SUSE-CU-2025:1948-1: Security update of suse/sle-micro/5.5/toolbox

sle-container-updates at lists.suse.com sle-container-updates at lists.suse.com
Sat Mar 22 08:06:33 UTC 2025


SUSE Container Update Advisory: suse/sle-micro/5.5/toolbox
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2025:1948-1
Container Tags        : suse/sle-micro/5.5/toolbox:14.2 , suse/sle-micro/5.5/toolbox:14.2-3.12.3 , suse/sle-micro/5.5/toolbox:latest
Container Release     : 3.12.3
Severity              : critical
Type                  : security
References            : 1044232 1105435 1114407 1119496 1124223 1125410 1126377 1131060
                        1131686 1138731 1138731 1144060 1154247 1157960 1166334 1170347
                        1170347 1173474 1173475 1174673 1176006 1176759 1177864 1181994
                        1186791 1186827 1188006 1188307 1188500 1189495 1189788 1190858
                        1191175 1194845 1196494 1196495 1197293 1198504 1199079 1199232
                        1199235 1200441 1200441 1202868 1203823 1204397 1204690 1204706
                        1205502 1206134 1206212 1206346 1206346 1206346 1206622 1206627
                        1208270 1208271 1208272 1209030 1210507 1211886 1212475 1212475
                        1212475 1212475 1212475 1212475 1212475 1212475 1213189 1213514
                        1214248 1214806 1216091 1216091 1216410 1216752 1217215 1218686
                        1219123 1219123 1219189 1219189 1219855 1220356 1221184 1222259
                        1225973 1225974 1227114 1227314 1227429 1227525 1227681 1228434
                        1228770 1229106 1229339 1231472 1231829 1232458 1234752 1235636
                        1236136 1236384 1236460 1236481 1236588 1236590 1236619 1236820
                        1236878 1236939 1236983 1237044 1237363 1237370 1237418 916845
                        CVE-2013-4235 CVE-2013-4235 CVE-2018-1000654 CVE-2019-3880 CVE-2021-3521
                        CVE-2021-46848 CVE-2022-1586 CVE-2022-1587 CVE-2022-41409 CVE-2022-41720
                        CVE-2022-41723 CVE-2022-41724 CVE-2022-41725 CVE-2022-49043 CVE-2023-24532
                        CVE-2023-29383 CVE-2023-4641 CVE-2024-12133 CVE-2024-13176 CVE-2024-24789
                        CVE-2024-24790 CVE-2024-24791 CVE-2024-56171 CVE-2025-0167 CVE-2025-0725
                        CVE-2025-24528 CVE-2025-24928 CVE-2025-27113 
-----------------------------------------------------------------

The container suse/sle-micro/5.5/toolbox was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2019:82-1
Released:    Fri Jan 11 17:16:48 2019
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1044232
This update for suse-build-key fixes the following issues:

- Include the SUSE PTF GPG key in the key directory to avoid it being
  stripped via %doc stripping in CAASP. (bsc#1044232)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2019:207-1
Released:    Tue Jan 29 20:20:24 2019
Summary:     Recommended update for container-suseconnect
Type:        recommended
Severity:    moderate
References:  1119496
This update for container-suseconnect fixes the following issues:

container-suseconnect was updated to 2.0.0 (bsc#1119496):

- Added command line interface
- Added `ADDITIONAL_MODULES` capability to enable further extension modules during image build and run
- Added documentation about how to build docker images on non SLE distributions
- Improve documentation to clarify how container-suseconnect works in a Dockerfile
- Improve error handling on non SLE hosts
- Fix bug which makes container-suseconnect work on SLE15 based distributions

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:1040-1
Released:    Thu Apr 25 17:09:21 2019
Summary:     Security update for samba
Type:        security
Severity:    important
References:  1114407,1124223,1125410,1126377,1131060,1131686,CVE-2019-3880
This update for samba fixes the following issues:

Security issue fixed:

- CVE-2019-3880: Fixed a path/symlink traversal vulnerability, which allowed an unprivileged user to save registry files outside a share (bsc#1131060).


ldb was updated to version 1.2.4 (bsc#1125410 bsc#1131686):

- Out of bound read in ldb_wildcard_compare
- Hold at most 10 outstanding paged result cookies
- Put 'results_store' into a doubly linked list
- Refuse to build Samba against a newer minor version of ldb


Non-security issues fixed:

- Fixed update-apparmor-samba-profile script after apparmor switched to using named profiles (bsc#1126377).
- Abide to the load_printers parameter in smb.conf (bsc#1124223).
- Provide the 32bit samba winbind PAM module and its dependend 32bit libraries.
  
-----------------------------------------------------------------
Advisory ID: SUSE-SU-2019:1372-1
Released:    Tue May 28 16:53:28 2019
Summary:     Security update for libtasn1
Type:        security
Severity:    moderate
References:  1105435,CVE-2018-1000654
This update for libtasn1 fixes the following issues:

Security issue fixed:

- CVE-2018-1000654: Fixed a denial of service in the asn1 parser (bsc#1105435).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2019:2095-1
Released:    Fri Aug  9 06:56:48 2019
Summary:     Recommended update for container-suseconnect
Type:        recommended
Severity:    moderate
References:  1138731
This update for container-suseconnect fixes the following issues:

container-suseconnect was updated to 2.1.0 (bsc#1138731), fixing interacting with SCC behind proxy and SMT.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:122-1
Released:    Fri Jan 17 10:56:07 2020
Summary:     Recommended update for container-suseconnect
Type:        recommended
Severity:    moderate
References:  1138731,1154247,1157960
This update for container-suseconnect fixes the following issues:

- Fix usage with RMT and SMT. (bsc#1157960)
- Parse the /etc/products.d/*.prod files.
- Fix function comments based on best practices from Effective Go. (bsc#1138731)
- Implement interacting with SCC behind proxy and SMT. (bsc#1154247)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:690-1
Released:    Fri Mar 13 17:09:28 2020
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1166334
This update for suse-build-key fixes the following issues:

