SUSE-SU-2024:0191-1: moderate: Security Beta update for SUSE Manager Client Tools

SLE-SECURITY-UPDATES null at suse.de
Tue Jan 23 20:30:53 UTC 2024



# Security Beta update for SUSE Manager Client Tools

Announcement ID: SUSE-SU-2024:0191-1  
Rating: moderate  
References:

  * bsc#1047218
  * bsc#1172110
  * bsc#1188571
  * bsc#1189520
  * bsc#1191454
  * bsc#1192154
  * bsc#1192383
  * bsc#1192696
  * bsc#1192763
  * bsc#1193492
  * bsc#1193686
  * bsc#1193688
  * bsc#1194873
  * bsc#1195726
  * bsc#1195727
  * bsc#1195728
  * bsc#1196338
  * bsc#1196652
  * bsc#1197507
  * bsc#1198903
  * bsc#1199810
  * bsc#1200480
  * bsc#1200591
  * bsc#1200725
  * bsc#1201003
  * bsc#1201059
  * bsc#1201535
  * bsc#1201539
  * bsc#1203283
  * bsc#1203596
  * bsc#1203597
  * bsc#1203599
  * bsc#1204032
  * bsc#1204089
  * bsc#1204126
  * bsc#1204302
  * bsc#1204303
  * bsc#1204304
  * bsc#1204305
  * bsc#1204501
  * bsc#1205207
  * bsc#1205225
  * bsc#1205227
  * bsc#1205759
  * bsc#1207352
  * bsc#1207749
  * bsc#1207750
  * bsc#1207830
  * bsc#1208046
  * bsc#1208049
  * bsc#1208051
  * bsc#1208060
  * bsc#1208062
  * bsc#1208064
  * bsc#1208065
  * bsc#1208270
  * bsc#1208293
  * bsc#1208298
  * bsc#1208612
  * bsc#1208692
  * bsc#1208719
  * bsc#1208819
  * bsc#1208821
  * bsc#1208965
  * bsc#1209113
  * bsc#1209645
  * bsc#1210458
  * bsc#1210907
  * bsc#1211525
  * bsc#1212099
  * bsc#1212100
  * bsc#1212279
  * bsc#1212641
  * bsc#1218843
  * bsc#1218844
  * jsc#MSQA-718
  * jsc#PED-2145
  * jsc#PED-2617
  * jsc#PED-3576
  * jsc#PED-3578
  * jsc#PED-3694
  * jsc#PED-4556
  * jsc#PED-5405
  * jsc#PED-5406
  * jsc#PED-7353
  * jsc#SLE-23422
  * jsc#SLE-23439
  * jsc#SLE-24238
  * jsc#SLE-24239
  * jsc#SLE-24565
  * jsc#SLE-24791
  * jsc#SUMA-114

  
Cross-References:

  * CVE-2020-7753
  * CVE-2021-36222
  * CVE-2021-3711
  * CVE-2021-3807
  * CVE-2021-3918
  * CVE-2021-39226
  * CVE-2021-41174
  * CVE-2021-41244
  * CVE-2021-43138
  * CVE-2021-43798
  * CVE-2021-43813
  * CVE-2021-43815
  * CVE-2022-0155
  * CVE-2022-21673
  * CVE-2022-21698
  * CVE-2022-21702
  * CVE-2022-21703
  * CVE-2022-21713
  * CVE-2022-23552
  * CVE-2022-27191
  * CVE-2022-27664
  * CVE-2022-29170
  * CVE-2022-31097
  * CVE-2022-31107
  * CVE-2022-31123
  * CVE-2022-31130
  * CVE-2022-32149
  * CVE-2022-35957
  * CVE-2022-36062
  * CVE-2022-39201
  * CVE-2022-39229
  * CVE-2022-39306
  * CVE-2022-39307
  * CVE-2022-39324
  * CVE-2022-41715
  * CVE-2022-41723
  * CVE-2022-46146
  * CVE-2023-0507
  * CVE-2023-0594
  * CVE-2023-1387
  * CVE-2023-1410
  * CVE-2023-2183
  * CVE-2023-2801
  * CVE-2023-3128
  * CVE-2023-40577

  
CVSS scores:

  * CVE-2020-7753 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-36222 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-36222 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-3711 ( SUSE ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-3711 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-3807 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-3807 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-3807 ( NVD ):  7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-3918 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-3918 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-39226 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  * CVE-2021-39226 ( NVD ):  7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  * CVE-2021-41174 ( SUSE ):  6.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:N
  * CVE-2021-41174 ( NVD ):  6.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:N
  * CVE-2021-41244 ( SUSE ):  9.1 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  * CVE-2021-41244 ( NVD ):  7.2 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2021-43138 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2021-43138 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2021-43798 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2021-43798 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2021-43813 ( SUSE ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2021-43813 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2021-43815 ( SUSE ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2021-43815 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2022-0155 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  * CVE-2022-21673 ( SUSE ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2022-21673 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2022-21698 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-21698 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-21702 ( SUSE ):  6.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
  * CVE-2022-21702 ( NVD ):  5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  * CVE-2022-21703 ( SUSE ):  6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  * CVE-2022-21703 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-21713 ( SUSE ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2022-21713 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2022-23552 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
  * CVE-2022-23552 ( NVD ):  7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
  * CVE-2022-27191 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-27191 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-27664 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-27664 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-29170 ( SUSE ):  6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:L
  * CVE-2022-29170 ( NVD ):  8.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N
  * CVE-2022-31097 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
  * CVE-2022-31097 ( NVD ):  8.7 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N
  * CVE-2022-31107 ( SUSE ):  7.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L
  * CVE-2022-31107 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-31123 ( SUSE ):  4.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L
  * CVE-2022-31123 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2022-31130 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  * CVE-2022-31130 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-32149 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-32149 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-35957 ( SUSE ):  6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-35957 ( NVD ):  6.6 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-36062 ( SUSE ):  6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L
  * CVE-2022-36062 ( NVD ):  7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L
  * CVE-2022-39201 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  * CVE-2022-39201 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-39229 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-39229 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-39306 ( SUSE ):  6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N
  * CVE-2022-39306 ( NVD ):  6.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N
  * CVE-2022-39307 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2022-39307 ( NVD ):  6.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L
  * CVE-2022-39324 ( SUSE ):  6.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L
  * CVE-2022-39324 ( NVD ):  6.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L
  * CVE-2022-41715 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-41715 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-41723 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-41723 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2022-46146 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2022-46146 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-0507 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
  * CVE-2023-0507 ( NVD ):  7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
  * CVE-2023-0594 ( SUSE ):  7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
  * CVE-2023-0594 ( NVD ):  7.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
  * CVE-2023-1387 ( SUSE ):  4.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N
  * CVE-2023-1387 ( NVD ):  4.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N
  * CVE-2023-1410 ( SUSE ):  5.7 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N
  * CVE-2023-1410 ( NVD ):  6.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:L/A:N
  * CVE-2023-2183 ( SUSE ):  4.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N
  * CVE-2023-2183 ( NVD ):  4.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N
  * CVE-2023-2801 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-2801 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3128 ( SUSE ):  9.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
  * CVE-2023-3128 ( NVD ):  9.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
  * CVE-2023-40577 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-40577 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * SUSE Linux Enterprise Desktop 12
  * SUSE Linux Enterprise Desktop 12 SP1
  * SUSE Linux Enterprise Desktop 12 SP2
  * SUSE Linux Enterprise Desktop 12 SP3
  * SUSE Linux Enterprise Desktop 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12
  * SUSE Linux Enterprise Server 12 SP1
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12
  * SUSE Linux Enterprise Server for SAP Applications 12 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  * SUSE Manager Client Tools Beta for SLE 12

  
  
An update that solves 45 vulnerabilities, contains 17 features and has 30
security fixes can now be installed.

