installed
  • OR bind-devel-9.9.6P1-0.5.5 is installed
  • OR bind-doc-9.9.4P2-0.6.1 is installed
  • OR bind-libs-9.9.4P2-0.6.1 is installed
  • OR bind-libs-32bit-9.9.4P2-0.6.1 is installed
  • OR bind-libs-x86-9.9.4P2-0.6.1 is installed
  • OR bind-utils-9.9.4P2-0.6.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • bind-9.9.4P2-0.6.1 is installed
  • OR bind-chrootenv-9.9.4P2-0.6.1 is installed
  • OR bind-devel-9.9.6P1-0.5.5 is installed
  • OR bind-doc-9.9.4P2-0.6.1 is installed
  • OR bind-libs-9.9.4P2-0.6.1 is installed
  • OR bind-libs-32bit-9.9.4P2-0.6.1 is installed
  • OR bind-libs-x86-9.9.4P2-0.6.1 is installed
  • OR bind-utils-9.9.4P2-0.6.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • bind-9.9.4P2-0.6.1 is installed
  • OR bind-chrootenv-9.9.4P2-0.6.1 is installed
  • OR bind-devel-9.9.6P1-0.5.5 is installed
  • OR bind-doc-9.9.4P2-0.6.1 is installed
  • OR bind-libs-9.9.4P2-0.6.1 is installed
  • OR bind-libs-32bit-9.9.4P2-0.6.1 is installed
  • OR bind-libs-x86-9.9.4P2-0.6.1 is installed
  • OR bind-utils-9.9.4P2-0.6.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • MozillaFirefox-10.0.10-0.3.1 is installed
  • OR MozillaFirefox-translations-10.0.10-0.3.1 is installed
  • OR mozilla-nspr-4.9.3-0.2.1 is installed
  • OR mozilla-nspr-32bit-4.9.3-0.2.1 is installed
  • OR mozilla-nspr-x86-4.9.3-0.2.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • MozillaFirefox-10.0.10-0.3.1 is installed
  • OR MozillaFirefox-translations-10.0.10-0.3.1 is installed
  • OR mozilla-nspr-4.9.3-0.2.1 is installed
  • OR mozilla-nspr-32bit-4.9.3-0.2.1 is installed
  • OR mozilla-nspr-x86-4.9.3-0.2.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • NetworkManager-0.7.1_git20090811-3.20.5 is installed
  • OR NetworkManager-glib-0.7.1_git20090811-3.20.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND Package Information
  • MozillaFirefox-45.6.0esr-66.1 is installed
  • OR MozillaFirefox-translations-45.6.0esr-66.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • elfutils-0.152-4.9.17 is installed
  • OR libasm1-0.152-4.9.17 is installed
  • OR libasm1-32bit-0.152-4.9.17 is installed
  • OR libdw1-0.152-4.9.17 is installed
  • OR libdw1-32bit-0.152-4.9.17 is installed
  • OR libdw1-x86-0.152-4.9.17 is installed
  • OR libebl1-0.152-4.9.17 is installed
  • OR libebl1-32bit-0.152-4.9.17 is installed
  • OR libebl1-x86-0.152-4.9.17 is installed
  • OR libelf1-0.152-4.9.17 is installed
  • OR libelf1-32bit-0.152-4.9.17 is installed
  • OR libelf1-x86-0.152-4.9.17 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • elfutils-0.152-4.9.17 is installed
  • OR libasm1-0.152-4.9.17 is installed
  • OR libasm1-32bit-0.152-4.9.17 is installed
  • OR libdw1-0.152-4.9.17 is installed
  • OR libdw1-32bit-0.152-4.9.17 is installed
  • OR libdw1-x86-0.152-4.9.17 is installed
  • OR libebl1-0.152-4.9.17 is installed
  • OR libebl1-32bit-0.152-4.9.17 is installed
  • OR libebl1-x86-0.152-4.9.17 is installed
  • OR libelf1-0.152-4.9.17 is installed
  • OR libelf1-32bit-0.152-4.9.17 is installed
  • OR libelf1-x86-0.152-4.9.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • ghostscript-fonts-other-8.62-32.34.1 is installed
  • OR ghostscript-fonts-rus-8.62-32.34.1 is installed
  • OR ghostscript-fonts-std-8.62-32.34.1 is installed
  • OR ghostscript-library-8.62-32.34.1 is installed
  • OR ghostscript-omni-8.62-32.34.1 is installed
  • OR ghostscript-x11-8.62-32.34.1 is installed
  • OR libgimpprint-4.2.7-32.34.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • curl-7.19.7-1.61.1 is installed
  • OR libcurl4-7.19.7-1.61.1 is installed
  • OR libcurl4-32bit-7.19.7-1.61.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND NetworkManager-gnome-0.7.1-5.22.28 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND unzip-6.00-28 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND unzip-6.00-28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND Package Information