- created a new security at suse.de communication key (bsc#1166334)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:1112-1
Released:    Fri Apr 24 16:44:20 2020
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1170347
This update for suse-build-key fixes the following issues:

- add a /usr/share/container-keys/ directory for GPG based Container
  verification.
- Add the SUSE build key as 'suse-container-key.asc'. (PM-1845 bsc#1170347)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:2126-1
Released:    Wed Aug  5 09:26:46 2020
Summary:     Recommended update for cloud-regionsrv-client
Type:        recommended
Severity:    moderate
References:  1173474,1173475
This update for cloud-regionsrv-client fixes the following issues:

- Introduce containerbuild-regionsrv service to allow container building tools to access
  required data for accessing Public Cloud RMTs (bsc#1173474, bsc#1173475)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:2148-1
Released:    Thu Aug  6 13:36:17 2020
Summary:     Recommended update for ca-certificates-mozilla
Type:        recommended
Severity:    important
References:  1174673
This update for ca-certificates-mozilla fixes the following issues:

Update to 2.42 state of the Mozilla NSS Certificate store (bsc#1174673)

Removed CAs:

  * AddTrust External CA Root
  * AddTrust Class 1 CA Root
  * LuxTrust Global Root 2
  * Staat der Nederlanden Root CA - G2
  * Symantec Class 1 Public Primary Certification Authority - G4
  * Symantec Class 2 Public Primary Certification Authority - G4
  * VeriSign Class 3 Public Primary Certification Authority - G3

Added CAs:

  * certSIGN Root CA G2
  * e-Szigno Root CA 2017
  * Microsoft ECC Root Certificate Authority 2017
  * Microsoft RSA Root Certificate Authority 2017

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:2825-1
Released:    Fri Oct  2 08:44:28 2020
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1170347,1176759
This update for suse-build-key fixes the following issues:

- The SUSE Notary Container key is different from the build signing
  key, include this key instead as suse-container-key. (PM-1845 bsc#1170347)

- The SUSE build key for SUSE Linux Enterprise 12 and 15 is extended by 4 more years. (bsc#1176759)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2020:3157-1
Released:    Wed Nov  4 15:37:05 2020
Summary:     Recommended update for ca-certificates-mozilla
Type:        recommended
Severity:    moderate
References:  1177864
This update for ca-certificates-mozilla fixes the following issues:

The SSL Root CA store was updated to the 2.44 state of the Mozilla NSS Certificate store (bsc#1177864)

- Removed CAs:

  - EE Certification Centre Root CA
  - Taiwan GRCA

- Added CAs:

  - Trustwave Global Certification Authority
  - Trustwave Global ECC P256 Certification Authority
  - Trustwave Global ECC P384 Certification Authority

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:2191-1
Released:    Mon Jun 28 18:38:12 2021
Summary:     Recommended update for patterns-microos
Type:        recommended
Severity:    moderate
References:  1186791
This update for patterns-microos provides the following fix:

- Add zypper-migration-plugin to the default pattern. (bsc#1186791)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:3274-1
Released:    Fri Oct  1 10:34:17 2021
Summary:     Recommended update for ca-certificates-mozilla
Type:        recommended
Severity:    important
References:  1190858
This update for ca-certificates-mozilla fixes the following issues:

- remove one of the Letsencrypt CAs DST_Root_CA_X3.pem, as it expires
  September 30th 2021 and openssl certificate chain handling does not
  handle this correctly in openssl 1.0.2 and older.
  (bsc#1190858)


-----------------------------------------------------------------
Advisory ID: SUSE-RU-2021:3382-1
Released:    Tue Oct 12 14:30:17 2021
Summary:     Recommended update for ca-certificates-mozilla
Type:        recommended
Severity:    moderate
References:  
This update for ca-certificates-mozilla fixes the following issues:

- A new sub-package for minimal base containers (jsc#SLE-22162)
-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:71-1
Released:    Thu Jan 13 15:37:28 2022
Summary:     Recommended update for container-suseconnect
Type:        recommended
Severity:    moderate
References:  

This update for container-suseconnect is a rebuild against updated
go toolchain to ensure an up to date GO runtime.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:792-1
Released:    Thu Mar 10 11:58:18 2022
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1194845,1196494,1196495
This update for suse-build-key fixes the following issues:

- The old SUSE PTF key was extended, but also move it to suse_ptf_key_old.asc (as it is a DSA1024 key).
- Added a new SUSE PTF key with RSA2048 bit as suse_ptf_key.asc (bsc#1196494)
- Extended the expiry of SUSE Linux Enterprise 11 key (bsc#1194845)
- Added SUSE Container signing key in PEM format for use e.g. by cosign.
- The SUSE security key was replaced with 2022 edition (E-Mail usage only). (bsc#1196495)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1150-1
Released:    Mon Apr 11 17:34:19 2022
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1197293
This update for suse-build-key fixes the following issues:

No longer install 1024bit keys by default. (bsc#1197293)

- The SLE11 key has been moved to documentation directory, and is obsoleted / removed by the package.
- The old PTF (pre March 2022) key moved to documentation directory.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1843-1
Released:    Wed May 25 15:25:44 2022
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1198504
This update for suse-build-key fixes the following issues:

- still ship the old ptf key in the documentation directory (bsc#1198504)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:2360-1
Released:    Tue Jul 12 12:01:39 2022
Summary:     Security update for pcre2
Type:        security
Severity:    important
References:  1199232,CVE-2022-1586
This update for pcre2 fixes the following issues:

- CVE-2022-1586: Fixed unicode property matching issue. (bsc#1199232)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:2566-1
Released:    Wed Jul 27 15:04:49 2022
Summary:     Security update for pcre2
Type:        security
Severity:    important
References:  1199235,CVE-2022-1587
This update for pcre2 fixes the following issues:

