SUSE-CU-2022:1357-1: Security update of bci/openjdk-devel

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jun 22 07:29:10 UTC 2022


SUSE Container Update Advisory: bci/openjdk-devel
-----------------------------------------------------------------
Container Advisory ID : SUSE-CU-2022:1357-1
Container Tags        : bci/openjdk-devel:11 , bci/openjdk-devel:11-14.7 , bci/openjdk-devel:latest
Container Release     : 14.7
Severity              : important
Type                  : security
References            : 1040589 1094832 1146299 1179416 1180125 1181400 1181805 1183543
                        1183545 1183659 1184123 1185299 1187670 1188548 1189749 1190824
                        1191157 1192951 1193489 1193659 1193711 1194883 1194968 1195283
                        1195628 1196093 1196107 1196275 1196406 1196647 1196861 1197004
                        1197024 1197065 1197459 1197743 1197771 1197794 1198062 1198068
                        1198176 1198234 1198446 1198671 1198672 1198673 1198674 1198675
                        1198751 1199240 1200426 974847 CVE-2016-3977 CVE-2018-11490 CVE-2018-25032
                        CVE-2019-15133 CVE-2021-20266 CVE-2021-20271 CVE-2021-3421 CVE-2021-37714
                        CVE-2022-1271 CVE-2022-1304 CVE-2022-21426 CVE-2022-21434 CVE-2022-21443
                        CVE-2022-21476 CVE-2022-21496 CVE-2022-24765 CVE-2022-29155 
-----------------------------------------------------------------

The container bci/openjdk-devel was updated. The following patches have been included in this update:

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:2682-1
Released:    Thu Aug 12 20:06:19 2021
Summary:     Security update for rpm
Type:        security
Severity:    important
References:  1179416,1181805,1183543,1183545,CVE-2021-20266,CVE-2021-20271,CVE-2021-3421
This update for rpm fixes the following issues:

- Changed default package verification level to 'none' to be compatible to rpm-4.14.1
- Made illegal obsoletes a warning
- Fixed a potential access of freed mem in ndb's glue code (bsc#1179416)
- Added support for enforcing signature policy and payload verification step to
  transactions (jsc#SLE-17817)
- Added :humansi and :hmaniec query formatters for human readable output
- Added query selectors for whatobsoletes and whatconflicts
- Added support for sorting caret higher than base version
- rpm does no longer require the signature header to be in a contiguous
  region when signing (bsc#1181805)

Security fixes:

- CVE-2021-3421: A flaw was found in the RPM package in the read functionality. This flaw allows an
  attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM
  repository, to cause RPM database corruption. The highest threat from this vulnerability is to
  data integrity (bsc#1183543)

- CVE-2021-20271: A flaw was found in RPM's signature check functionality when reading a package file.
  This flaw allows an attacker who can convince a victim to install a seemingly verifiable package,
  whose signature header was modified, to cause RPM database corruption and execute code. The highest
  threat from this vulnerability is to data integrity, confidentiality, and system availability (bsc#1183545)

- CVE-2021-20266: A flaw was found in RPM's hdrblobInit() in lib/header.c. This flaw allows an attacker
  who can modify the rpmdb to cause an out-of-bounds read. The highest threat from this vulnerability
  is to system availability.

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2021:3445-1
Released:    Fri Oct 15 09:03:39 2021
Summary:     Security update for rpm
Type:        security
Severity:    important
References:  1183659,1185299,1187670,1188548
This update for rpm fixes the following issues:

Security issues fixed:

- PGP hardening changes (bsc#1185299)

Maintaince issues fixed:

- Fixed zstd detection (bsc#1187670)
- Added ndb rofs support (bsc#1188548)
- Fixed deadlock when multiple rpm processes try tp acquire the database lock (bsc#1183659)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:96-1
Released:    Tue Jan 18 05:14:44 2022
Summary:     Recommended update for rpm
Type:        recommended
Severity:    important
References:  1180125,1190824,1193711
This update for rpm fixes the following issues:

- Fix header check so that old rpms no longer get rejected (bsc#1190824)
- Add explicit requirement on python-rpm-macros (bsc#1180125, bsc#1193711)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:520-1
Released:    Fri Feb 18 12:45:19 2022
Summary:     Recommended update for rpm
Type:        recommended
Severity:    moderate
References:  1194968
This update for rpm fixes the following issues:

- Revert unwanted /usr/bin/python to /usr/bin/python2 change we got with the update to 4.14.3 (bsc#1194968)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:936-1
Released:    Tue Mar 22 18:10:17 2022
Summary:     Recommended update for filesystem and systemd-rpm-macros
Type:        recommended
Severity:    moderate
References:  1196275,1196406
This update for filesystem and systemd-rpm-macros fixes the following issues:

filesystem:

- Add path /lib/modprobe.d (bsc#1196275, jsc#SLE-20639)

systemd-rpm-macros:

- Make %_modprobedir point to /lib/modprobe.d (bsc#1196275, bsc#1196406)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1033-1
Released:    Tue Mar 29 18:42:05 2022
Summary:     Recommended update for java-11-openjdk
Type:        recommended
Severity:    moderate
References:  
This update for java-11-openjdk fixes the following issues:

- Build failure on Solaris.
- Unable to connect to https://google.com using java.net.HttpClient.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1047-1
Released:    Wed Mar 30 16:20:56 2022
Summary:     Recommended update for pam
Type:        recommended
Severity:    moderate
References:  1196093,1197024
This update for pam fixes the following issues:

- Define _pam_vendordir as the variable is needed by systemd and others. (bsc#1196093)
- Between allocating the variable 'ai' and free'ing them, there are two 'return NO' were we don't free this variable. 
  This patch inserts freaddrinfo() calls before the 'return NO;'s. (bsc#1197024)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1061-1
Released:    Wed Mar 30 18:27:06 2022
Summary:     Security update for zlib
Type:        security
Severity:    important
References:  1197459,CVE-2018-25032
This update for zlib fixes the following issues:

- CVE-2018-25032: Fixed memory corruption on deflate (bsc#1197459).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1099-1
Released:    Mon Apr  4 12:53:05 2022
Summary:     Recommended update for aaa_base
Type:        recommended
Severity:    moderate
References:  1194883
This update for aaa_base fixes the following issues:

- Set net.ipv4.ping_group_range to allow ICMP ping (bsc#1194883)
- Include all fixes and changes for systemwide inputrc to remove the 8 bit escape sequence which interfere with UTF-8
  multi byte characters as well as support the vi mode of readline library

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1158-1
Released:    Tue Apr 12 14:44:43 2022
Summary:     Security update for xz
Type:        security
Severity:    important
References:  1198062,CVE-2022-1271
This update for xz fixes the following issues:

- CVE-2022-1271: Fixed an incorrect escaping of malicious filenames (ZDI-CAN-16587). (bsc#1198062)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1265-1
Released:    Tue Apr 19 15:22:37 2022
Summary:     Security update for jsoup, jsr-305
Type:        security
Severity:    important
References:  1189749,CVE-2021-37714
This update for jsoup, jsr-305 fixes the following issues:

- CVE-2021-37714: Fixed infinite in untrusted HTML or XML data parsing (bsc#1189749).

Changes in jsr-305:
- Build with java source and target levels 8 
- Upgrade to upstream version 3.0.2

Changes in jsoup:
- Upgrade to upstream version 1.14.2
- Generate tarball using source service instead of a script

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1281-1
Released:    Wed Apr 20 12:26:38 2022
Summary:     Recommended update for libtirpc
Type:        recommended
Severity:    moderate
References:  1196647
This update for libtirpc fixes the following issues:

- Add option to enforce connection via protocol version 2 first (bsc#1196647)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1374-1
Released:    Mon Apr 25 15:02:13 2022
Summary:     Recommended update for openldap2
Type:        recommended
Severity:    moderate
References:  1191157,1197004
This update for openldap2 fixes the following issues:

- allow specification of max/min TLS version with TLS1.3 (bsc#1191157)
- libldap was able to be out of step with openldap in some cases which could cause incorrect installations and symbol
  resolution failures. openldap2 and libldap now are locked to their related release versions. (bsc#1197004)
- restore CLDAP functionality in CLI tools (jsc#PM-3288)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1409-1
Released:    Tue Apr 26 12:54:57 2022
Summary:     Recommended update for gcc11
Type:        recommended
Severity:    moderate
References:  1195628,1196107
This update for gcc11 fixes the following issues:

- Add a list of Obsoletes to libstdc++6-pp-gcc11 so updates from
  packages provided by older GCC work.  Add a requires from that
  package to the corresponding libstc++6 package to keep those
  at the same version.  [bsc#1196107]
- Fixed memory corruption when creating dependences with the D language frontend.
- Add gcc11-PIE, similar to gcc-PIE but affecting gcc11 [bsc#1195628]
- Put libstdc++6-pp Requires on the shared library and drop
  to Recommends.

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1451-1
Released:    Thu Apr 28 10:47:22 2022
Summary:     Recommended update for perl
Type:        recommended
Severity:    moderate
References:  1193489
This update for perl fixes the following issues:

- Fix Socket::VERSION evaluation and stabilize Socket:VERSION comparisons (bsc#1193489)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1484-1
Released:    Mon May  2 16:47:10 2022
Summary:     Security update for git
Type:        security
Severity:    important
References:  1181400,1198234,CVE-2022-24765
This update for git fixes the following issues:

- Updated to version 2.35.3:
  - CVE-2022-24765: Fixed a potential command injection via git worktree (bsc#1198234).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1513-1
Released:    Tue May  3 16:13:25 2022
Summary:     Security update for java-11-openjdk
Type:        security
Severity:    important
References:  1198671,1198672,1198673,1198674,1198675,CVE-2022-21426,CVE-2022-21434,CVE-2022-21443,CVE-2022-21476,CVE-2022-21496
This update for java-11-openjdk fixes the following issues:

- CVE-2022-21426: Fixed Oracle Java SE compromission via unauthenticated attacker with network access via multiple protocols (bsc#1198672).
- CVE-2022-21434: Fixed Oracle Java SE compromission via unauthenticated attacker with network access via multiple protocols (bsc#1198674).
- CVE-2022-21496: Fixed Oracle Java SE compromission via unauthenticated attacker with network access via multiple protocols (bsc#1198673).
- CVE-2022-21443: Fixed Oracle Java SE compromission via unauthenticated attacker with network access via multiple protocols (bsc#1198675).
- CVE-2022-21476: Fixed Oracle Java SE compromission via unauthenticated attacker with network access via multiple protocols (bsc#1198671).

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1565-1
Released:    Fri May  6 17:09:36 2022
Summary:     Security update for giflib
Type:        security
Severity:    moderate
References:  1094832,1146299,1184123,974847,CVE-2016-3977,CVE-2018-11490,CVE-2019-15133
This update for giflib fixes the following issues:

- CVE-2019-15133: Fixed a divide-by-zero exception in the decoder function DGifSlurp in dgif_lib.c if the height field of the ImageSize data structure is equal to zero (bsc#1146299).
- CVE-2018-11490: Fixed a heap-based buffer overflow in DGifDecompressLine function in dgif_lib.c (bsc#1094832).
- CVE-2016-3977: Fixed a heap buffer overflow in gif2rgb (bsc#974847). 
     
Update to version 5.2.1
  * In gifbuild.c, avoid a core dump on no color map.
  * Restore inadvertently removed library version numbers in Makefile.
   
Changes in version 5.2.0
  * The undocumented and deprecated GifQuantizeBuffer() entry point
    has been moved to the util library to reduce libgif size and attack
    surface. Applications needing this function are couraged to link the
    util library or make their own copy.
  * The following obsolete utility programs are no longer installed:
    gifecho, giffilter, gifinto, gifsponge. These were either installed in
    error or have been obsolesced by modern image-transformmation tools
    like ImageMagick convert. They may be removed entirely in a future
    release.
  * Address SourceForge issue #136: Stack-buffer-overflow in gifcolor.c:84
  * Address SF bug #134: Giflib fails to slurp significant number of gifs
  * Apply SPDX convention for license tagging.
   