## Description:

This update fixes the following issues:

golang-github-QubitProducts-exporter_exporter:

  * Exclude s390 arch
  * Adapted to build on Enterprise Linux.
  * Fix build for RedHat 7
  * Require Go >= 1.14 also for CentOS
  * Add support for CentOS
  * Replace %{?systemd_requires} with %{?systemd_ordering}

golang-github-boynux-squid_exporter:

  * Exclude s390 architecture (gh#SUSE/spacewalk#19050)
  * Enhanced to build on Enterprise Linux 8.

golang-github-lusitaniae-apache_exporter:

  * Do not strip if SUSE Linux Enterprise 15 SP3
  * Exclude debug for RHEL >= 8
  * Build with Go >= 1.20 when the OS is not RHEL
  * Fix apparmor profile for SLE 12
  * Upgrade to version 1.0.0 (jsc#PED-5405)
  * Improved flag parsing
  * Added support for custom headers
  * Build using promu
  * Fix sandboxing options
  * Upgrade to version 0.13.4
  * CVE-2022-32149: Fix denial of service vulnerability (bsc#1204501)
  * Upgrade to version 0.13.3
  * CVE-2022-41723: Fix uncontrolled resource consumption (bsc#1208270)
  * Upgrade to version 0.13.1
  * Fix panic caused by missing flagConfig options
  * Upgrade to version 0.13.0
  * CVE-2022-46146: Fix authentication bypass vulnarability (bsc#1208046)
  * Corrected comment in AppArmor profile
  * Added AppArmor profile
  * Added sandboxing options to systemd service unit
  * Exclude s390 architecture (gh#SUSE/spacewalk#19050)
  * Update to upstream release 0.11.0 (jsc#SLE-24791)
  * Add TLS support
  * Switch to logger, please check --log.level and --log.format flags
  * Update to version 0.10.1
  * Bugfix: Reset ProxyBalancer metrics on each scrape to remove stale data
  * Update to version 0.10.0
  * Add Apache Proxy and other metrics
  * Update to version 0.8.0
  * Change commandline flags
  * Add metrics: Apache version, request duration total
  * Adapted to build on Enterprise Linux 8
  * Require building with Go 1.15
  * Add support for RedHat 8
  * Adjust dependencies on spec file
  * Disable dwarf compression in go build
  * Add support for Red Hat
  * Add %license macro for LICENSE file

golang-github-prometheus-alertmanager:

  * Do not create PIE for s390x architecture
  * Require Go 1.20 or newer for building
  * Remove not used build flags
  * Create position independent executables (PIE)
  * Disable striping the binaries only for SLE 15 SP3
  * Add System/Monitoring group tag
  * Rework service file to use obscpio
  * Run tar and recompress services at buildtime
  * Do not generate automatically changelog entries
  * Update to version 0.26.0 (jsc#PED-7353):
    https://github.com/prometheus/alertmanager/releases/tag/v0.26.0
  * CVE-2023-40577: Fix stored XSS via the /api/v1/alerts endpoint in the
    Alertmanager UI (bsc#1218838)
  * Configuration: Fix empty list of receivers and inhibit_rules would cause the
    alertmanager to crash
  * Templating: Fixed a race condition when using the title function. It is now
    race-safe
  * API: Fixed duplicate receiver names in the api/v2/receivers API endpoint
  * API: Attempting to delete a silence now returns the correct status code, 404
    instead of 500
  * Clustering: Fixes a panic when tls_client_config is empty
  * Webhook: url is now marked as a secret. It will no longer show up in the
    logs as clear-text
  * Metrics: New label reason for alertmanager_notifications_failed_total metric
    to indicate the type of error of the alert delivery
  * Clustering: New flag --cluster.label, to help to block any traffic that is
    not meant for the cluster
  * Integrations: Add Microsoft Teams as a supported integration
  * Update to version 0.25.0:
    https://github.com/prometheus/alertmanager/releases/tag/v0.25.0
  * Fail configuration loading if api_key and api_key_file are defined at the
    same time
  * Fix the alertmanager_alerts metric to avoid counting resolved alerts as
    active. Also added a new alertmanager_marked_alerts metric that retain the
    old behavior
  * Trim contents of Slack API URLs when reading from files
  * amtool: Avoid panic when the label value matcher is empty
  * Fail configuration loading if api_url is empty for OpsGenie
  * Fix email template for resolved notifications
  * Add proxy_url support for OAuth2 in HTTP client configuration
  * Reload TLS certificate and key from disk when updated
  * Add Discord integration
  * Add Webex integration
  * Add min_version support to select the minimum TLS version in HTTP client
    configuration
  * Add max_version support to select the maximum TLS version in
  * Emit warning logs when truncating messages in notifications
  * Support HEAD method for the /-/healty and /-/ready endpoints
  * Add support for reading global and local SMTP passwords from files
  * UI: Add 'Link' button to alerts in list
  * UI: Allow to choose the first day of the week as Sunday or Monday
  * Update to version 0.24.0:
    https://github.com/prometheus/alertmanager/releases/tag/v0.24.0
  * Fix HTTP client configuration for the SNS receiver
  * Fix unclosed file descriptor after reading the silences snapshot file
  * Fix field names for mute_time_intervals in JSON marshaling
  * Ensure that the root route doesn't have any matchers
  * Truncate the message's title to 1024 chars to avoid hitting Slack limits
  * Fix the default HTML email template (email.default.html) to match with the
    canonical source
  * Detect SNS FIFO topic based on the rendered value
  * Avoid deleting and recreating a silence when an update is possible
  * api/v2: Return 200 OK when deleting an expired silence
  * amtool: Fix the silence's end date when adding a silence. The end date is
    (start date + duration) while it used to be (current time + duration). The
    new behavior is consistent with the update operation
  * Add the /api/v2 prefix to all endpoints in the OpenAPI specification and
    generated client code
  * Add --cluster.tls-config experimental flag to secure cluster traffic via
    mutual TLS
  * Add Telegram integration
  * CVE-2022-46146: Prevent authentication bypass via cache poisoning
    (bsc#1208051)
  * Do not include sources (bsc#1200725)

golang-github-prometheus-node_exporter:

  * Remove node_exporter-1.5.0.tar.gz
  * Execute tar and recompress service modules at buildtime
  * Update to 1.5.0 (jsc#PED-3578):
  * NOTE: This changes the Go runtime "GOMAXPROCS" to 1. This is done to limit
    the concurrency of the exporter to 1 CPU thread at a time in order to avoid
    a race condition problem in the Linux kernel (#2500) and parallel IO issues
    on nodes with high numbers of CPUs/CPU threads (#1880).
  * [CHANGE] Default GOMAXPROCS to 1 #2530
  * [FEATURE] Add multiple listeners and systemd socket listener activation
    #2393
  * [ENHANCEMENT] Add RTNL version of netclass collector #2492, #2528
  * [BUGFIX] Fix hwmon label sanitizer #2504
  * [BUGFIX] Use native endianness when encoding InetDiagMsg #2508
  * [BUGFIX] Fix btrfs device stats always being zero #2516
  * Update to 1.4.1:
  * [BUGFIX] Fix diskstats exclude flags #2487
  * [SECURITY] CVE-2022-27191, CVE-2022-27664: Update go/x/crypto and go/x/net
    (bsc#1197284, bsc#1203185)
  * [SECURITY] CVE-2022-46146: Update exporter-toolkit (bsc#1208064)
  * Update to 1.4.0:
  * [CHANGE] Merge metrics descriptions in textfile collector #2475
  * [FEATURE] [node-mixin] Add darwin dashboard to mixin #2351
  * [FEATURE] Add "isolated" metric on cpu collector on linux #2251
  * [FEATURE] Add cgroup summary collector #2408
  * [FEATURE] Add selinux collector #2205
  * [FEATURE] Add slab info collector #2376
  * [FEATURE] Add sysctl collector #2425
  * [FEATURE] Also track the CPU Spin time for OpenBSD systems #1971
  * [FEATURE] Add support for MacOS version #2471
  * [ENHANCEMENT] [node-mixin] Add missing selectors #2426
  * [ENHANCEMENT] [node-mixin] Change current datasource to grafana's default
    #2281
  * [ENHANCEMENT] [node-mixin] Change disk graph to disk table #2364
  * [ENHANCEMENT] [node-mixin] Change io time units to %util #2375
  * [ENHANCEMENT] Ad user_wired_bytes and laundry_bytes on *bsd #2266
  * [ENHANCEMENT] Add additional vm_stat memory metrics for darwin #2240
  * [ENHANCEMENT] Add device filter flags to arp collector #2254
  * [ENHANCEMENT] Add diskstats include and exclude device flags #2417
  * [ENHANCEMENT] Add node_softirqs_total metric #2221
  * [ENHANCEMENT] Add rapl zone name label option #2401
  * [ENHANCEMENT] Add slabinfo collector #1799
  * [ENHANCEMENT] Allow user to select port on NTP server to query #2270
  * [ENHANCEMENT] collector/diskstats: Add labels and metrics from udev #2404
  * [ENHANCEMENT] Enable builds against older macOS SDK #2327
  * [ENHANCEMENT] qdisk-linux: Add exclude and include flags for interface name
    #2432
  * [ENHANCEMENT] systemd: Expose systemd minor version #2282
  * [ENHANCEMENT] Use netlink for tcpstat collector #2322
  * [ENHANCEMENT] Use netlink to get netdev stats #2074
  * [ENHANCEMENT] Add additional perf counters for stalled frontend/backend
    cycles #2191
  * [ENHANCEMENT] Add btrfs device error stats #2193
  * [BUGFIX] [node-mixin] Fix fsSpaceAvailableCriticalThreshold and
    fsSpaceAvailableWarning #2352
  * [BUGFIX] Fix concurrency issue in ethtool collector #2289
  * [BUGFIX] Fix concurrency issue in netdev collector #2267
  * [BUGFIX] Fix diskstat reads and write metrics for disks with different
    sector sizes #2311
  * [BUGFIX] Fix iostat on macos broken by deprecation warning #2292
  * [BUGFIX] Fix NodeFileDescriptorLimit alerts #2340
  * [BUGFIX] Sanitize rapl zone names #2299
  * [BUGFIX] Add file descriptor close safely in test #2447
  * [BUGFIX] Fix race condition in os_release.go #2454
  * [BUGFIX] Skip ZFS IO metrics if their paths are missing #2451
  * BuildRequire go1.18 OR HIGHER (previously this was fixed to 1.14)
  * Update to 1.3.1
  * [BUGFIX] Handle nil CPU thermal power status on M1 #2218
  * [BUGFIX] bsd: Ignore filesystems flagged as MNT_IGNORE. #2227
  * [BUGFIX] Sanitize UTF-8 in dmi collector #2229
  * Exclude s390 arch.
  * Update spec file in order to make --version work (bsc#1196652)

