Oval Definition:oval:org.opensuse.security:def:8002
Revision Date:2021-11-22Version:1
Title:Security update for postgresql14 (Important)
Description:

This update for postgresql14 fixes the following issues: - CVE-2021-23214: Make the server reject extraneous data after an SSL or GSS encryption handshake (bsc#1192516). - CVE-2021-23222: Make libpq reject extraneous data after an SSL or GSS encryption handshake (bsc#1192516).

- Let rpmlint ignore shlib-policy-name-error (boo#1191782).
Family:unixClass:patch
Status:Reference(s):1191782
1192516
CVE-2009-2666
CVE-2010-1167
CVE-2010-4341
CVE-2011-1758
CVE-2011-1947
CVE-2011-2485
CVE-2011-3172
CVE-2011-3177
CVE-2011-3389
CVE-2011-3563
CVE-2011-3571
CVE-2011-5035
CVE-2012-0247
CVE-2012-0248
CVE-2012-0497
CVE-2012-0501
CVE-2012-0502
CVE-2012-0503
CVE-2012-0505
CVE-2012-0506
CVE-2012-0547
CVE-2012-1185
CVE-2012-1186
CVE-2012-1571
CVE-2012-1682
CVE-2012-1711
CVE-2012-1713
CVE-2012-1716
CVE-2012-1717
CVE-2012-1718
CVE-2012-1719
CVE-2012-1723
CVE-2012-1724
CVE-2012-1725
CVE-2012-1726
CVE-2012-3136
CVE-2012-3174
CVE-2012-3216
CVE-2012-3482
CVE-2012-4416
CVE-2012-4681
CVE-2012-5068
CVE-2012-5069
CVE-2012-5070
CVE-2012-5071
CVE-2012-5072
CVE-2012-5073
CVE-2012-5074
CVE-2012-5075
CVE-2012-5076
CVE-2012-5077
CVE-2012-5079
CVE-2012-5081
CVE-2012-5084
CVE-2012-5085
CVE-2012-5086
CVE-2012-5087
CVE-2012-5088
CVE-2012-5089
CVE-2013-0169
CVE-2013-0219
CVE-2013-0220
CVE-2013-0287
CVE-2013-0401
CVE-2013-0422
CVE-2013-0424
CVE-2013-0425
CVE-2013-0426
CVE-2013-0427
CVE-2013-0428
CVE-2013-0429
CVE-2013-0431
CVE-2013-0432
CVE-2013-0433
CVE-2013-0434
CVE-2013-0435
CVE-2013-0440
CVE-2013-0441
CVE-2013-0442
CVE-2013-0443
CVE-2013-0444
CVE-2013-0450
CVE-2013-0809
CVE-2013-1475
CVE-2013-1476
CVE-2013-1478
CVE-2013-1480
CVE-2013-1484
CVE-2013-1485
CVE-2013-1486
CVE-2013-1488
CVE-2013-1493
CVE-2013-1500
CVE-2013-1518
CVE-2013-1537
CVE-2013-1557
CVE-2013-1569
CVE-2013-1571
CVE-2013-1984
CVE-2013-1990
CVE-2013-1995
CVE-2013-1998
CVE-2013-1999
CVE-2013-2383
CVE-2013-2384
CVE-2013-2407
CVE-2013-2412
CVE-2013-2415
CVE-2013-2417
CVE-2013-2419
CVE-2013-2420
CVE-2013-2421
CVE-2013-2422
CVE-2013-2423
CVE-2013-2424
CVE-2013-2426
CVE-2013-2429
CVE-2013-2430
CVE-2013-2431
CVE-2013-2436
CVE-2013-2443
CVE-2013-2444
CVE-2013-2445
CVE-2013-2446
CVE-2013-2447
CVE-2013-2448
CVE-2013-2449
CVE-2013-2450
CVE-2013-2451
CVE-2013-2452
CVE-2013-2453
CVE-2013-2454
CVE-2013-2455
CVE-2013-2456
CVE-2013-2457
CVE-2013-2458
CVE-2013-2459
CVE-2013-2460
CVE-2013-2461
CVE-2013-2463
CVE-2013-2465
CVE-2013-2469
CVE-2013-2470
CVE-2013-2471
CVE-2013-2472
CVE-2013-2473
CVE-2013-3829
CVE-2013-4002
CVE-2013-4238
CVE-2013-5772
CVE-2013-5774
CVE-2013-5778
CVE-2013-5780
CVE-2013-5782
CVE-2013-5783
CVE-2013-5784
CVE-2013-5790
CVE-2013-5797
CVE-2013-5800
CVE-2013-5802
CVE-2013-5803
CVE-2013-5804
CVE-2013-5805
CVE-2013-5806
CVE-2013-5809
CVE-2013-5814
CVE-2013-5817
CVE-2013-5820
CVE-2013-5823
CVE-2013-5825
CVE-2013-5829
CVE-2013-5830
CVE-2013-5840
CVE-2013-5842
CVE-2013-5849
CVE-2013-5850
CVE-2013-5851
CVE-2013-5878
CVE-2013-5884
CVE-2013-5893
CVE-2013-5896
CVE-2013-5907
CVE-2013-5910
CVE-2013-6435
CVE-2013-6473
CVE-2013-6474
CVE-2013-6475
CVE-2013-6476
CVE-2013-6629
CVE-2013-6954
CVE-2014-0368
CVE-2014-0373
CVE-2014-0376
CVE-2014-0408
CVE-2014-0411
CVE-2014-0416
CVE-2014-0422
