Oval Definition:oval:org.opensuse.security:def:62926
Revision Date:2020-12-03Version:1
Title:subversion-bash-completion-1.10.0-3.3.1 on GA media (Moderate)
Description:

These are all security issues fixed in the subversion-bash-completion-1.10.0-3.3.1 package on the GA media of SUSE Linux Enterprise Module for Development Tools 15 SP1.
Family:unixClass:patch
Status:Reference(s):1027519
1092115
1136037
1137832
1144923
1150108
1157490
1157652
1158328
1159104
1166916
1167007
1168874
1171550
1172205
1172442
1172443
1172625
1173274
1177158
CVE-2007-5970
CVE-2008-3522
CVE-2008-7247
CVE-2009-2411
CVE-2009-4019
CVE-2009-4028
CVE-2009-4030
CVE-2009-5044
CVE-2009-5080
CVE-2009-5081
CVE-2010-1172
CVE-2010-3315
CVE-2010-4539
CVE-2010-4644
CVE-2010-5298
CVE-2011-0715
CVE-2011-1752
CVE-2011-1783
CVE-2011-1921
CVE-2011-4516
CVE-2011-4517
CVE-2012-5615
CVE-2013-0292
CVE-2013-1845
CVE-2013-1846
CVE-2013-1847
CVE-2013-1849
CVE-2013-1884
CVE-2013-1968
CVE-2013-1976
CVE-2013-2088
CVE-2013-2112
CVE-2013-4131
CVE-2013-4246
CVE-2013-4262
CVE-2013-4277
CVE-2013-4505
CVE-2013-4558
CVE-2014-0032
CVE-2014-0195
CVE-2014-0198
CVE-2014-0221
CVE-2014-0224
CVE-2014-2494
CVE-2014-3470
CVE-2014-3522
CVE-2014-3528
CVE-2014-3580
CVE-2014-4207
CVE-2014-4258
CVE-2014-4260
CVE-2014-4274
CVE-2014-4287
CVE-2014-6463
CVE-2014-6464
CVE-2014-6469
CVE-2014-6474
CVE-2014-6478
CVE-2014-6484
CVE-2014-6489
CVE-2014-6491
CVE-2014-6494
CVE-2014-6495
CVE-2014-6496
CVE-2014-6500
CVE-2014-6505
CVE-2014-6507
CVE-2014-6520
CVE-2014-6530
CVE-2014-6551
CVE-2014-6555
CVE-2014-6559
CVE-2014-6564
CVE-2014-6568
CVE-2014-8108
CVE-2014-8137
CVE-2014-8138
CVE-2014-8157
CVE-2014-8158
CVE-2014-8964
CVE-2014-9029
CVE-2015-0202
CVE-2015-0248
CVE-2015-0251
CVE-2015-0374
CVE-2015-0381
CVE-2015-0382
CVE-2015-0391
CVE-2015-0411
CVE-2015-0432
CVE-2015-0433
CVE-2015-0441
CVE-2015-0499
CVE-2015-0501
CVE-2015-0505
CVE-2015-2325
CVE-2015-2326
CVE-2015-2568
CVE-2015-2571
CVE-2015-2573
CVE-2015-3152
CVE-2015-3184
CVE-2015-3187
CVE-2015-4792
CVE-2015-4802
CVE-2015-4807
CVE-2015-4815
CVE-2015-4826
CVE-2015-4830
CVE-2015-4836
CVE-2015-4858
CVE-2015-4861
CVE-2015-4870
CVE-2015-4913
CVE-2015-5203
CVE-2015-5221
CVE-2015-5259
CVE-2015-5343
CVE-2015-5969
CVE-2016-0505
CVE-2016-0546
CVE-2016-0596
CVE-2016-0597
CVE-2016-0598
CVE-2016-0600
CVE-2016-0606
CVE-2016-0608
CVE-2016-0609
CVE-2016-0616
CVE-2016-0640
CVE-2016-0641
CVE-2016-0642
CVE-2016-0643
CVE-2016-0644
CVE-2016-0646
CVE-2016-0647
CVE-2016-0648
CVE-2016-0649
CVE-2016-0650
CVE-2016-0651
CVE-2016-0655
CVE-2016-0666
CVE-2016-0668
CVE-2016-10251
CVE-2016-1577
CVE-2016-1867
CVE-2016-2047
CVE-2016-2089
CVE-2016-2116
CVE-2016-2167
CVE-2016-2168
CVE-2016-3477
CVE-2016-3492
CVE-2016-3521
CVE-2016-3615
CVE-2016-5440
CVE-2016-5584
CVE-2016-5624
CVE-2016-5626
CVE-2016-5629
CVE-2016-6662
CVE-2016-6663
CVE-2016-6664
CVE-2016-7440
CVE-2016-8283
CVE-2016-8654
CVE-2016-8690
CVE-2016-8691
CVE-2016-8692
CVE-2016-8693
CVE-2016-8734
CVE-2016-8880
CVE-2016-8881
CVE-2016-8882
CVE-2016-8883
CVE-2016-8884
CVE-2016-8885
CVE-2016-8886
CVE-2016-8887
CVE-2016-9262
CVE-2016-9388
CVE-2016-9389
CVE-2016-9390
CVE-2016-9391
CVE-2016-9392
CVE-2016-9393
CVE-2016-9394
CVE-2016-9395
CVE-2016-9398
CVE-2016-9560
CVE-2016-9583
CVE-2016-9591
CVE-2016-9600
CVE-2017-1000050
CVE-2017-10268
CVE-2017-10320
CVE-2017-10365
CVE-2017-10378
CVE-2017-15365
CVE-2017-3238
CVE-2017-3243
CVE-2017-3244
CVE-2017-3257
CVE-2017-3258
CVE-2017-3265
