Oval Definition:oval:org.opensuse.security:def:5724
Revision Date:2021-06-08Version:1
Title:Security update for 389-ds (Moderate)
Description:

This update for 389-ds fixes the following issues:

- CVE-2021-3514: Fixed a sync_repl NULL pointer dereference in sync_create_state_control() (bsc#1185356)

389-ds was updated to version 1.4.3.23~git0.f53d0132b:

Bump version to 1.4.3.23:

Issue 4725 - [RFE] DS - Update the password policy to support a Temporary Password Rules (#4727) * Issue 4759 - Fix coverity issue (#4760) * Issue 4656 - Fix cherry pick error around replication enabling * Issue 4701 - RFE - Exclude attributes from retro changelog (#4723) (#4746) * Issue 4742 - UI - should always use LDAPI path when calling CLI * Issue 4667 - incorrect accounting of readers in vattr rwlock (#4732) * Issue 4711 - SIGSEV with sync_repl (#4738) * Issue 4649 - fix testcase importing ContentSyncPlugin * Issue 2736 - Warnings from automatic shebang munging macro * Issue 2736 - https://github.com/389ds/389-ds-base/issues/2736 * Issue 4706 - negative wtime in access log for CMP operations

Bump version to 1.4.3.22:

Issue 4671 - UI - Fix browser crashes * lib389 - Add ContentSyncPlugin class * Issue 4656 - lib389 - fix cherry pick error * Issue 4229 - Fix Rust linking * Issue 4658 - monitor - connection start date is incorrect * Issue 2621 - lib389 - backport ds_supports_new_changelog() * Issue 4656 - Make replication CLI backwards compatible with role name change * Issue 4656 - Remove problematic language from UI/CLI/lib389 * Issue 4459 - lib389 - Default paths should use dse.ldif if the server is down * Issue 4663 - CLI - unable to add objectclass/attribute without x-origin

Bump version to 1.4.3.21:

Issue 4169 - UI - updates on the tuning page are not reflected in the UI * Issue 4588 - BUG - unable to compile without xcrypt (#4589) * Issue 4513 - Fix replication CI test failures (#4557) * Issue 4646 - CLI/UI - revise DNA plugin management * Issue 4644 - Large updates can reset the CLcache to the beginning of the changelog (#4647) * Issue 4649 - crash in sync_repl when a MODRDN create a cenotaph (#4652) * Issue 4615 - log message when psearch first exceeds max threads per conn

Bump version to 1.4.3.20:

Issue 4324 - Some architectures the cache line size file does not exist * Issue 4593 - RFE - Print help when nsSSLPersonalitySSL is not found (#4614)
Family:unixClass:patch
Status:Reference(s):1173477
1173691
1173694
1173700
1173701
1173743
1173874
1173875
1173876
1173880
1185356
CVE-2007-5970
CVE-2008-3522
CVE-2008-5913
CVE-2008-7247
CVE-2009-0040
CVE-2009-0652
CVE-2009-0771
CVE-2009-0772
CVE-2009-0773
CVE-2009-0774
CVE-2009-0775
CVE-2009-0776
CVE-2009-0777
CVE-2009-1044
CVE-2009-1169
CVE-2009-1302
CVE-2009-1303
CVE-2009-1304
CVE-2009-1305
CVE-2009-1306
CVE-2009-1307
CVE-2009-1308
CVE-2009-1309
CVE-2009-1310
CVE-2009-1311
CVE-2009-1312
CVE-2009-1313
CVE-2009-1563
CVE-2009-2470
CVE-2009-2654
CVE-2009-3069
CVE-2009-3070
CVE-2009-3071
CVE-2009-3072
CVE-2009-3073
CVE-2009-3074
CVE-2009-3075
CVE-2009-3077
CVE-2009-3078
CVE-2009-3079
CVE-2009-3274
CVE-2009-3370
CVE-2009-3371
CVE-2009-3372
CVE-2009-3373
CVE-2009-3374
CVE-2009-3375
CVE-2009-3376
CVE-2009-3377
CVE-2009-3378
CVE-2009-3379
CVE-2009-3380
CVE-2009-3381
CVE-2009-3383
CVE-2009-3388
CVE-2009-3389
CVE-2009-3555
CVE-2009-3736
CVE-2009-3979
CVE-2009-3980
CVE-2009-3982
CVE-2009-3983
CVE-2009-3984
CVE-2009-3985
CVE-2009-4019
