Oval Definition:oval:org.opensuse.security:def:57390
Revision Date:2020-12-01Version:1
Title:Security update for krb5 (Important)
Description:

krb5 was updated to fix one security issue.

This security issue was fixed: - CVE-2015-2695: Applications which call gss_inquire_context() on a partially-established SPNEGO context could have caused the GSS-API library to read from a pointer using the wrong type, generally causing a process crash (bsc#952188).
Family:unixClass:patch
Status:Reference(s):1005776
1006867
1012143
1012382
1012829
1017189
1027054
1031056
1031717
1034503
1035432
1036785
1039034
1042286
1043441
1045330
1048783
1049399
1049404
1049417
1049505
1051017
1052151
1053600
1054591
1062538
1062840
1065600
1065615
1066223
1067118
1067844
1068032
1068569
1069135
1071306
1071892
1072363
1072665
1072689
1072739
1072865
1073401
1074198
1074426
1075087
1076282
1077285
1077513
1077560
1077779
1078583
1078609
1078672
1078673
1078787
1079029
1079038
1079384
1079989
1080014
1080263
1080344
1080360
1080364
1080384
1080464
1080774
1080809
1080813
1080851
1081134
1081431
1081491
1081498
1081500
1081512
1081671
1082223
1082299
1082478
1082795
1082864
1082897
1082979
1082993
1083494
1083548
1084610
1085053
1085107
1085224
1085239
1088268
1090036
1097108
1099306
1103203
1106119
1122706
1131060
1144504
1149458
1151839
1155321
1156318
1159329
1161719
1161799
1163809
1165528
1169658
1171252
1171254
863764
952188
961642
961645
966328
975772
983145
CVE-2010-1172
CVE-2010-4341
CVE-2011-1758
CVE-2013-0219
CVE-2013-0220
CVE-2013-0287
CVE-2013-0292
CVE-2015-2695
CVE-2016-0777
CVE-2016-0778
CVE-2017-0861
CVE-2017-12172
CVE-2017-13166
CVE-2017-15098
CVE-2017-15951
CVE-2017-16644
CVE-2017-16912
CVE-2017-16913
CVE-2017-17975
CVE-2017-18208
CVE-2017-18344
CVE-2017-3636
CVE-2017-3641
CVE-2017-3653
CVE-2018-1000026
CVE-2018-1000199
CVE-2018-1068
CVE-2018-10853
CVE-2018-3646
CVE-2018-8087
CVE-2019-12625
CVE-2019-12900
CVE-2019-3813
CVE-2019-3880
CVE-2019-8625
CVE-2019-8710
CVE-2019-8720
CVE-2019-8743
CVE-2019-8764
CVE-2019-8766
CVE-2019-8769
CVE-2019-8771
CVE-2019-8782
CVE-2019-8783
CVE-2019-8808
CVE-2019-8811
CVE-2019-8812
CVE-2019-8813
CVE-2019-8814
CVE-2019-8815
CVE-2019-8816
CVE-2019-8819
CVE-2019-8820
CVE-2019-8823
CVE-2019-8835
CVE-2019-8844
CVE-2019-8846
CVE-2020-10018
CVE-2020-11793
CVE-2020-12653
CVE-2020-12654
CVE-2020-3862
CVE-2020-3864
CVE-2020-3865
CVE-2020-3867
CVE-2020-3868
CVE-2020-6796
CVE-2020-6797
CVE-2020-6798
CVE-2020-6799
CVE-2020-6800
SUSE-SU-2015:1898-1
SUSE-SU-2016:0119-1
SUSE-SU-2017:2697-1
SUSE-SU-2018:0079-1
SUSE-SU-2018:0081-1
SUSE-SU-2018:0785-1
SUSE-SU-2018:1264-1
SUSE-SU-2019:0231-1
SUSE-SU-2019:1195-1
SUSE-SU-2019:3066-1
SUSE-SU-2020:0384-1
SUSE-SU-2020:1135-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Desktop 11 SP3
SUSE Linux Enterprise Server 12 SP1-LTSS
SUSE Linux Enterprise Server 12 SP2
SUSE Linux Enterprise Server 12 SP2-BCL
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP2-LTSS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 7
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • kernel-firmware-20180416-lp150.1 is installed
  • OR ucode-amd-20180416-lp150.1 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • ImageMagick-7.0.7.34-lp151.7.3 is installed
  • OR ImageMagick-config-7-SUSE-7.0.7.34-lp151.7.3 is installed
  • OR ImageMagick-config-7-upstream-7.0.7.34-lp151.7.3 is installed
  • OR ImageMagick-devel-7.0.7.34-lp151.7.3 is installed
  • OR ImageMagick-devel-32bit-7.0.7.34-lp151.7.3 is installed
  • OR ImageMagick-doc-7.0.7.34-lp151.7.3 is installed
