Oval Definition:oval:org.opensuse.security:def:54093
Revision Date:2020-12-01Version:1
Title:pam_krb5 on GA media (Moderate)
Description:

These are all security issues found in the pam_krb5 Package on the GA media of SUSE Linux Enterprise Desktop 12.
Family:unixClass:patch
Status:Reference(s):1000394
1000399
1000434
1000436
1000686
1000688
1000689
1000690
1000691
1000692
1000693
1000694
1000695
1000696
1000697
1000698
1000699
1000700
1000701
1000702
1000703
1000704
1000706
1000707
1000708
1000709
1000711
1000712
1000713
1000714
1000715
1001066
1001221
1002206
1002209
1002421
1002422
1003629
1005123
1005125
1005127
1005328
1005776
1006867
1012382
1012829
1014863
1018808
1027054
1031717
1034503
1035432
1040621
1042286
1043441
1045330
1046607
1062840
1065600
1065615
1066223
1067118
1068032
1068569
1069135
1069257
1071306
1071892
1072363
1072689
1072739
1072865
1073401
1074198
1074426
1075087
1076282
1077285
1077513
1077560
1077779
1078583
1078609
1078672
1078673
1078787
1079029
1079038
1079384
1079989
1080014
1080263
1080344
1080360
1080364
1080384
1080464
1080774
1080809
1080813
1080851
1081134
1081431
1081491
1081498
1081500
1081512
1081671
1082223
1082299
1082478
1082795
1082864
1082897
1082979
1082993
1083494
1083548
1084610
1085053
1085107
1085224
1085239
1105435
1120498
1120499
1120500
1120515
1120516
1120517
1121232
1121233
1121234
1121235
1133925
863764
872912
873922
876312
884942
886378
887877
889175
895528
898031
901448
901508
907636
908627
909472
909695
913238
913376
916203
917376
917977
926974
928393
934069
936032
939709
939712
940929
944463
947159
958491
958917
959005
959386
959495
960334
960708
960725
960835
961332
961333
961358
961556
961691
962320
963782
964413
966328
967969
969121
969122
969350
970036
970037
975128
975136
975700
975772
976109
978158
978160
980711
980723
981266
983145
986630
CVE-2008-3825
CVE-2009-1384
CVE-2011-4349
CVE-2014-3615
CVE-2014-3689
CVE-2014-4975
CVE-2014-8169
CVE-2014-9093
CVE-2014-9718
CVE-2014-9907
CVE-2015-0240
CVE-2015-1855
CVE-2015-3214
CVE-2015-3900
CVE-2015-5165
CVE-2015-5166
CVE-2015-5239
CVE-2015-5745
CVE-2015-7295
CVE-2015-7549
CVE-2015-7551
CVE-2015-8504
CVE-2015-8558
CVE-2015-8567
CVE-2015-8568
CVE-2015-8613
CVE-2015-8619
CVE-2015-8743
CVE-2015-8744
CVE-2015-8745
CVE-2015-8817
CVE-2015-8818
CVE-2015-8957
CVE-2015-8958
CVE-2015-8959
CVE-2016-1568
CVE-2016-1714
CVE-2016-1922
CVE-2016-1981
CVE-2016-2198
CVE-2016-2339
CVE-2016-2538
CVE-2016-2841
CVE-2016-2857
CVE-2016-2858
CVE-2016-3710
CVE-2016-3712
CVE-2016-4001
CVE-2016-4002
CVE-2016-4020
CVE-2016-4037
CVE-2016-4439
CVE-2016-4441
CVE-2016-4952
CVE-2016-6823
CVE-2016-7101
CVE-2016-7513
CVE-2016-7514
CVE-2016-7515
CVE-2016-7516
CVE-2016-7517
CVE-2016-7518
CVE-2016-7519
CVE-2016-7520
CVE-2016-7521
CVE-2016-7522
CVE-2016-7523
CVE-2016-7524
CVE-2016-7525
CVE-2016-7526
CVE-2016-7527
CVE-2016-7528
CVE-2016-7529
CVE-2016-7530
CVE-2016-7531
CVE-2016-7532
CVE-2016-7533
CVE-2016-7534
CVE-2016-7535
CVE-2016-7537
CVE-2016-7538
CVE-2016-7539
CVE-2016-7540
CVE-2016-7799
CVE-2016-7800
CVE-2016-7996
CVE-2016-7997
CVE-2016-8677
CVE-2016-8682
CVE-2016-8683
CVE-2016-8684
CVE-2017-13166
CVE-2017-15951
CVE-2017-16644
CVE-2017-16899
CVE-2017-16912
CVE-2017-16913
CVE-2017-17975
CVE-2017-18208
CVE-2017-6891
CVE-2017-7526
CVE-2018-1000026
CVE-2018-1000654
CVE-2018-1068
CVE-2018-20363
CVE-2018-20364
CVE-2018-20365
CVE-2018-5817
CVE-2018-5818
CVE-2018-5819
CVE-2018-8087
CVE-2019-5717
CVE-2019-5718
CVE-2019-5719
CVE-2019-5721
SUSE-SU-2015:0353-1
SUSE-SU-2015:1020-1
SUSE-SU-2015:1384-1
SUSE-SU-2016:1560-1
SUSE-SU-2016:2667-1
SUSE-SU-2017:1067-1
SUSE-SU-2017:1794-1
SUSE-SU-2018:0231-1
SUSE-SU-2018:0785-1
SUSE-SU-2019:0127-1
SUSE-SU-2019:0138-1
SUSE-SU-2019:1141-1
SUSE-SU-2019:1379-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP1
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • elfutils-0.168-lp150.2 is installed
  • OR elfutils-lang-0.168-lp150.2 is installed
  • OR libasm1-0.168-lp150.2 is installed
  • OR libdw1-0.168-lp150.2 is installed
  • OR libdw1-32bit-0.168-lp150.2 is installed
  • OR libebl-plugins-0.168-lp150.2 is installed
  • OR libebl-plugins-32bit-0.168-lp150.2 is installed
  • OR libelf1-0.168-lp150.2 is installed
  • OR libelf1-32bit-0.168-lp150.2 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • fish3-3.0.0-lp151.2 is installed
  • OR fish3-devel-3.0.0-lp151.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP2 is installed
  • AND Package Information
  • libxml2-2.7.6-0.25 is installed
  • OR libxml2-32bit-2.7.6-0.25 is installed
  • OR libxml2-python-2.7.6-0.25 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • liblzo2-2-2.03-12.3 is installed