CVE-2009-4028
CVE-2009-4030
CVE-2010-0164
CVE-2010-0165
CVE-2010-0166
CVE-2010-0167
CVE-2010-0168
CVE-2010-0169
CVE-2010-0170
CVE-2010-0171
CVE-2010-0172
CVE-2010-0173
CVE-2010-0174
CVE-2010-0176
CVE-2010-0177
CVE-2010-0178
CVE-2010-0181
CVE-2010-0182
CVE-2010-0405
CVE-2010-0654
CVE-2010-1028
CVE-2010-1121
CVE-2010-1125
CVE-2010-1196
CVE-2010-1197
CVE-2010-1198
CVE-2010-1199
CVE-2010-1200
CVE-2010-1201
CVE-2010-1202
CVE-2010-1203
CVE-2010-1205
CVE-2010-1206
CVE-2010-1207
CVE-2010-1208
CVE-2010-1209
CVE-2010-1210
CVE-2010-1211
CVE-2010-1212
CVE-2010-1213
CVE-2010-1214
CVE-2010-1215
CVE-2010-2751
CVE-2010-2752
CVE-2010-2753
CVE-2010-2754
CVE-2010-2755
CVE-2010-2760
CVE-2010-2762
CVE-2010-2764
CVE-2010-2765
CVE-2010-2766
CVE-2010-2767
CVE-2010-2768
CVE-2010-2769
CVE-2010-3166
CVE-2010-3167
CVE-2010-3168
CVE-2010-3169
CVE-2010-3170
CVE-2010-3173
CVE-2010-3174
CVE-2010-3175
CVE-2010-3176
CVE-2010-3177
CVE-2010-3178
CVE-2010-3179
CVE-2010-3180
CVE-2010-3182
CVE-2010-3183
CVE-2010-3765
CVE-2010-4352
CVE-2010-5298
CVE-2011-0068
CVE-2011-0069
CVE-2011-0070
CVE-2011-0079
CVE-2011-0080
CVE-2011-0081
CVE-2011-0084
CVE-2011-1187
CVE-2011-1202
CVE-2011-1946
CVE-2011-2366
CVE-2011-2367
CVE-2011-2368
CVE-2011-2369
CVE-2011-2370
CVE-2011-2371
CVE-2011-2372
CVE-2011-2373
CVE-2011-2374
CVE-2011-2375
CVE-2011-2377
CVE-2011-2501
CVE-2011-2721
CVE-2011-2985
CVE-2011-2986
CVE-2011-2988
CVE-2011-2989
CVE-2011-2990
CVE-2011-2991
CVE-2011-2992
CVE-2011-2993
CVE-2011-2995
CVE-2011-2996
CVE-2011-2997
CVE-2011-3000
CVE-2011-3001
CVE-2011-3002
CVE-2011-3003
CVE-2011-3004
CVE-2011-3005
CVE-2011-3026
CVE-2011-3045
CVE-2011-3048
CVE-2011-3062
CVE-2011-3101
CVE-2011-3172
CVE-2011-3232
CVE-2011-3627
CVE-2011-3648
CVE-2011-3650
CVE-2011-3651
CVE-2011-3652
CVE-2011-3654
CVE-2011-3655
CVE-2011-3658
CVE-2011-3659
CVE-2011-3660
CVE-2011-3661
CVE-2011-3663
CVE-2011-4516
CVE-2011-4517
CVE-2012-0441
CVE-2012-0442
CVE-2012-0443
CVE-2012-0444
CVE-2012-0445
CVE-2012-0446
CVE-2012-0447
CVE-2012-0449
CVE-2012-0451
CVE-2012-0452
CVE-2012-0455
CVE-2012-0456
CVE-2012-0457
CVE-2012-0458
CVE-2012-0459
CVE-2012-0460
CVE-2012-0461
CVE-2012-0462
CVE-2012-0463
CVE-2012-0464
CVE-2012-0467
CVE-2012-0468
CVE-2012-0469
CVE-2012-0470
CVE-2012-0471
CVE-2012-0472
CVE-2012-0473
CVE-2012-0474
CVE-2012-0475
CVE-2012-0477
CVE-2012-0478
CVE-2012-0479
CVE-2012-0759
CVE-2012-1457
CVE-2012-1458
CVE-2012-1459
CVE-2012-1937
CVE-2012-1938
CVE-2012-1940
CVE-2012-1941
CVE-2012-1944
CVE-2012-1945
CVE-2012-1946
CVE-2012-1947
CVE-2012-1948
CVE-2012-1949
CVE-2012-1950
CVE-2012-1951
CVE-2012-1952
CVE-2012-1953
CVE-2012-1954
CVE-2012-1955
CVE-2012-1956
CVE-2012-1957
CVE-2012-1958
CVE-2012-1959
CVE-2012-1960
CVE-2012-1961
CVE-2012-1962
CVE-2012-1963
CVE-2012-1965
CVE-2012-1966
CVE-2012-1967
CVE-2012-1970
CVE-2012-1972
CVE-2012-1973
CVE-2012-1974
CVE-2012-1975
CVE-2012-1976
CVE-2012-3386
CVE-2012-3458
CVE-2012-3524
CVE-2012-3956
CVE-2012-3957
CVE-2012-3958
CVE-2012-3959
CVE-2012-3960
CVE-2012-3961
CVE-2012-3962
CVE-2012-3963
CVE-2012-3964
CVE-2012-3965
CVE-2012-3966
CVE-2012-3967
CVE-2012-3968
CVE-2012-3969
CVE-2012-3970
CVE-2012-3971
CVE-2012-3972
CVE-2012-3973
CVE-2012-3975
CVE-2012-3976
CVE-2012-3978
CVE-2012-3980
CVE-2012-3982
CVE-2012-3983
CVE-2012-3984
CVE-2012-3985
CVE-2012-3986
CVE-2012-3988
CVE-2012-3989
CVE-2012-3990
CVE-2012-3991
CVE-2012-3992
CVE-2012-3993
CVE-2012-3994
CVE-2012-3995
CVE-2012-4179
CVE-2012-4180
CVE-2012-4181
