SUSE Package Hub Updates

Update ID Severity Type Issued Description Packages
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1880 moderate recommended 2020-07-08 This update for libselinux, policycoreutils, setools fixes the following issues: This update provides policycoreutils-python that contains binaries necessary for SELinux administration. (bsc#1130 ...
  • python-networkx-2.0-3.2.8
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1878 moderate recommended 2020-07-08 This update for pinentry fixes the following issues: - Fix a dangling pointer in qt/main.cpp that caused crashes. (bsc#1141883)
  • pinentry-1.1.0-4.3.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1877 moderate security 2020-07-08 This update for python-ecdsa to version 0.13.3 fixes the following issues: Security issues fixed: - CVE-2019-14853: Fixed unexpected exceptions during signature decoding (bsc#1153165). - CVE-2019-14 ...
  • python-ecdsa-0.13.3-3.3.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1876 moderate recommended 2020-07-08 This update for python-cairo does not fix any visible issues to users.
  • python-cairo-1.15.1-3.3.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1875 moderate security 2020-07-08 This update for opencv fixes the following issues: Security issues fixed: - CVE-2019-14491: Fixed an out of bounds read in the function cv:predictOrdered<cv:HaarEvaluator>, leading to DOS (bsc#11443 ...
  • opencv-3.3.1-6.6.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1874 important security 2020-07-08 This update for nmap fixes the following issues: Security issue fixed: - CVE-2017-18594: Fixed a denial of service condition due to a double free when an SSH connection fails. (bsc#1148742) Non-sec ...
  • nmap-7.70-3.12.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1553 moderate security 2020-07-08 This update for libexif to 0.6.22 fixes the following issues: Security issues fixed: - CVE-2016-6328: Fixed an integer overflow in parsing MNOTE entry data of the input file (bsc#1055857). - CVE-201 ...
  • libexif-0.6.22-5.6.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1417 moderate security 2020-07-08 This update for freetds to 1.1.36 fixes the following issues: Security issue fixed: - CVE-2019-13508: Fixed a heap overflow that could have been caused by malicious servers sending UDT types over pr ...
  • freetds-1.1.36-3.3.1
SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-1297 moderate security 2020-07-08 This update for libvpx fixes the following issues: - CVE-2020-0034: Fixed an out-of-bounds read on truncated key frames (bsc#1166066).
  • libvpx-1.6.1-6.6.8
SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-819 important security 2020-07-08 This update for icu fixes the following issues: - CVE-2020-10531: Fixed a potential integer overflow in UnicodeString:doAppend (bsc#1166844).
  • icu-60.2-3.9.1