golang-github-prometheus-prometheus:

  * Update to 2.45.0 (jsc#PED-5406):
  * [FEATURE] API: New limit parameter to limit the number of items returned by
    `/api/v1/status/tsdb` endpoint.
  * [FEATURE] Config: Add limits to global config.
  * [FEATURE] Consul SD: Added support for `path_prefix`.
  * [FEATURE] Native histograms: Add option to scrape both classic and native
    histograms.
  * [FEATURE] Native histograms: Added support for two more arithmetic operators
    `avg_over_time` and `sum_over_time`.
  * [FEATURE] Promtool: When providing the block id, only one block will be
    loaded and analyzed.
  * [FEATURE] Remote-write: New Azure ad configuration to support remote writing
    directly to Azure Monitor workspace.
  * [FEATURE] TSDB: Samples per chunk are now configurable with flag
    `storage.tsdb.samples-per-chunk`. By default set to its former value 120.
  * [ENHANCEMENT] Native histograms: bucket size can now be limited to avoid
    scrape fails.
  * [ENHANCEMENT] TSDB: Dropped series are now deleted from the WAL sooner.
  * [BUGFIX] Native histograms: ChunkSeries iterator now checks if a new sample
    can be appended to the open chunk.
  * [BUGFIX] Native histograms: Fix Histogram Appender `Appendable()` segfault.
  * [BUGFIX] Native histograms: Fix setting reset header to gauge histograms in
    seriesToChunkEncoder.
  * [BUGFIX] TSDB: Tombstone intervals are not modified after Get() call.
  * [BUGFIX] TSDB: Use path/filepath to set the WAL directory.
  * Update to 2.44.0:
  * [FEATURE] Remote-read: Handle native histograms.
  * [FEATURE] Promtool: Health and readiness check of prometheus server in CLI.
  * [FEATURE] PromQL: Add `query_samples_total` metric, the total number of
    samples loaded by all queries.
  * [ENHANCEMENT] Storage: Optimise buffer used to iterate through samples.
  * [ENHANCEMENT] Scrape: Reduce memory allocations on target labels.
  * [ENHANCEMENT] PromQL: Use faster heap method for `topk()` / `bottomk()`.
  * [ENHANCEMENT] Rules API: Allow filtering by rule name.
  * [ENHANCEMENT] Native Histograms: Various fixes and improvements.
  * [ENHANCEMENT] UI: Search of scraping pools is now case-insensitive.
  * [ENHANCEMENT] TSDB: Add an affirmative log message for successful WAL
    repair.
  * [BUGFIX] TSDB: Block compaction failed when shutting down.
  * [BUGFIX] TSDB: Out-of-order chunks could be ignored if the write-behind log
    was deleted.
  * Update to 2.43.1
  * [BUGFIX] Labels: Set() after Del() would be ignored, which broke some
    relabeling rules.
  * Update to 2.43.0:
  * [FEATURE] Promtool: Add HTTP client configuration to query commands.
  * [FEATURE] Scrape: Add `include_scrape_configs` to include scrape configs
    from different files.
  * [FEATURE] HTTP client: Add `no_proxy` to exclude URLs from proxied requests.
  * [FEATURE] HTTP client: Add `proxy_from_enviroment` to read proxies from env
    variables.
  * [ENHANCEMENT] API: Add support for setting lookback delta per query via the
    API.
  * [ENHANCEMENT] API: Change HTTP status code from 503/422 to 499 if a request
    is canceled.
  * [ENHANCEMENT] Scrape: Allow exemplars for all metric types.
  * [ENHANCEMENT] TSDB: Add metrics for head chunks and WAL folders size.
  * [ENHANCEMENT] TSDB: Automatically remove incorrect snapshot with index that
    is ahead of WAL.
  * [ENHANCEMENT] TSDB: Improve Prometheus parser error outputs to be more
    comprehensible.
  * [ENHANCEMENT] UI: Scope `group by` labels to metric in autocompletion.
  * [BUGFIX] Scrape: Fix `prometheus_target_scrape_pool_target_limit` metric not
    set before reloading.
  * [BUGFIX] TSDB: Correctly update `prometheus_tsdb_head_chunks_removed_total`
    and `prometheus_tsdb_head_chunks` metrics when reading WAL.
  * [BUGFIX] TSDB: Use the correct unit (seconds) when recording out-of-order
    append deltas in the `prometheus_tsdb_sample_ooo_delta` metric.
  * Update to 2.42.0: This release comes with a bunch of feature coverage for
    native histograms and breaking changes. If you are trying native histograms
    already, we recommend you remove the `wal` directory when upgrading. Because
    the old WAL record for native histograms is not backward compatible in
    v2.42.0, this will lead to some data loss for the latest data. Additionally,
    if you scrape "float histograms" or use recording rules on native histograms
    in v2.42.0 (which writes float histograms), it is a one-way street since
    older versions do not support float histograms.
  * [CHANGE] **breaking** TSDB: Changed WAL record format for the experimental
    native histograms.
  * [FEATURE] Add 'keep_firing_for' field to alerting rules.
  * [FEATURE] Promtool: Add support of selecting timeseries for TSDB dump.
  * [ENHANCEMENT] Agent: Native histogram support.
  * [ENHANCEMENT] Rules: Support native histograms in recording rules.
  * [ENHANCEMENT] SD: Add container ID as a meta label for pod targets for
    Kubernetes.
  * [ENHANCEMENT] SD: Add VM size label to azure service discovery.
  * [ENHANCEMENT] Support native histograms in federation.
  * [ENHANCEMENT] TSDB: Add gauge histogram support.
  * [ENHANCEMENT] TSDB/Scrape: Support FloatHistogram that represents buckets as
    float64 values.
  * [ENHANCEMENT] UI: Show individual scrape pools on /targets page.
  * Update to 2.41.0:
  * [FEATURE] Relabeling: Add keepequal and dropequal relabel actions.
  * [FEATURE] Add support for HTTP proxy headers.
  * [ENHANCEMENT] Reload private certificates when changed on disk.
  * [ENHANCEMENT] Add max_version to specify maximum TLS version in tls_config.
  * [ENHANCEMENT] Add goos and goarch labels to prometheus_build_info.
  * [ENHANCEMENT] SD: Add proxy support for EC2 and LightSail SDs.
  * [ENHANCEMENT] SD: Add new metric prometheus_sd_file_watcher_errors_total.
  * [ENHANCEMENT] Remote Read: Use a pool to speed up marshalling.
  * [ENHANCEMENT] TSDB: Improve handling of tombstoned chunks in iterators.
  * [ENHANCEMENT] TSDB: Optimize postings offset table reading.
  * [BUGFIX] Scrape: Validate the metric name, label names, and label values
    after relabeling.
  * [BUGFIX] Remote Write receiver and rule manager: Fix error handling.
  * Update to 2.40.7:
  * [BUGFIX] TSDB: Fix queries involving negative buckets of native histograms.
  * Update to 2.40.5:
  * [BUGFIX] TSDB: Fix queries involving native histograms due to improper reset
    of iterators.
  * Update to 2.40.3:
  * [BUGFIX] TSDB: Fix compaction after a deletion is called.
