Oval Definition:oval:org.opensuse.security:def:63750
Revision Date:2020-12-01Version:1
Title:Security update for openexr (Moderate)
Description:

This update for openexr fixes the following issues:

- CVE-2017-14988: Fixed a denial of service in Header::readfrom() (bsc#1061305).
Family:unixClass:patch
Status:Reference(s):1061305
1108606
1120644
1121626
1122191
1125113
1125401
1128525
1134208
1140290
1141132
1141322
1146608
1149792
1158527
1159819
1168930
1169605
1169786
1169936
1170302
1170741
1170939
1174633
1174635
1174638
1174910
1174913
1177936
983268
CVE-2016-5102
CVE-2017-14988
CVE-2018-17000
CVE-2018-20406
CVE-2019-11745
CVE-2019-13173
CVE-2019-13508
CVE-2019-14973
CVE-2019-17006
CVE-2019-5010
CVE-2019-6128
CVE-2019-7663
CVE-2019-8936
CVE-2020-11008
CVE-2020-14345
CVE-2020-14346
CVE-2020-14347
CVE-2020-14361
CVE-2020-14362
CVE-2020-15999
CVE-2020-16000
CVE-2020-16001
CVE-2020-16002
CVE-2020-16003
CVE-2020-5260
openSUSE-SU-2019:1846-1
openSUSE-SU-2020:0741-1
openSUSE-SU-2020:1302-1
openSUSE-SU-2020:1718-1
SUSE-SU-2019:0243-1
SUSE-SU-2019:0789-1
SUSE-SU-2019:2014-1
SUSE-SU-2019:3058-1
SUSE-SU-2020:0088-1
SUSE-SU-2020:1295-1
SUSE-SU-2020:2399-1
Platform(s):openSUSE Leap 15.1
openSUSE Leap 15.2
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP4-LTSS
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • nodejs10-10.16.0-lp151.2.3 is installed
  • OR nodejs10-devel-10.16.0-lp151.2.3 is installed
  • OR nodejs10-docs-10.16.0-lp151.2.3 is installed
  • OR npm10-10.16.0-lp151.2.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • xorg-x11-server-1.20.3-lp152.8.3 is installed
  • OR xorg-x11-server-extra-1.20.3-lp152.8.3 is installed
  • OR xorg-x11-server-sdk-1.20.3-lp152.8.3 is installed
  • OR xorg-x11-server-source-1.20.3-lp152.8.3 is installed
  • OR xorg-x11-server-wayland-1.20.3-lp152.8.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • libIlmImf-Imf_2_1-21-2.1.0-6.13 is installed
  • OR openexr-2.1.0-6.13 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND Package Information
  • xorg-x11-server-1.19.6-4.11 is installed
  • OR xorg-x11-server-extra-1.19.6-4.11 is installed
  • BACK