CVE-2012-4182
CVE-2012-4183
CVE-2012-4184
CVE-2012-4185
CVE-2012-4186
CVE-2012-4187
CVE-2012-4188
CVE-2012-4191
CVE-2012-4192
CVE-2012-4193
CVE-2012-4194
CVE-2012-4195
CVE-2012-4196
CVE-2012-4201
CVE-2012-4202
CVE-2012-4203
CVE-2012-4204
CVE-2012-4205
CVE-2012-4207
CVE-2012-4208
CVE-2012-4209
CVE-2012-4210
CVE-2012-4212
CVE-2012-4213
CVE-2012-4214
CVE-2012-4215
CVE-2012-4216
CVE-2012-4217
CVE-2012-4218
CVE-2012-5615
CVE-2012-5829
CVE-2012-5830
CVE-2012-5833
CVE-2012-5835
CVE-2012-5836
CVE-2012-5837
CVE-2012-5838
CVE-2012-5839
CVE-2012-5840
CVE-2012-5841
CVE-2012-5842
CVE-2012-5843
CVE-2012-6706
CVE-2013-0743
CVE-2013-0744
CVE-2013-0745
CVE-2013-0746
CVE-2013-0747
CVE-2013-0748
CVE-2013-0749
CVE-2013-0750
CVE-2013-0751
CVE-2013-0752
CVE-2013-0753
CVE-2013-0754
CVE-2013-0755
CVE-2013-0756
CVE-2013-0757
CVE-2013-0758
CVE-2013-0760
CVE-2013-0761
CVE-2013-0762
CVE-2013-0763
CVE-2013-0764
CVE-2013-0765
CVE-2013-0766
CVE-2013-0767
CVE-2013-0768
CVE-2013-0769
CVE-2013-0770
CVE-2013-0771
CVE-2013-0772
CVE-2013-0773
CVE-2013-0774
CVE-2013-0775
CVE-2013-0776
CVE-2013-0777
CVE-2013-0778
CVE-2013-0779
CVE-2013-0780
CVE-2013-0781
CVE-2013-0782
CVE-2013-0783
CVE-2013-0787
CVE-2013-0788
CVE-2013-0789
CVE-2013-0792
CVE-2013-0793
CVE-2013-0794
CVE-2013-0795
CVE-2013-0796
CVE-2013-0800
CVE-2013-0801
CVE-2013-1669
CVE-2013-1670
CVE-2013-1671
CVE-2013-1674
CVE-2013-1675
CVE-2013-1676
CVE-2013-1677
CVE-2013-1678
CVE-2013-1679
CVE-2013-1680
CVE-2013-1681
CVE-2013-1682
CVE-2013-1683
CVE-2013-1684
CVE-2013-1685
CVE-2013-1686
CVE-2013-1687
CVE-2013-1688
CVE-2013-1690
CVE-2013-1692
CVE-2013-1693
CVE-2013-1694
CVE-2013-1695
CVE-2013-1696
CVE-2013-1697
CVE-2013-1698
CVE-2013-1699
CVE-2013-1701
CVE-2013-1702
CVE-2013-1704
CVE-2013-1705
CVE-2013-1708
CVE-2013-1709
CVE-2013-1710
CVE-2013-1711
CVE-2013-1713
CVE-2013-1714
CVE-2013-1717
CVE-2013-1718
CVE-2013-1719
CVE-2013-1720
CVE-2013-1721
CVE-2013-1722
CVE-2013-1723
CVE-2013-1724
CVE-2013-1725
CVE-2013-1728
CVE-2013-1730
CVE-2013-1732
CVE-2013-1735
CVE-2013-1736
CVE-2013-1737
CVE-2013-1738
CVE-2013-1976
CVE-2013-1991
CVE-2013-2000
CVE-2013-2168
CVE-2013-5590
CVE-2013-5591
CVE-2013-5592
CVE-2013-5593
CVE-2013-5595
CVE-2013-5596
CVE-2013-5597
CVE-2013-5598
CVE-2013-5599
CVE-2013-5600
CVE-2013-5601
CVE-2013-5602
CVE-2013-5603
CVE-2013-5604
CVE-2013-5609
CVE-2013-5610
CVE-2013-5611
CVE-2013-5612
CVE-2013-5613
CVE-2013-5614
CVE-2013-5615
CVE-2013-5616
CVE-2013-5618
CVE-2013-5619
CVE-2013-6497
CVE-2013-6629
CVE-2013-6630
CVE-2013-6671
CVE-2013-6672
CVE-2013-6673
CVE-2013-7353
CVE-2013-7354
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0224
CVE-2014-1477
CVE-2014-1478
CVE-2014-1479
CVE-2014-1480
CVE-2014-1481
CVE-2014-1482
CVE-2014-1483
CVE-2014-1484
CVE-2014-1485
CVE-2014-1486
CVE-2014-1487
CVE-2014-1488
CVE-2014-1489
CVE-2014-1490
CVE-2014-1491
CVE-2014-1544
CVE-2014-1547
CVE-2014-1548
CVE-2014-1553
CVE-2014-1554
CVE-2014-1555
CVE-2014-1556
CVE-2014-1557
CVE-2014-1562
CVE-2014-1563
CVE-2014-1564
CVE-2014-1565
CVE-2014-1567
CVE-2014-1574
CVE-2014-1575
CVE-2014-1576
CVE-2014-1577
CVE-2014-1578
CVE-2014-1581
CVE-2014-1583
CVE-2014-1585
CVE-2014-1586
CVE-2014-1587
CVE-2014-1588
CVE-2014-1590
CVE-2014-1592
CVE-2014-1593
CVE-2014-1594
CVE-2014-2494
CVE-2014-3470
CVE-2014-3477
CVE-2014-3532
CVE-2014-3533
CVE-2014-3635
CVE-2014-3636
CVE-2014-3637
CVE-2014-3638
CVE-2014-3639
CVE-2014-4207
CVE-2014-4258
CVE-2014-4260
CVE-2014-4274
CVE-2014-4287