CVE-2014-0423
CVE-2014-0428
CVE-2014-0429
CVE-2014-0446
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0454
CVE-2014-0455
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0459
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2397
CVE-2014-2398
CVE-2014-2402
CVE-2014-2403
CVE-2014-2412
CVE-2014-2413
CVE-2014-2414
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2014-2483
CVE-2014-2490
CVE-2014-2707
CVE-2014-3566
CVE-2014-3710
CVE-2014-4209
CVE-2014-4216
CVE-2014-4218
CVE-2014-4219
CVE-2014-4221
CVE-2014-4223
CVE-2014-4244
CVE-2014-4252
CVE-2014-4262
CVE-2014-4263
CVE-2014-4264
CVE-2014-4266
CVE-2014-4268
CVE-2014-4336
CVE-2014-4337
CVE-2014-4338
CVE-2014-5044
CVE-2014-6457
CVE-2014-6502
CVE-2014-6504
CVE-2014-6506
CVE-2014-6511
CVE-2014-6512
CVE-2014-6513
CVE-2014-6517
CVE-2014-6519
CVE-2014-6531
CVE-2014-6558
CVE-2014-6585
CVE-2014-6587
CVE-2014-6591
CVE-2014-6593
CVE-2014-6601
CVE-2014-8116
CVE-2014-8117
CVE-2014-8118
CVE-2014-8354
CVE-2014-8355
CVE-2014-8562
CVE-2014-8716
CVE-2014-9805
CVE-2014-9806
CVE-2014-9807
CVE-2014-9808
CVE-2014-9809
CVE-2014-9810
CVE-2014-9811
CVE-2014-9812
CVE-2014-9813
CVE-2014-9814
CVE-2014-9815
CVE-2014-9816
CVE-2014-9817
CVE-2014-9818
CVE-2014-9819
CVE-2014-9820
CVE-2014-9821
CVE-2014-9822
CVE-2014-9823
CVE-2014-9824
CVE-2014-9825
CVE-2014-9826
CVE-2014-9828
CVE-2014-9829
CVE-2014-9830
CVE-2014-9831
CVE-2014-9832
CVE-2014-9833
CVE-2014-9834
CVE-2014-9835
CVE-2014-9836
CVE-2014-9837
CVE-2014-9838
CVE-2014-9839
CVE-2014-9840
CVE-2014-9841
CVE-2014-9842
CVE-2014-9843
CVE-2014-9844
CVE-2014-9845
CVE-2014-9846
CVE-2014-9847
CVE-2014-9848
CVE-2014-9849
CVE-2014-9850
CVE-2014-9851
CVE-2014-9852
CVE-2014-9853
CVE-2014-9854
CVE-2014-9907
CVE-2015-0383
CVE-2015-0395
CVE-2015-0400
CVE-2015-0407
CVE-2015-0408
CVE-2015-0410
CVE-2015-0412
CVE-2015-0460
CVE-2015-0469
CVE-2015-0477
CVE-2015-0478
CVE-2015-0480
CVE-2015-0488
CVE-2015-2265
CVE-2015-2590
CVE-2015-2601
CVE-2015-2613
CVE-2015-2621
CVE-2015-2625
CVE-2015-2628
CVE-2015-2632
CVE-2015-2808
CVE-2015-3258
CVE-2015-3279
CVE-2015-4000
CVE-2015-4491
CVE-2015-4731
CVE-2015-4732
CVE-2015-4733
CVE-2015-4734
CVE-2015-4748
CVE-2015-4749
CVE-2015-4760
CVE-2015-4803
CVE-2015-4805
CVE-2015-4806
CVE-2015-4835
CVE-2015-4840
CVE-2015-4842
CVE-2015-4843
CVE-2015-4844
CVE-2015-4860
CVE-2015-4871
CVE-2015-4872
CVE-2015-4881
CVE-2015-4882
CVE-2015-4883
CVE-2015-4893
CVE-2015-4903
CVE-2015-4911
CVE-2015-5276
CVE-2015-7552
CVE-2015-7575
CVE-2015-7673
CVE-2015-7674
CVE-2015-8126
CVE-2015-8327
CVE-2015-8472
CVE-2015-8560
CVE-2015-8894
CVE-2015-8895
CVE-2015-8896
CVE-2015-8897
CVE-2015-8898
CVE-2015-8900
CVE-2015-8901
CVE-2015-8902
CVE-2015-8903
CVE-2015-8957
CVE-2015-8958
CVE-2015-8959
CVE-2016-0402
CVE-2016-0448
CVE-2016-0466
CVE-2016-0483
CVE-2016-0494
CVE-2016-0636
CVE-2016-0686
CVE-2016-0687
CVE-2016-0695
CVE-2016-0772
CVE-2016-1000110
CVE-2016-10046
CVE-2016-10048
CVE-2016-10049
CVE-2016-10050
CVE-2016-10051
CVE-2016-10052
CVE-2016-10059
CVE-2016-10060
CVE-2016-10061
CVE-2016-10062
CVE-2016-10063
CVE-2016-10064
CVE-2016-10065
CVE-2016-10068
CVE-2016-10069
CVE-2016-10070
CVE-2016-10071
CVE-2016-10144
CVE-2016-10145
CVE-2016-10146
CVE-2016-1544
CVE-2016-2183
CVE-2016-3425
CVE-2016-3427
CVE-2016-3458
CVE-2016-3485
CVE-2016-3498
CVE-2016-3500
CVE-2016-3503
CVE-2016-3508
CVE-2016-3511
