Oval Definition:oval:org.opensuse.security:def:61916
Revision Date:2020-12-03Version:1
Title:libzip-devel-1.5.1-1.9 on GA media (Moderate)
Description:

These are all security issues fixed in the libzip-devel-1.5.1-1.9 package on the GA media of SUSE Linux Enterprise Module for Basesystem 15 SP2.
Family:unixClass:patch
Status:Reference(s):1085469
1087082
1109319
1109663
1109847
1134297
1135715
1138459
1141780
1141782
1141783
1141784
1141785
1141786
1141787
1141789
1144621
1148931
1150003
1150250
1152856
1154212
1155321
1156318
1159329
1161719
1163026
1163809
1163985
1165528
1167231
1169658
1172049
1172781
1172782
1172783
1173576
1173613
1174120
1174316
1174910
1174913
1176579
CVE-2010-2640
CVE-2010-2641
CVE-2010-2642
CVE-2010-2643
CVE-2011-0421
CVE-2012-1162
CVE-2012-1163
CVE-2014-0004
CVE-2015-2331
CVE-2017-1000083
CVE-2017-12858
CVE-2017-14107
CVE-2018-1000802
CVE-2018-14647
CVE-2018-17294
CVE-2018-3639
CVE-2019-10160
CVE-2019-10216
CVE-2019-1547
CVE-2019-1563
CVE-2019-2426
CVE-2019-2745
CVE-2019-2762
CVE-2019-2766
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2842
CVE-2019-2894
CVE-2019-2933
CVE-2019-2945
CVE-2019-2949
CVE-2019-2958
CVE-2019-2962
CVE-2019-2964
CVE-2019-2973
CVE-2019-2978
CVE-2019-2981
CVE-2019-2983
CVE-2019-2987
CVE-2019-2988
CVE-2019-2989
CVE-2019-2992
CVE-2019-2999
CVE-2019-7317
CVE-2019-8595
CVE-2019-8607
CVE-2019-8615
CVE-2019-8625
CVE-2019-8644
CVE-2019-8649
CVE-2019-8658
CVE-2019-8666
CVE-2019-8669
CVE-2019-8671
CVE-2019-8672
CVE-2019-8673
CVE-2019-8676
CVE-2019-8677
CVE-2019-8678
CVE-2019-8679
CVE-2019-8680
CVE-2019-8681
CVE-2019-8683
CVE-2019-8684
CVE-2019-8686
CVE-2019-8687
CVE-2019-8688
CVE-2019-8689
CVE-2019-8690
CVE-2019-8710
CVE-2019-8720
CVE-2019-8743
CVE-2019-8764
CVE-2019-8766
CVE-2019-8769
CVE-2019-8771
CVE-2019-8782
CVE-2019-8783
CVE-2019-8808
CVE-2019-8811
CVE-2019-8812
CVE-2019-8813
CVE-2019-8814
CVE-2019-8815
CVE-2019-8816
CVE-2019-8819
CVE-2019-8820
CVE-2019-8823
CVE-2019-8835
CVE-2019-8844
CVE-2019-8846
CVE-2020-10018
CVE-2020-10766
CVE-2020-10767
CVE-2020-10768
CVE-2020-11793
CVE-2020-12402
CVE-2020-12415
CVE-2020-12416
CVE-2020-12417
CVE-2020-12418
CVE-2020-12419
CVE-2020-12420
CVE-2020-12421
CVE-2020-12422
CVE-2020-12423
CVE-2020-12424
CVE-2020-12425
CVE-2020-12426
CVE-2020-14361
CVE-2020-14362
CVE-2020-1472
CVE-2020-1720
CVE-2020-3862
CVE-2020-3864
CVE-2020-3865
CVE-2020-3867
CVE-2020-3868
CVE-2020-5208
SUSE-SU-2019:2028-1
SUSE-SU-2019:2053-2
SUSE-SU-2019:2345-1
SUSE-SU-2019:2347-1
SUSE-SU-2020:0630-1
SUSE-SU-2020:1135-1
SUSE-SU-2020:1899-1
SUSE-SU-2020:2399-1
SUSE-SU-2020:2721-1
Platform(s):openSUSE Leap 15.1
openSUSE Leap 15.1 NonFree
openSUSE Leap 15.2
openSUSE Leap 15.2 NonFree
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP4-LTSS
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Storage 7
SUSE Manager Proxy 4.1
SUSE Manager Server 4.1
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • bzip2-1.0.6-lp151.5.3 is installed
  • OR bzip2-doc-1.0.6-lp151.5.3 is installed
  • OR libbz2-1-1.0.6-lp151.5.3 is installed
  • OR libbz2-1-32bit-1.0.6-lp151.5.3 is installed
  • OR libbz2-devel-1.0.6-lp151.5.3 is installed