  • OR liblzo2-2-32bit-2.03-12.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 is installed
  • AND Package Information
  • pam_krb5-2.4.4-4 is installed
  • OR pam_krb5-32bit-2.4.4-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP1 is installed
  • AND Package Information
  • colord-1.1.7-5 is installed
  • OR colord-gtk-lang-0.1.25-3 is installed
  • OR colord-lang-1.1.7-5 is installed
  • OR libcolord-gtk1-0.1.25-3 is installed
  • OR libcolord2-1.1.7-5 is installed
  • OR libcolord2-32bit-1.1.7-5 is installed
  • OR libcolorhug2-1.1.7-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • libgcrypt-1.6.1-16.42 is installed
  • OR libgcrypt20-1.6.1-16.42 is installed
  • OR libgcrypt20-32bit-1.6.1-16.42 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND transfig-3.2.5e-2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • libopenssl1_1-1.1.1b-2.12 is installed
  • OR libopenssl1_1-32bit-1.1.1b-2.12 is installed
  • OR openssl-1_1-1.1.1b-2.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • DirectFB-1.7.1-4 is installed
  • OR lib++dfb-1_7-1-1.7.1-4 is installed
  • OR libdirectfb-1_7-1-1.7.1-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_48-default-4-4 is installed
  • OR kgraft-patch-3_12_74-60_64_48-xen-4-4 is installed
  • OR kgraft-patch-SLE12-SP1_Update_17-4-4 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND autofs-5.0.9-21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • MozillaFirefox-52.8.1esr-109.34 is installed
  • OR MozillaFirefox-devel-52.8.1esr-109.34 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • java-1_7_0-openjdk-1.7.0.221-43.22 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.221-43.22 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.221-43.22 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.221-43.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_121-92_92-default-3-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_24-3-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND cifs-utils-6.5-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • MozillaFirefox-60.9.0-109.86 is installed
  • OR MozillaFirefox-translations-common-60.9.0-109.86 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • evince-3.20.2-6.27 is installed
  • OR evince-browser-plugin-3.20.2-6.27 is installed
  • OR evince-lang-3.20.2-6.27 is installed
  • OR evince-plugin-djvudocument-3.20.2-6.27 is installed
  • OR evince-plugin-dvidocument-3.20.2-6.27 is installed
  • OR evince-plugin-pdfdocument-3.20.2-6.27 is installed
  • OR evince-plugin-psdocument-3.20.2-6.27 is installed
  • OR evince-plugin-tiffdocument-3.20.2-6.27 is installed
  • OR evince-plugin-xpsdocument-3.20.2-6.27 is installed
  • OR libevdocument3-4-3.20.2-6.27 is installed
  • OR libevview3-3-3.20.2-6.27 is installed
  • OR nautilus-evince-3.20.2-6.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • java-1_7_1-ibm-1.7.1_sr4.50-38.41 is installed
  • OR java-1_7_1-ibm-alsa-1.7.1_sr4.50-38.41 is installed
  • OR java-1_7_1-ibm-jdbc-1.7.1_sr4.50-38.41 is installed
  • OR java-1_7_1-ibm-plugin-1.7.1_sr4.50-38.41 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • exiv2-0.23-12.5 is installed
  • OR libexiv2-12-0.23-12.5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • crash-7.2.1-2 is installed
  • OR crash-kmp-default-7.2.1_k4.12.14_94.41-2 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND haproxy-1.5.14-1 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND nodejs6-6.14.1-11.12 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • evince-3.20.2-6.27 is installed
  • OR evince-browser-plugin-3.20.2-6.27 is installed
  • OR evince-lang-3.20.2-6.27 is installed
  • OR evince-plugin-djvudocument-3.20.2-6.27 is installed
  • OR evince-plugin-dvidocument-3.20.2-6.27 is installed
  • OR evince-plugin-pdfdocument-3.20.2-6.27 is installed
  • OR evince-plugin-psdocument-3.20.2-6.27 is installed
  • OR evince-plugin-tiffdocument-3.20.2-6.27 is installed
  • OR evince-plugin-xpsdocument-3.20.2-6.27 is installed
  • OR libevdocument3-4-3.20.2-6.27 is installed
  • OR libevview3-3-3.20.2-6.27 is installed
  • OR nautilus-evince-3.20.2-6.27 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libjavascriptcoregtk-4_0-18-2.28.2-2.53 is installed
  • OR libwebkit2gtk-4_0-37-2.28.2-2.53 is installed
  • OR libwebkit2gtk3-lang-2.28.2-2.53 is installed
  • OR typelib-1_0-JavaScriptCore-4_0-2.28.2-2.53 is installed
  • OR typelib-1_0-WebKit2-4_0-2.28.2-2.53 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.28.2-2.53 is installed
  • OR webkit2gtk3-2.28.2-2.53 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 9 is installed
  • AND python-urllib3-1.23-3.6 is installed
  • BACK