CVE-2016-3550
CVE-2016-3598
CVE-2016-3606
CVE-2016-3610
CVE-2016-3714
CVE-2016-3715
CVE-2016-3716
CVE-2016-3717
CVE-2016-3718
CVE-2016-4562
CVE-2016-4563
CVE-2016-4564
CVE-2016-5010
CVE-2016-5118
CVE-2016-5542
CVE-2016-5546
CVE-2016-5547
CVE-2016-5548
CVE-2016-5549
CVE-2016-5552
CVE-2016-5554
CVE-2016-5556
CVE-2016-5568
CVE-2016-5573
CVE-2016-5582
CVE-2016-5597
CVE-2016-5636
CVE-2016-5687
CVE-2016-5688
CVE-2016-5689
CVE-2016-5690
CVE-2016-5691
CVE-2016-5699
CVE-2016-5841
CVE-2016-5842
CVE-2016-6352
CVE-2016-6491
CVE-2016-6520
CVE-2016-6823
CVE-2016-7101
CVE-2016-7513
CVE-2016-7514
CVE-2016-7515
CVE-2016-7516
CVE-2016-7517
CVE-2016-7518
CVE-2016-7519
CVE-2016-7520
CVE-2016-7521
CVE-2016-7522
CVE-2016-7523
CVE-2016-7524
CVE-2016-7525
CVE-2016-7526
CVE-2016-7527
CVE-2016-7528
CVE-2016-7529
CVE-2016-7530
CVE-2016-7531
CVE-2016-7532
CVE-2016-7533
CVE-2016-7534
CVE-2016-7535
CVE-2016-7537
CVE-2016-7538
CVE-2016-7539
CVE-2016-7540
CVE-2016-7799
CVE-2016-7800
CVE-2016-7945
CVE-2016-7946
CVE-2016-7953
CVE-2016-7996
CVE-2016-7997
CVE-2016-8677
CVE-2016-8682
CVE-2016-8683
CVE-2016-8684
CVE-2016-8707
CVE-2016-8862
CVE-2016-8866
CVE-2016-9556
CVE-2016-9559
CVE-2016-9773
CVE-2017-1000422
CVE-2017-2862
CVE-2017-2870
CVE-2017-3231
CVE-2017-3241
CVE-2017-3252
CVE-2017-3253
CVE-2017-3260
CVE-2017-3261
CVE-2017-3272
CVE-2017-3289
CVE-2017-3509
CVE-2017-3511
CVE-2017-3512
CVE-2017-3514
CVE-2017-3526
CVE-2017-3533
CVE-2017-3539
CVE-2017-3544
CVE-2017-5506
CVE-2017-5507
CVE-2017-5508
CVE-2017-5510
CVE-2017-5511
CVE-2017-6312
CVE-2017-6313
CVE-2017-6314
CVE-2017-6502
CVE-2017-7606
CVE-2017-7941
CVE-2017-7942
CVE-2017-7943
CVE-2017-8343
CVE-2017-8344
CVE-2017-8345
CVE-2017-8346
CVE-2017-8347
CVE-2017-8348
CVE-2017-8349
CVE-2017-8350
CVE-2017-8351
CVE-2017-8352
CVE-2017-8353
CVE-2017-8354
CVE-2017-8355
CVE-2017-8356
CVE-2017-8357
CVE-2017-8765
CVE-2017-8830
CVE-2017-9098
CVE-2017-9141
CVE-2017-9142
CVE-2017-9143
CVE-2017-9144
CVE-2021-23214
CVE-2021-23222
SUSE-SU-2021:3759-1
Platform(s):openSUSE 13.1
openSUSE 13.1 NonFree
openSUSE 13.2
openSUSE Leap 42.1
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise for SAP 11 SP3
SUSE Linux Enterprise High Availability 12 SP2
SUSE Linux Enterprise High Availability 12 SP3
SUSE Linux Enterprise High Availability 12 SP4
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Live Patching 12
SUSE Linux Enterprise Live Patching 12 SP3
SUSE Linux Enterprise Module for Advanced Systems Management 12
SUSE Linux Enterprise Module for Containers 12
SUSE Linux Enterprise Module for Legacy Software 12
SUSE Linux Enterprise Module for Public Cloud 12
SUSE Linux Enterprise Module for Server Applications 15 SP2
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Point of Sale 11 SP3
SUSE Linux Enterprise Point of Sale 12 SP2
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP2-LTSS
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP3-LTSS
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP4
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP5
SUSE Linux Enterprise Storage 7
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Manager Proxy 4.1
SUSE Manager Server 4.1
Product(s):
Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND Package Information
  • conntrack-tools-1.4.2-5.2 is installed
  • OR libnetfilter_cthelper-1.0.0-7.1 is installed
