From null at suse.de Mon Dec 2 12:32:07 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 02 Dec 2024 12:32:07 -0000 Subject: SUSE-RU-2024:4133-1: moderate: Recommended update for mariadb Message-ID: <173314272782.4144.3661134033378023385@smelt2.prg2.suse.org> # Recommended update for mariadb Announcement ID: SUSE-RU-2024:4133-1 Release Date: 2024-12-02T11:12:15Z Rating: moderate References: Affected Products: * Galera for Ericsson 15 SP4 * Galera for Ericsson 15 SP5 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * Server Applications Module 15-SP5 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Package Hub 15 15-SP5 An update that can now be installed. ## Description: This update for mariadb fixes the following issues: * Update to 10.6.20: https://mariadb.com/kb/en/mariadb-10-6-20-release-notes/ https://mariadb.com/kb/en/mariadb-10-6-20-changelog/ https://mariadb.com/kb/en/mariadb-10-6-19-release-notes/ https://mariadb.com/kb/en/mariadb-10-6-19-changelog/ * Update list of skipped tests ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4133=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4133=1 * Galera for Ericsson 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-ERICSSON-2024-4133=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4133=1 * Galera for Ericsson 15 SP5 zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-ERICSSON-2024-4133=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4133=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4133=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4133=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4133=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4133=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4133=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-4133=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-4133=1 ## Package List: * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * mariadb-tools-10.6.20-150400.3.36.1 * mariadb-debugsource-10.6.20-150400.3.36.1 * mariadb-client-debuginfo-10.6.20-150400.3.36.1 * mariadb-debuginfo-10.6.20-150400.3.36.1 * libmariadbd19-10.6.20-150400.3.36.1 * libmariadbd-devel-10.6.20-150400.3.36.1 * mariadb-client-10.6.20-150400.3.36.1 * mariadb-10.6.20-150400.3.36.1 * libmariadbd19-debuginfo-10.6.20-150400.3.36.1 * mariadb-tools-debuginfo-10.6.20-150400.3.36.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * mariadb-errormessages-10.6.20-150400.3.36.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * mariadb-tools-10.6.20-150400.3.36.1 * mariadb-debugsource-10.6.20-150400.3.36.1 * mariadb-client-debuginfo-10.6.20-150400.3.36.1 * mariadb-debuginfo-10.6.20-150400.3.36.1 * libmariadbd19-10.6.20-150400.3.36.1 * libmariadbd-devel-10.6.20-150400.3.36.1 * mariadb-client-10.6.20-150400.3.36.1 * mariadb-10.6.20-150400.3.36.1 * libmariadbd19-debuginfo-10.6.20-150400.3.36.1 * mariadb-tools-debuginfo-10.6.20-150400.3.36.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * mariadb-errormessages-10.6.20-150400.3.36.1 * Galera for Ericsson 15 SP4 (x86_64) * mariadb-galera-10.6.20-150400.3.36.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * mariadb-tools-10.6.20-150400.3.36.1 * mariadb-debugsource-10.6.20-150400.3.36.1 * mariadb-client-debuginfo-10.6.20-150400.3.36.1 * mariadb-debuginfo-10.6.20-150400.3.36.1 * libmariadbd19-10.6.20-150400.3.36.1 * libmariadbd-devel-10.6.20-150400.3.36.1 * mariadb-client-10.6.20-150400.3.36.1 * mariadb-10.6.20-150400.3.36.1 * libmariadbd19-debuginfo-10.6.20-150400.3.36.1 * mariadb-tools-debuginfo-10.6.20-150400.3.36.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * mariadb-errormessages-10.6.20-150400.3.36.1 * Galera for Ericsson 15 SP5 (x86_64) * mariadb-galera-10.6.20-150400.3.36.1 * mariadb-debugsource-10.6.20-150400.3.36.1 * mariadb-debuginfo-10.6.20-150400.3.36.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * mariadb-tools-10.6.20-150400.3.36.1 * mariadb-debugsource-10.6.20-150400.3.36.1 * mariadb-client-debuginfo-10.6.20-150400.3.36.1 * mariadb-debuginfo-10.6.20-150400.3.36.1 * libmariadbd19-10.6.20-150400.3.36.1 * libmariadbd-devel-10.6.20-150400.3.36.1 * mariadb-client-10.6.20-150400.3.36.1 * mariadb-10.6.20-150400.3.36.1 * libmariadbd19-debuginfo-10.6.20-150400.3.36.1 * mariadb-tools-debuginfo-10.6.20-150400.3.36.