Oval Definition:oval:org.opensuse.security:def:56440
Revision Date:2020-12-01Version:1
Title:Security update for libzypp (Important)
Description:

The Software Update Stack was updated to receive fixes and enhancements.



libzypp:

- CVE-2017-7435, CVE-2017-7436, CVE-2017-9269: Fix GPG check workflows, mainly for unsigned repositories and packages. (bsc#1045735, bsc#1038984) - Fix gpg-pubkey release (creation time) computation. (bsc#1036659) - Update lsof blacklist. (bsc#1046417) - Re-probe on refresh if the repository type changes. (bsc#1048315) - Propagate proper error code to DownloadProgressReport. (bsc#1047785) - Allow to trigger an appdata refresh unconditionally. (bsc#1009745) - Support custom repo variables defined in /etc/zypp/vars.d.

yast2-pkg-bindings:

- Do not crash when the repository URL is not defined. (bsc#1043218)
Family:unixClass:patch
Status:Reference(s):1003898
1009745
1010977
1010979
1011830
1012530
1015993
1031702
1036659
1037396
1038984
1041764
1043218
1045735
1046417
1047785
1048315
1057086
1065083
1073313
1083903
1088268
1090036
1091836
1092885
1095735
1102682
1103203
1105323
827568
CVE-2010-2800
CVE-2010-2801
CVE-2011-2199
CVE-2011-3177
CVE-2012-1152
CVE-2013-2217
CVE-2013-6369
CVE-2013-6393
CVE-2014-2525
CVE-2014-9130
CVE-2014-9556
CVE-2014-9732
CVE-2015-4467
CVE-2015-4468
CVE-2015-4469
CVE-2015-4470
CVE-2015-4471
CVE-2015-4472
CVE-2016-8654
CVE-2016-9395
CVE-2016-9398
CVE-2016-9560
CVE-2016-9591
CVE-2017-0861
CVE-2017-17740
CVE-2017-5715
CVE-2017-7435
CVE-2017-7436
CVE-2017-9269
CVE-2017-9287
CVE-2018-1000115
CVE-2018-1000199
CVE-2018-10902
CVE-2018-3639
CVE-2018-5390
SUSE-SU-2016:2565-1
SUSE-SU-2016:2704-1
SUSE-SU-2017:0084-1
SUSE-SU-2017:2264-1
SUSE-SU-2018:1103-1
SUSE-SU-2018:1264-1
SUSE-SU-2018:1571-1
SUSE-SU-2018:1614-1
SUSE-SU-2018:1661-1
SUSE-SU-2019:0931-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.0 NonFree
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 6
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND autofs-5.1.3-lp150.5 is installed
  • Definition Synopsis
  • openSUSE Leap 15.0 NonFree is installed
  • AND opera-63.0.3368.66-lp151.2.6 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND links-2.20.1-lp151.3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • libzypp-16.15.3-2.3 is installed
  • OR yast2-pkg-bindings-3.2.4-2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • libjbig2-2.0-12 is installed
  • OR libjbig2-32bit-2.0-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_69-default-7-2 is installed
  • OR kgraft-patch-3_12_74-60_64_69-xen-7-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_24-7-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND libmspack0-0.4-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • xen-4.7.6_05-43.45 is installed
  • OR xen-doc-html-4.7.6_05-43.45 is installed
  • OR xen-libs-4.7.6_05-43.45 is installed
  • OR xen-libs-32bit-4.7.6_05-43.45 is installed
  • OR xen-tools-4.7.6_05-43.45 is installed
  • OR xen-tools-domU-4.7.6_05-43.45 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • xen-4.7.6_02-43.36 is installed
  • OR xen-doc-html-4.7.6_02-43.36 is installed
  • OR xen-libs-4.7.6_02-43.36 is installed
  • OR xen-libs-32bit-4.7.6_02-43.36 is installed
  • OR xen-tools-4.7.6_02-43.36 is installed
  • OR xen-tools-domU-4.7.6_02-43.36 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • file-5.19-9 is installed
  • OR file-magic-5.19-9 is installed
  • OR libmagic1-5.19-9 is installed
  • OR libmagic1-32bit-5.19-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • libopenssl-devel-1.0.2j-60.55 is installed
  • OR libopenssl1_0_0-1.0.2j-60.55 is installed
  • OR libopenssl1_0_0-32bit-1.0.2j-60.55 is installed
  • OR libopenssl1_0_0-hmac-1.0.2j-60.55 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.55 is installed
  • OR openssl-1.0.2j-60.55 is installed
  • OR openssl-doc-1.0.2j-60.55 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • ovmf-2017+git1492060560.b6d11d7c46-4.20 is installed
  • OR ovmf-tools-2017+git1492060560.b6d11d7c46-4.20 is installed
  • OR qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.20 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND SuSEfirewall2-3.6.312.333-3.13 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 6 is installed
  • AND python-suds-jurko-0.6-4 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • libvirt-2.0.0-27.42 is installed
  • OR libvirt-client-2.0.0-27.42 is installed
  • OR libvirt-daemon-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-config-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-interface-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-libxl-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-network-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nodedev-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-nwfilter-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-secret-2.0.0-27.42 is installed
  • OR libvirt-daemon-driver-storage-2.0.0-27.42 is installed
  • OR libvirt-daemon-hooks-2.0.0-27.42 is installed
  • OR libvirt-daemon-lxc-2.0.0-27.42 is installed
  • OR libvirt-daemon-qemu-2.0.0-27.42 is installed
  • OR libvirt-daemon-xen-2.0.0-27.42 is installed
  • OR libvirt-doc-2.0.0-27.42 is installed
  • OR libvirt-lock-sanlock-2.0.0-27.42 is installed
  • OR libvirt-nss-2.0.0-27.42 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND python-ecdsa-0.13.3-5.10 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libmysqlclient18-10.0.40.4-29.41 is installed
  • OR mariadb-10.0.40.4-29.41 is installed
  • BACK