  • OR libnetfilter_cthelper0-1.0.0-7.1 is installed
  • OR libnetfilter_cttimeout-1.0.0-9.1 is installed
  • OR libnetfilter_cttimeout1-1.0.0-9.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND libaugeas0-0.9.0-3.15.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP4 is installed
  • AND Package Information
  • MozillaFirefox-38.6.1esr-34.1 is installed
  • OR MozillaFirefox-translations-38.6.1esr-34.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • xen-4.4.2_02-15 is installed
  • OR xen-kmp-default-4.4.2_02_k3.12.38_44-15 is installed
  • OR xen-libs-4.4.2_02-15 is installed
  • OR xen-libs-32bit-4.4.2_02-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • bind-9.9.6P1-32 is installed
  • OR bind-libs-9.9.6P1-32 is installed
  • OR bind-libs-32bit-9.9.6P1-32 is installed
  • OR bind-utils-9.9.6P1-32 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND openvpn-2.3.8-16.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libical-1.0.1-16.3 is installed
  • OR libical1-1.0.1-16.3 is installed
  • OR libical1-32bit-1.0.1-16.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 11 SP3 is installed
  • AND Package Information
  • compat-openssl097g-0.9.7g-146.22.36.1 is installed
  • OR compat-openssl097g-32bit-0.9.7g-146.22.36.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP2 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.4.121-92.101 is installed
  • OR cluster-network-kmp-default-4.4.121-92.101 is installed
  • OR dlm-kmp-default-4.4.121-92.101 is installed
  • OR gfs2-kmp-default-4.4.121-92.101 is installed
  • OR kernel-default-4.4.121-92.101 is installed
  • OR ocfs2-kmp-default-4.4.121-92.101 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP3 is installed
  • AND Package Information
  • cluster-md-kmp-default-4.4.92-6.18 is installed
  • OR dlm-kmp-default-4.4.92-6.18 is installed
  • OR gfs2-kmp-default-4.4.92-6.18 is installed
  • OR kernel-default-4.4.92-6.18 is installed
  • OR ocfs2-kmp-default-4.4.92-6.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP4 is installed
  • AND Package Information
  • ctdb-4.6.16+git.154.2998451b912-3.40 is installed
  • OR samba-4.6.16+git.154.2998451b912-3.40 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP2 is installed
  • AND Package Information
  • libecpg6-14.1-5.6.1 is installed
  • OR postgresql14-contrib-14.1-5.6.1 is installed
  • OR postgresql14-devel-14.1-5.6.1 is installed
  • OR postgresql14-docs-14.1-5.6.1 is installed
  • OR postgresql14-plperl-14.1-5.6.1 is installed
  • OR postgresql14-plpython-14.1-5.6.1 is installed
  • OR postgresql14-pltcl-14.1-5.6.1 is installed
  • OR postgresql14-server-14.1-5.6.1 is installed
  • OR postgresql14-server-devel-14.1-5.6.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_39-47-default-1-2 is installed
  • OR kgraft-patch-3_12_39-47-xen-1-2 is installed
  • OR kgraft-patch-SLE12_Update_4-1-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Live Patching 12 SP3 is installed
  • AND Package Information
  • kgraft-patch-4_4_82-6_3-default-3-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_1-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Advanced Systems Management 12 is installed
  • AND Package Information
  • ruby2.1-rubygem-puppet-4.8.1-32.3 is installed