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6474
CVE-2014-6478
CVE-2014-6484
CVE-2014-6489
CVE-2014-6491
CVE-2014-6494
CVE-2014-6495
CVE-2014-6496
CVE-2014-6500
CVE-2014-6505
CVE-2014-6507
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2014-6555
CVE-2014-6559
CVE-2014-6564
CVE-2014-6568
CVE-2014-7824
CVE-2014-8137
CVE-2014-8138
CVE-2014-8148
CVE-2014-8157
CVE-2014-8158
CVE-2014-8634
CVE-2014-8635
CVE-2014-8638
CVE-2014-8639
CVE-2014-8641
CVE-2014-8964
CVE-2014-9029
CVE-2014-9050
CVE-2014-9328
CVE-2015-0245
CVE-2015-0374
CVE-2015-0381
CVE-2015-0382
CVE-2015-0391
CVE-2015-0411
CVE-2015-0432
CVE-2015-0433
CVE-2015-0441
CVE-2015-0499
CVE-2015-0501
CVE-2015-0505
CVE-2015-0797
CVE-2015-0801
CVE-2015-0807
CVE-2015-0813
CVE-2015-0814
CVE-2015-0815
CVE-2015-0816
CVE-2015-0817
CVE-2015-0818
CVE-2015-0822
CVE-2015-0827
CVE-2015-0831
CVE-2015-0835
CVE-2015-0836
CVE-2015-1461
CVE-2015-1462
CVE-2015-1463
CVE-2015-2170
CVE-2015-2221
CVE-2015-2222
CVE-2015-2305
CVE-2015-2325
CVE-2015-2326
CVE-2015-2568
CVE-2015-2571
CVE-2015-2573
CVE-2015-2668
CVE-2015-2708
CVE-2015-2709
CVE-2015-2710
CVE-2015-2713
CVE-2015-2716
CVE-2015-2721
CVE-2015-2722
CVE-2015-2724
CVE-2015-2725
CVE-2015-2726
CVE-2015-2728
CVE-2015-2730
CVE-2015-2733
CVE-2015-2734
CVE-2015-2735
CVE-2015-2736
CVE-2015-2737
CVE-2015-2738
CVE-2015-2739
CVE-2015-2740
CVE-2015-2743
CVE-2015-3152
CVE-2015-4000
CVE-2015-4473
CVE-2015-4474
CVE-2015-4475
CVE-2015-4478
CVE-2015-4479
CVE-2015-4484
CVE-2015-4485
CVE-2015-4486
CVE-2015-4487
CVE-2015-4488
CVE-2015-4489
CVE-2015-4491
CVE-2015-4492
CVE-2015-4495
CVE-2015-4497
CVE-2015-4498
CVE-2015-4500
CVE-2015-4501
CVE-2015-4506
CVE-2015-4509
CVE-2015-4511
CVE-2015-4513
CVE-2015-4517
CVE-2015-4519
CVE-2015-4520
CVE-2015-4521
CVE-2015-4522
CVE-2015-4792
CVE-2015-4802
CVE-2015-4807
CVE-2015-4815
CVE-2015-4826
CVE-2015-4830
CVE-2015-4836
CVE-2015-4858
CVE-2015-4861
CVE-2015-4870
CVE-2015-4913
CVE-2015-5198
CVE-2015-5199
CVE-2015-5200
CVE-2015-5203
CVE-2015-5221
CVE-2015-5969
CVE-2015-7174
CVE-2015-7175
CVE-2015-7176
CVE-2015-7177
CVE-2015-7180
CVE-2015-7181
CVE-2015-7182
CVE-2015-7183
CVE-2015-7188
CVE-2015-7189
CVE-2015-7193
CVE-2015-7194
CVE-2015-7196
CVE-2015-7197
CVE-2015-7198
CVE-2015-7199
CVE-2015-7200
CVE-2015-7201
CVE-2015-7202
CVE-2015-7205
CVE-2015-7210
CVE-2015-7212
CVE-2015-7213
CVE-2015-7214
CVE-2015-7222
CVE-2015-7981
CVE-2015-8126
CVE-2015-8803
CVE-2015-8804
CVE-2015-8805
CVE-2016-0505
CVE-2016-0546
CVE-2016-0596
CVE-2016-0597
CVE-2016-0598
CVE-2016-0600
CVE-2016-0606
CVE-2016-0608
CVE-2016-0609
CVE-2016-0616
CVE-2016-0640
CVE-2016-0641
CVE-2016-0642
CVE-2016-0643
CVE-2016-0644
CVE-2016-0646
CVE-2016-0647
CVE-2016-0648
CVE-2016-0649
CVE-2016-0650
CVE-2016-0651
CVE-2016-0655
CVE-2016-0666
CVE-2016-0668
CVE-2016-10196
CVE-2016-10251
CVE-2016-1523
CVE-2016-1577
CVE-2016-1867
CVE-2016-1930
CVE-2016-1931
CVE-2016-1935
CVE-2016-1950
CVE-2016-1952
CVE-2016-1953
CVE-2016-1954
CVE-2016-1957
CVE-2016-1958
CVE-2016-1960
CVE-2016-1961
CVE-2016-1962
CVE-2016-1964
CVE-2016-1965
CVE-2016-1966
CVE-2016-1974
CVE-2016-1977
CVE-2016-2047
CVE-2016-2089
CVE-2016-2116
CVE-2016-2790
CVE-2016-2791
CVE-2016-2792
CVE-2016-2793
CVE-2016-2794
CVE-2016-2795
CVE-2016-2796
CVE-2016-2797
CVE-2016-2798
CVE-2016-2799
CVE-2016-2800
CVE-2016-2801
CVE-2016-2802
CVE-2016-2805
CVE-2016-2807
CVE-2016-2808
CVE-2016-2814
CVE-2016-2815
CVE-2016-2818
CVE-2016-2819
CVE-2016-2821
CVE-2016-2822
CVE-2016-2824
