Oval Definition:oval:org.opensuse.security:def:62719
Revision Date:2020-12-03Version:1
Title:sane-backends-1.0.27-4.27 on GA media (Moderate)
Description:

These are all security issues fixed in the sane-backends-1.0.27-4.27 package on the GA media of SUSE Linux Enterprise Module for Desktop Applications 15 SP2.
Family:unixClass:patch
Status:Reference(s):1065729
1079730
1098403
1110279
1111025
1113160
1116998
1117665
1119991
1134195
1135715
1138822
1140683
1141661
1142038
1143794
1143913
1144087
1145379
1145427
1145436
1145774
1146873
1148177
1148931
1149811
1152506
1153090
1153277
1154940
1154968
1155372
1155787
1156323
1156324
1156326
1156328
1156329
1159928
1160904
1160906
1161517
1161521
1162687
1162689
1162691
1162833
1163871
1165921
1167335
1167336
1167337
1168310
1168404
1168407
1168422
1169066
1170231
1170557
1171687
1172021
1172462
1172538
1173948
1173998
1174538
1174748
1175520
1176179
1176381
1176400
1176946
1177340
1177511
1177561
1177562
1177685
1177724
1177725
1177842
CVE-2015-7555
CVE-2016-3977
CVE-2016-6354
CVE-2017-2518
CVE-2017-2581
CVE-2017-2586
CVE-2017-2587
CVE-2017-6318
CVE-2018-12207
CVE-2018-20126
CVE-2018-4191
CVE-2018-4197
CVE-2018-4207
CVE-2018-4208
CVE-2018-4209
CVE-2018-4210
CVE-2018-4212
CVE-2018-4213
CVE-2018-4261
CVE-2018-4262
CVE-2018-4263
CVE-2018-4264
CVE-2018-4265
CVE-2018-4266
CVE-2018-4267
CVE-2018-4270
CVE-2018-4272
CVE-2018-4273
CVE-2018-4278
CVE-2018-4284
CVE-2018-4299
CVE-2018-4306
CVE-2018-4309
CVE-2018-4312
CVE-2018-4314
CVE-2018-4315
CVE-2018-4316
CVE-2018-4317
CVE-2018-4318
CVE-2018-4319
CVE-2018-4323
CVE-2018-4328
CVE-2018-4345
CVE-2018-4358
CVE-2018-4359
CVE-2018-4361
CVE-2018-4372
CVE-2018-4373
CVE-2018-4375
CVE-2018-4376
CVE-2018-4378
CVE-2018-4382
CVE-2018-4386
CVE-2018-4392
CVE-2018-4416
CVE-2019-10215
CVE-2019-11135
CVE-2019-12068
CVE-2019-12523
CVE-2019-12526
CVE-2019-12528
CVE-2019-14378
CVE-2019-15043
CVE-2019-15890
CVE-2019-18197
CVE-2019-18676
CVE-2019-18677
CVE-2019-18678
CVE-2019-18679
CVE-2019-18903
CVE-2019-19880
CVE-2019-19923
CVE-2019-19925
CVE-2019-19926
CVE-2019-19956
CVE-2019-20388
CVE-2019-8595
CVE-2019-8607
CVE-2019-8615
CVE-2019-8644
CVE-2019-8649
CVE-2019-8658
CVE-2019-8666
CVE-2019-8669
CVE-2019-8671
CVE-2019-8672
CVE-2019-8673
CVE-2019-8676
CVE-2019-8677
CVE-2019-8678
CVE-2019-8679
CVE-2019-8680
CVE-2019-8681
CVE-2019-8683
CVE-2019-8684
CVE-2019-8686
CVE-2019-8687
CVE-2019-8688
CVE-2019-8689
CVE-2019-8690
CVE-2020-10802
CVE-2020-10803
CVE-2020-10804
CVE-2020-12245
CVE-2020-12351
CVE-2020-12352
CVE-2020-13379
CVE-2020-13753
CVE-2020-15652
CVE-2020-15653
CVE-2020-15654
CVE-2020-15655
CVE-2020-15656
CVE-2020-15657
CVE-2020-15658
CVE-2020-15659
CVE-2020-1927
CVE-2020-1934
CVE-2020-1938
CVE-2020-24977
CVE-2020-25212
CVE-2020-25645
CVE-2020-26934
CVE-2020-26935
CVE-2020-3898
CVE-2020-6381
CVE-2020-6382
CVE-2020-6385
CVE-2020-6387
CVE-2020-6388
CVE-2020-6389
CVE-2020-6390
CVE-2020-6391
CVE-2020-6392
CVE-2020-6393
CVE-2020-6394
CVE-2020-6395
CVE-2020-6396
CVE-2020-6397
CVE-2020-6398
CVE-2020-6399
CVE-2020-6400
CVE-2020-6401
CVE-2020-6402
CVE-2020-6403
CVE-2020-6404
CVE-2020-6405
CVE-2020-6406
CVE-2020-6408
CVE-2020-6409
CVE-2020-6410
CVE-2020-6411
CVE-2020-6412
CVE-2020-6413
CVE-2020-6414
CVE-2020-6415
CVE-2020-6416
CVE-2020-6417
CVE-2020-6463
CVE-2020-6514
CVE-2020-7217
CVE-2020-7595
CVE-2020-8449
CVE-2020-8450
CVE-2020-8517
CVE-2020-9802
CVE-2020-9803
CVE-2020-9805
CVE-2020-9806
CVE-2020-9807
CVE-2020-9843
CVE-2020-9850
openSUSE-SU-2019:2510-1
openSUSE-SU-2020:0189-1
openSUSE-SU-2020:0207-1