  • OR rubygem-puppet-4.8.1-32.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Containers 12 is installed
  • AND sles12sp1-docker-image-1.0.7-20171002 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 12 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-73 is installed
  • OR libopenssl0_9_8-0.9.8j-73 is installed
  • OR libopenssl0_9_8-32bit-0.9.8j-73 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 12 is installed
  • AND python-PyYAML-3.10-15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND Package Information
  • apache2-mod_php5-5.5.14-33 is installed
  • OR php5-5.5.14-33 is installed
  • OR php5-bcmath-5.5.14-33 is installed
  • OR php5-bz2-5.5.14-33 is installed
  • OR php5-calendar-5.5.14-33 is installed
  • OR php5-ctype-5.5.14-33 is installed
  • OR php5-curl-5.5.14-33 is installed
  • OR php5-dba-5.5.14-33 is installed
  • OR php5-dom-5.5.14-33 is installed
  • OR php5-enchant-5.5.14-33 is installed
  • OR php5-exif-5.5.14-33 is installed
  • OR php5-fastcgi-5.5.14-33 is installed
  • OR php5-fileinfo-5.5.14-33 is installed
  • OR php5-fpm-5.5.14-33 is installed
  • OR php5-ftp-5.5.14-33 is installed
  • OR php5-gd-5.5.14-33 is installed
  • OR php5-gettext-5.5.14-33 is installed
  • OR php5-gmp-5.5.14-33 is installed
  • OR php5-iconv-5.5.14-33 is installed
  • OR php5-intl-5.5.14-33 is installed
  • OR php5-json-5.5.14-33 is installed
  • OR php5-ldap-5.5.14-33 is installed
  • OR php5-mbstring-5.5.14-33 is installed
  • OR php5-mcrypt-5.5.14-33 is installed
  • OR php5-mysql-5.5.14-33 is installed
  • OR php5-odbc-5.5.14-33 is installed
  • OR php5-opcache-5.5.14-33 is installed
  • OR php5-openssl-5.5.14-33 is installed
  • OR php5-pcntl-5.5.14-33 is installed
  • OR php5-pdo-5.5.14-33 is installed
  • OR php5-pear-5.5.14-33 is installed
  • OR php5-pgsql-5.5.14-33 is installed
  • OR php5-posix-5.5.14-33 is installed
  • OR php5-pspell-5.5.14-33 is installed
  • OR php5-shmop-5.5.14-33 is installed
  • OR php5-snmp-5.5.14-33 is installed
  • OR php5-soap-5.5.14-33 is installed
  • OR php5-sockets-5.5.14-33 is installed
  • OR php5-sqlite-5.5.14-33 is installed
  • OR php5-suhosin-5.5.14-33 is installed
  • OR php5-sysvmsg-5.5.14-33 is installed
  • OR php5-sysvsem-5.5.14-33 is installed
  • OR php5-sysvshm-5.5.14-33 is installed
  • OR php5-tokenizer-5.5.14-33 is installed
  • OR php5-wddx-5.5.14-33 is installed
  • OR php5-xmlreader-5.5.14-33 is installed
  • OR php5-xmlrpc-5.5.14-33 is installed
  • OR php5-xmlwriter-5.5.14-33 is installed
  • OR php5-xsl-5.5.14-33 is installed
  • OR php5-zip-5.5.14-33 is installed
  • OR php5-zlib-5.5.14-33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 11 SP3 is installed
  • AND Package Information
  • MozillaFirefox-45.5.1esr-59.1 is installed
  • OR MozillaFirefox-translations-45.5.1esr-59.1 is installed
  • OR libfreebl3-3.21.3-39.1 is installed
  • OR libsoftokn3-3.21.3-39.1 is installed
  • OR mozilla-nss-3.21.3-39.1 is installed
  • OR mozilla-nss-tools-3.21.3-39.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2 is installed
  • AND python-pycrypto-2.6.1-10.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT is installed
  • AND Package Information
  • libmysqlclient18-10.0.35-29.20 is installed
  • OR libmysqlclient18-32bit-10.0.35-29.20 is installed
