Oval Definition:oval:org.opensuse.security:def:50879
Revision Date:2020-12-01Version:1
Title:Security update for ipmitool (Important)
Description:

This update for ipmitool fixes the following security issue:

- CVE-2020-5208: Fixed several buffer overflows (bsc#1163026).
Family:unixClass:patch
Status:Reference(s):1047238
1050911
1051510
1054914
1055117
1056686
1060662
1061840
1061843
1064597
1064701
1065600
1065729
1066369
1071009
1071306
1078248
1082023
1082555
1085030
1085536
1085539
1086103
1087092
1090734
1091171
1093205
1093733
1094301
1101776
1101777
1101786
1101788
1101791
1101794
1101800
1101802
1101804
1101810
1102097
1104902
1106061
1106284
1106434
1106514
1108382
1111647
1112894
1112899
1112902
1112903
1112905
1112906
1112907
1113722
1114279
1114542
1115645
1117740
1118689
1119086
1120876
1120902
1120937
1121231
1121232
1121233
1121234
1121235
1123105
1123156
1123959
1124370
1127367
1127369
1127370
1129424
1129519
1129664
1131107
1131281
1131565
1131941
1131945
1133021
1134291
1134881
1134882
1135219
1135642
1135897
1136021
1136261
1137811
1137884
1138539
1139020
1139021
1139101
1139500
1140012
1140426
1140487
1141322
1141450
1141543
1141554
1141980
1142019
1142076
1142109
1142117
1142118
1142119
1142496
1142541
1142635
1142685
1142701
1142857
1143300
1143466
1143765
1143841
1143843
1144123
1144333
1144474
1144518
1144718
1144813
1144880
1144886
1144903
1144912
1144920
1144979
1145010
1145051
1145059
1145189
1145235
1145300
1145302
1145388
1145389
1145390
1145391
1145392
1145393
1145394
1145395
1145396
1145397
1145408
1145409
1145661
1145678
1145687
1145920
1145922
1145934
1145937
1145940
1145941
1145942
1146074
1146084
1146163
1146285
1146346
1146351
1146352
1146361
1146376
1146378
1146381
1146391
1146399
1146413
1146425
1146512
1146514
1146516
1146519
1146524
1146526
1146529
1146531
1146543
1146547
1146550
1146575
1146589
1146608
1146678
1146938
1148031
1148032
1148033
1148034
1148035
1148093
1148133
1148192
1148196
1148198
1148202
1148303
1148363
1148379
1148394
1148527
1148574
1148616
1148617
1148619
1148859
1148868
1149053
1149083
1149104
1149105
1149106
1149197
1149214
1149224
1149325
1149376
1149413
1149418
1149424
1149522
1149527
1149539
1149552
1149591
1149602
1149612
1149626
1149652
1149713
1149792
1149841
1149940
1149976
1150025
1150033
1150112
1150562
1150690
1150727
1150860
1150861
1150933
1153108
1153158
1153161
1154661
1154790
1154817
1156288
1158505
1158527
1158785
1158787
1158788
1158789
1158790
1158791
1158792
1158793
1158795
1159819
1161052
1161066
1162629
1162632
1162729
1163018
1163026
1165241
1165280
1165289
1165710
1165776
1166240
1166379
1169512
1172383
1172384
1172386
1172495
1172710
1173202
1173477
1176409
1176410
1176412
1176733
1177143
957624
CVE-2017-18551
CVE-2017-18922
CVE-2018-11354
CVE-2018-11355
CVE-2018-11356
CVE-2018-11357
CVE-2018-11358
CVE-2018-11359
CVE-2018-11360
CVE-2018-11361
CVE-2018-11362
CVE-2018-12086
CVE-2018-14339
CVE-2018-14340
CVE-2018-14341
CVE-2018-14342
CVE-2018-14343
CVE-2018-14344
CVE-2018-14367
CVE-2018-14368
CVE-2018-14369
CVE-2018-14370
CVE-2018-16056
CVE-2018-16057
CVE-2018-16058
CVE-2018-18225
CVE-2018-18226
CVE-2018-18227
CVE-2018-18508
CVE-2018-19622
CVE-2018-19623
CVE-2018-19624
CVE-2018-19625
CVE-2018-19626
CVE-2018-19627
CVE-2018-19628
CVE-2018-20976
CVE-2018-21008
CVE-2019-10207
CVE-2019-10220
CVE-2019-10894
CVE-2019-10895
CVE-2019-10896
CVE-2019-10897
CVE-2019-10898
CVE-2019-10899
CVE-2019-10900
CVE-2019-10901
CVE-2019-10902
CVE-2019-10903
CVE-2019-11745
CVE-2019-1348
CVE-2019-1349
CVE-2019-1350
CVE-2019-1351
CVE-2019-1352
CVE-2019-1353
CVE-2019-1354
CVE-2019-13619
CVE-2019-1387
