<div class="container">
    <h1>Security update for squashfs</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2023:4591-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1189936">bsc#1189936</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1190531">bsc#1190531</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=935380">bsc#935380</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2015-4645.html">CVE-2015-4645</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2015-4646.html">CVE-2015-4646</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-40153.html">CVE-2021-40153</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2021-41072.html">CVE-2021-41072</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2015-4645</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2015-4645</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2015-4646</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">5.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-40153</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-40153</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-41072</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2021-41072</span>
                                <span class="cvss-source">
                                    (
                                    
                                        NVD
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.1</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">Basesystem Module 15-SP4</li>
                    
                        <li class="list-group-item">Basesystem Module 15-SP5</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.3</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.4</li>
                    
                        <li class="list-group-item">openSUSE Leap 15.5</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.3</li>
                    
                        <li class="list-group-item">openSUSE Leap Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Enterprise Storage 7.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Desktop 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro 5.5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Real Time 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Proxy 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Retail Branch Server 4.3</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.2</li>
                    
                        <li class="list-group-item">SUSE Manager Server 4.3</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves four vulnerabilities can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for squashfs fixes the following issues:</p>
<ul>
<li>CVE-2015-4645,CVE-2015-4646: Multiple buffer overflows fixed in squashfs-tools (bsc#935380)</li>
<li>CVE-2021-40153: Fixed an issue where an attacker might have been able to write a file outside of destination (bsc#1189936)</li>
<li>CVE-2021-41072: Fixed an issue where an attacker might have been
  able to write a file outside the destination directory via a
  symlink (bsc#1190531).</li>
</ul>
<p>update to 4.6.1:</p>
<ul>
<li>Race condition which can cause corruption of the "fragment
    table" fixed.  This is a regression introduced in August 2022,
    and it has been seen when tailend packing is used (-tailends option).</li>
<li>Fix build failure when the tools are being built without
    extended attribute (XATTRs) support.</li>
<li>Fix XATTR error message when an unrecognised prefix is
    found</li>
<li>Fix incorrect free of pointer when an unrecognised XATTR
    prefix is found.</li>
<li>Major improvements in extended attribute handling,
    pseudo file handling, and miscellaneous new options and
    improvements</li>
<li>Extended attribute handling improved in Mksquashfs and
    Sqfstar</li>
<li>New Pseudo file xattr definition to add extended
    attributes to files.</li>
<li>New xattrs-add Action to add extended attributes to files</li>
<li>Extended attribute handling improved in Unsquashfs</li>
<li>Other major improvements</li>
<li>Unsquashfs can now output Pseudo files to standard out.</li>
<li>Mksquashfs can now input Pseudo files from standard in.</li>
<li>Squashfs filesystems can now be converted (different
    block size compression etc) without unpacking to an
    intermediate filesystem or mounting, by piping the output of
    Unsquashfs to Mksquashfs.</li>
<li>Pseudo files are now supported by Sqfstar.</li>
<li>"Non-anchored" excludes are now supported by Unsquashfs.</li>
</ul>
<p>update to 4.5.1 (bsc#1190531, CVE-2021-41072):</p>
<ul>
<li>This release adds Manpages for Mksquashfs(1), Unsquashfs(1),
    Sqfstar(1) and Sqfscat(1).</li>
<li>The -help text output from the utilities has been improved
    and extended as well (but the Manpages are now more
    comprehensive).</li>
<li>CVE-2021-41072 which is a writing outside of destination
    exploit, has been fixed.</li>
<li>The number of hard-links in the filesystem is now also
    displayed by Mksquashfs in the output summary.</li>
<li>The number of hard-links written by Unsquashfs is now
    also displayed in the output summary.</li>
<li>Unsquashfs will now write to a pre-existing destination
    directory, rather than aborting.</li>
<li>Unsquashfs now allows "." to used as the destination, to
    extract to the current directory.</li>
<li>The Unsquashfs progress bar now tracks empty files and
    hardlinks, in addition to data blocks.</li>