  * Update to 2.40.2:
  * [BUGFIX] UI: Fix black-on-black metric name color in dark mode.
  * Update to 2.40.1:
  * [BUGFIX] TSDB: Fix alignment for atomic int64 for 32 bit architecture.
  * [BUGFIX] Scrape: Fix accept headers.
  * Update to 2.40.0:
  * [FEATURE] Add experimental support for native histograms. Enable with the
    flag --enable-feature=native-histograms.
  * [FEATURE] SD: Add service discovery for OVHcloud.
  * [ENHANCEMENT] Kubernetes SD: Use protobuf encoding.
  * [ENHANCEMENT] TSDB: Use golang.org/x/exp/slices for improved sorting speed.
  * [ENHANCEMENT] Consul SD: Add enterprise admin partitions. Adds
    __meta_consul_partition label. Adds partition config in consul_sd_config.
  * [BUGFIX] API: Fix API error codes for /api/v1/labels and /api/v1/series.
  * Update to 2.39.1:
  * [BUGFIX] Rules: Fix notifier relabel changing the labels on active alerts.
  * Update to 2.39.0:
  * [FEATURE] experimental TSDB: Add support for ingesting out-of-order samples.
    This is configured via out_of_order_time_window field in the config file;
    check config file docs for more info.
  * [ENHANCEMENT] API: /-/healthy and /-/ready API calls now also respond to a
    HEAD request on top of existing GET support.
  * [ENHANCEMENT] PuppetDB SD: Add __meta_puppetdb_query label.
  * [ENHANCEMENT] AWS EC2 SD: Add __meta_ec2_region label.
  * [ENHANCEMENT] AWS Lightsail SD: Add __meta_lightsail_region label.
  * [ENHANCEMENT] Scrape: Optimise relabeling by re-using memory.
  * [ENHANCEMENT] TSDB: Improve WAL replay timings.
  * [ENHANCEMENT] TSDB: Optimise memory by not storing unnecessary data in the
    memory.
  * [ENHANCEMENT] TSDB: Allow overlapping blocks by default.
    \--storage.tsdb.allow-overlapping-blocks now has no effect.
  * [ENHANCEMENT] UI: Click to copy label-value pair from query result to
    clipboard.
  * [BUGFIX] TSDB: Turn off isolation for Head compaction to fix a memory leak.
  * [BUGFIX] TSDB: Fix 'invalid magic number 0' error on Prometheus startup.
  * [BUGFIX] PromQL: Properly close file descriptor when logging unfinished
    queries.
  * [BUGFIX] Agent: Fix validation of flag options and prevent WAL from growing
    more than desired.
  * Update to 2.38.0:
  * [FEATURE]: Web: Add a /api/v1/format_query HTTP API endpoint that allows
    pretty-formatting PromQL expressions.
  * [FEATURE]: UI: Add support for formatting PromQL expressions in the UI.
  * [FEATURE]: DNS SD: Support MX records for discovering targets.
  * [FEATURE]: Templates: Add toTime() template function that allows converting
    sample timestamps to Go time.Time values.
  * [ENHANCEMENT]: Kubernetes SD: Add __meta_kubernetes_service_port_number meta
    label indicating the service port number.
    __meta_kubernetes_pod_container_image meta label indicating the container
    image.
  * [ENHANCEMENT]: PromQL: When a query panics, also log the query itself
    alongside the panic message.
  * [ENHANCEMENT]: UI: Tweak colors in the dark theme to improve the contrast
    ratio.
  * [ENHANCEMENT]: Web: Speed up calls to /api/v1/rules by avoiding locks and
    using atomic types instead.
  * [ENHANCEMENT]: Scrape: Add a no-default-scrape-port feature flag, which
    omits or removes any default HTTP (:80) or HTTPS (:443) ports in the
    target's scrape address.
  * [BUGFIX]: TSDB: In the WAL watcher metrics, expose the type="exemplar" label
    instead of type="unknown" for exemplar records.
  * [BUGFIX]: TSDB: Fix race condition around allocating series IDs during chunk
    snapshot loading.
  * Remove npm_licenses.tar.bz2 during "make clean"
  * Remove web-ui archives during "make clean".
  * Require promu >= 0.14.0 for building
  * Upgrade to version 2.37.6
  * Require Go 1.19
  * Upgrade to version 2.37.5
  * [SECURITY] Security upgrade from go and upstream dependencies that include
    security fixes to the net/http and os packages.
  * Upgrade to version 2.37.4
  * [SECURITY] CVE-2022-46146: Fix basic authentication bypass vulnerability
    (bsc#1208049, jsc#PED-3576)
  * Upgrade to version 2.37.3
  * [BUGFIX] CVE-2022-41715: Update our regexp library to fix upstream
    vulnerability (bnc#1204023)
  * [BUGFIX] TSDB: Turn off isolation for Head compaction to fix a memory leak.
  * Upgrade to version 2.37.2
  * [BUGFIX] TSDB: Fix 'invalid magic number 0' error on Prometheus startup.
  * [BUGFIX] Agent: Fix validation of flag options and prevent WAL from growing
    more than desired.
  * Upgrade to version 2.37.1
  * [BUGFIX] Properly close file descriptor when logging unfinished queries.
  * [BUGFIX] TSDB: In the WAL watcher metrics, expose the
  * Upgrade to version 2.37.0
  * [FEATURE] Nomad SD: New service discovery for Nomad built-in service
    discovery.
  * [ENHANCEMENT] Kubernetes SD: Allow attaching node labels for endpoint role.
  * [ENHANCEMENT] PromQL: Optimise creation of signature with/without labels.
  * [ENHANCEMENT] TSDB: Memory optimizations.
  * [ENHANCEMENT] TSDB: Reduce sleep time when reading WAL.
  * [ENHANCEMENT] OAuth2: Add appropriate timeouts and User-Agent header.
  * [BUGFIX] Alerting: Fix Alertmanager targets not being updated when alerts
    were queued.
  * [BUGFIX] Hetzner SD: Make authentication files relative to Prometheus config
    file.
  * [BUGFIX] Promtool: Fix promtool check config not erroring properly on
    failures.
  * [BUGFIX] Scrape: Keep relabeled scrape interval and timeout on reloads.
  * [BUGFIX] TSDB: Don't increment prometheus_tsdb_compactions_failed_total when
    context is canceled.
  * [BUGFIX] TSDB: Fix panic if series is not found when deleting series.
  * [BUGFIX] TSDB: Increase prometheus_tsdb_mmap_chunk_corruptions_total on out
    of sequence errors.
  * [BUGFIX] Uyuni SD: Make authentication files relative to Prometheus
    configuration file and fix default configuration values.
  * Upgrade to version 2.36.2
  * [BUGFIX] Fix serving of static assets like fonts and favicon.
  * Upgrade to version 2.36.1
  * [BUGFIX] promtool: Add --lint-fatal option.
  * Upgrade to version 2.36.0
  * [FEATURE] Add lowercase and uppercase relabel action.
  * [FEATURE] SD: Add IONOS Cloud integration.
  * [FEATURE] SD: Add Vultr integration.
  * [FEATURE] SD: Add Linode SD failure count metric.
  * [FEATURE] Add prometheus_ready metric.
  * [ENHANCEMENT] Add stripDomain to template function.
  * [ENHANCEMENT] UI: Enable active search through dropped targets.
  * [ENHANCEMENT] promtool: support matchers when querying label