  • libarchive-3.1.2-12 is installed
  • OR libarchive13-3.1.2-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • apache-commons-beanutils-1.9.2-1 is installed
  • OR apache-commons-beanutils-javadoc-1.9.2-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_69-60_64_29-default-5-3.1 is installed
  • OR kgraft-patch-3_12_69-60_64_29-xen-5-3.1 is installed
  • OR kgraft-patch-SLE12-SP1_Update_12-5-3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND clamav-0.99.2-32.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • gpg2-2.0.24-8 is installed
  • OR gpg2-lang-2.0.24-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • avahi-0.6.32-30 is installed
  • OR avahi-lang-0.6.32-30 is installed
  • OR avahi-utils-0.6.32-30 is installed
  • OR libavahi-client3-0.6.32-30 is installed
  • OR libavahi-client3-32bit-0.6.32-30 is installed
  • OR libavahi-common3-0.6.32-30 is installed
  • OR libavahi-common3-32bit-0.6.32-30 is installed
  • OR libavahi-core7-0.6.32-30 is installed
  • OR libdns_sd-0.6.32-30 is installed
  • OR libdns_sd-32bit-0.6.32-30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND SuSEfirewall2-3.6.312.333-3.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND Package Information
  • xen-4.4.4_21-22.42 is installed
  • OR xen-doc-html-4.4.4_21-22.42 is installed
  • OR xen-kmp-default-4.4.4_21_k3.12.61_52.77-22.42 is installed
  • OR xen-libs-4.4.4_21-22.42 is installed
  • OR xen-libs-32bit-4.4.4_21-22.42 is installed
  • OR xen-tools-4.4.4_21-22.42 is installed
  • OR xen-tools-domU-4.4.4_21-22.42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND ft2demos-2.6.3-7.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND Package Information
  • xen-4.2.5_18-21.1 is installed
  • OR xen-devel-4.2.5_18-21.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • ImageMagick-6.4.3.6-7.54.1 is installed
  • OR ImageMagick-devel-6.4.3.6-7.54.1 is installed
  • OR libMagick++-devel-6.4.3.6-7.54.1 is installed
  • OR libMagick++1-6.4.3.6-7.54.1 is installed
  • OR libMagickWand1-6.4.3.6-7.54.1 is installed
  • OR libMagickWand1-32bit-6.4.3.6-7.54.1 is installed
  • OR perl-PerlMagick-6.4.3.6-7.54.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND aaa_base-malloccheck-13.2+git20140911.61c1681-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND Package Information
  • DirectFB-devel-1.7.1-4 is installed
  • OR lib++dfb-devel-1.7.1-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND MozillaFirefox-devel-45.4.0esr-81 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND audiofile-devel-0.3.6-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND Package Information
  • libssh2-devel-1.4.3-20.14 is installed
  • OR libssh2_org-1.4.3-20.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND Package Information
  • MozillaFirefox-60.9.0-109.86 is installed
  • OR MozillaFirefox-devel-60.9.0-109.86 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • libjavascriptcoregtk-1_0-0-2.4.8-16.2 is installed
  • OR libjavascriptcoregtk-1_0-0-32bit-2.4.8-16.2 is installed
  • OR libwebkit2gtk-3_0-25-2.4.8-16.2 is installed
  • OR libwebkitgtk-1_0-0-2.4.8-16.2 is installed
  • OR libwebkitgtk-1_0-0-32bit-2.4.8-16.2 is installed
  • OR libwebkitgtk2-lang-2.4.8-16.2 is installed
  • OR typelib-1_0-JavaScriptCore-3_0-2.4.8-16.2 is installed
  • OR typelib-1_0-WebKit-3_0-2.4.8-16.2 is installed
  • OR webkitgtk-2.4.8-16.2 is installed
  • OR webkitgtk3-2.4.8-16.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • python-base-2.7.9-24.2 is installed
  • OR python-devel-2.7.9-24.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • kernel-default-4.4.21-90.1 is installed
  • OR kernel-default-extra-4.4.21-90.1 is installed
  • BACK