- CVE-2022-1587: Fixed out-of-bounds read due to bug in recursions (bsc#1199235).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:3395-1
Released:    Mon Sep 26 16:35:18 2022
Summary:     Recommended update for ca-certificates-mozilla
Type:        recommended
Severity:    moderate
References:  1181994,1188006,1199079,1202868
This update for ca-certificates-mozilla fixes the following issues:

Updated to 2.56 state of Mozilla SSL root CAs (bsc#1202868)

- Added:

  - Certainly Root E1
  - Certainly Root R1
  - DigiCert SMIME ECC P384 Root G5
  - DigiCert SMIME RSA4096 Root G5
  - DigiCert TLS ECC P384 Root G5
  - DigiCert TLS RSA4096 Root G5
  - E-Tugra Global Root CA ECC v3
  - E-Tugra Global Root CA RSA v3

- Removed:

  - Hellenic Academic and Research Institutions RootCA 2011

Updated to 2.54 state of Mozilla SSL root CAs (bsc#1199079)

- Added:

  - Autoridad de Certificacion Firmaprofesional CIF A62634068
  - D-TRUST BR Root CA 1 2020
  - D-TRUST EV Root CA 1 2020
  - GlobalSign ECC Root CA R4
  - GTS Root R1
  - GTS Root R2
  - GTS Root R3
  - GTS Root R4
  - HiPKI Root CA - G1
  - ISRG Root X2
  - Telia Root CA v2
  - vTrus ECC Root CA
  - vTrus Root CA

- Removed:

  - Cybertrust Global Root
  - DST Root CA X3
  - DigiNotar PKIoverheid CA Organisatie - G2
  - GlobalSign ECC Root CA R4
  - GlobalSign Root CA R2
  - GTS Root R1
  - GTS Root R2
  - GTS Root R3
  - GTS Root R4
  

Updated to 2.50 state of the Mozilla NSS Certificate store (bsc#1188006)

- Added:

  - HARICA Client ECC Root CA 2021
  - HARICA Client RSA Root CA 2021
  - HARICA TLS ECC Root CA 2021
  - HARICA TLS RSA Root CA 2021
  - TunTrust Root CA


Updated to 2.46 state of the Mozilla NSS Certificate store (bsc#1181994)

- Added new root CAs:

  - NAVER Global Root Certification Authority

- Removed old root CAs:

  - GeoTrust Global CA
  - GeoTrust Primary Certification Authority
  - GeoTrust Primary Certification Authority - G3
  - GeoTrust Universal CA
  - GeoTrust Universal CA 2
  - thawte Primary Root CA
  - thawte Primary Root CA - G2
  - thawte Primary Root CA - G3
  - VeriSign Class 3 Public Primary Certification Authority - G4
  - VeriSign Class 3 Public Primary Certification Authority - G5
-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:3781-1
Released:    Wed Oct 26 17:50:44 2022
Summary:     Security update for container-suseconnect
Type:        security
Severity:    moderate
References:  1204397

This update of container-suseconnect is a rebuilt of the previous sources against the current security updated go compiler.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:3784-1
Released:    Wed Oct 26 18:03:28 2022
Summary:     Security update for libtasn1
Type:        security
Severity:    critical
References:  1204690,CVE-2021-46848
This update for libtasn1 fixes the following issues:

- CVE-2021-46848: Fixed off-by-one array size check that affects asn1_encode_simple_der (bsc#1204690)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:4412-1
Released:    Tue Dec 13 04:47:03 2022
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1204706
This update for suse-build-key fixes the following issues:

- added /usr/share/pki/containers directory for container pem keys
  (cosign/sigstore style), put the SUSE Container signing PEM key there too (bsc#1204706)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:4458-1
Released:    Tue Dec 13 13:16:04 2022
Summary:     Recommended update for container-suseconnect
Type:        recommended
Severity:    moderate
References:  1186827
This update for container-suseconnect fixes the following issues:

container-suseconnect was updated to 2.4.0 (jsc#PED-1710):

* Fix docker build example for non-SLE hosts
* Minor fixes to --help and README
* Improve documentation when building with podman on non-SLE host
* Add flag --log-credentials-errors
* Update capture to the 1.0.0 release
* Use URL.Redacted() to avoid security scanner warning
* Regcode fix

- strip binaries (removes 4MB/25% of the uncompressed size) (bsc#1186827)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:37-1
Released:    Fri Jan  6 15:35:49 2023
Summary:     Security update for ca-certificates-mozilla
Type:        security
Severity:    important
References:  1206212,1206622
This update for ca-certificates-mozilla fixes the following issues:

- Updated to 2.60 state of Mozilla SSL root CAs (bsc#1206622)
  Removed CAs:
  - Global Chambersign Root
  - EC-ACC
  - Network Solutions Certificate Authority
  - Staat der Nederlanden EV Root CA
  - SwissSign Platinum CA - G2
  Added CAs:
  - DIGITALSIGN GLOBAL ROOT ECDSA CA
  - DIGITALSIGN GLOBAL ROOT RSA CA
  - Security Communication ECC RootCA1
  - Security Communication RootCA3
  Changed trust:
  - TrustCor certificates only trusted up to Nov 30 (bsc#1206212)
- Removed CAs (bsc#1206212) as most code does not handle 'valid before nov 30 2022'
  and it is not clear how many certs were issued for SSL middleware by TrustCor:
  - TrustCor RootCert CA-1
  - TrustCor RootCert CA-2
  - TrustCor ECA-1

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:713-1
Released:    Mon Mar 13 10:25:04 2023
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  
This update for suse-build-key fixes the following issues:

This update provides multiple new 4096 RSA keys for SUSE Linux Enterprise
15, SUSE Manager 4.2/4.3, Storage 7.1, SUSE Registry) that we will switch
to mid of 2023. (jsc#PED-2777)