CVE-2016-2828
CVE-2016-2830
CVE-2016-2831
CVE-2016-2835
CVE-2016-2836
CVE-2016-2837
CVE-2016-2838
CVE-2016-2839
CVE-2016-3477
CVE-2016-3521
CVE-2016-3615
CVE-2016-5250
CVE-2016-5252
CVE-2016-5254
CVE-2016-5257
CVE-2016-5258
CVE-2016-5259
CVE-2016-5261
CVE-2016-5262
CVE-2016-5263
CVE-2016-5264
CVE-2016-5265
CVE-2016-5270
CVE-2016-5272
CVE-2016-5274
CVE-2016-5276
CVE-2016-5277
CVE-2016-5278
CVE-2016-5280
CVE-2016-5281
CVE-2016-5284
CVE-2016-5290
CVE-2016-5291
CVE-2016-5296
CVE-2016-5297
CVE-2016-5440
CVE-2016-6354
CVE-2016-6662
CVE-2016-8654
CVE-2016-8690
CVE-2016-8691
CVE-2016-8692
CVE-2016-8693
CVE-2016-8880
CVE-2016-8881
CVE-2016-8882
CVE-2016-8883
CVE-2016-8884
CVE-2016-8885
CVE-2016-8886
CVE-2016-8887
CVE-2016-9064
CVE-2016-9066
CVE-2016-9079
CVE-2016-9395
CVE-2016-9398
CVE-2016-9560
CVE-2016-9583
CVE-2016-9591
CVE-2016-9600
CVE-2016-9811
CVE-2016-9893
CVE-2016-9895
CVE-2016-9897
CVE-2016-9898
CVE-2016-9899
CVE-2016-9900
CVE-2016-9901
CVE-2016-9902
CVE-2016-9904
CVE-2016-9905
CVE-2017-18922
CVE-2017-5373
CVE-2017-5375
CVE-2017-5376
CVE-2017-5378
CVE-2017-5380
CVE-2017-5383
CVE-2017-5386
CVE-2017-5390
CVE-2017-5396
CVE-2017-5398
CVE-2017-5400
CVE-2017-5401
CVE-2017-5402
CVE-2017-5404
CVE-2017-5405
CVE-2017-5407
CVE-2017-5408
CVE-2017-5409
CVE-2017-5410
CVE-2017-5429
CVE-2017-5430
CVE-2017-5432
CVE-2017-5433
CVE-2017-5434
CVE-2017-5435
CVE-2017-5436
CVE-2017-5437
CVE-2017-5438
CVE-2017-5439
CVE-2017-5440
CVE-2017-5441
CVE-2017-5442
CVE-2017-5443
CVE-2017-5444
CVE-2017-5445
CVE-2017-5446
CVE-2017-5447
CVE-2017-5448
CVE-2017-5449
CVE-2017-5451
CVE-2017-5454
CVE-2017-5455
CVE-2017-5456
CVE-2017-5459
CVE-2017-5460
CVE-2017-5461
CVE-2017-5462
CVE-2017-5464
CVE-2017-5465
CVE-2017-5466
CVE-2017-5467
CVE-2017-5469
CVE-2017-5470
CVE-2017-5472
CVE-2017-5498
CVE-2017-5837
CVE-2017-5839
CVE-2017-5842
CVE-2017-5844
CVE-2017-6850
CVE-2017-7749
CVE-2017-7750
CVE-2017-7751
CVE-2017-7752
CVE-2017-7754
CVE-2017-7755
CVE-2017-7756
CVE-2017-7757
CVE-2017-7758
CVE-2017-7761
CVE-2017-7763
CVE-2017-7764
CVE-2017-7765
CVE-2017-7768
CVE-2017-7778
CVE-2018-21247
CVE-2019-20839
CVE-2019-20840
CVE-2020-14397
CVE-2020-14398
CVE-2020-14399
CVE-2020-14400
CVE-2020-14401
CVE-2020-14402
CVE-2021-3514
SUSE-SU-2020:1922-1
Platform(s):openSUSE 13.1
openSUSE 13.1 NonFree
SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5
SUSE Linux Enterprise Build System Kit 12
SUSE Linux Enterprise Desktop 12
SUSE Linux Enterprise Desktop 12 SP2
SUSE Linux Enterprise Desktop 12 SP3
SUSE Linux Enterprise Desktop 12 SP4
SUSE Linux Enterprise for SAP 12
SUSE Linux Enterprise for SAP 12 SP1
SUSE Linux Enterprise High Availability 12 SP1
SUSE Linux Enterprise High Availability 12 SP2
SUSE Linux Enterprise High Availability 12 SP3
SUSE Linux Enterprise High Availability 12 SP5
SUSE Linux Enterprise High Performance Computing 12 SP5
SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 SP2
SUSE Linux Enterprise Module for Web Scripting 12
SUSE Linux Enterprise Real Time Extension 12 SP1
SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Server 11 SP1-LTSS
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP1
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Server for VMWare 11 SP2
SUSE Linux Enterprise Server for VMWare 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Software Development Kit 11 SP3
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Software Development Kit 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP4