openSUSE-SU-2020:1682-1
openSUSE-SU-2020:1806-1
SUSE-SU-2019:2345-1
SUSE-SU-2020:1045-1
SUSE-SU-2020:2069-1
SUSE-SU-2020:2100-1
Platform(s):openSUSE Leap 15.1
openSUSE Leap 15.2
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP4-LTSS
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Linux Enterprise Storage 7
SUSE Manager Proxy 4.1
SUSE Manager Server 4.1
SUSE OpenStack Cloud Crowbar 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • qemu-3.1.1.1-lp151.7.6 is installed
  • OR qemu-arm-3.1.1.1-lp151.7.6 is installed
  • OR qemu-audio-alsa-3.1.1.1-lp151.7.6 is installed
  • OR qemu-audio-oss-3.1.1.1-lp151.7.6 is installed
  • OR qemu-audio-pa-3.1.1.1-lp151.7.6 is installed
  • OR qemu-audio-sdl-3.1.1.1-lp151.7.6 is installed
  • OR qemu-block-curl-3.1.1.1-lp151.7.6 is installed
  • OR qemu-block-dmg-3.1.1.1-lp151.7.6 is installed
  • OR qemu-block-gluster-3.1.1.1-lp151.7.6 is installed
  • OR qemu-block-iscsi-3.1.1.1-lp151.7.6 is installed
  • OR qemu-block-nfs-3.1.1.1-lp151.7.6 is installed
  • OR qemu-block-rbd-3.1.1.1-lp151.7.6 is installed
  • OR qemu-block-ssh-3.1.1.1-lp151.7.6 is installed
  • OR qemu-extra-3.1.1.1-lp151.7.6 is installed
  • OR qemu-guest-agent-3.1.1.1-lp151.7.6 is installed
  • OR qemu-ipxe-1.0.0+-lp151.7.6 is installed
  • OR qemu-ksm-3.1.1.1-lp151.7.6 is installed
  • OR qemu-kvm-3.1.1.1-lp151.7.6 is installed
  • OR qemu-lang-3.1.1.1-lp151.7.6 is installed
  • OR qemu-linux-user-3.1.1.1-lp151.7.6 is installed
  • OR qemu-ppc-3.1.1.1-lp151.7.6 is installed
  • OR qemu-s390-3.1.1.1-lp151.7.6 is installed
  • OR qemu-seabios-1.12.0-lp151.7.6 is installed
  • OR qemu-sgabios-8-lp151.7.6 is installed
  • OR qemu-tools-3.1.1.1-lp151.7.6 is installed
  • OR qemu-ui-curses-3.1.1.1-lp151.7.6 is installed
  • OR qemu-ui-gtk-3.1.1.1-lp151.7.6 is installed
  • OR qemu-ui-sdl-3.1.1.1-lp151.7.6 is installed
  • OR qemu-vgabios-1.12.0-lp151.7.6 is installed
  • OR qemu-x86-3.1.1.1-lp151.7.6 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • ruby2.5-rubygem-puma-4.3.5-lp152.4.3 is installed
  • OR ruby2.5-rubygem-puma-doc-4.3.5-lp152.4.3 is installed
  • OR rubygem-puma-4.3.5-lp152.4.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Desktop Applications 15 SP2 is installed
  • AND Package Information
  • sane-backends-1.0.27-4.27 is installed
  • OR sane-backends-autoconfig-1.0.27-4.27 is installed
  • OR sane-backends-devel-1.0.27-4.27 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libsqlite3-0-3.8.10.2-9.15 is installed
  • OR libsqlite3-0-32bit-3.8.10.2-9.15 is installed
  • OR sqlite3-3.8.10.2-9.15 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • giflib-progs-5.0.5-12 is installed
  • OR libgif6-5.0.5-12 is installed
  • OR libgif6-32bit-5.0.5-12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND Package Information
  • libjavascriptcoregtk-4_0-18-2.28.3-2.56 is installed
  • OR libwebkit2gtk-4_0-37-2.28.3-2.56 is installed
  • OR libwebkit2gtk3-lang-2.28.3-2.56 is installed
  • OR typelib-1_0-JavaScriptCore-4_0-2.28.3-2.56 is installed
  • OR typelib-1_0-WebKit2-4_0-2.28.3-2.56 is installed
  • OR typelib-1_0-WebKit2WebExtension-4_0-2.28.3-2.56 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.28.3-2.56 is installed
  • OR webkit2gtk3-2.28.3-2.56 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 9 is installed
  • AND Package Information
  • MozillaFirefox-78.1.0-112.8 is installed
  • OR MozillaFirefox-devel-78.1.0-112.8 is installed
  • OR MozillaFirefox-translations-common-78.1.0-112.8 is installed
  • BACK