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14835
CVE-2019-14973
CVE-2019-15030
CVE-2019-15031
CVE-2019-15034
CVE-2019-15090
CVE-2019-15098
CVE-2019-15117
CVE-2019-15118
CVE-2019-15211
CVE-2019-15212
CVE-2019-15214
CVE-2019-15215
CVE-2019-15216
CVE-2019-15217
CVE-2019-15218
CVE-2019-15219
CVE-2019-15220
CVE-2019-15221
CVE-2019-15222
CVE-2019-15239
CVE-2019-15290
CVE-2019-15292
CVE-2019-15538
CVE-2019-15666
CVE-2019-15902
CVE-2019-15917
CVE-2019-15919
CVE-2019-15920
CVE-2019-15921
CVE-2019-15924
CVE-2019-15926
CVE-2019-15927
CVE-2019-16319
CVE-2019-17006
CVE-2019-17133
CVE-2019-18218
CVE-2019-19553
CVE-2019-19604
CVE-2019-20382
CVE-2019-5716
CVE-2019-5717
CVE-2019-5718
CVE-2019-5719
CVE-2019-5721
CVE-2019-6778
CVE-2019-9208
CVE-2019-9209
CVE-2019-9214
CVE-2019-9456
CVE-2020-10761
CVE-2020-13361
CVE-2020-13362
CVE-2020-13659
CVE-2020-13800
CVE-2020-14392
CVE-2020-14393
CVE-2020-1711
CVE-2020-1967
CVE-2020-25219
CVE-2020-26117
CVE-2020-26154
CVE-2020-5208
CVE-2020-7039
CVE-2020-7044
CVE-2020-7059
CVE-2020-7060
CVE-2020-7062
CVE-2020-7063
CVE-2020-8608
CVE-2020-9428
CVE-2020-9429
CVE-2020-9430
CVE-2020-9431
SUSE-SU-2019:2859-1
SUSE-SU-2019:3395-1
SUSE-SU-2020:0045-1
SUSE-SU-2020:0405-1
SUSE-SU-2020:0622-1
SUSE-SU-2020:0693-1
SUSE-SU-2020:0844-1
SUSE-SU-2020:1294-1
SUSE-SU-2020:1873-1
SUSE-SU-2020:2015-1
SUSE-SU-2020:2645-1
SUSE-SU-2020:2901-1
Platform(s):SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for additional PackageHub packages 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Module for Legacy Software 15
SUSE Linux Enterprise Module for Live Patching 15 SP1
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP2
SUSE Linux Enterprise Module for Python2 packages 15 SP1
SUSE Linux Enterprise Module for Server Applications 15 SP1
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server for SAP Applications 15
SUSE Linux Enterprise Workstation Extension 15
SUSE Linux Enterprise Workstation Extension 15 SP2
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • flash-player-11.2.202.559-0.32 is installed
  • OR flash-player-gnome-11.2.202.559-0.32 is installed
  • OR flash-player-kde4-11.2.202.559-0.32 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • fuse-2.9.3-3 is installed
  • OR libfuse2-2.9.3-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND ft2demos-2.5.5-7.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • cups-1.7.5-12 is installed
  • OR cups-client-1.7.5-12 is installed
  • OR cups-libs-1.7.5-12 is installed
  • OR cups-libs-32bit-1.7.5-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • at-3.1.14-7 is installed
  • OR libQtWebKit4-4.8.6+2.3.3-3 is installed
  • OR libQtWebKit4-32bit-4.8.6+2.3.3-3 is installed
  • OR libbonobo-2.32.1-16 is installed
  • OR libbonobo-32bit-2.32.1-16 is installed
  • OR libbonobo-lang-2.32.1-16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND libXxf86dga1-1.1.4-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for additional PackageHub packages 15 SP1 is installed
  • AND Package Information
  • LibVNCServer-0.9.10-4.19 is installed
  • OR libvncserver0-0.9.10-4.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND ipmitool-1.8.18-7.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND Package Information
  • qemu-4.2.1-11.4 is installed
  • OR qemu-tools-4.2.1-11.4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Legacy Software 15 is installed
  • AND Package Information
  • kernel-default-4.12.14-150.35 is installed
  • OR reiserfs-kmp-default-4.12.14-150.35 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Live Patching 15 SP1 is installed