SUSE Linux Enterprise Workstation Extension 12
SUSE Linux Enterprise Workstation Extension 12 SP1
SUSE Linux Enterprise Workstation Extension 12 SP2
SUSE Linux Enterprise Workstation Extension 12 SP3
SUSE Linux Enterprise Workstation Extension 12 SP4
SUSE Linux Enterprise Workstation Extension 15 SP2
SUSE OpenStack Cloud 5
Product(s):
Definition Synopsis
  • SUSE Cloud Compute Node for SUSE Linux Enterprise 12 5 is installed
  • AND python-Beaker-1.6.4-0.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Build System Kit 12 is installed
  • AND Package Information
  • krb5-mini-1.12.1-16 is installed
  • OR krb5-mini-devel-1.12.1-16 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP2 is installed
  • AND Package Information
  • libhogweed2-2.7.1-9 is installed
  • OR libhogweed2-32bit-2.7.1-9 is installed
  • OR libnettle4-2.7.1-9 is installed
  • OR libnettle4-32bit-2.7.1-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP3 is installed
  • AND Package Information
  • MozillaFirefox-52.2.0esr-108 is installed
  • OR MozillaFirefox-translations-52.2.0esr-108 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 12 SP4 is installed
  • AND Package Information
  • NetworkManager-1.0.12-13.6 is installed
  • OR NetworkManager-lang-1.0.12-13.6 is installed
  • OR libnm-glib-vpn1-1.0.12-13.6 is installed
  • OR libnm-glib4-1.0.12-13.6 is installed
  • OR libnm-util2-1.0.12-13.6 is installed
  • OR libnm0-1.0.12-13.6 is installed
  • OR typelib-1_0-NM-1_0-1.0.12-13.6 is installed
  • OR typelib-1_0-NMClient-1_0-1.0.12-13.6 is installed
  • OR typelib-1_0-NetworkManager-1_0-1.0.12-13.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 12 is installed
  • AND Package Information
  • kgraft-patch-3_12_51-52_39-default-4-2.2 is installed
  • OR kgraft-patch-3_12_51-52_39-xen-4-2.2 is installed
  • OR kgraft-patch-SLE12_Update_11-4-2.2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise for SAP 12 SP1 is installed
  • AND Package Information
  • compat-openssl098-0.9.8j-94.1 is installed
  • OR libopenssl0_9_8-0.9.8j-94.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP1 is installed
  • AND hawk2-1.0.1+git.1456406635.49e230d-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP2 is installed
  • AND lighttpd-1.4.35-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP3 is installed
  • AND Package Information
  • ctdb-4.6.9+git.59.c2cff9cea4c-3.17 is installed
  • OR samba-4.6.9+git.59.c2cff9cea4c-3.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Availability 12 SP5 is installed
  • AND fence-agents-4.4.0+git.1558595666.5f79f9e9-3.8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise High Performance Computing 12 SP5 is installed
  • AND Package Information
  • fontconfig-2.11.1-7 is installed
  • OR fontconfig-32bit-2.11.1-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Web Scripting 12 is installed
  • AND apache2-mod_wsgi-4.4.13-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Real Time Extension 12 SP1 is installed
  • AND Package Information
  • kernel-compute-3.12.58-14.1 is installed
  • OR kernel-compute-base-3.12.58-14.1 is installed
  • OR kernel-compute-devel-3.12.58-14.1 is installed
  • OR kernel-compute_debug-3.12.58-14.1 is installed
  • OR kernel-compute_debug-devel-3.12.58-14.1 is installed
  • OR kernel-devel-rt-3.12.58-14.1 is installed
  • OR kernel-rt-3.12.58-14.1 is installed