- gpg-pubkey-3fa1d6ce-63c9481c.asc: new 4096 RSA signing key for SUSE Linux Enterprise (RPM and repositories).
- gpg-pubkey-d588dc46-63c939db.asc: new 4096 RSA reserve key for SUSE Linux Enterprise (RPM and repositories).
- suse_ptf_key_4096.asc: new 4096 RSA signing key for PTF packages.
- build-container-8fd6c337-63c94b45.asc/build-container-8fd6c337-63c94b45.pem:
  New RSA 4096 key for the SUSE registry registry.suse.com, installed as
  suse-container-key-2023.pem and suse-container-key-2023.asc
- suse_ptf_containerkey_2023.asc suse_ptf_containerkey_2023.pem:
  New PTF container signing key for registry.suse.com/ptf/ space.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:871-1
Released:    Wed Mar 22 14:32:45 2023
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  1200441,1206134,1208270,1208271,1208272,1209030,CVE-2022-41720,CVE-2022-41723,CVE-2022-41724,CVE-2022-41725,CVE-2023-24532

This update of container-suseconnect fixes the following issue:

- container-suseconnect was rebuilt against the current go1.19 release, fixing security issues and other bugs fixed in go1.19.7.

- CVE-2022-41723: Fixed quadratic complexity in HPACK decoding (bsc#1208270).
- CVE-2022-41724: Fixed panic with arge handshake records in crypto/tls (bsc#1208271).
- CVE-2022-41725: Fixed denial of service from excessive resource consumption in net/http and mime/multipart (bsc#1208272).
- CVE-2023-24532: Fixed incorrect P-256 ScalarMult and ScalarBaseMult results (bsc#1209030).

- CVE-2022-41720: os, net/http: avoid escapes from os.DirFS and http.Dir on Windows (bsc#1206134).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:1851-1
Released:    Fri Apr 14 15:08:38 2023
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  

This update for container-suseconnect fixes the following issue:

- rebuilt against current go version.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:2174-1
Released:    Thu May 11 13:08:09 2023
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  1200441

This update of container-suseconnect fixes the following issues:

- rebuild the package with the go 19.9 secure release (bsc#1200441).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:2600-1
Released:    Wed Jun 21 15:24:36 2023
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  1206346

This update of container-suseconnect fixes the following issues:

- rebuild the package with the go 1.20 security release (bsc#1206346).


-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:2923-1
Released:    Thu Jul 20 19:34:50 2023
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  1206346

This update of container-suseconnect fixes the following issues:

- rebuild the package with the go 1.20 security release (bsc#1206346).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:3264-1
Released:    Thu Aug 10 16:05:20 2023
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  1206346

This update of container-suseconnect fixes the following issues:

- rebuild the package with the go 1.20 security release (bsc#1206346).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:3327-1
Released:    Wed Aug 16 08:45:25 2023
Summary:     Security update for pcre2
Type:        security
Severity:    moderate
References:  1213514,CVE-2022-41409
This update for pcre2 fixes the following issues:

  - CVE-2022-41409: Fixed integer overflow vulnerability in pcre2test that allows attackers to cause a denial of service via negative input (bsc#1213514).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:3454-1
Released:    Mon Aug 28 13:43:18 2023
Summary:     Security update for ca-certificates-mozilla
Type:        security
Severity:    important
References:  1214248
This update for ca-certificates-mozilla fixes the following issues:

- Updated to 2.62 state of Mozilla SSL root CAs (bsc#1214248)
  Added:
  - Atos TrustedRoot Root CA ECC G2 2020
  - Atos TrustedRoot Root CA ECC TLS 2021
  - Atos TrustedRoot Root CA RSA G2 2020
  - Atos TrustedRoot Root CA RSA TLS 2021
  - BJCA Global Root CA1
  - BJCA Global Root CA2
  - LAWtrust Root CA2 (4096)
  - Sectigo Public Email Protection Root E46
  - Sectigo Public Email Protection Root R46
  - Sectigo Public Server Authentication Root E46
  - Sectigo Public Server Authentication Root R46
  - SSL.com Client ECC Root CA 2022
  - SSL.com Client RSA Root CA 2022
  - SSL.com TLS ECC Root CA 2022
  - SSL.com TLS RSA Root CA 2022
  Removed CAs:
  - Chambers of Commerce Root
  - E-Tugra Certification Authority
  - E-Tugra Global Root CA ECC v3
  - E-Tugra Global Root CA RSA v3
  - Hongkong Post Root CA 1

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:3539-1
Released:    Tue Sep  5 16:41:09 2023
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  1212475

This update of container-suseconnect fixes the following issues:

- rebuild the package with the go 1.21 security release (bsc#1212475).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:3834-1
Released:    Wed Sep 27 19:18:33 2023
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  1212475

This update of container-suseconnect fixes the following issues:

- rebuild the package with the go 1.21 security release (bsc#1212475).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:3843-1
Released:    Wed Sep 27 20:18:06 2023
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    important
References:  
This update for suse-build-key fixes the following issues:

This update adds and runs a import-suse-build-key script.

It is run after installation with libzypp based installers. (jsc#PED-2777)

It imports the future SUSE Linux Enterprise 15 4096 bit RSA key primary and reserve keys.

To manually import them you can also run:

# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-3fa1d6ce-63c9481c.asc
# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-d588dc46-63c939db.asc

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2023:4073-1
Released:    Fri Oct 13 11:40:26 2023
Summary:     Recommended update for rpm
Type:        recommended
Severity:    low
References:  
This update for rpm fixes the following issue:

- Enables build for all python modules (jsc#PED-68, jsc#PED-1988)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4125-1
Released:    Thu Oct 19 09:34:58 2023
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  1212475

This update of container-suseconnect fixes the following issues:

- rebuild the package with the go 1.21 security release (bsc#1212475).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4309-1
Released:    Tue Oct 31 14:09:03 2023
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  1212475

This update of container-suseconnect fixes the following issues:

- rebuild the package with the go 1.21 security release (bsc#1212475).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4511-1
Released:    Tue Nov 21 16:43:08 2023
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  1212475

This update of container-suseconnect fixes the following issues:

- rebuild the package with the go 1.21 security release (bsc#1212475).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4672-1
Released:    Wed Dec  6 14:37:37 2023
Summary:     Security update for suse-build-key
Type:        security
Severity:    important
References:  1216410,1217215
This update for suse-build-key fixes the following issues:

This update runs a import-suse-build-key script.

