Oval Definition:oval:org.opensuse.security:def:53000
Revision Date:2020-12-01Version:1
Title:Security update for libvpx (Moderate)
Description:

This update for libvpx fixes the following issues:

- CVE-2020-0034: Fixed an out-of-bounds read on truncated key frames (bsc#1166066).
Family:unixClass:patch
Status:Reference(s):1005070
1005072
1005076
1009434
1011377
1011390
1011395
1011398
1011404
1011406
1011411
1011417
1012651
1014298
1016340
1024718
1046299
1050242
1050244
1051510
1055120
1055121
1055186
1058115
1060463
1065600
1065729
1068273
1078248
1079935
1082387
1082555
1082653
1083647
1085535
1086282
1086283
1086423
1087082
1087978
1088386
1089350
1090888
1091405
1094244
1097593
1097755
1102875
1102877
1102879
1102882
1102896
1103257
1104353
1104427
1104824
1104967
1105168
1106105
1106110
1106237
1106240
1106615
1106913
1107256
1107385
1107866
1108270
1108468
1109272
1109772
1109806
1110006
1110558
1110998
1111062
1111174
1111183
1111188
1111469
1111696
1111795
1111809
1112963
1113295
1113412
1113501
1113677
1113722
1113769
1114015
1114178
1114279
1114385
1114576
1114577
1114578
1114579
1114580
1114581
1114582
1114583
1114584
1114585
1114839
1114871
1115074
1115269
1115431
1115433
1115440
1115567
1115709
1115976
1116040
1116183
1116336
1116692
1116693
1116698
1116699
1116700
1116701
1116803
1116841
1116862
1116863
1116876
1116877
1116878
1116891
1116895
1116899
1116950
1117115
1117162
1117165
1117168
1117172
1117174
1117181
1117184
1117186
1117188
1117189
1117349
1117561
1117656
1117788
1117789
1117790
1117791
1117792
1117794
1117795
1117796
1117798
1117799
1117801
1117802
1117803
1117804
1117805
1117806
1117807
1117808
1117815
1117816
1117817
1117818
1117819
1117820
1117821
1117822
1117953
1118102
1118136
1118137
1118138
1118140
1118152
1118215
1118316
1118319
1118320
1118428
1118484
1118505
1118752
1118760
1118761
1118762
1118766
1118767
1118768
1118769
1118771
1118772
1118773
1118774
1118775
1118798
1118809
1118962
1119017
1119086
1119212
1119322
1119410
1119714
1119749
1119804
1119946
1119947
1119962
1119968
1119974
1120036
1120053
1120054
1120055
1120058
1120088
1120092
1120094
1120096
1120097
1120173
1120214
1120223
1120228
1120230
1120232
1120234
1120235
1120238
1120594
1120598
1120600
1120601
1120602
1120603
1120604
1120606
1120612
1120613
1120614
1120615
1120616
1120617
1120618
1120620
1120621
1120632
1120633
1120743
1120954
1121017
1121058
1121263
1121273
1121477
1121483
1121599
1121621
1121714
1121715
1121973
1166066
782060
905885
910063
916617
920238
922033
926510
936327
937837
942587
943216
944300
946386
951559
951608
951629
954982
956365
956773
962318
962784
962802
962960
962966
962970
962988
962994
962995
962997
963000
963002
975496
975981
981252
986566
988028
989980
992038
992606
998677
CVE-2010-4530
CVE-2013-2492
CVE-2014-0004
CVE-2014-0250
CVE-2014-0467
CVE-2014-0791
CVE-2014-9116
CVE-2014-9645
CVE-2015-0332
CVE-2015-0333
CVE-2015-0334
CVE-2015-0335
CVE-2015-0336
CVE-2015-0337
CVE-2015-0338
CVE-2015-0339
CVE-2015-0340
CVE-2015-0341
CVE-2015-0342
CVE-2015-0840
CVE-2015-2304
CVE-2015-5219
CVE-2015-5300
CVE-2015-7691
CVE-2015-7692
CVE-2015-7701
CVE-2015-7702
CVE-2015-7703
CVE-2015-7704
CVE-2015-7705
CVE-2015-7848
CVE-2015-7849
CVE-2015-7850
CVE-2015-7851
CVE-2015-7852
CVE-2015-7853
CVE-2015-7854
CVE-2015-7855
CVE-2015-7871
CVE-2015-7973
CVE-2015-7974
CVE-2015-7975
CVE-2015-7976
CVE-2015-7977
CVE-2015-7978
CVE-2015-7979
CVE-2015-8138
CVE-2015-8139
CVE-2015-8140
CVE-2015-8158
CVE-2016-10013
CVE-2016-10024
CVE-2016-5418
CVE-2016-5844
CVE-2016-6250
CVE-2016-6318
CVE-2016-7426
CVE-2016-7427
CVE-2016-7428
CVE-2016-7429
CVE-2016-7431
CVE-2016-7433
CVE-2016-7434
CVE-2016-7969
CVE-2016-7972
CVE-2016-8687
CVE-2016-8688
CVE-2016-8689
CVE-2016-9310
CVE-2016-9311
CVE-2016-9932
CVE-2018-12232
CVE-2018-14625
CVE-2018-16862
CVE-2018-16884
CVE-2018-18281
CVE-2018-18397
CVE-2018-19407
CVE-2018-19824
CVE-2018-19854
CVE-2018-19985
CVE-2018-20169
CVE-2018-9568
CVE-2020-0034
SUSE-SU-2015:0491-1
SUSE-SU-2016:1247-1
SUSE-SU-2016:2911-1
SUSE-SU-2016:3195-1
SUSE-SU-2016:3207-1
SUSE-SU-2019:0150-1
SUSE-SU-2020:1297-2
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Module for additional PackageHub packages 15 SP1
SUSE Linux Enterprise Module for Public Cloud 15
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND libXcursor1-1.1.15-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libnetpbm-devel-10.80.1-lp151.4.3 is installed
  • OR libnetpbm11-10.80.1-lp151.4.3 is installed
  • OR libnetpbm11-32bit-10.80.1-lp151.4.3 is installed
  • OR netpbm-10.80.1-lp151.4.3 is installed
  • OR netpbm-vulnerable-10.80.1-lp151.4.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • openssh-5.1p1-41.57 is installed
  • OR openssh-askpass-5.1p1-41.57 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • cpio-2.9-75.78 is installed
  • OR cpio-lang-2.9-75.78 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • flash-player-11.2.202.451-77 is installed
  • OR flash-player-gnome-11.2.202.451-77 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND pcsc-ccid-1.4.14-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND busybox-1.21.1-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • cracklib-2.9.0-7 is installed
  • OR libcrack2-2.9.0-7 is installed