  • OR kernel-rt-base-3.12.58-14.1 is installed
  • OR kernel-rt-devel-3.12.58-14.1 is installed
  • OR kernel-rt_debug-3.12.58-14.1 is installed
  • OR kernel-rt_debug-devel-3.12.58-14.1 is installed
  • OR kernel-source-rt-3.12.58-14.1 is installed
  • OR kernel-syms-rt-3.12.58-14.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 is installed
  • AND Package Information
  • cups-1.3.9-8.15.1 is installed
  • OR cups-client-1.3.9-8.15.1 is installed
  • OR cups-libs-1.3.9-8.15.1 is installed
  • OR cups-libs-32bit-1.3.9-8.15.1 is installed
  • OR cups-libs-x86-1.3.9-8.15.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP1-LTSS is installed
  • AND Package Information
  • libfreebl3-3.16.5-0.4.2.1 is installed
  • OR libfreebl3-32bit-3.16.5-0.4.2.1 is installed
  • OR mozilla-nss-3.16.5-0.4.2.1 is installed
  • OR mozilla-nss-32bit-3.16.5-0.4.2.1 is installed
  • OR mozilla-nss-tools-3.16.5-0.4.2.1 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND squid3-3.1.12-8.12.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP2 is installed
  • AND squid3-3.1.12-8.12.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP2 is installed
  • AND cifs-utils-5.1-0.4.9 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND
  • augeas-0.9.0-3.15.1 is installed
  • OR augeas-lenses-0.9.0-3.15.1 is installed
  • OR libaugeas0-0.9.0-3.15.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for VMWare 11 SP3 is installed
  • AND
  • augeas-0.9.0-3.15.1 is installed
  • OR augeas-lenses-0.9.0-3.15.1 is installed
  • OR libaugeas0-0.9.0-3.15.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP3 is installed
  • AND Package Information
  • PackageKit-0.3.14-2.28.46 is installed
  • OR PackageKit-lang-0.3.14-2.28.46 is installed
  • OR hal-0.5.12-23.68.1 is installed
  • OR hal-32bit-0.5.12-23.68.1 is installed
  • OR hal-doc-0.5.12-23.68.1 is installed
  • OR hal-x86-0.5.12-23.68.1 is installed
  • OR libpackagekit-glib10-0.3.14-2.28.46 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 11 SP4 is installed
  • AND Package Information
  • ant-1.7.1-20.11.1 is installed
  • OR ant-trax-1.7.1-16.11.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 is installed
  • AND clamav-0.98.4-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1 is installed
  • AND Package Information
  • apache2-2.4.16-5 is installed
  • OR apache2-doc-2.4.16-5 is installed
  • OR apache2-example-pages-2.4.16-5 is installed
  • OR apache2-prefork-2.4.16-5 is installed
  • OR apache2-utils-2.4.16-5 is installed
  • OR apache2-worker-2.4.16-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kernel-default-3.12.74-60.64.45.1 is installed
  • OR kernel-default-base-3.12.74-60.64.45.1 is installed
  • OR kernel-default-devel-3.12.74-60.64.45.1 is installed
  • OR kernel-default-man-3.12.74-60.64.45.1 is installed
  • OR kernel-devel-3.12.74-60.64.45.1 is installed
  • OR kernel-macros-3.12.74-60.64.45.1 is installed
  • OR kernel-source-3.12.74-60.64.45.1 is installed
  • OR kernel-syms-3.12.74-60.64.45.1 is installed
  • OR kernel-xen-3.12.74-60.64.45.1 is installed
  • OR kernel-xen-base-3.12.74-60.64.45.1 is installed
  • OR kernel-xen-devel-3.12.74-60.64.45.1 is installed
  • OR kgraft-patch-3_12_74-60_64_45-default-1-4.1 is installed
  • OR kgraft-patch-3_12_74-60_64_45-xen-1-4.1 is installed
