Oval Definition:oval:org.opensuse.security:def:60204
Revision Date:2020-12-01Version:1
Title:Security update for ppp (Important)
Description:

This update for ppp fixes the following security issue:

- CVE-2020-8597: Fixed a buffer overflow in the eap_request and eap_response functions (bsc#1162610).
Family:unixClass:patch
Status:Reference(s):1012382
1020413
1023175
1031492
1032680
1042286
1050549
1051510
1054028
1056995
1065600
1070767
1075697
1077445
1078355
1082063
1082210
1082943
1083417
1083420
1083422
1083424
1083426
1084878
1086095
1086652
1087036
1087092
1090435
1094823
1099497
1099810
1102875
1102877
1102879
1102882
1102896
1102959
1103429
1105428
1106061
1106105
1106929
1107866
1109137
1109248
1109695
1114893
1116345
1116653
1117108
1117645
1117665
1117744
1119019
1119680
1119843
1120017
1120691
1120722
1120758
1120902
1121713
1121726
1121805
1122650
1122651
1122779
1122885
1123321
1123323
1123357
1123933
1124166
1124235
1124728
1124732
1124735
1124775
1124777
1124780
1124811
1125000
1125014
1125315
1125446
1125794
1125796
1125808
1125809
1125810
1125892
1126389
1126772
1126773
1126805
1127082
1127155
1127561
1127725
1127731
1127961
1128166
1128452
1128565
1128696
1128756
1128893
1129080
1129179
1129237
1129238
1129239
1129240
1129241
1129413
1129414
1129415
1129416
1129417
1129418
1129419
1129581
1129770
1129923
1131107
1133140
1135966
1135967
1136261
1137865
1139073
1139959
1140122
1140671
1140868
1141013
1141054
1142458
1143187
1144123
1144903
1145477
1146042
1146163
1146285
1146361
1146378
1146391
1146413
1146425
1146512
1146514
1146516
1146519
1146524
1146526
1146529
1146540
1146543
1146547
1146550
1146584
1146589
1147022
1147122
1148394
1148938
1149083
1149376
1149522
1149527
1149555
1149612
1150025
1150112
1150452
1150457
1150465
1150727
1150942
1151347
1151350
1152685
1152782
1152788
1153158
1153263
1154103
1154372
1155131
1155671
1160305
1160498
1162610
1165787
1168874
903543
CVE-2009-4492
CVE-2010-0541
CVE-2011-1004
CVE-2011-1005
CVE-2011-3389
CVE-2011-4815
CVE-2011-4944
CVE-2012-0845
CVE-2012-1150
CVE-2013-1752
CVE-2013-2124
CVE-2013-4238
CVE-2013-4419
CVE-2014-2667
CVE-2014-4650
CVE-2015-8872
CVE-2016-0772
CVE-2016-1000110
CVE-2016-10164
CVE-2016-10906
CVE-2016-1549
CVE-2016-4804
CVE-2016-5636
CVE-2016-5699
CVE-2017-11462
CVE-2017-18249
CVE-2017-18379
CVE-2017-18509
CVE-2017-18551
CVE-2017-18595
CVE-2018-10860
CVE-2018-12207
CVE-2018-20976
CVE-2018-7170
CVE-2018-7182
CVE-2018-7183
CVE-2018-7184
CVE-2018-7185
CVE-2019-0154
CVE-2019-0155
CVE-2019-10220
CVE-2019-11135
CVE-2019-11709
CVE-2019-11711
CVE-2019-11712
CVE-2019-11713
CVE-2019-11715
CVE-2019-11717
CVE-2019-11719
CVE-2019-11729
CVE-2019-11730
CVE-2019-13012
CVE-2019-13272
CVE-2019-14814
CVE-2019-14815
CVE-2019-14816
CVE-2019-14821
CVE-2019-14835
CVE-2019-15098
CVE-2019-15211
CVE-2019-15212
CVE-2019-15214
CVE-2019-15215
CVE-2019-15216
CVE-2019-15217
CVE-2019-15218
CVE-2019-15219
CVE-2019-15220
CVE-2019-15221
CVE-2019-15239
CVE-2019-15290
CVE-2019-15291
CVE-2019-15505
CVE-2019-15666
CVE-2019-15807
CVE-2019-15902
CVE-2019-15924
CVE-2019-15926
CVE-2019-15927
CVE-2019-16232
CVE-2019-16233
CVE-2019-16234
CVE-2019-16413
CVE-2019-16995
CVE-2019-17015
CVE-2019-17016
CVE-2019-17017
CVE-2019-17021
CVE-2019-17022
CVE-2019-17024
CVE-2019-17026
CVE-2019-17055
CVE-2019-17056
CVE-2019-17133
CVE-2019-17666
CVE-2019-2024
CVE-2019-3459
CVE-2019-3460
CVE-2019-6974
CVE-2019-7221
CVE-2019-7222
CVE-2019-9213