  * [ENHANCEMENT] Add agent mode identifier.
  * [BUGFIX] Changing TotalQueryableSamples from int to int64.
  * [BUGFIX] tsdb/agent: Ignore duplicate exemplars.
  * [BUGFIX] TSDB: Fix chunk overflow appending samples at a variable rate.
  * [BUGFIX] Stop rule manager before TSDB is stopped.
  * Upgrade to version 2.35.0
  * [CHANGE] TSDB: Delete *.tmp WAL files when Prometheus starts.
  * [CHANGE] promtool: Add new flag --lint (enabled by default) for the commands
    check rules and check config, resulting in a new exit code (3) for linter
    errors.
  * [FEATURE] Support for automatically setting the variable GOMAXPROCS to the
    container CPU limit. Enable with the flag \--enable-feature=auto-gomaxprocs.
  * [FEATURE] PromQL: Extend statistics with total and peak number of samples in
    a query. Additionally, per-step statistics are available with --enable-
    feature=promql-per-step-stats and using stats=all in the query API. Enable
    with the flag \--enable-feature=per-step-stats.
  * [ENHANCEMENT] TSDB: more efficient sorting of postings read from WAL at
    startup.
  * [ENHANCEMENT] Azure SD: Add metric to track Azure SD failures.
  * [ENHANCEMENT] Azure SD: Add an optional resource_group configuration.
  * [ENHANCEMENT] Kubernetes SD: Support discovery.k8s.io/v1 EndpointSlice
    (previously only discovery.k8s.io/v1beta1 EndpointSlice was supported).
  * [ENHANCEMENT] Kubernetes SD: Allow attaching node metadata to discovered
    pods.
  * [ENHANCEMENT] OAuth2: Support for using a proxy URL to fetch OAuth2 tokens.
  * [ENHANCEMENT] Configuration: Add the ability to disable HTTP2.
  * [ENHANCEMENT] Config: Support overriding minimum TLS version.
  * [BUGFIX] Kubernetes SD: Explicitly include gcp auth from k8s.io.
  * [BUGFIX] Fix OpenMetrics parser to sort uppercase labels correctly.
  * [BUGFIX] UI: Fix scrape interval and duration tooltip not showing on target
    page.
  * [BUGFIX] Tracing/GRPC: Set TLS credentials only when insecure is false.
  * [BUGFIX] Agent: Fix ID collision when loading a WAL with multiple segments.
  * [BUGFIX] Remote-write: Fix a deadlock between Batch and flushing the queue.
  * Upgrade to version 2.34.0
  * [CHANGE] UI: Classic UI removed.
  * [CHANGE] Tracing: Migrate from Jaeger to OpenTelemetry based tracing.
  * [ENHANCEMENT] TSDB: Disable the chunk write queue by default and allow
    configuration with the experimental flag \--storage.tsdb.head-chunks-write-
    queue-size.
  * [ENHANCEMENT] HTTP SD: Add a failure counter.
  * [ENHANCEMENT] Azure SD: Set Prometheus User-Agent on requests.
  * [ENHANCEMENT] Uyuni SD: Reduce the number of logins to Uyuni.
  * [ENHANCEMENT] Scrape: Log when an invalid media type is encountered during a
    scrape.
  * [ENHANCEMENT] Scrape: Accept application/openmetrics-text;version=1.0.0 in
    addition to version=0.0.1.
  * [ENHANCEMENT] Remote-read: Add an option to not use external labels as
    selectors for remote read.
  * [ENHANCEMENT] UI: Optimize the alerts page and add a search bar.
  * [ENHANCEMENT] UI: Improve graph colors that were hard to see.
  * [ENHANCEMENT] Config: Allow escaping of $ with $$ when using environment
    variables with external labels.
  * [BUGFIX] PromQL: Properly return an error from histogram_quantile when
    metrics have the same labelset.
  * [BUGFIX] UI: Fix bug that sets the range input to the resolution.
  * [BUGFIX] TSDB: Fix a query panic when memory-snapshot-on-shutdown is
    enabled.
  * [BUGFIX] Parser: Specify type in metadata parser errors.
  * [BUGFIX] Scrape: Fix label limit changes not applying.
  * Upgrade to version 2.33.5
  * [BUGFIX] Remote-write: Fix deadlock between adding to queue and getting
    batch.
  * Upgrade to version 2.33.4
  * [BUGFIX] TSDB: Fix panic when m-mapping head chunks onto the disk.
  * Upgrade to version 2.33.3
  * [BUGFIX] Azure SD: Fix a regression when public IP Address isn't set.
  * Upgrade to version 2.33.2
  * [BUGFIX] Azure SD: Fix panic when public IP Address isn't set.
  * [BUGFIX] Remote-write: Fix deadlock when stopping a shard.
  * Upgrade to version 2.33.1
  * [BUGFIX] SD: Fix no such file or directory in K8s SD when not running inside
    K8s.
  * Upgrade to version 2.33.0
  * [CHANGE] PromQL: Promote negative offset and @ modifer to stable features.
  * [CHANGE] Web: Promote remote-write-receiver to stable.
  * [FEATURE] Config: Add stripPort template function.
  * [FEATURE] Promtool: Add cardinality analysis to check metrics, enabled by
    flag --extended.
  * [FEATURE] SD: Enable target discovery in own K8s namespace.
  * [FEATURE] SD: Add provider ID label in K8s SD.
  * [FEATURE] Web: Add limit field to the rules API.
  * [ENHANCEMENT] Remote-write: Avoid allocations by buffering concrete structs
    instead of interfaces.
  * [ENHANCEMENT] Remote-write: Log time series details for out-of-order samples
    in remote write receiver.
  * [ENHANCEMENT] Remote-write: Shard up more when backlogged.
  * [ENHANCEMENT] TSDB: Use simpler map key to improve exemplar ingest
    performance.
  * [ENHANCEMENT] TSDB: Avoid allocations when popping from the intersected
    postings heap.
  * [ENHANCEMENT] TSDB: Make chunk writing non-blocking, avoiding latency spikes
    in remote-write.
  * [ENHANCEMENT] TSDB: Improve label matching performance.
  * [ENHANCEMENT] UI: Optimize the service discovery page and add a search bar.
  * [ENHANCEMENT] UI: Optimize the target page and add a search bar.
  * [BUGFIX] Promtool: Make exit codes more consistent.
  * [BUGFIX] Promtool: Fix flakiness of rule testing.
  * [BUGFIX] Remote-write: Update
    prometheus_remote_storage_queue_highest_sent_timestamp_seconds metric when
    write irrecoverably fails.
  * [BUGFIX] Storage: Avoid panic in BufferedSeriesIterator.
  * [BUGFIX] TSDB: CompactBlockMetas should produce correct mint/maxt for
    overlapping blocks.
  * [BUGFIX] TSDB: Fix logging of exemplar storage size.
  * [BUGFIX] UI: Fix overlapping click targets for the alert state checkboxes.
  * [BUGFIX] UI: Fix Unhealthy filter on target page to actually display only
    Unhealthy targets.
  * [BUGFIX] UI: Fix autocompletion when expression is empty.
  * [BUGFIX] TSDB: Fix deadlock from simultaneous GC and write.
  * CVE-2022-46146: Fix authentication bypass by updating Prometheus Exporter
    Toolkit to version 0.7.3 (bsc#1208049)
  * CVE-2022-41723: Fix uncontrolled resource consumption by updating Go to
    version 1.20.1 (bsc#1208298)