  • OR ImageMagick-extra-7.0.7.34-lp151.7.3 is installed
  • OR libMagick++-7_Q16HDRI4-7.0.7.34-lp151.7.3 is installed
  • OR libMagick++-7_Q16HDRI4-32bit-7.0.7.34-lp151.7.3 is installed
  • OR libMagick++-devel-7.0.7.34-lp151.7.3 is installed
  • OR libMagick++-devel-32bit-7.0.7.34-lp151.7.3 is installed
  • OR libMagickCore-7_Q16HDRI6-7.0.7.34-lp151.7.3 is installed
  • OR libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-lp151.7.3 is installed
  • OR libMagickWand-7_Q16HDRI6-7.0.7.34-lp151.7.3 is installed
  • OR libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-lp151.7.3 is installed
  • OR perl-PerlMagick-7.0.7.34-lp151.7.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Desktop 11 SP3 is installed
  • AND Package Information
  • krb5-1.6.3-133.49.97 is installed
  • OR krb5-32bit-1.6.3-133.49.97 is installed
  • OR krb5-client-1.6.3-133.49.97 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP1-LTSS is installed
  • AND Package Information
  • kgraft-patch-3_12_74-60_64_45-default-10-2 is installed
  • OR kgraft-patch-3_12_74-60_64_45-xen-10-2 is installed
  • OR kgraft-patch-SLE12-SP1_Update_16-10-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2 is installed
  • AND Package Information
  • dbus-1-glib-0.100.2-3 is installed
  • OR dbus-1-glib-32bit-0.100.2-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-BCL is installed
  • AND Package Information
  • python3-rpm-4.11.2-16.21 is installed
  • OR rpm-4.11.2-16.21 is installed
  • OR rpm-32bit-4.11.2-16.21 is installed
  • OR rpm-build-4.11.2-16.21 is installed
  • OR rpm-python-4.11.2-16.21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • libopenssl-devel-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-32bit-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-hmac-1.0.2j-60.30 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.30 is installed
  • OR openssl-1.0.2j-60.30 is installed
  • OR openssl-doc-1.0.2j-60.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-LTSS is installed
  • AND Package Information
  • kgraft-patch-4_4_103-92_53-default-8-2 is installed
  • OR kgraft-patch-SLE12-SP2_Update_16-8-2 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • sysconfig-0.84.0-13 is installed
  • OR sysconfig-netconfig-0.84.0-13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND sudo-1.8.20p2-3.17 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libssh2-1-1.4.3-20.6 is installed
  • OR libssh2-1-32bit-1.4.3-20.6 is installed
  • OR libssh2_org-1.4.3-20.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • colord-gtk-lang-0.1.26-6 is installed
  • OR libcolord-gtk1-0.1.26-6 is installed
  • OR libcolord2-1.3.3-12 is installed
  • OR libcolord2-32bit-1.3.3-12 is installed
  • OR libcolorhug2-1.3.3-12 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 7 is installed
  • AND Package Information
  • libdcerpc-atsvc0-4.2.4-28.32 is installed
  • OR samba-4.2.4-28.32 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • bzip2-1.0.6-30.5 is installed
  • OR bzip2-doc-1.0.6-30.5 is installed
  • OR libbz2-1-1.0.6-30.5 is installed
  • OR libbz2-1-32bit-1.0.6-30.5 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • libldap-2_4-2-2.4.41-18.71 is installed
  • OR libldap-2_4-2-32bit-2.4.41-18.71 is installed
  • OR openldap2-2.4.41-18.71 is installed
  • OR openldap2-back-meta-2.4.41-18.71 is installed
  • OR openldap2-client-2.4.41-18.71 is installed
  • OR openldap2-doc-2.4.41-18.71 is installed
  • OR openldap2-ppolicy-check-password-1.2-18.71 is installed
  • BACK