  • OR kgraft-patch-SLE12-SP1_Update_16-1-4.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND autofs-5.0.9-21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND libXvMC1-1.0.8-7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12-LTSS is installed
  • AND Package Information
  • kernel-default-3.12.61-52.80.1 is installed
  • OR kernel-default-base-3.12.61-52.80.1 is installed
  • OR kernel-default-devel-3.12.61-52.80.1 is installed
  • OR kernel-default-man-3.12.61-52.80.1 is installed
  • OR kernel-devel-3.12.61-52.80.1 is installed
  • OR kernel-macros-3.12.61-52.80.1 is installed
  • OR kernel-source-3.12.61-52.80.1 is installed
  • OR kernel-syms-3.12.61-52.80.1 is installed
  • OR kernel-xen-3.12.61-52.80.1 is installed
  • OR kernel-xen-base-3.12.61-52.80.1 is installed
  • OR kernel-xen-devel-3.12.61-52.80.1 is installed
  • OR kgraft-patch-3_12_61-52_80-default-1-2.1 is installed
  • OR kgraft-patch-3_12_61-52_80-xen-1-2.1 is installed
  • OR kgraft-patch-SLE12_Update_23-1-2.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 is installed
  • AND Package Information
  • accountsservice-0.6.42-14 is installed
  • OR accountsservice-lang-0.6.42-14 is installed
  • OR libaccountsservice0-0.6.42-14 is installed
  • OR typelib-1_0-AccountsService-1_0-0.6.42-14 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 is installed
  • AND Package Information
  • librelp-1.2.7-3.3 is installed
  • OR librelp0-1.2.7-3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP2 is installed
  • AND Package Information
  • liblcms-devel-1.17-77.16.1 is installed
  • OR liblcms-devel-32bit-1.17-77.16.1 is installed
  • OR python-lcms-1.17-77.16.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 11 SP3 is installed
  • AND a2ps-devel-4.13-1326.37.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 is installed
  • AND hplip-devel-3.14.6-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP1 is installed
  • AND apache2-devel-2.4.16-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP2 is installed
  • AND alsa-devel-1.0.27.2-11 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Software Development Kit 12 SP4 is installed
  • AND libjbig-devel-2.0-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 is installed
  • AND Package Information
  • gnome-online-accounts-3.10.5-1 is installed
  • OR gnome-online-accounts-lang-3.10.5-1 is installed
  • OR typelib-1_0-Goa-1_0-3.10.5-1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP1 is installed
  • AND Package Information
  • ImageMagick-6.8.8.1-8 is installed
  • OR libMagick++-6_Q16-3-6.8.8.1-8 is installed
  • OR libMagickCore-6_Q16-1-32bit-6.8.8.1-8 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP2 is installed
  • AND argyllcms-1.6.3-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP3 is installed
  • AND Package Information
  • NetworkManager-1.0.12-12 is installed
  • OR NetworkManager-lang-1.0.12-12 is installed
  • OR typelib-1_0-NM-1_0-1.0.12-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 12 SP4 is installed
  • AND Package Information
  • gnome-online-accounts-3.20.5-9 is installed
  • OR gnome-online-accounts-lang-3.20.5-9 is installed
  • OR libgoa-1_0-0-32bit-3.20.5-9 is installed
  • OR typelib-1_0-Goa-1_0-3.20.5-9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP2 is installed
  • AND Package Information
  • LibVNCServer-0.9.10-4.22 is installed
  • OR libvncclient0-0.9.10-4.22 is installed
  • OR libvncserver0-0.9.10-4.22 is installed
  • BACK