  • OR mariadb-10.0.35-29.20 is installed
  • OR mariadb-client-10.0.35-29.20 is installed
  • OR mariadb-errormessages-10.0.35-29.20 is installed
  • OR mariadb-tools-10.0.35-29.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 is installed
  • AND Package Information
  • apache2-2.2.10-2.23.22.1 is installed
  • OR apache2-doc-2.2.10-2.23.22.1 is installed
  • OR apache2-example-pages-2.2.10-2.23.22.1 is installed
  • OR apache2-prefork-2.2.10-2.23.22.1 is installed
  • OR apache2-utils-2.2.10-2.23.22.1 is installed
  • OR apache2-worker-2.2.10-2.23.22.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1 is installed
  • AND Package Information
  • librpcsecgss-0.18-1.15 is installed
  • OR libtirpc1-0.2.1-1.2.16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND Package Information
  • MozillaFirefox-31.2.0esr-0.11.11.1 is installed
  • OR MozillaFirefox-branding-SLED-31.0-0.5.5.1 is installed
  • OR MozillaFirefox-translations-31.2.0esr-0.11.11.1 is installed
  • OR libfreebl3-3.17.2-0.3.1 is installed
  • OR libfreebl3-32bit-3.17.2-0.3.1 is installed
  • OR mozilla-nspr-4.10.7-0.3.3 is installed
  • OR mozilla-nspr-32bit-4.10.7-0.3.3 is installed
  • OR mozilla-nss-3.17.2-0.3.1 is installed
  • OR mozilla-nss-32bit-3.17.2-0.3.1 is installed
  • OR mozilla-nss-tools-3.17.2-0.3.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3.1 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3.1 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND
  • java-1_6_0-ibm-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-alsa-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-devel-1.6.0_sr16.0-0.3.1 is installed
  • OR java-1_6_0-ibm-fonts-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-jdbc-1.6.0_sr15.0-0.5.1 is installed
  • OR java-1_6_0-ibm-plugin-1.6.0_sr15.0-0.5.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND cifs-utils-5.1-0.7.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND cifs-utils-5.1-0.7.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND Package Information
  • curl-7.19.7-1.18.1 is installed
  • OR libcurl4-7.19.7-1.18.1 is installed
  • OR libcurl4-32bit-7.19.7-1.18.1 is installed
  • OR libcurl4-x86-7.19.7-1.18.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2-LTSS is installed
  • AND Package Information
  • MozillaFirefox-24.6.0esr-0.3.1 is installed
  • OR MozillaFirefox-branding-SLED-24-0.4.10.24 is installed
  • OR MozillaFirefox-translations-24.6.0esr-0.3.1 is installed
  • OR libfreebl3-3.16.1-0.3.1 is installed
  • OR libfreebl3-32bit-3.16.1-0.3.1 is installed
  • OR mozilla-nspr-4.10.6-0.3.1 is installed
  • OR mozilla-nspr-32bit-4.10.6-0.3.1 is installed
  • OR mozilla-nspr-devel-4.10.6-0.3.1 is installed
  • OR mozilla-nss-3.16.1-0.3.1 is installed
  • OR mozilla-nss-32bit-3.16.1-0.3.1 is installed
  • OR mozilla-nss-devel-3.16.1-0.3.1 is installed
  • OR mozilla-nss-tools-3.16.1-0.3.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • MozillaFirefox-31.5.3esr-0.8.1 is installed
  • OR MozillaFirefox-translations-31.5.3esr-0.8.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • MozillaFirefox-31.5.3esr-0.8.1 is installed
  • OR MozillaFirefox-translations-31.5.3esr-0.8.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • kde4-kgreeter-plugins-4.3.5-0.12.12.1 is installed