Changes in version 5.1.9
  * The documentation directory now includes an HTMlified version of the
    GIF89 standard, and a more detailed description of how LZW compression
    is applied to GIFs.
  * Address SF bug #129: The latest version of giflib cannot be build on windows.
  * Address SF bug #126: Cannot compile giflib using c89
   
Changes in version 5.1.8
  * Address SF bug #119: MemorySanitizer: FPE on unknown address (CVE-2019-15133 bsc#1146299)
  * Address SF bug #125: 5.1.7: xmlto is still required for tarball
  * Address SF bug #124: 5.1.7: ar invocation is not crosscompile compatible
  * Address SF bug #122: 5.1.7 installs manpages to wrong directory
  * Address SF bug #121: make: getversion: Command not found
  * Address SF bug #120: 5.1.7 does not build a proper library - no 
   
Changes in version 5.1.7
  * Correct a minor packaging error (superfluous symlinks) in the 5.1.6 tarballs.
   
Changes in version 5.1.6
  * Fix library installation in the Makefile.
   
Changes in version 5.1.5
  * Fix SF bug #114: Null dereferences in main() of gifclrmp
  * Fix SF bug #113: Heap Buffer Overflow-2 in function DGifDecompressLine()
    in cgif.c.  This had been assigned (CVE-2018-11490 bsc#1094832).
  * Fix SF bug #111: segmentation fault in PrintCodeBlock
  * Fix SF bug #109: Segmentation fault of giftool reading a crafted file
  * Fix SF bug #107: Floating point exception in giftext utility
  * Fix SF bug #105: heap buffer overflow in DumpScreen2RGB in gif2rgb.c:317
  * Fix SF bug #104: Ineffective bounds check in DGifSlurp
  * Fix SF bug #103: GIFLIB 5.1.4: DGifSlurp fails on empty comment
  * Fix SF bug #87: Heap buffer overflow in 5.1.2 (gif2rgb). (CVE-2016-3977 bsc#974847)
  * The horrible old autoconf build system has been removed with extreme prejudice. 
    You now build this simply by running 'make' from the top-level directory.

The following non-security bugs were fixed:

- build path independent objects and inherit CFLAGS from the build system (bsc#1184123)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1655-1
Released:    Fri May 13 15:36:10 2022
Summary:     Recommended update for pam
Type:        recommended
Severity:    moderate
References:  1197794
This update for pam fixes the following issue:

- Do not include obsolete header files (bsc#1197794)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1658-1
Released:    Fri May 13 15:40:20 2022
Summary:     Recommended update for libpsl
Type:        recommended
Severity:    important
References:  1197771
This update for libpsl fixes the following issues:

- Fix libpsl compilation issues (bsc#1197771)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1660-1
Released:    Fri May 13 15:42:21 2022
Summary:     Recommended update for publicsuffix
Type:        recommended
Severity:    low
References:  1198068
This update for publicsuffix fixes the following issue:

- Update to version 20220405 (bsc#1198068)

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1670-1
Released:    Mon May 16 10:06:30 2022
Summary:     Security update for openldap2
Type:        security
Severity:    important
References:  1199240,CVE-2022-29155
This update for openldap2 fixes the following issues:

- CVE-2022-29155: Fixed SQL injection in back-sql (bsc#1199240).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1709-1
Released:    Tue May 17 17:35:47 2022
Summary:     Recommended update for libcbor
Type:        recommended
Severity:    important
References:  1197743
This update for libcbor fixes the following issues:

- Fix build errors occuring on SUSE Linux Enterprise 15 Service Pack 4

-----------------------------------------------------------------
Advisory ID: SUSE-SU-2022:1718-1
Released:    Tue May 17 17:44:43 2022
Summary:     Security update for e2fsprogs
Type:        security
Severity:    important
References:  1198446,CVE-2022-1304
This update for e2fsprogs fixes the following issues:

- CVE-2022-1304: Fixed out-of-bounds read/write leading to segmentation fault
  and possibly arbitrary code execution. (bsc#1198446)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1887-1
Released:    Tue May 31 09:24:18 2022
Summary:     Recommended update for grep
Type:        recommended
Severity:    moderate
References:  1040589
This update for grep fixes the following issues:

- Make profiling deterministic. (bsc#1040589, SLE-24115)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1899-1
Released:    Wed Jun  1 10:43:22 2022
Summary:     Recommended update for libtirpc
Type:        recommended
Severity:    important
References:  1198176
This update for libtirpc fixes the following issues:

- Add a check for nullpointer in check_address to prevent client from crashing (bsc#1198176)

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:1909-1
Released:    Wed Jun  1 16:25:35 2022
Summary:     Recommended update for glibc
Type:        recommended
Severity:    moderate
References:  1198751
This update for glibc fixes the following issues:

- Add the correct name for the IBM Z16 (bsc#1198751).

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:2019-1
Released:    Wed Jun  8 16:50:07 2022
Summary:     Recommended update for gcc11
Type:        recommended
Severity:    moderate
References:  1192951,1193659,1195283,1196861,1197065
This update for gcc11 fixes the following issues:

Update to the GCC 11.3.0 release.

* includes SLS hardening backport on x86_64.  [bsc#1195283]
* includes change to adjust gnats idea of the target, fixing the build of gprbuild.  [bsc#1196861]
* fixed miscompile of embedded premake in 0ad on i586.  [bsc#1197065]
* use --with-cpu rather than specifying --with-arch/--with-tune 
* Fix D memory corruption in -M output.
* Fix ICE in is_this_parameter with coroutines.  [bsc#1193659]
* fixes issue with debug dumping together with -o /dev/null
* fixes libgccjit issue showing up in emacs build  [bsc#1192951]
* Package mwaitintrin.h

-----------------------------------------------------------------
Advisory ID: SUSE-RU-2022:2060-1
Released:    Mon Jun 13 15:26:16 2022
Summary:     Recommended update for geronimo-specs
Type:        recommended
Severity:    moderate
References:  1200426
This recommended update for geronimo-specs provides the following fix:

- Ship geronimo-annotation-1_0-api to SUSE Manager server as it is now needed by google-gson.
  (bsc#1200426)


The following package changes have been done:

- filesystem-15.0-11.8.1 updated
- libldap-data-2.4.46-150200.14.8.1 updated
- libtirpc-netconfig-1.2.6-150300.3.6.1 updated
- glibc-2.31-150300.26.5 updated
- perl-base-5.26.1-150300.17.3.1 updated
- libssh-config-0.9.6-150400.1.5 updated
- libzstd1-1.5.0-150400.1.71 updated
- libuuid1-2.37.2-150400.6.26 updated
- libudev1-249.11-150400.6.8 updated
- libsmartcols1-2.37.2-150400.6.26 updated
- libsepol1-3.1-150400.1.70 updated
- liblz4-1-1.9.3-150400.1.7 updated
- libgpg-error0-1.42-150400.1.101 updated
- libeconf0-0.4.4+git20220104.962774f-150400.1.38 updated
- libcap2-2.63-150400.1.7 updated
- libbz2-1-1.0.8-150400.1.122 updated
- libblkid1-2.37.2-150400.6.26 updated
- libaudit1-3.0.6-150400.2.13 updated
- libgcrypt20-1.9.4-150400.4.6 updated
- libgcrypt20-hmac-1.9.4-150400.4.6 updated
- libfdisk1-2.37.2-150400.6.26 updated
- libcom_err2-1.46.4-150400.3.3.1 updated
- libz1-1.2.11-150000.3.30.1 updated
- liblzma5-5.2.3-150000.4.7.1 updated
- libgcc_s1-11.3.0+git1637-150000.1.9.1 updated
- libstdc++6-11.3.0+git1637-150000.1.9.1 updated
- libpsl5-0.20.1-150000.3.3.1 updated
- libopenssl1_1-1.1.1l-150400.5.14 updated
- libopenssl1_1-hmac-1.1.1l-150400.5.14 updated
- libelf1-0.185-150400.3.35 updated
- libselinux1-3.1-150400.1.69 updated
- libglib-2_0-0-2.70.4-150400.1.5 updated
- libxml2-2-2.9.12-150400.3.4 updated
- libsystemd0-249.11-150400.6.8 updated
- libreadline7-7.0-150400.25.22 updated
- patterns-base-fips-20200124-150400.18.4 updated
- libdw1-0.185-150400.3.35 updated
- libsemanage1-3.1-150400.1.65 updated
- libmount1-2.37.2-150400.6.26 updated
- krb5-1.19.2-150400.1.9 updated
- bash-4.4-150400.25.22 updated
- bash-sh-4.4-150400.25.22 updated
- libssh4-0.9.6-150400.1.5 updated
- login_defs-4.8.1-150400.8.57 updated
- cpio-2.13-150400.1.98 updated
- libldap-2_4-2-2.4.46-150200.14.8.1 updated
- libtirpc3-1.2.6-150300.3.6.1 updated
- libcurl4-7.79.1-150400.3.1 updated
- coreutils-8.32-150400.7.5 updated
- sles-release-15.4-150400.55.1 updated
- grep-3.1-150000.4.6.1 updated
- rpm-config-SUSE-1-150400.12.41 updated
- permissions-20201225-150400.3.4 updated
- rpm-ndb-4.14.3-150300.46.1 updated
- pam-1.3.0-150000.6.58.3 updated
- shadow-4.8.1-150400.8.57 updated
- sysuser-shadow-3.1-150400.1.35 updated
- system-group-hardware-20170617-150400.22.33 updated
- util-linux-2.37.2-150400.6.26 updated
- aaa_base-84.87+git20180409.04c9dae-3.57.1 updated
- crypto-policies-20210917.c9d86d1-150400.1.7 updated
- libp11-kit0-0.23.22-150400.1.10 updated
- openssl-1_1-1.1.1l-150400.5.14 updated
- p11-kit-0.23.22-150400.1.10 updated
- p11-kit-tools-0.23.22-150400.1.10 updated
- libasound2-1.2.6.1-150400.1.4 updated
- libexpat1-2.4.4-150400.2.24 updated
- libfreebl3-3.68.3-150400.1.7 updated
- libfreebl3-hmac-3.68.3-150400.1.7 updated
- libgif7-5.2.1-150000.4.8.1 updated
- libjpeg8-8.2.2-150400.15.9 updated
- liblcms2-2-2.12-150400.1.10 updated
- libpcsclite1-1.9.4-150400.1.9 updated
- mozilla-nss-certs-3.68.3-150400.1.7 updated
- libharfbuzz0-3.4.0-150400.1.5 updated
- fontconfig-2.13.1-150400.1.4 updated
- libfontconfig1-2.13.1-150400.1.4 updated
- libsoftokn3-3.68.3-150400.1.7 updated
- mozilla-nss-3.68.3-150400.1.7 updated
- libsoftokn3-hmac-3.68.3-150400.1.7 updated
- java-11-openjdk-headless-11.0.15.0-150000.3.80.1 updated
- java-11-openjdk-11.0.15.0-150000.3.80.1 updated
- geronimo-annotation-1_0-api-1.2-150200.15.2.1 updated
- java-11-openjdk-devel-11.0.15.0-150000.3.80.1 updated
- jsoup-1.14.2-150200.3.3.1 updated
- libcbor0-0.5.0-150100.4.6.1 updated
- libpcre2-8-0-10.39-150400.2.3 updated
- publicsuffix-20220405-150000.3.9.1 updated
- less-590-150400.1.51 updated
- git-core-2.35.3-150300.10.12.1 updated
- container:bci-openjdk-11-11-12.3 updated


More information about the sle-updates mailing list