  • AND Package Information
  • kernel-livepatch-4_12_14-197_18-default-2-2 is installed
  • OR kernel-livepatch-SLE15-SP1_Update_5-2-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP1 is installed
  • AND Package Information
  • libtiff-devel-32bit-4.0.9-5.30 is installed
  • OR tiff-4.0.9-5.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP2 is installed
  • AND Package Information
  • cargo-doc-1.43.1-12 is installed
  • OR rust-1.43.1-12 is installed
  • OR rust-doc-1.43.1-12 is installed
  • OR rust-gdb-1.43.1-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Python2 packages 15 SP1 is installed
  • AND Package Information
  • python-magic-5.32-7.8 is installed
  • OR python2-magic-5.32-7.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Server Applications 15 SP1 is installed
  • AND Package Information
  • libfreebl3-hmac-3.47.1-3.22 is installed
  • OR libsoftokn3-hmac-3.47.1-3.22 is installed
  • OR mozilla-nss-3.47.1-3.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • libXfixes3-5.0.1-3 is installed
  • OR libXfixes3-32bit-5.0.1-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_62-60_64_8-default-10-2 is installed
  • OR kgraft-patch-3_12_62-60_64_8-xen-10-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_8-10-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • libQt5WebKit5-5.6.1-9 is installed
  • OR libQt5WebKit5-imports-5.6.1-9 is installed
  • OR libQt5WebKitWidgets5-5.6.1-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • gpg2-2.0.24-9.3 is installed
  • OR gpg2-lang-2.0.24-9.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • kgraft-patch-4_4_121-92_92-default-4-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_24-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_74-92_29-default-11-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_10-11-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • crash-7.1.8-3 is installed
  • OR crash-kmp-default-7.1.8_k4.4.73_5-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_156-94_64-default-7-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_20-7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-71.79 is installed
  • OR libMagickCore-6_Q16-1-6.8.8.1-71.79 is installed
  • OR libMagickWand-6_Q16-1-6.8.8.1-71.79 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND perl-Tk-804.031-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 15-LTSS is installed
  • AND perl-DBI-1.639-3.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 15 is installed
  • AND Package Information
  • libproxy-0.4.15-4.3 is installed
  • OR libproxy-devel-0.4.15-4.3 is installed
  • OR libproxy-plugins-0.4.15-4.3 is installed
  • OR libproxy1-0.4.15-4.3 is installed
  • OR perl-Net-Libproxy-0.4.15-4.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 is installed
  • AND enigmail-2.0.8-3.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP2 is installed
  • AND Package Information
  • openconnect-7.08-6.9 is installed
  • OR openconnect-devel-7.08-6.9 is installed
  • OR openconnect-lang-7.08-6.9 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND docker-1.10.3-66 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • java-1_7_0-openjdk-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.181-43.15 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.181-43.15 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • dnsmasq-2.78-18.6 is installed
  • OR dnsmasq-utils-2.78-18.6 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libseccomp-2.4.1-11.3 is installed
  • OR libseccomp2-2.4.1-11.3 is installed
  • OR libseccomp2-32bit-2.4.1-11.3 is installed
  • BACK