Oval Definition:oval:org.opensuse.security:def:74199
Revision Date:2020-12-01Version:1
Title:Security update for libraw (Moderate)
Description:

This update for libraw fixes the following issues:

- security update - added patches fix CVE-2020-15503 [bsc#1173674], lack of thumbnail size range check can lead to buffer overflow + libraw-CVE-2020-15503.patch
Family:unixClass:patch
Status:Reference(s):1115375
1140461
1141780
1141781
1141782
1141783
1141784
1141785
1141787
1141788
1141789
1173674
CVE-2019-2745
CVE-2019-2762
CVE-2019-2766
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2818
CVE-2019-2821
CVE-2019-7317
CVE-2020-15503
openSUSE-SU-2019:1916-1
SUSE-SU-2020:2029-1
Platform(s):openSUSE Leap 15.1
SUSE Linux Enterprise Workstation Extension 15 SP2
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • java-11-openjdk-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-accessibility-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-demo-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-devel-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-headless-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-javadoc-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-jmods-11.0.4.0-lp151.3.6 is installed
  • OR java-11-openjdk-src-11.0.4.0-lp151.3.6 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Workstation Extension 15 SP2 is installed
  • AND Package Information
  • libraw-0.18.9-3.11 is installed
  • OR libraw-devel-0.18.9-3.11 is installed
  • OR libraw16-0.18.9-3.11 is installed
  • BACK