  • OR kdebase4-wallpapers-4.3.5-0.8.40 is installed
  • OR kdebase4-workspace-4.3.5-0.12.12.1 is installed
  • OR kdebase4-workspace-ksysguardd-4.3.5-0.12.12.1 is installed
  • OR kdm-4.3.5-0.12.12.1 is installed
  • OR kwin-4.3.5-0.12.12.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3-LTSS is installed
  • AND Package Information
  • kernel-bigsmp-3.0.101-0.47.86.1 is installed
  • OR kernel-bigsmp-base-3.0.101-0.47.86.1 is installed
  • OR kernel-bigsmp-devel-3.0.101-0.47.86.1 is installed
  • OR kernel-default-3.0.101-0.47.86.1 is installed
  • OR kernel-default-base-3.0.101-0.47.86.1 is installed
  • OR kernel-default-devel-3.0.101-0.47.86.1 is installed
  • OR kernel-default-man-3.0.101-0.47.86.1 is installed
  • OR kernel-ec2-3.0.101-0.47.86.1 is installed
  • OR kernel-ec2-base-3.0.101-0.47.86.1 is installed
  • OR kernel-ec2-devel-3.0.101-0.47.86.1 is installed
  • OR kernel-pae-3.0.101-0.47.86.1 is installed
  • OR kernel-pae-base-3.0.101-0.47.86.1 is installed
  • OR kernel-pae-devel-3.0.101-0.47.86.1 is installed
  • OR kernel-source-3.0.101-0.47.86.1 is installed
  • OR kernel-syms-3.0.101-0.47.86.1 is installed
  • OR kernel-trace-3.0.101-0.47.86.1 is installed
  • OR kernel-trace-base-3.0.101-0.47.86.1 is installed
  • OR kernel-trace-devel-3.0.101-0.47.86.1 is installed
  • OR kernel-xen-3.0.101-0.47.86.1 is installed
  • OR kernel-xen-base-3.0.101-0.47.86.1 is installed
  • OR kernel-xen-devel-3.0.101-0.47.86.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • ant-1.7.1-20.11.1 is installed
  • OR ant-trax-1.7.1-16.11.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr2.0-4 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr2.0-4 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr2.0-4 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr2.0-4 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 is installed
  • AND
  • java-1_7_1-ibm-1.7.1_sr2.0-4 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr2.0-4 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr2.0-4 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr2.0-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • cpp48-4.8.5-24 is installed
  • OR gcc48-4.8.5-24 is installed
  • OR gcc48-32bit-4.8.5-24 is installed
  • OR gcc48-c++-4.8.5-24 is installed
  • OR gcc48-info-4.8.5-24 is installed
  • OR gcc48-locale-4.8.5-24 is installed
  • OR libasan0-4.8.5-24 is installed
  • OR libasan0-32bit-4.8.5-24 is installed
  • OR libstdc++48-devel-4.8.5-24 is installed
  • OR libstdc++48-devel-32bit-4.8.5-24 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kernel-default-3.12.74-60.64.48.1 is installed
  • OR kernel-default-base-3.12.74-60.64.48.1 is installed
  • OR kernel-default-devel-3.12.74-60.64.48.1 is installed
  • OR kernel-default-man-3.12.74-60.64.48.1 is installed
  • OR kernel-devel-3.12.74-60.64.48.1 is installed
  • OR kernel-macros-3.12.74-60.64.48.1 is installed
  • OR kernel-source-3.12.74-60.64.48.1 is installed
  • OR kernel-syms-3.12.74-60.64.48.1 is installed
  • OR kernel-xen-3.12.74-60.64.48.1 is installed
  • OR kernel-xen-base-3.12.74-60.64.48.1 is installed
  • OR kernel-xen-devel-3.12.74-60.64.48.1 is installed
  • OR kgraft-patch-3_12_74-60_64_48-default-1-2.1 is installed
  • OR kgraft-patch-3_12_74-60_64_48-xen-1-2.1 is installed