golang-github-prometheus-promu:

  * Always set user and host build metadata to constant string to achieve
    reproducible builds (compare reproducible-builds.org)
  * Add 0001-do_not_discover_user_host_for_reproducible_builds.patch
  * Require Go >= 1.19 for building
  * Require Go >= 1.18 for building Red Hat packages
  * Update to version 0.14.0 (jsc#PED-3576):
  * Add the ability to override tags per GOOS
  * Remove ioutil
  * Update common Prometheus files (#232) (#224)
  * Validate environment variable value
  * Set build date from SOURCE_DATE_EPOCH
  * Update to Go 1.18
  * Exclude s390 architecture.
  * Set build date from last changelog modification (bsc#1047218)
  * Adapted for Enterprise Linux build.
  * Build requires Go 1.15
  * Make extldflags extensible by configuration. #125
  * Avoid bind-mounting to allow building with a remote docker engine #95
  * Update to 0.2.0
  * Features:
    * Adding changes to support s390x
    * Add option to disable static linking
    * Add support for 32bit MIPS.
    * Added check_licenses Command to Promu
  * Enhancements:
    * Allow to customize nested options via env variables
    * Bump Go version to 1.11
    * Add warning if promu info is unable to determine repo info
  * Bug Fixes:
    * Fix build on SmartOS by not setting gcc's -static flag
    * Fix git repository url parsing
  * Update to 0.1.0
  * Initial version

grafana:

  * Update to version 9.5.8:
  * Please, check the release notes for further details.
  * Security fixes provided in this and previous versions:
    * CVE-2023-3128: Authentication bypass using Azure AD OAuth (bsc#1212641, jsc#PED-3694)
    * CVE-2023-2801: Prevent crash while executing concurrent mixed queries (bsc#1212099)
    * CVE-2023-2183: Require alert.notifications:write permissions to test receivers and templates (bsc#1212100)
    * CVE-2023-1387: JWT URL-login flow leaks token to data sources through request parameter in proxy requests (bsc#1210907, jsc#PED-3694)
    * CVE-2023-1410: Stored XSS in Graphite FunctionDescription tooltip (bsc#1209645)
    * CVE-2020-7753: Regular Expression Denial of Service (ReDoS) in trim function (bsc#1218843)
    * CVE-2021-3807: Regular expressionDdenial of Service (ReDoS) matching ANSI escape codes (bsc#1192154)
    * CVE-2021-3918: Improperly Controlled Modification of Object Prototype Attributes (bsc#1192696)
    * CVE-2021-43138: A malicious user can obtain privileges via the mapValues() method (bsc#1200480)
    * CVE-2022-0155: Exposure of Private Personal Information to an Unauthorized Actor (bsc#1218844)
    * CVE-2022-31107: OAuth account takeover (bsc#1201539)
    * CVE-2022-31097: Stored XSS vulnerability (bsc#1201535)
    * CVE-2023-1410: Fix XSS in Graphite functions tooltip (bsc#1209645)
    * CVE-2023-0507: Apply attribute sanitation to GeomapPanel (bsc#1208821)
    * CVE-2023-0594: Avoid storing XSS in TraceView panel (bsc#1208819)
    * CVE-2022-46146: Fix basic authentication bypass by updating the exporter toolkit to version 0.7.3 (bsc#1208065)
    * CVE-2022-41723: Require Go 1.19 or newer (bsc#1208293)
    * CVE-2022-23552: SVG: Add dompurify preprocessor step (bsc#1207749)
    * CVE-2022-39324: Snapshots: Fix originalUrl spoof security issue (bsc#1207750)
    * CVE-2022-39306: Fix for privilege escalation (bsc#1205225)
    * CVE-2022-39307: Omit error from http response when user does not exists (bsc#1205227)
    * CVE-2022-39201: Fix do not forward login cookie in outgoing requests (bsc#1204303)
    * CVE-2022-31130: Make proxy endpoints not leak sensitive HTTP headers (bsc#1204305)
    * CVE-2022-31123: Fix plugin signature bypass (bsc#1204302)
    * CVE-2022-39229: Fix blocknig other users from signing in (bsc#1204304)
    * CVE-2022-36062: RBAC folders/dashboards privilege escalation (bsc#1203596, jsc#PED-2145)
    * CVE-2022-35957: Escalation from admin to server admin when auth proxy is used (bsc#1203597, jsc#PED-2145)
    * CVE-2022-31107: OAuth account takeover (bsc#1201539)
    * CVE-2022-31097: Stored XSS vulnerability (bsc#1201535)
    * CVE-2022-29170: Request security bypass via malicious redirect (bsc#1199810)
    * CVE-2022-31097: XSS vulnerability in the Unified Alerting (bsc#1201535)
    * CVE-2022-31107: OAuth account takeover vulnerability (bsc#1201539)
    * CVE-2022-21702: XSS vulnerability in handling data sources (bsc#1195726, jsc#SLE-23439, jsc#SLE-23422, jsc#SLE-24565)
    * CVE-2022-21703: Cross-origin request forgery vulnerability (bsc#1195727)
    * CVE-2022-21713: Insecure Direct Object Reference vulnerability in Teams API (bsc#1195728)
    * CVE-2022-21673: GetUserInfo: return an error if no user was found (bsc#1194873)
    * CVE-2021-43813: Directory traversal vulnerability for .md files (bsc#1193688)
    * CVE-2021-43815: Directory traversal for .csv files (bsc#1193686)
    * CVE-2021-43798: arbitrary file read in the graph native plugin (bsc#1193492)
    * CVE-2021-43798: Arbitrary file read in the graph native plugin (bsc#1193492)
    * CVE-2021-41244: Grafana 8.2.4 released with security fixes (bsc#1192763)
    * Security: Fixes CVE-2021-41174, bsc#1192383.
    * Security: Update dependencies to fix CVE-2021-36222, bsc#1188571.

kiwi-desc-saltboot:

  * Update to version 0.1.1687520761.cefb248
  * Add osimage cert package to bootstrap for SUSE Linux Enterprise 12 images
    (bsc#1204089)
  * Update to version 0.1.1673279145.e7616bd
  * Add failsafe stop file when salt-minion does not stop (bsc#1172110)
  * Update to version 0.1.1661440542.6cbe0da
  * Use standard susemanager.conf
  * Use salt bundle
  * Add support fo VirtIO disks

mgr-push:

  * Version 5.0.1-1
  * Bump version to 5.0.0
  * Version 4.4.6-1
  * Remove unused makefiles
  * Version 4.4.5-1
  * Use http to connect to localhost server
  * Use bundle CA certificate in rhnpush
  * Version 4.4.4-1
  * remove pylint check at build time
  * Version 4.4.3-1
  * Ensure installation of make for building
  * Version 4.4.2-1
  * Update translation strings
  * Version 4.4.1-1
  * Bump version to 4.4.0

prometheus-blackbox_exporter:

  * Use obscpio for go modules service
  * Set version number
  * Set build date from SOURCE_DATE_EPOCH
  * Update to 0.24.0 (bsc#1212279, jsc#PED-4556)
  * Requires go1.19
  * Avoid empty validation script
  * Add rc symlink for backwards compatibility
  * Fix authentication bypass via cache poisoning (CVE-2022-46146, bsc#1208062)
  * Add `min_version` parameter of `tls_config` to allow enabling TLS 1.0 and
    1.1 (bsc#1209113)
  * On SUSE Linux Enterprise build always with Go >= 1.19 (bsc#1203599)
  * Build with go1.18 only for SLE-15-SP3 and build with >= go1.19 on higher SP
    (bsc#1203599)
  * Require go1.18 (bsc#1203599, GH#19127)
  * Exclude s390 arch
  * Fix %pre section to avoid empty content
  * Updated to allow building on older rpmbuild.
  * Enhanced to build on Enterprise Linux 8

prometheus-postgres_exporter:

  * Remove duplicated call to systemd requirements
  * Do not build debug if RHEL >= 8
  * Do not strip if SUSE Linux Enterprise 15 SP3
  * Build at least with with Go >= 1.18 on RHEL
  * Build with Go >= 1.20 elsewhere
  * Adapt the systemd service security configuration to be able to start it on
    RHEL systems and clones
  * Create the prometheus user for RHEL systems and clones
  * Add 0001-Update-prometheus-exporter-toolkit-to-0.7.3.patch
  * Fix authentication bypass via cache poisoning (CVE-2022-46146, bsc#1208060)
  * Fix _service to pull correct version
  * Use go_modules source service
  * Upgrade to version 0.10.1:
  * Fix broken log-level for values other than debug (bsc#1208965)
  * Version/release lines above first usage of those macros. gh#uyuni-
    project/uyuni#5418
  * Prevent empty %pre section
  * Exclude s390 builds
  * Updated for RHEL8.

python-hwdata:

  * Declare the LICENSE file as license and not doc

rhnlib:

  * Version 5.0.1-1
  * Specify a packager for Debian like distros
  * Version 4.4.6-1
  * Remove unused makefiles
  * Version 4.4.5-1
  * Use bundle CA certificate in rhnpush
  * Version 4.4.4-1
  * Only use TLSv1+ for SSL connections
  * Version 4.4.3-1
  * Ensure installation of make for building
  * Version 4.4.2-1
  * Don't get stuck at the end of SSL transfers (bsc#1204032)
  * Version 4.4.1-1
  * Bump version to 4.4.0

spacecmd:

  * Version 5.0.1-1
  * Use localhost without ssl when running on the server
  * Version 4.4.10-1
  * Update translation strings
  * Version 4.4.9-1
  * Version 4.4.8-1
  * Add spacecmd function: cryptokey_update
  * Bypass traditional systems check on older SUMA instances (bsc#1208612)
  * fix argument parsing of distribution_update (bsc#1210458)
  * Version 4.4.7-1
  * remove pylint check at build time
  * Display activation key details after executing the corresponding command
    (bsc#1208719)
  * Show targetted packages before actually removing them (bsc#1207830)
  * Version 4.4.6-1
  * Fix spacecmd not showing any output for softwarechannel_diff and
    softwarechannel_errata_diff (bsc#1207352)
  * Version 4.4.5-1
  * Prevent string api parameters to be parsed as dates if not in ISO-8601
    format (bsc#1205759)
  * Add python-dateutil dependency, required to process date values in spacecmd
    api calls
  * Remove python3-simplejson dependency
  * Version 4.4.4-1
  * Correctly understand 'ssm' keyword on scap scheduling
  * Add vendor_advisory information to errata_details call (bsc#1205207)
  * Change default port of "Containerized Proxy configuration" 8022
  * Version 4.4.3-1
  * Added two missing options to schedule product migration: allow-vendor-change
    and remove-products-without-successor (bsc#1204126)
  * Changed schedule product migration to use the correct API method
  * Fix dict_keys not supporting indexing in systems_setconfigchannelorger
  * Added a warning message for traditional stack deprecation
  * Remove "Undefined return code" from debug messages (bsc#1203283)
  * Version 4.4.2-1
  * Stop always showing help for valid proxy_container_config calls
  * Version 4.4.1-1
  * Process date values in spacecmd api calls (bsc#1198903)
  * Improve Proxy FQDN hint message
  * Version 4.3.14-1
  * Fix missing argument on system_listmigrationtargets (bsc#1201003)
  * Show correct help on calling kickstart_importjson with no arguments
  * Fix tracebacks on spacecmd kickstart_export (bsc#1200591)
  * Change proxy container config default filename to end with tar.gz
  * Version 4.3.13-1
  * Update translation strings
  * Version 4.3.12-1
  * Update translation strings
  * Version 4.3.11-1
  * on full system update call schedulePackageUpdate API (bsc#1197507)

spacewalk-client-tools:

  * Version 5.0.1-1
  * Bump version to 5.0.0
  * Version 4.4.7-1
  * Remove unused and deprecated/removed platform.dist import.
  * Version 4.4.6-1
  * Update translation strings
  * Tito requires to list the package source as %{name}-%{version}.tar.gz
  * Version 4.4.5-1
  * remove mgr-virtualization usage
  * remove dependency to suseRegisterInfo
  * Version 4.4.4-1
  * Update translation strings
  * Version 4.4.3-1
  * Update translation strings
  * Version 4.4.2-1
  * Update translation strings
  * Version 4.4.1-1
  * Update translation strings
  * Version 4.3.11-1
  * Update translation strings
  * Version 4.3.10-1

supportutils-plugin-salt:

  * Update to version 1.2.2
  * Remove possible passwords from Salt configuration files (bsc#1201059)
  * Update to version 1.2.1
  * Remove ERROR messages on Salt client systems
  * Declare the LICENSE file as license and not doc
  * Update to version 1.2.0
  * Add support for Salt Bundle

supportutils-plugin-susemanager-client:

  * Version 5.0.1-1
  * Bump version to 5.0.0
  * Version 4.4.2-1
  * write configured crypto-policy in supportconfig
  * add cloud and payg checks
  * Version 4.4.1-1
  * Bump version to 4.4.0
  * Version 4.3.2-1
  * Add proxy containers config and logs

uyuni-common-libs:

  * Version 5.0.1-1
  * Bump version to 5.0.0
  * Version 4.4.4-1
  * Workaround for python3-debian bug about collecting control file
    (bsc#1211525, bsc#1208692)
  * Accept missing rhn.conf file
  * Use context manager for apache users in fileutils.py.
  * Version 4.4.3-1
  * Ensure installation of make for building.
  * Use versioned Python during packaging.
  * Version 4.4.2-1
  * unify user notification code on java side
  * Version 4.4.1-1
  * Do not allow creating path if nonexistent user or group in fileutils.
  * Version 4.3.5-1
  * Fix reposync issue about 'rpm.hdr' object has no attribute 'get'

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Manager Client Tools Beta for SLE 12  
    zypper in -t patch SUSE-SLE-Manager-Tools-12-BETA-2024-191=1

## Package List:

  * SUSE Manager Client Tools Beta for SLE 12 (aarch64 ppc64le s390x x86_64)
    * prometheus-blackbox_exporter-0.24.0-3.6.3
    * golang-github-lusitaniae-apache_exporter-1.0.0-4.12.4
    * grafana-9.5.8-4.21.2
    * golang-github-prometheus-alertmanager-0.26.0-4.12.4
    * prometheus-postgres_exporter-0.10.1-3.6.4
    * golang-github-prometheus-node_exporter-1.5.0-4.15.4
    * golang-github-boynux-squid_exporter-1.6-4.9.2
    * python2-uyuni-common-libs-5.0.1-3.33.3
    * golang-github-QubitProducts-exporter_exporter-0.4.0-4.6.2
    * prometheus-blackbox_exporter-debuginfo-0.24.0-3.6.3
    * golang-github-prometheus-promu-0.14.0-4.12.2
    * golang-github-prometheus-prometheus-2.45.0-4.33.3
  * SUSE Manager Client Tools Beta for SLE 12 (noarch)
    * spacecmd-5.0.1-41.42.3
    * python2-rhnlib-5.0.1-24.30.3
    * system-user-prometheus-1.0.0-3.7.2
    * python2-mgr-push-5.0.1-4.21.4
    * python2-hwdata-2.3.5-15.12.2
    * supportutils-plugin-salt-1.2.2-9.9.2
    * system-user-grafana-1.0.0-3.7.2
    * kiwi-desc-saltboot-0.1.1687520761.cefb248-4.15.2
    * mgr-push-5.0.1-4.21.4
    * supportutils-plugin-susemanager-client-5.0.1-9.15.2