The previous libzypp-post-script based installation is replaced
with a systemd timer and service (bsc#1217215 bsc#1216410 jsc#PED-2777).
  - suse-build-key-import.service
  - suse-build-key-import.timer

It imports the future SUSE Linux Enterprise 15 4096 bit RSA key primary and reserve keys.
After successful import the timer is disabled.

To manually import them you can also run:

# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-3fa1d6ce-63c9481c.asc
# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-d588dc46-63c939db.asc

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2023:4807-1
Released:    Wed Dec 13 18:07:37 2023
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  1212475

This update of container-suseconnect fixes the following issues:

- rebuild the package with the go 1.21 security release (bsc#1212475).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:139-1
Released:    Thu Jan 18 11:33:54 2024
Summary:     Recommended update for go1.21
Type:        recommended
Severity:    moderate
References:  1212475
This update for go1.21 fixes the following issues:

go1.21.6 (released 2024-01-09) includes fixes to the compiler,
the runtime, and the crypto/tls, maps, and runtime/pprof
packages. (bsc#1212475)

* x/build,os/signal: TestDetectNohup and TestNohup fail on replacement darwin LUCI builders
* runtime: ReadMemStats fatal error: mappedReady and other memstats are not equal
* cmd/compile: linux/s390x: inlining bug in s390x
* maps: maps.Clone reference semantics when cloning a map with large value types
* runtime: excessive memory use between 1.21.0 -> 1.21.1
* cmd/compile: max/min builtin broken when used with string(byte) conversions
* runtime/pprof: incorrect function names for generics functions
* crypto: upgrade to BoringCrypto fips-20220613 and enable TLS 1.3
* runtime: race condition raised with parallel tests, panic(nil) and -race

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2024:444-1
Released:    Fri Feb  9 16:39:32 2024
Summary:     Security update for suse-build-key
Type:        security
Severity:    important
References:  1219123,1219189
This update for suse-build-key fixes the following issues:

This update runs a import-suse-build-key script.

The previous libzypp-post-script based installation is replaced
with a systemd timer and service (bsc#1217215 bsc#1216410 jsc#PED-2777).
  - suse-build-key-import.service
  - suse-build-key-import.timer

It imports the future SUSE Linux Enterprise 15 4096 bit RSA key primary and reserve keys.
After successful import the timer is disabled.

To manually import them you can also run:

# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-3fa1d6ce-63c9481c.asc
# rpm --import /usr/lib/rpm/gnupg/keys/gpg-pubkey-d588dc46-63c939db.asc

Bugfix added since last update:

- run rpm commands in import script only when libzypp is not 
  active. bsc#1219189 bsc#1219123

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:614-1
Released:    Mon Feb 26 11:31:18 2024
Summary:     Recommended update for rpm
Type:        recommended
Severity:    important
References:  1216752
This update for rpm fixes the following issues:

- backport lua support for rpm.execute to ease migrating from SLE Micro 5.5 to 6.0 (bsc#1216752)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:615-1
Released:    Mon Feb 26 11:32:32 2024
Summary:     Recommended update for netcfg
Type:        recommended
Severity:    moderate
References:  1211886
This update for netcfg fixes the following issues:

- Add krb-prop entry (bsc#1211886)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:725-1
Released:    Thu Feb 29 11:03:34 2024
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1219123,1219189
This update for suse-build-key fixes the following issues:

- Switch container key to be default RSA 4096bit. (jsc#PED-2777)
- run import script also in %posttrans section, but only when
  libzypp is not active. bsc#1219189 bsc#1219123
-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:734-1
Released:    Thu Feb 29 13:16:38 2024
Summary:     Recommended update for go1.21
Type:        recommended
Severity:    moderate
References:  1212475
This update for go1.21 fixes the following issues:

go1.21.7 (released 2024-02-06) includes fixes to the compiler,
the go command, the runtime, and the crypto/x509 package.

  (bsc#1212475 go1.21 release tracking)

* go#63209 runtime: 'fatal: morestack on g0' on amd64 after upgrade to Go 1.21
* go#63768 runtime: pinner.Pin doesn't panic when it says it will
* go#64497 cmd/go: flag modcacherw does not take effect in the target package
* go#64761 staticlockranking builders failing on release branches on LUCI
* go#64935 runtime: 'traceback: unexpected SPWRITE function runtime.systemstack'
* go#65023 x/tools/go/analysis/unitchecker,slices: TestVetStdlib failing due to vet errors in panic tests
* go#65053 cmd/compile: //go:build file version ignored when calling generic fn which has related type params
* go#65323 crypto: rollback BoringCrypto fips-20220613 update
* go#65351 cmd/go: go generate fails silently when run on a package in a nested workspace module
* go#65380 crypto/x509: TestIssue51759 consistently failing on gotip-darwin-amd64_10.15 LUCI builder
* go#65449 runtime/trace: frame pointer unwinding crash on arm64 during async preemption

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2024:1007-1
Released:    Wed Mar 27 10:51:42 2024
Summary:     Security update for shadow
Type:        security
Severity:    moderate
References:  1144060,1176006,1188307,1203823,1205502,1206627,1210507,1213189,1214806,CVE-2023-29383,CVE-2023-4641
This update for shadow fixes the following issues:

- CVE-2023-29383: Fixed apparent /etc/shadow manipulation via chfn (bsc#1210507). 
- CVE-2023-4641: Fixed possible password leak during passwd(1) change (bsc#1214806).