  • OR kgraft-patch-SLE12-SP1_Update_17-1-2.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • libpcre1-8.39-5.1 is installed
  • OR libpcre1-32bit-8.39-5.1 is installed
  • OR libpcre16-0-8.39-5.1 is installed
  • OR pcre-8.39-5.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • java-1_7_0-openjdk-1.7.0.141-42 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.141-42 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.141-42 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.141-42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND Package Information
  • apache2-mod_apparmor-2.8.2-51.18 is installed
  • OR apparmor-docs-2.8.2-51.18 is installed
  • OR apparmor-parser-2.8.2-51.18 is installed
  • OR apparmor-profiles-2.8.2-51.18 is installed
  • OR apparmor-utils-2.8.2-51.18 is installed
  • OR libapparmor1-2.8.2-51.18 is installed
  • OR libapparmor1-32bit-2.8.2-51.18 is installed
  • OR pam_apparmor-2.8.2-51.18 is installed
  • OR pam_apparmor-32bit-2.8.2-51.18 is installed
  • OR perl-apparmor-2.8.2-51.18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_61-52_77-default-2-2 is installed
  • OR kgraft-patch-3_12_61-52_77-xen-2-2 is installed
  • OR kgraft-patch-SLE12_Update_22-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • gvim-7.4.326-2 is installed
  • OR vim-7.4.326-2 is installed
  • OR vim-data-7.4.326-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP4 is installed
  • AND Package Information
  • GraphicsMagick-1.2.5-4.77.1 is installed
  • OR libGraphicsMagick2-1.2.5-4.77.1 is installed
  • OR perl-GraphicsMagick-1.2.5-4.77.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND Package Information
  • avahi-compat-howl-devel-0.6.31-20 is installed
  • OR avahi-compat-mDNSResponder-devel-0.6.31-20 is installed
  • OR libavahi-devel-0.6.31-20 is installed
  • OR libhowl0-0.6.31-20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND Package Information
  • DirectFB-devel-1.7.1-4 is installed
  • OR lib++dfb-devel-1.7.1-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-33 is installed
  • OR ImageMagick-devel-6.8.8.1-33 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-33 is installed
  • OR libMagick++-devel-6.8.8.1-33 is installed
  • OR perl-PerlMagick-6.8.8.1-33 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP3 is installed
  • AND Package Information
  • ant-1.9.4-1 is installed
  • OR ant-jmf-1.9.4-1 is installed
  • OR ant-scripts-1.9.4-1 is installed
  • OR ant-swing-1.9.4-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND Package Information
  • php7-7.0.7-50.63 is installed
  • OR php7-devel-7.0.7-50.63 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP5 is installed
  • AND Package Information
  • gdb-8.3.1-2.14 is installed
  • OR gdbserver-8.3.1-2.14 is installed
  • OR gdbserver-32bit-8.3.1-2.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • kernel-default-3.12.39-47.1 is installed
  • OR kernel-default-extra-3.12.39-47.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • libpcrecpp0-8.39-5.1 is installed
  • OR libpcrecpp0-32bit-8.39-5.1 is installed
  • OR pcre-8.39-5.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND Package Information
  • kernel-default-4.4.21-90.1 is installed
  • OR kernel-default-extra-4.4.21-90.1 is installed
  • BACK