CVE-2019-9456
CVE-2019-9506
CVE-2019-9811
CVE-2020-10188
CVE-2020-6821
CVE-2020-6822
CVE-2020-6825
CVE-2020-6827
CVE-2020-6828
CVE-2020-8597
SUSE-SU-2017:2659-1
SUSE-SU-2018:0956-1
SUSE-SU-2018:2385-1
SUSE-SU-2019:0901-1
SUSE-SU-2019:1830-2
SUSE-SU-2019:1861-1
SUSE-SU-2019:2949-1
SUSE-SU-2020:0068-1
SUSE-SU-2020:1533-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • ovmf-2017+git1510945757.b2662641d5-lp150.4.19 is installed
  • OR ovmf-tools-2017+git1510945757.b2662641d5-lp150.4.19 is installed
  • OR qemu-ovmf-ia32-2017+git1510945757.b2662641d5-lp150.4.19 is installed
  • OR qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-lp150.4.19 is installed
  • OR qemu-ovmf-x86_64-debug-2017+git1510945757.b2662641d5-lp150.4.19 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • python-Django-2.2.4-lp151.2.3 is installed
  • OR python3-Django-2.2.4-lp151.2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND ppp-2.4.7-4.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND dosfstools-3.0.26-6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • glib2-2.48.2-12.15 is installed
  • OR glib2-lang-2.48.2-12.15 is installed
  • OR glib2-tools-2.48.2-12.15 is installed
  • OR libgio-2_0-0-2.48.2-12.15 is installed
  • OR libgio-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libglib-2_0-0-2.48.2-12.15 is installed
  • OR libglib-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgmodule-2_0-0-2.48.2-12.15 is installed
  • OR libgmodule-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgobject-2_0-0-2.48.2-12.15 is installed
  • OR libgobject-2_0-0-32bit-2.48.2-12.15 is installed
  • OR libgthread-2_0-0-2.48.2-12.15 is installed
  • OR libgthread-2_0-0-32bit-2.48.2-12.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • xen-4.9.4_04-3.56 is installed
  • OR xen-doc-html-4.9.4_04-3.56 is installed
  • OR xen-libs-4.9.4_04-3.56 is installed
  • OR xen-libs-32bit-4.9.4_04-3.56 is installed
  • OR xen-tools-4.9.4_04-3.56 is installed
  • OR xen-tools-domU-4.9.4_04-3.56 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • MozillaFirefox-68.4.1-109.101 is installed
  • OR MozillaFirefox-translations-common-68.4.1-109.101 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libecpg6-10.5-1.3 is installed
  • OR libpq5-10.5-1.3 is installed
  • OR libpq5-32bit-10.5-1.3 is installed
  • OR postgresql-init-10-17.20 is installed
  • OR postgresql10-10.5-1.3 is installed
  • OR postgresql10-contrib-10.5-1.3 is installed
  • OR postgresql10-docs-10.5-1.3 is installed
  • OR postgresql10-libs-10.5-1.3 is installed
  • OR postgresql10-server-10.5-1.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND davfs2-1.5.2-2 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • kernel-default-4.4.180-94.107 is installed
  • OR kernel-default-base-4.4.180-94.107 is installed
  • OR kernel-default-devel-4.4.180-94.107 is installed
  • OR kernel-default-kgraft-4.4.180-94.107 is installed
  • OR kernel-devel-4.4.180-94.107 is installed
  • OR kernel-macros-4.4.180-94.107 is installed
  • OR kernel-source-4.4.180-94.107 is installed
  • OR kernel-syms-4.4.180-94.107 is installed
  • OR kgraft-patch-4_4_180-94_107-default-1-4.3 is installed
  • OR kgraft-patch-SLE12-SP3_Update_29-1-4.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • krb5-appl-1.0.3-3.3 is installed
  • OR krb5-appl-clients-1.0.3-3.3 is installed
  • OR krb5-appl-servers-1.0.3-3.3 is installed
  • BACK