## References:

  * https://www.suse.com/security/cve/CVE-2020-7753.html
  * https://www.suse.com/security/cve/CVE-2021-36222.html
  * https://www.suse.com/security/cve/CVE-2021-3711.html
  * https://www.suse.com/security/cve/CVE-2021-3807.html
  * https://www.suse.com/security/cve/CVE-2021-3918.html
  * https://www.suse.com/security/cve/CVE-2021-39226.html
  * https://www.suse.com/security/cve/CVE-2021-41174.html
  * https://www.suse.com/security/cve/CVE-2021-41244.html
  * https://www.suse.com/security/cve/CVE-2021-43138.html
  * https://www.suse.com/security/cve/CVE-2021-43798.html
  * https://www.suse.com/security/cve/CVE-2021-43813.html
  * https://www.suse.com/security/cve/CVE-2021-43815.html
  * https://www.suse.com/security/cve/CVE-2022-0155.html
  * https://www.suse.com/security/cve/CVE-2022-21673.html
  * https://www.suse.com/security/cve/CVE-2022-21698.html
  * https://www.suse.com/security/cve/CVE-2022-21702.html
  * https://www.suse.com/security/cve/CVE-2022-21703.html
  * https://www.suse.com/security/cve/CVE-2022-21713.html
  * https://www.suse.com/security/cve/CVE-2022-23552.html
  * https://www.suse.com/security/cve/CVE-2022-27191.html
  * https://www.suse.com/security/cve/CVE-2022-27664.html
  * https://www.suse.com/security/cve/CVE-2022-29170.html
  * https://www.suse.com/security/cve/CVE-2022-31097.html
  * https://www.suse.com/security/cve/CVE-2022-31107.html
  * https://www.suse.com/security/cve/CVE-2022-31123.html
  * https://www.suse.com/security/cve/CVE-2022-31130.html
  * https://www.suse.com/security/cve/CVE-2022-32149.html
  * https://www.suse.com/security/cve/CVE-2022-35957.html
  * https://www.suse.com/security/cve/CVE-2022-36062.html
  * https://www.suse.com/security/cve/CVE-2022-39201.html
  * https://www.suse.com/security/cve/CVE-2022-39229.html
  * https://www.suse.com/security/cve/CVE-2022-39306.html
  * https://www.suse.com/security/cve/CVE-2022-39307.html
  * https://www.suse.com/security/cve/CVE-2022-39324.html
  * https://www.suse.com/security/cve/CVE-2022-41715.html
  * https://www.suse.com/security/cve/CVE-2022-41723.html
  * https://www.suse.com/security/cve/CVE-2022-46146.html
  * https://www.suse.com/security/cve/CVE-2023-0507.html
  * https://www.suse.com/security/cve/CVE-2023-0594.html
  * https://www.suse.com/security/cve/CVE-2023-1387.html
  * https://www.suse.com/security/cve/CVE-2023-1410.html
  * https://www.suse.com/security/cve/CVE-2023-2183.html
  * https://www.suse.com/security/cve/CVE-2023-2801.html
  * https://www.suse.com/security/cve/CVE-2023-3128.html
  * https://www.suse.com/security/cve/CVE-2023-40577.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1047218
  * https://bugzilla.suse.com/show_bug.cgi?id=1172110
  * https://bugzilla.suse.com/show_bug.cgi?id=1188571
  * https://bugzilla.suse.com/show_bug.cgi?id=1189520
  * https://bugzilla.suse.com/show_bug.cgi?id=1191454
  * https://bugzilla.suse.com/show_bug.cgi?id=1192154
  * https://bugzilla.suse.com/show_bug.cgi?id=1192383
  * https://bugzilla.suse.com/show_bug.cgi?id=1192696
  * https://bugzilla.suse.com/show_bug.cgi?id=1192763
  * https://bugzilla.suse.com/show_bug.cgi?id=1193492
  * https://bugzilla.suse.com/show_bug.cgi?id=1193686
  * https://bugzilla.suse.com/show_bug.cgi?id=1193688
  * https://bugzilla.suse.com/show_bug.cgi?id=1194873
  * https://bugzilla.suse.com/show_bug.cgi?id=1195726
  * https://bugzilla.suse.com/show_bug.cgi?id=1195727
  * https://bugzilla.suse.com/show_bug.cgi?id=1195728
  * https://bugzilla.suse.com/show_bug.cgi?id=1196338
  * https://bugzilla.suse.com/show_bug.cgi?id=1196652
  * https://bugzilla.suse.com/show_bug.cgi?id=1197507
  * https://bugzilla.suse.com/show_bug.cgi?id=1198903
  * https://bugzilla.suse.com/show_bug.cgi?id=1199810
  * https://bugzilla.suse.com/show_bug.cgi?id=1200480
  * https://bugzilla.suse.com/show_bug.cgi?id=1200591
  * https://bugzilla.suse.com/show_bug.cgi?id=1200725
  * https://bugzilla.suse.com/show_bug.cgi?id=1201003
  * https://bugzilla.suse.com/show_bug.cgi?id=1201059
  * https://bugzilla.suse.com/show_bug.cgi?id=1201535
  * https://bugzilla.suse.com/show_bug.cgi?id=1201539
  * https://bugzilla.suse.com/show_bug.cgi?id=1203283
  * https://bugzilla.suse.com/show_bug.cgi?id=1203596
  * https://bugzilla.suse.com/show_bug.cgi?id=1203597
  * https://bugzilla.suse.com/show_bug.cgi?id=1203599
  * https://bugzilla.suse.com/show_bug.cgi?id=1204032
  * https://bugzilla.suse.com/show_bug.cgi?id=1204089
  * https://bugzilla.suse.com/show_bug.cgi?id=1204126
  * https://bugzilla.suse.com/show_bug.cgi?id=1204302
  * https://bugzilla.suse.com/show_bug.cgi?id=1204303
  * https://bugzilla.suse.com/show_bug.cgi?id=1204304
  * https://bugzilla.suse.com/show_bug.cgi?id=1204305
  * https://bugzilla.suse.com/show_bug.cgi?id=1204501
  * https://bugzilla.suse.com/show_bug.cgi?id=1205207
  * https://bugzilla.suse.com/show_bug.cgi?id=1205225
  * https://bugzilla.suse.com/show_bug.cgi?id=1205227
  * https://bugzilla.suse.com/show_bug.cgi?id=1205759
  * https://bugzilla.suse.com/show_bug.cgi?id=1207352
  * https://bugzilla.suse.com/show_bug.cgi?id=1207749
  * https://bugzilla.suse.com/show_bug.cgi?id=1207750
  * https://bugzilla.suse.com/show_bug.cgi?id=1207830
  * https://bugzilla.suse.com/show_bug.cgi?id=1208046
  * https://bugzilla.suse.com/show_bug.cgi?id=1208049
  * https://bugzilla.suse.com/show_bug.cgi?id=1208051
  * https://bugzilla.suse.com/show_bug.cgi?id=1208060
  * https://bugzilla.suse.com/show_bug.cgi?id=1208062
  * https://bugzilla.suse.com/show_bug.cgi?id=1208064
  * https://bugzilla.suse.com/show_bug.cgi?id=1208065
  * https://bugzilla.suse.com/show_bug.cgi?id=1208270
  * https://bugzilla.suse.com/show_bug.cgi?id=1208293
  * https://bugzilla.suse.com/show_bug.cgi?id=1208298
  * https://bugzilla.suse.com/show_bug.cgi?id=1208612
  * https://bugzilla.suse.com/show_bug.cgi?id=1208692
  * https://bugzilla.suse.com/show_bug.cgi?id=1208719
  * https://bugzilla.suse.com/show_bug.cgi?id=1208819
  * https://bugzilla.suse.com/show_bug.cgi?id=1208821
  * https://bugzilla.suse.com/show_bug.cgi?id=1208965
  * https://bugzilla.suse.com/show_bug.cgi?id=1209113
  * https://bugzilla.suse.com/show_bug.cgi?id=1209645
  * https://bugzilla.suse.com/show_bug.cgi?id=1210458
  * https://bugzilla.suse.com/show_bug.cgi?id=1210907
  * https://bugzilla.suse.com/show_bug.cgi?id=1211525
  * https://bugzilla.suse.com/show_bug.cgi?id=1212099
  * https://bugzilla.suse.com/show_bug.cgi?id=1212100
  * https://bugzilla.suse.com/show_bug.cgi?id=1212279
  * https://bugzilla.suse.com/show_bug.cgi?id=1212641
  * https://bugzilla.suse.com/show_bug.cgi?id=1218843
  * https://bugzilla.suse.com/show_bug.cgi?id=1218844
  * https://jira.suse.com/browse/MSQA-718
  * https://jira.suse.com/browse/PED-2145
  * https://jira.suse.com/browse/PED-2617
  * https://jira.suse.com/browse/PED-3576
  * https://jira.suse.com/browse/PED-3578
  * https://jira.suse.com/browse/PED-3694
  * https://jira.suse.com/browse/PED-4556
  * https://jira.suse.com/browse/PED-5405
  * https://jira.suse.com/browse/PED-5406
  * https://jira.suse.com/browse/PED-7353
  * https://jira.suse.com/browse/SLE-23422
  * https://jira.suse.com/browse/SLE-23439
  * https://jira.suse.com/browse/SLE-24238
  * https://jira.suse.com/browse/SLE-24239
  * https://jira.suse.com/browse/SLE-24565
  * https://jira.suse.com/browse/SLE-24791
  * https://jira.suse.com/browse/SUMA-114

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240123/37b7c544/attachment.htm>


More information about the sle-security-updates mailing list