The following non-security bugs were fixed:

- bsc#1176006: Fix chage date miscalculation
- bsc#1188307: Fix passwd segfault
- bsc#1203823: Remove pam_keyinit from PAM config files
- bsc#1213189: Change lock mechanism to file locking to prevent
lock files after power interruptions
- bsc#1206627: Add --prefix support to passwd, chpasswd and chage
- bsc#1205502: useradd audit event user id field cannot be interpretedd

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:1091-1
Released:    Tue Apr  2 12:18:44 2024
Summary:     Recommended update for rpm
Type:        recommended
Severity:    moderate
References:  
This update for rpm fixes the following issues:

- Turn on IMA/EVM file signature support, move the imaevm code that needs the
  libiamevm library into a plugin, and install this plugin as part of a new
  'rpm-imaevmsign' subpackage (jsc#PED-7246).

- Backport signature reserved space handling from upstream.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:1206-1
Released:    Thu Apr 11 12:56:24 2024
Summary:     Recommended update for rpm
Type:        recommended
Severity:    moderate
References:  1222259
This update for rpm fixes the following issues:

- remove imaevmsign plugin from rpm-ndb [bsc#1222259]

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:1429-1
Released:    Wed Apr 24 15:13:10 2024
Summary:     Recommended update for ca-certificates
Type:        recommended
Severity:    moderate
References:  1188500,1221184
This update for ca-certificates fixes the following issue:

- Update version (bsc#1221184)
  * Use flock to serialize calls (bsc#1188500)
  * Make certbundle.run container friendly
  * Create /var/lib/ca-certificates if needed

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2024:1557-1
Released:    Wed May  8 11:42:34 2024
Summary:     Security update for rpm
Type:        security
Severity:    moderate
References:  1189495,1191175,1218686,CVE-2021-3521
This update for rpm fixes the following issues:

Security fixes:
- CVE-2021-3521: Fixed missing subkey binding signature checking (bsc#1191175)

Other fixes:

- accept more signature subpackets marked as critical (bsc#1218686)
- backport limit support for the autopatch macro (bsc#1189495)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:1889-1
Released:    Sun Jun  2 11:23:26 2024
Summary:     Recommended update for container-suseconnect
Type:        recommended
Severity:    moderate
References:  1219855
This update for container-suseconnect fixes the following issues:

Update to 2.5.0:

* Upgrade to go 1.21
* Allow setting of SCC credentials via environment variables
* Bump github.com/urfave/cli/v2 from 2.25.7 to 2.27.1
* Use switch instead of else if construction
* Add system token header to query SCC subscriptions (bsc#1219855)
* Use the FIPS capable go1.21-openssl to build.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:2406-1
Released:    Thu Jul 11 11:27:05 2024
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1227429
This update for suse-build-key fixes the following issue:

- Added new keys of the SLE Micro 6.0 / SLES 16 series, and auto import
  them (bsc#1227429)
  - gpg-pubkey-09d9ea69-645b99ce.asc: Main SLE Micro 6/SLES 16 key
  - gpg-pubkey-73f03759-626bd414.asc: Backup SLE Micro 6/SLES 16 key

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:2609-1
Released:    Fri Jul 26 18:07:05 2024
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1227681
This update for suse-build-key fixes the following issue:

- fixed syntax error in auto import shell script (bsc#1227681)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2024:2659-1
Released:    Tue Jul 30 15:37:52 2024
Summary:     Security update for shadow
Type:        security
Severity:    important
References:  916845,CVE-2013-4235
This update for shadow fixes the following issues:

- CVE-2013-4235: Fixed a race condition when copying and removing directory trees (bsc#916845).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2024:2809-1
Released:    Wed Aug  7 09:49:44 2024
Summary:     Security update for shadow
Type:        security
Severity:    moderate
References:  1228770,CVE-2013-4235
This update for shadow fixes the following issues:

- Fixed not copying of skel files (bsc#1228770)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2024:2869-1
Released:    Fri Aug  9 15:59:29 2024
Summary:     Security update for ca-certificates-mozilla
Type:        security
Severity:    important
References:  1220356,1227525
This update for ca-certificates-mozilla fixes the following issues:

- Updated to 2.68 state of Mozilla SSL root CAs (bsc#1227525)
  - Added: FIRMAPROFESIONAL CA ROOT-A WEB
  - Distrust: GLOBALTRUST 2020

- Updated to 2.66 state of Mozilla SSL root CAs (bsc#1220356)
  Added:
  - CommScope Public Trust ECC Root-01
  - CommScope Public Trust ECC Root-02
  - CommScope Public Trust RSA Root-01
  - CommScope Public Trust RSA Root-02
  - D-Trust SBR Root CA 1 2022
  - D-Trust SBR Root CA 2 2022
  - Telekom Security SMIME ECC Root 2021
  - Telekom Security SMIME RSA Root 2023
  - Telekom Security TLS ECC Root 2020
  - Telekom Security TLS RSA Root 2023
  - TrustAsia Global Root CA G3
  - TrustAsia Global Root CA G4
  Removed:
  - Autoridad de Certificacion Firmaprofesional CIF A62634068
  - Chambers of Commerce Root - 2008
  - Global Chambersign Root - 2008
  - Security Communication Root CA
  - Symantec Class 1 Public Primary Certification Authority - G6
  - Symantec Class 2 Public Primary Certification Authority - G6
  - TrustCor ECA-1
  - TrustCor RootCert CA-1
  - TrustCor RootCert CA-2
  - VeriSign Class 1 Public Primary Certification Authority - G3
  - VeriSign Class 2 Public Primary Certification Authority - G3

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:3071-1
Released:    Mon Sep  2 15:17:11 2024
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1229339
This update for suse-build-key fixes the following issue:

- extended 2048 bit SUSE SLE 12, 15 GA-SP5 key until 2028 (bsc#1229339).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:3143-1
Released:    Wed Sep  4 12:45:50 2024
Summary:     Recommended update for sles-release
Type:        recommended
Severity:    moderate
References:  1227114
This update for sles-release fixes the following issue:
    
- Increment Codestream lifecycle by 3 years.
- Set Product EOL date.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2024:3360-1
Released:    Sun Sep 22 23:45:55 2024
Summary:     Security update for container-suseconnect
Type:        security
Severity:    important
References:  1225973,1225974,1227314,CVE-2024-24789,CVE-2024-24790,CVE-2024-24791

This update for container-suseconnect rebuilds it against current go1.21.13.1.

