Oval Definition:oval:org.opensuse.security:def:64133
Revision Date:2020-12-01Version:1
Title:Security update for libX11 (Important)
Description:

This update for libX11 fixes the following issues:

- Fixed XIM client heap overflows (CVE-2020-14344, bsc#1174628).
Family:unixClass:patch
Status:Reference(s):1082318
1133297
1133384
1141334
1142941
1146065
1146068
1146211
1146212
1146213
1151781
1151782
1151783
1151784
1151785
1151786
1158194
1171352
1172573
1174157
1174628
1175193
1175194
1177943
CVE-2014-9939
CVE-2017-12448
CVE-2017-12450
CVE-2017-12452
CVE-2017-12453
CVE-2017-12454
CVE-2017-12456
CVE-2017-12799
CVE-2017-13757
CVE-2017-14128
CVE-2017-14129
CVE-2017-14130
CVE-2017-14333
CVE-2017-14529
CVE-2017-14729
CVE-2017-14745
CVE-2017-14974
CVE-2017-15938
CVE-2017-15939
CVE-2017-15996
CVE-2017-16826
CVE-2017-16827
CVE-2017-16828
CVE-2017-16829
CVE-2017-16830
CVE-2017-16831
CVE-2017-16832
CVE-2017-6965
CVE-2017-6966
CVE-2017-6969
CVE-2017-7209
CVE-2017-7210
CVE-2017-7223
CVE-2017-7224
CVE-2017-7225
CVE-2017-7226
CVE-2017-7299
CVE-2017-7300
CVE-2017-7301
CVE-2017-7302
CVE-2017-7303
CVE-2017-7304
CVE-2017-8392
CVE-2017-8393
CVE-2017-8394
CVE-2017-8396
CVE-2017-8421
CVE-2017-9746
CVE-2017-9747
CVE-2017-9748
CVE-2017-9750
CVE-2017-9755
CVE-2017-9756
CVE-2018-10372
CVE-2018-10373
CVE-2018-10534
CVE-2018-10535
CVE-2018-6323
CVE-2018-6543
CVE-2018-6759
CVE-2018-6872
CVE-2018-7208
CVE-2018-7568
CVE-2018-7569
CVE-2018-7570
CVE-2018-7642
CVE-2018-7643
CVE-2018-8945
CVE-2019-1010319
CVE-2019-11498
CVE-2019-11922
CVE-2019-14980
CVE-2019-14981
CVE-2019-15139
CVE-2019-15140
CVE-2019-15141
CVE-2019-16708
CVE-2019-16709
CVE-2019-16710
CVE-2019-16711
CVE-2019-16712
CVE-2019-16713
CVE-2019-19451
CVE-2020-14344
CVE-2020-14349
CVE-2020-14350
CVE-2020-14556
CVE-2020-14577
CVE-2020-14578
CVE-2020-14579
CVE-2020-14581
CVE-2020-14583
CVE-2020-14593
CVE-2020-14621
CVE-2020-14779
CVE-2020-14781
CVE-2020-14782
CVE-2020-14792
CVE-2020-14796
CVE-2020-14797
CVE-2020-14798
CVE-2020-14803
CVE-2020-8026
openSUSE-SU-2019:1845-1
openSUSE-SU-2019:2067-1
openSUSE-SU-2019:2515-1
openSUSE-SU-2020:0021-1
openSUSE-SU-2020:1271-1
openSUSE-SU-2020:1326-1
SUSE-SU-2020:2196-1
SUSE-SU-2020:3191-1
Platform(s):openSUSE Leap 15.1
openSUSE Leap 15.2
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 12 SP4-LTSS
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libzstd-devel-1.4.2-lp151.3.3 is installed
  • OR libzstd-devel-static-1.4.2-lp151.3.3 is installed
  • OR libzstd1-1.4.2-lp151.3.3 is installed
  • OR libzstd1-32bit-1.4.2-lp151.3.3 is installed
  • OR zstd-1.4.2-lp151.3.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • postgresql10-10.14-lp152.2.6 is installed
  • OR postgresql10-contrib-10.14-lp152.2.6 is installed
  • OR postgresql10-devel-10.14-lp152.2.6 is installed
  • OR postgresql10-docs-10.14-lp152.2.6 is installed
  • OR postgresql10-plperl-10.14-lp152.2.6 is installed
  • OR postgresql10-plpython-10.14-lp152.2.6 is installed
  • OR postgresql10-pltcl-10.14-lp152.2.6 is installed
  • OR postgresql10-server-10.14-lp152.2.6 is installed
  • OR postgresql10-test-10.14-lp152.2.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Module for Basesystem 15 SP1 is installed
  • AND Package Information
  • binutils-2.31-5 is installed
  • OR binutils-devel-2.31-5 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND Package Information
  • libX11-1.6.2-12.12 is installed
  • OR libX11-6-1.6.2-12.12 is installed
  • OR libX11-6-32bit-1.6.2-12.12 is installed
  • OR libX11-data-1.6.2-12.12 is installed
  • OR libX11-xcb1-1.6.2-12.12 is installed
  • OR libX11-xcb1-32bit-1.6.2-12.12 is installed
  • BACK