<li>-no-hardlinks option has been implemented for Sqfstar.</li>
<li>More sanity checking for "corrupted" filesystems, including
    checks for multiply linked directories and directory loops.</li>
<li>Options that may cause filesystems to be unmountable have
    been moved into a new "experts" category in the Mksquashfs
    help text (and Manpage).</li>
<li>Maximum cpiostyle filename limited to PATH_MAX.  This
    prevents attempts to overflow the stack, or cause system
    calls to fail with a too long pathname.</li>
<li>Don&#x27;t always use "max open file limit" when calculating
    length of queues, as a very large file limit can cause
    Unsquashfs to abort.  Instead use the smaller of max open
    file limit and cache size.</li>
<li>Fix Mksquashfs silently ignoring Pseudo file definitions
    when appending.</li>
<li>Don&#x27;t abort if no XATTR support has been built in, and
    there&#x27;s XATTRs in the filesystem.  This is a regression
    introduced in 2019 in Version 4.4.</li>
<li>Fix duplicate check when the last file block is sparse.</li>
</ul>
<p>update to 4.5:</p>
<ul>
<li>Mksquashfs now supports "Actions".</li>
<li>New sqfstar command which will create a Squashfs image from a tar archive.</li>
<li>Tar style handling of source pathnames in Mksquashfs.</li>
<li>Cpio style handling of source pathnames in Mksquashfs.</li>
<li>New option to throttle the amount of CPU and I/O.</li>
<li>Mksquashfs now allows no source directory to be specified.</li>
<li>New Pseudo file "R" definition which allows a Regular file
    o be created with data stored within the Pseudo file.</li>
<li>Symbolic links are now followed in extract files</li>
<li>Unsquashfs now supports "exclude" files.</li>
<li>Max depth traversal option added.</li>
<li>Unsquashfs can now output a "Pseudo file" representing the
    input Squashfs filesystem.</li>
<li>New -one-file-system option in Mksquashfs.</li>
<li>New -no-hardlinks option in Mksquashfs.</li>
<li>Exit code in Unsquashfs changed to distinguish between
    non-fatal errors (exit 2), and fatal errors (exit 1).</li>
<li>Xattr id count added in Unsquashfs "-stat" output.</li>
<li>Unsquashfs "write outside directory" exploit fixed.</li>
<li>Error handling in Unsquashfs writer thread fixed.</li>
<li>Fix failure to truncate destination if appending aborted.</li>
<li>Prevent Mksquashfs reading the destination file.</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                openSUSE Leap 15.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.4-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.5
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-SLE-15.5-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.3-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.4-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Micro-5.5-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP4
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                Basesystem Module 15-SP5
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Proxy 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Retail Branch Server 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Manager Server 4.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Enterprise Storage 7.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-Storage-7.1-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.1
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Micro for Rancher 5.2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap 15.3
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.3
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.3-2023-4591=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                openSUSE Leap Micro 5.4
                
                    
                        <br/>
                        <code>zypper in -t patch openSUSE-Leap-Micro-5.4-2023-4591=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Proxy 4.2 (x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Retail Branch Server 4.2 (x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Manager Server 4.2 (ppc64le s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Enterprise Storage 7.1 (aarch64 x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.3 (aarch64 x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
                    <ul>
                        
                            <li>squashfs-debuginfo-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-debugsource-4.6.1-150300.3.3.1</li>
                        
                            <li>squashfs-4.6.1-150300.3.3.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2015-4645.html">https://www.suse.com/security/cve/CVE-2015-4645.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2015-4646.html">https://www.suse.com/security/cve/CVE-2015-4646.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-40153.html">https://www.suse.com/security/cve/CVE-2021-40153.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2021-41072.html">https://www.suse.com/security/cve/CVE-2021-41072.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1189936">https://bugzilla.suse.com/show_bug.cgi?id=1189936</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1190531">https://bugzilla.suse.com/show_bug.cgi?id=1190531</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=935380">https://bugzilla.suse.com/show_bug.cgi?id=935380</a>
                    </li>
                
            
        </ul>
    
</div>