Security issues fixed: CVE-2024-24789, CVE-2024-24790, CVE-2024-24791

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:3868-1
Released:    Fri Nov  1 16:15:26 2024
Summary:     Recommended update for suse-build-key
Type:        recommended
Severity:    moderate
References:  1231829
This update for suse-build-key fixes the following issues:

  - Also include the GPG key from the current build project to allow Staging testing without production keys,
    but only in staging. (bsc#1231829)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2024:4305-1
Released:    Thu Dec 12 15:00:32 2024
Summary:     Recommended update for sles-ltss-release
Type:        recommended
Severity:    moderate
References:  
This update for sles-ltss-release fixes the following issue:

- Set product lifecycle.
  
-----------------------------------------------------------------
Advisory ID: SUSE-OU-2025:218-1
Released:    Wed Jan 22 04:33:35 2025
Summary:     Optional update for augeas
Type:        optional
Severity:    moderate
References:  

This update ships the augeas commandline tool and the augeas-lenses to SUSE Linux Enterprise Micro 5.5.

-----------------------------------------------------------------
Advisory ID: SUSE-feature-2025:224-1
Released:    Wed Jan 22 12:31:25 2025
Summary:     Feature update for zypper, libzypp
Type:        feature
Severity:    low
References:  
This update for zypper, libzypp fixes the following issues:

- info: Allow to query a specific version (jsc#PED-11268)
  To query for a specific version simply append '-<version>' or
  '-<version>-<release>' to the '<name>' pattern. Note that the
  edition part must always match exactly.
- version 1.14.79

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2025:304-1
Released:    Thu Jan 30 15:52:19 2025
Summary:     Security update for krb5
Type:        security
Severity:    moderate
References:  1236619,CVE-2025-24528
This update for krb5 fixes the following issues:

- CVE-2025-24528: Fixed out-of-bounds write caused by overflow when calculating ulog block size can lead to process crash (bsc#1236619).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2025:345-1
Released:    Mon Feb  3 21:03:54 2025
Summary:     Security update for openssl-1_1
Type:        security
Severity:    moderate
References:  1236136,CVE-2024-13176
This update for openssl-1_1 fixes the following issues:

- CVE-2024-13176: Fixed timing side-channel in the ECDSA signature computation (bsc#1236136) 

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2025:348-1
Released:    Tue Feb  4 08:10:23 2025
Summary:     Security update for libxml2
Type:        security
Severity:    important
References:  1236460,CVE-2022-49043
This update for libxml2 fixes the following issues:

- CVE-2022-49043: Fixed a use-after-free in xmlXIncludeAddNode. (bsc#1236460)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2025:362-1
Released:    Wed Feb  5 11:01:18 2025
Summary:     Recommended update for libzypp, zypper
Type:        recommended
Severity:    moderate
References:  1216091,1229106,1232458,1234752,1235636
This update for libzypp, zypper fixes the following issues:

- Create '.keep_packages' in the package cache dir to enforce keeping downloaded packages
  of all repos cached there (bsc#1232458)
- Fix missing UID checks in repomanager workflow
- Move cmake config files to LIB_INSTALL_DIR/cmake/Zypp
- Fix 'zypper ps' when running in incus container. Should apply to lxc and lxd containers as well. (bsc#1229106)
- Re-enable 'rpm --runposttrans' usage for chrooted systems (bsc#1216091)
- lr: show the repositories keep-packages flag (bsc#1232458)
  It is shown in the  details view or by using -k,--keep-packages.
  In addition libyzpp supports to enforce keeping downloaded
  packages of all repos within a package cache by creating a
  '.keep_packages' file there.
- Try to refresh update repos first to have updated GPG keys on
  the fly (bsc#1234752)
  An update repo may contain a prolonged GPG key for the GA repo.
  Refreshing the update repo first updates a trusted key on the fly
  and avoids a 'key has expired' warning being issued when
  refreshing the GA repo.
- Refresh: Restore legacy behavior and suppress Exception
  reporting as non-root (bsc#1235636)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2025:370-1
Released:    Wed Feb  5 16:33:28 2025
Summary:     Security update for curl
Type:        security
Severity:    moderate
References:  1236588,1236590,CVE-2025-0167,CVE-2025-0725
This update for curl fixes the following issues:

- CVE-2025-0725: Fixed gzip integer overflow (bsc#1236590)
- CVE-2025-0167: Fixed netrc and default credential leak (bsc#1236588)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2025:400-1
Released:    Mon Feb 10 10:38:14 2025
Summary:     Recommended update for container-suseconnect
Type:        recommended
Severity:    moderate
References:  

This update rebuilds container-suseconnect against go1.23-openssl.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2025:508-1
Released:    Thu Feb 13 12:29:31 2025
Summary:     Recommended update for findutils
Type:        recommended
Severity:    moderate
References:  1231472
This update for findutils fixes the following issue:

- fix crash when file system loop was encountered (bsc#1231472).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2025:548-1
Released:    Fri Feb 14 11:19:24 2025
Summary:     Security update for libtasn1
Type:        security
Severity:    important
References:  1236878,CVE-2024-12133
This update for libtasn1 fixes the following issues:

- CVE-2024-12133: the processing of input DER data containing a large number of SEQUENCE OF or SET OF elements takes
  quadratic time to complete. (bsc#1236878)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2025:677-1
Released:    Mon Feb 24 11:59:00 2025
Summary:     Recommended update for libzypp, zypper
Type:        recommended
Severity:    important
References:  1228434,1236384,1236820,1236939,1236983
This update for libzypp, zypper fixes the following issues:

- Don't issue deprecated warnings if -DNDEBUG is set (bsc#1236983)
- Drop zypp-CheckAccessDeleted in favor of 'zypper ps'
- Fix Repoverification plugin not being executed
- Refresh: Fetch the master index file before key and signature (bsc#1236820)
- Deprecate RepoReports we do not trigger
- Let zypper dup fail in case of (temporarily) unaccessible repos (bsc#1228434, bsc#1236939)
- New system-architecture command (bsc#1236384)
- Change versioncmp command to return exit code according to the comparison result

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2025:746-1
Released:    Fri Feb 28 17:10:22 2025
Summary:     Security update for libxml2
Type:        security
Severity:    important
References:  1237363,1237370,1237418,CVE-2024-56171,CVE-2025-24928,CVE-2025-27113
This update for libxml2 fixes the following issues:

- CVE-2024-56171: use-after-free in xmlSchemaIDCFillNodeTables and xmlSchemaBubbleIDCNodeTables in xmlschemas.c
  (bsc#1237363).
- CVE-2025-24928: stack-based buffer overflow in xmlSnprintfElements in valid.c (bsc#1237370).
- CVE-2025-27113: NULL pointer dereference in xmlPatMatch in pattern.c (bsc#1237418).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2025:830-1
Released:    Tue Mar 11 09:55:10 2025
Summary:     Recommended update for timezone
Type:        recommended
Severity:    moderate
References:  
This update for timezone fixes the following issues:

- Update to 2025a:
    * Paraguay adopts permanent -03 starting spring 2024
    * Improve pre-1991 data for the Philippines
    * Etc/Unknown is now reserved
    * Improve historical data for Mexico, Mongolia, and Portugal
    * System V names are now obsolescent
    * The main data form now uses %z
    * The code now conforms to RFC 8536 for early timestamps
    * Support POSIX.1-2024, which removes asctime_r and ctime_r
    * Assume POSIX.2-1992 or later for shell scripts
    * SUPPORT_C89 now defaults to 1

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2025:838-1
Released:    Tue Mar 11 13:11:21 2025
Summary:     Recommended update for libzypp, zypper
Type:        recommended
Severity:    important
References:  1189788,1216091,1236481,1237044
This update for libzypp, zypper fixes the following issues:

- Disable zypp.conf:download.use_deltarpm by default 
  Measurements show that you don't benefit from using deltarpms
  unless your network connection is very slow. That's why most
  distributions even stop offering deltarpms. The default remains
  unchanged on SUSE-15.6 and older.
- Make sure repo variables are evaluated in the right context
  (bsc#1237044)
- Introducing MediaCurl2 a alternative HTTP backend.
  This patch adds MediaCurl2 as a testbed for experimenting with a
  more simple way to download files. Set ZYPP_CURL2=1 in the
  environment to use it.
- Filesystem usrmerge must not be done in singletrans mode
  (bsc#1236481, bsc#1189788)
- Commit will amend the backend in case the transaction would
  perform a filesystem usrmerge.
- Workaround bsc#1216091 on Code16.
- Annonunce --root in commands not launching a Target
  (bsc#1237044)


The following package changes have been done:

- ca-certificates-mozilla-2.68-150200.33.1 added
- ca-certificates-2+git20240416.98ae794-150300.4.3.3 added
- container-suseconnect-2.5.0-150000.4.58.1 added
- curl-8.0.1-150400.5.62.1 added
- filesystem-15.0-150500.1.1 updated
- findutils-4.8.0-150300.3.3.2 updated
- glibc-2.31-150300.92.1 updated
- krb5-1.20.1-150500.3.12.1 updated
- kubic-locale-archive-2.31-10.36 added
- libaugeas0-1.12.0-150400.3.5.1 updated
- libcurl4-8.0.1-150400.5.62.1 updated
- libopenssl1_1-hmac-1.1.1l-150500.17.40.1 updated
- libopenssl1_1-1.1.1l-150500.17.40.1 updated
- libp11-kit0-0.23.22-150500.8.3.1 added
- libpcre2-8-0-10.39-150400.4.9.1 added
- libselinux1-3.4-150500.1.12 updated
- libsemanage-conf-3.4-150500.1.12 added
- libsemanage2-3.4-150500.1.12 added
- libsepol2-3.4-150500.1.18 added
- libtasn1-6-4.13-150000.4.11.1 added
- libtasn1-4.13-150000.4.11.1 added
- libxml2-2-2.10.3-150500.5.23.1 updated
- libzypp-17.36.3-150500.6.42.1 updated
- login_defs-4.8.1-150500.3.9.1 updated
- netcfg-11.6-150000.3.6.1 added
- openssl-1_1-1.1.1l-150500.17.40.1 updated
- p11-kit-tools-0.23.22-150500.8.3.1 added
- p11-kit-0.23.22-150500.8.3.1 added
- rpm-4.14.3-150400.59.16.1 added
- shadow-4.8.1-150500.3.9.1 updated
- skelcd-EULA-sles-2023.03.06-150500.2.5 added
- sles-ltss-release-15.5-150500.16.4.4 added
- sles-release-15.5-150500.61.4.1 added
- suse-build-key-12.0-150000.8.55.1 added
- timezone-2025a-150000.75.31.1 updated
- zypper-1.14.85-150500.6.26.1 updated
- container:suse-sle15-15.5-d9566b7970d05e7a0773130e5c8c6b7ee52897e9ad031e41822c8731b0aeb2ed-0 removed


More information about the sle-container-updates mailing list