Oval Definition:oval:org.opensuse.security:def:62476
Revision Date:2020-12-03Version:1
Title:libusbmuxd-devel-1.0.10-3.23 on GA media (Moderate)
Description:

These are all security issues fixed in the libusbmuxd-devel-1.0.10-3.23 package on the GA media of SUSE Linux Enterprise Module for Desktop Applications 15.
Family:unixClass:patch
Status:Reference(s):1074186
1077717
1092480
1101644
1101645
1101651
1101656
1103040
1104205
1104457
1109209
1109663
1109847
1110723
1111331
1112142
1112143
1112144
1112146
1112147
1112152
1112153
1117507
1117508
1120374
1122983
1131945
1133624
1133625
1135273
1136468
1138459
1139945
1142880
1142882
1142883
1142885
1145559
1160895
1160912
1162388
1172906
1172935
1173197
1176410
1177143
983440
CVE-2004-2771
CVE-2014-2905
CVE-2014-2906
CVE-2014-2914
CVE-2014-3219
CVE-2014-3856
CVE-2014-7844
CVE-2016-5104
CVE-2016-5319
CVE-2017-17942
CVE-2018-1000802
CVE-2018-10779
CVE-2018-12126
CVE-2018-12127
CVE-2018-12130
CVE-2018-13785
CVE-2018-14526
CVE-2018-14647
CVE-2018-14680
CVE-2018-14681
CVE-2018-14682
CVE-2018-15378
CVE-2018-16435
CVE-2018-18500
CVE-2018-18501
CVE-2018-18505
CVE-2018-19540
CVE-2018-19541
CVE-2018-2938
CVE-2018-2940
CVE-2018-2952
CVE-2018-2973
CVE-2018-3136
CVE-2018-3139
CVE-2018-3149
CVE-2018-3169
CVE-2018-3180
CVE-2018-3214
CVE-2018-3639
CVE-2019-10160
CVE-2019-10894
CVE-2019-10895
CVE-2019-10896
CVE-2019-10899
CVE-2019-10901
CVE-2019-10903
CVE-2019-11091
CVE-2019-11494
CVE-2019-11499
CVE-2019-11500
CVE-2019-12308
CVE-2019-12781
CVE-2019-14232
CVE-2019-14233
CVE-2019-14234
CVE-2019-14235
CVE-2019-18901
CVE-2020-14093
CVE-2020-14154
CVE-2020-14954
CVE-2020-25219
CVE-2020-2574
CVE-2020-26154
openSUSE-SU-2019:2188-1
openSUSE-SU-2019:2281-1
openSUSE-SU-2019:2282-1
SUSE-SU-2019:0049-1
SUSE-SU-2019:1088-1
SUSE-SU-2019:2335-1
SUSE-SU-2020:2900-1
Platform(s):openSUSE Leap 15.1
openSUSE Leap 15.2
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP4-LTSS
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • fish3-3.0.0-lp151.2 is installed
  • OR fish3-devel-3.0.0-lp151.2 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • MozillaThunderbird-68.11.0-lp152.2.7 is installed
  • OR MozillaThunderbird-translations-common-68.11.0-lp152.2.7 is installed
  • OR MozillaThunderbird-translations-other-68.11.0-lp152.2.7 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 is installed
  • AND Package Information
  • libusbmuxd-devel-1.0.10-3.23 is installed
  • OR libusbmuxd4-1.0.10-3.23 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libtiff5-4.0.9-44.21 is installed
  • OR libtiff5-32bit-4.0.9-44.21 is installed
  • OR tiff-4.0.9-44.21 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND mailx-12.5-28 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND Package Information
  • libproxy-0.4.13-18.3 is installed
  • OR libproxy-plugins-0.4.13-18.3 is installed
  • OR libproxy1-0.4.13-18.3 is installed
  • OR libproxy1-32bit-0.4.13-18.3 is installed
  • OR libproxy1-config-gnome3-0.4.13-18.3 is installed
  • OR libproxy1-config-gnome3-32bit-0.4.13-18.3 is installed
  • OR libproxy1-networkmanager-0.4.13-18.3 is installed
  • OR libproxy1-pacrunner-webkit-0.4.13-18.3 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 9 is installed
  • AND python-Django1-1.11.23-3.9 is installed
  • BACK