CVE-2017-3291
CVE-2017-3302
CVE-2017-3308
CVE-2017-3309
CVE-2017-3312
CVE-2017-3313
CVE-2017-3317
CVE-2017-3318
CVE-2017-3453
CVE-2017-3456
CVE-2017-3464
CVE-2017-3636
CVE-2017-3641
CVE-2017-3653
CVE-2017-5498
CVE-2017-6850
CVE-2017-9800
CVE-2018-11803
CVE-2018-2562
CVE-2018-2612
CVE-2018-2622
CVE-2018-2640
CVE-2018-2665
CVE-2018-2668
CVE-2018-2755
CVE-2018-2759
CVE-2018-2761
CVE-2018-2766
CVE-2018-2767
CVE-2018-2771
CVE-2018-2777
CVE-2018-2781
CVE-2018-2782
CVE-2018-2784
CVE-2018-2786
CVE-2018-2787
CVE-2018-2810
CVE-2018-2813
CVE-2018-2817
CVE-2018-2819
CVE-2018-3058
CVE-2018-3060
CVE-2018-3063
CVE-2018-3064
CVE-2018-3066
CVE-2018-9055
CVE-2018-9154
CVE-2019-11745
CVE-2019-12749
CVE-2019-13722
CVE-2019-16159
CVE-2019-17005
CVE-2019-17008
CVE-2019-17009
CVE-2019-17010
CVE-2019-17011
CVE-2019-17012
CVE-2019-19725
CVE-2019-2529
CVE-2019-2537
CVE-2020-0543
CVE-2020-11080
CVE-2020-13249
CVE-2020-13848
CVE-2020-14355
CVE-2020-14422
CVE-2020-2752
CVE-2020-2760
CVE-2020-2812
CVE-2020-2814
CVE-2020-6821
CVE-2020-6822
CVE-2020-6825
CVE-2020-6827
CVE-2020-6828
CVE-2020-7598
CVE-2020-8174
openSUSE-SU-2019:2178-1
openSUSE-SU-2020:0002-1
openSUSE-SU-2020:0734-1
openSUSE-SU-2020:0802-1
openSUSE-SU-2020:0805-1
openSUSE-SU-2020:0818-1
SUSE-SU-2019:2118-1
SUSE-SU-2020:0026-1
SUSE-SU-2020:1710-1
SUSE-SU-2020:2157-1
Platform(s):openSUSE Leap 15.1
openSUSE Leap 15.2
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Development Tools 15 SP1
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP4-LTSS
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Linux Enterprise Storage 6
SUSE Manager Proxy 4.0
SUSE Manager Server 4.0
SUSE OpenStack Cloud 9
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • bird-1.6.8-lp151.2.3 is installed
  • OR bird-common-1.6.8-lp151.2.3 is installed
  • OR bird-doc-1.6.8-lp151.2.3 is installed
  • OR bird6-1.6.8-lp151.2.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • curl-7.66.0-lp152.3.3 is installed
  • OR curl-mini-7.66.0-lp152.3.3 is installed
  • OR libcurl-devel-7.66.0-lp152.3.3 is installed
  • OR libcurl-devel-32bit-7.66.0-lp152.3.3 is installed
  • OR libcurl-mini-devel-7.66.0-lp152.3.3 is installed
  • OR libcurl4-7.66.0-lp152.3.3 is installed
  • OR libcurl4-32bit-7.66.0-lp152.3.3 is installed
  • OR libcurl4-mini-7.66.0-lp152.3.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Development Tools 15 SP1 is installed
  • AND Package Information
  • subversion-bash-completion-1.10.0-3.3.1 is installed
  • OR subversion-perl-1.10.0-3.3.1 is installed
  • OR subversion-python-1.10.0-3.3.1 is installed
  • OR subversion-tools-1.10.0-3.3.1 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libspice-client-glib-2_0-8-0.33-3.9 is installed
  • OR libspice-client-glib-helper-0.33-3.9 is installed
  • OR libspice-client-gtk-3_0-5-0.33-3.9 is installed
  • OR libspice-controller0-0.33-3.9 is installed
  • OR spice-gtk-0.33-3.9 is installed
  • OR typelib-1_0-SpiceClientGlib-2_0-0.33-3.9 is installed
  • OR typelib-1_0-SpiceClientGtk-3_0-0.33-3.9 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • dbus-1-glib-0.100.2-3 is installed
  • OR dbus-1-glib-32bit-0.100.2-3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND python-ipaddress-1.0.18-3.13 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 9 is installed
  • AND Package Information
  • mariadb-10.2.32-3.28 is installed
  • OR mariadb-galera-10.2.32-3.28 is installed
  • BACK