  • OR libcrack2-32bit-2.9.0-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND libass5-0.10.2-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for additional PackageHub packages 15 SP1 is installed
  • AND Package Information
  • libvpx-1.6.1-6.6 is installed
  • OR vpx-tools-1.6.1-6.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Public Cloud 15 is installed
  • AND Package Information
  • kernel-azure-4.12.14-5.19 is installed
  • OR kernel-azure-base-4.12.14-5.19 is installed
  • OR kernel-azure-devel-4.12.14-5.19 is installed
  • OR kernel-devel-azure-4.12.14-5.19 is installed
  • OR kernel-source-azure-4.12.14-5.19 is installed
  • OR kernel-syms-azure-4.12.14-5.19 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • cpio-2.11-29 is installed
  • OR cpio-lang-2.11-29 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_85-default-4-2 is installed
  • OR kgraft-patch-3_12_74-60_64_85-xen-4-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_26-4-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • java-1_8_0-ibm-1.8.0_sr3.0-10 is installed
  • OR java-1_8_0-ibm-alsa-1.8.0_sr3.0-10 is installed
  • OR java-1_8_0-ibm-plugin-1.8.0_sr3.0-10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • python-cryptography-1.3.1-7.13 is installed
  • OR python-pyOpenSSL-16.0.0-4.11 is installed
  • OR python-setuptools-18.0.1-4.8 is installed
  • OR python3-cryptography-1.3.1-7.13 is installed
  • OR python3-pyOpenSSL-16.0.0-4.11 is installed
  • OR python3-setuptools-18.0.1-4.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • kernel-default-4.4.121-92.73 is installed
  • OR kernel-default-base-4.4.121-92.73 is installed
  • OR kernel-default-devel-4.4.121-92.73 is installed
  • OR kernel-devel-4.4.121-92.73 is installed
  • OR kernel-macros-4.4.121-92.73 is installed
  • OR kernel-source-4.4.121-92.73 is installed
  • OR kernel-syms-4.4.121-92.73 is installed
  • OR kgraft-patch-4_4_121-92_73-default-1-3.3 is installed
  • OR kgraft-patch-SLE12-SP2_Update_21-1-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • java-1_7_1-ibm-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-devel-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.25-38.23 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.25-38.23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • gnome-settings-daemon-3.20.1-49 is installed
  • OR gnome-settings-daemon-lang-3.20.1-49 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • libssh2-1-1.4.3-20.14 is installed
  • OR libssh2-1-32bit-1.4.3-20.14 is installed
  • OR libssh2_org-1.4.3-20.14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_178-94_91-default-3-2 is installed
  • OR kgraft-patch-SLE12-SP3_Update_25-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libcgroup-0.41.rc1-10.9 is installed
  • OR libcgroup-tools-0.41.rc1-10.9 is installed
  • OR libcgroup1-0.41.rc1-10.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • at-3.1.14-8.6 is installed
  • OR flex-2.5.37-8 is installed
  • OR flex-32bit-2.5.37-8 is installed
  • OR libQtWebKit4-4.8.7+2.3.4-4.7 is installed
  • OR libQtWebKit4-32bit-4.8.7+2.3.4-4.7 is installed
  • OR libbonobo-2.32.1-16 is installed
  • OR libbonobo-32bit-2.32.1-16 is installed
  • OR libbonobo-doc-2.32.1-16 is installed
  • OR libbonobo-lang-2.32.1-16 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND Package Information
  • rabbitmq-server-3.4.4-2 is installed
  • OR rabbitmq-server-plugins-3.4.4-2 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • libvirt-2.0.0-27.61 is installed
  • OR libvirt-client-2.0.0-27.61 is installed
  • OR libvirt-daemon-2.0.0-27.61 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.61 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.61 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.61 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.61 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.61 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.61 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.61 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.61 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.61 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.61 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.61 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.61 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.61 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.61 is installed
  • OR libvirt-daemon-xen-2.0.0-27.61 is installed
  • OR libvirt-doc-2.0.0-27.61 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.61 is installed
  • OR libvirt-nss-2.0.0-27.61 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • kernel-default-4.4.180-94.100 is installed
  • OR kernel-default-base-4.4.180-94.100 is installed
  • OR kernel-default-devel-4.4.180-94.100 is installed
  • OR kernel-devel-4.4.180-94.100 is installed
  • OR kernel-macros-4.4.180-94.100 is installed
  • OR kernel-source-4.4.180-94.100 is installed
  • OR kernel-syms-4.4.180-94.100 is installed
  • OR kgraft-patch-4_4_180-94_100-default-1-4.3 is installed
  • OR kgraft-patch-SLE12-SP3_Update_27-1-4.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND python-PyKMIP-0.6.0-3.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 9 is installed
  • AND python-urllib3-1.23-3.6 is installed
  • BACK