  • OR libbz2-devel-32bit-1.0.6-lp151.5.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 NonFree is installed
  • AND opera-65.0.3467.62-lp151.2.9 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • librepo-1.11.2-lp152.2.3 is installed
  • OR librepo-devel-1.11.2-lp152.2.3 is installed
  • OR librepo0-1.11.2-lp152.2.3 is installed
  • OR python3-librepo-1.11.2-lp152.2.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 NonFree is installed
  • AND opera-68.0.3618.104-lp152.2.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP2 is installed
  • AND Package Information
  • libzip-devel-1.5.1-1.9 is installed
  • OR libzip5-1.5.1-1.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • libjavascriptcoregtk-4_0-18-2.28.1-2.50 is installed
  • OR libwebkit2gtk-4_0-37-2.28.1-2.50 is installed
  • OR typelib-1_0-JavaScriptCore-4_0-2.28.1-2.50 is installed
  • OR typelib-1_0-WebKit2-4_0-2.28.1-2.50 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.28.1-2.50 is installed
  • OR webkit2gtk3-2.28.1-2.50 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • libopenssl-devel-1.0.2j-60.55 is installed
  • OR libopenssl1_0_0-1.0.2j-60.55 is installed
  • OR libopenssl1_0_0-32bit-1.0.2j-60.55 is installed
  • OR libopenssl1_0_0-hmac-1.0.2j-60.55 is installed
  • OR libopenssl1_0_0-hmac-32bit-1.0.2j-60.55 is installed
  • OR openssl-1.0.2j-60.55 is installed
  • OR openssl-doc-1.0.2j-60.55 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND ipmitool-1.8.18-5.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • java-1_7_0-openjdk-1.7.0.241-43.30 is installed
  • OR java-1_7_0-openjdk-demo-1.7.0.241-43.30 is installed
  • OR java-1_7_0-openjdk-devel-1.7.0.241-43.30 is installed
  • OR java-1_7_0-openjdk-headless-1.7.0.241-43.30 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • evince-3.20.2-6.22 is installed
  • OR evince-browser-plugin-3.20.2-6.22 is installed
  • OR evince-lang-3.20.2-6.22 is installed
  • OR evince-plugin-djvudocument-3.20.2-6.22 is installed
  • OR evince-plugin-dvidocument-3.20.2-6.22 is installed
  • OR evince-plugin-pdfdocument-3.20.2-6.22 is installed
  • OR evince-plugin-psdocument-3.20.2-6.22 is installed
  • OR evince-plugin-tiffdocument-3.20.2-6.22 is installed
  • OR evince-plugin-xpsdocument-3.20.2-6.22 is installed
  • OR libevdocument3-4-3.20.2-6.22 is installed
  • OR libevview3-3-3.20.2-6.22 is installed
  • OR nautilus-evince-3.20.2-6.22 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND Package Information
  • grub2-2.02-12.39 is installed
  • OR grub2-arm64-efi-2.02-12.39 is installed
  • OR grub2-i386-pc-2.02-12.39 is installed
  • OR grub2-powerpc-ieee1275-2.02-12.39 is installed
  • OR grub2-s390x-emu-2.02-12.39 is installed
  • OR grub2-snapper-plugin-2.02-12.39 is installed
  • OR grub2-systemd-sleep-plugin-2.02-12.39 is installed
  • OR grub2-x86_64-efi-2.02-12.39 is installed
  • OR grub2-x86_64-xen-2.02-12.39 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 9 is installed
  • AND Package Information
  • xorg-x11-server-1.19.6-4.11 is installed
  • OR xorg-x11-server-extra-1.19.6-4.11 is installed
  • BACK