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * mariadb-errormessages-10.6.20-150400.3.36.1 * SUSE Manager Proxy 4.3 (x86_64) * mariadb-tools-10.6.20-150400.3.36.1 * mariadb-debugsource-10.6.20-150400.3.36.1 * mariadb-client-debuginfo-10.6.20-150400.3.36.1 * mariadb-debuginfo-10.6.20-150400.3.36.1 * libmariadbd19-10.6.20-150400.3.36.1 * libmariadbd-devel-10.6.20-150400.3.36.1 * mariadb-client-10.6.20-150400.3.36.1 * mariadb-10.6.20-150400.3.36.1 * libmariadbd19-debuginfo-10.6.20-150400.3.36.1 * mariadb-tools-debuginfo-10.6.20-150400.3.36.1 * SUSE Manager Proxy 4.3 (noarch) * mariadb-errormessages-10.6.20-150400.3.36.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * mariadb-tools-10.6.20-150400.3.36.1 * mariadb-debugsource-10.6.20-150400.3.36.1 * mariadb-client-debuginfo-10.6.20-150400.3.36.1 * mariadb-debuginfo-10.6.20-150400.3.36.1 * libmariadbd19-10.6.20-150400.3.36.1 * libmariadbd-devel-10.6.20-150400.3.36.1 * mariadb-client-10.6.20-150400.3.36.1 * mariadb-10.6.20-150400.3.36.1 * libmariadbd19-debuginfo-10.6.20-150400.3.36.1 * mariadb-tools-debuginfo-10.6.20-150400.3.36.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * mariadb-errormessages-10.6.20-150400.3.36.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * mariadb-tools-10.6.20-150400.3.36.1 * mariadb-debugsource-10.6.20-150400.3.36.1 * mariadb-client-debuginfo-10.6.20-150400.3.36.1 * mariadb-debuginfo-10.6.20-150400.3.36.1 * libmariadbd19-10.6.20-150400.3.36.1 * libmariadbd-devel-10.6.20-150400.3.36.1 * mariadb-client-10.6.20-150400.3.36.1 * mariadb-10.6.20-150400.3.36.1 * libmariadbd19-debuginfo-10.6.20-150400.3.36.1 * mariadb-tools-debuginfo-10.6.20-150400.3.36.1 * SUSE Manager Server 4.3 (noarch) * mariadb-errormessages-10.6.20-150400.3.36.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * mariadb-tools-10.6.20-150400.3.36.1 * mariadb-debugsource-10.6.20-150400.3.36.1 * mariadb-client-debuginfo-10.6.20-150400.3.36.1 * mariadb-debuginfo-10.6.20-150400.3.36.1 * mariadb-test-10.6.20-150400.3.36.1 * libmariadbd19-10.6.20-150400.3.36.1 * mariadb-rpm-macros-10.6.20-150400.3.36.1 * mariadb-bench-debuginfo-10.6.20-150400.3.36.1 * mariadb-test-debuginfo-10.6.20-150400.3.36.1 * libmariadbd-devel-10.6.20-150400.3.36.1 * mariadb-bench-10.6.20-150400.3.36.1 * mariadb-10.6.20-150400.3.36.1 * libmariadbd19-debuginfo-10.6.20-150400.3.36.1 * mariadb-client-10.6.20-150400.3.36.1 * mariadb-galera-10.6.20-150400.3.36.1 * mariadb-tools-debuginfo-10.6.20-150400.3.36.1 * openSUSE Leap 15.4 (noarch) * mariadb-errormessages-10.6.20-150400.3.36.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * mariadb-tools-10.6.20-150400.3.36.1 * mariadb-debugsource-10.6.20-150400.3.36.1 * mariadb-client-debuginfo-10.6.20-150400.3.36.1 * mariadb-debuginfo-10.6.20-150400.3.36.1 * mariadb-test-10.6.20-150400.3.36.1 * libmariadbd19-10.6.20-150400.3.36.1 * mariadb-rpm-macros-10.6.20-150400.3.36.1 * mariadb-bench-debuginfo-10.6.20-150400.3.36.1 * mariadb-test-debuginfo-10.6.20-150400.3.36.1 * libmariadbd-devel-10.6.20-150400.3.36.1 * mariadb-bench-10.6.20-150400.3.36.1 * mariadb-10.6.20-150400.3.36.1 * libmariadbd19-debuginfo-10.6.20-150400.3.36.1 * mariadb-client-10.6.20-150400.3.36.1 * mariadb-galera-10.6.20-150400.3.36.1 * mariadb-tools-debuginfo-10.6.20-150400.3.36.1 * openSUSE Leap 15.5 (noarch) * mariadb-errormessages-10.6.20-150400.3.36.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * mariadb-galera-10.6.20-150400.3.36.1 * mariadb-debugsource-10.6.20-150400.3.36.1 * mariadb-debuginfo-10.6.20-150400.3.36.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * mariadb-tools-10.6.20-150400.3.36.1 * mariadb-debugsource-10.6.20-150400.3.36.1 * mariadb-client-debuginfo-10.6.20-150400.3.36.1 * mariadb-debuginfo-10.6.20-150400.3.36.1 * libmariadbd19-10.6.20-150400.3.36.1 * libmariadbd-devel-10.6.20-150400.3.36.1 * mariadb-client-10.6.20-150400.3.36.1 * mariadb-10.6.20-150400.3.36.1 * libmariadbd19-debuginfo-10.6.20-150400.3.36.1 * mariadb-tools-debuginfo-10.6.20-150400.3.36.1 * Server Applications Module 15-SP5 (noarch) * mariadb-errormessages-10.6.20-150400.3.36.1 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Dec 2 12:34:13 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 02 Dec 2024 12:34:13 -0000 Subject: SUSE-SU-2024:4131-1: important: Security update for the Linux Kernel Message-ID: <173314285348.4144.4219473917009432863@smelt2.prg2.suse.org> # Security update for the Linux Kernel Announcement ID: SUSE-SU-2024:4131-1 Release Date: 2024-12-02T10:00:25Z Rating: important References: * bsc#1204171 * bsc#1205796 * bsc#1206188 * bsc#1206344 * bsc#1209290 * bsc#1210449 * bsc#1210627 * bsc#1213034 * bsc#1216223 * bsc#1216813 * bsc#1218562 * bsc#1220382 * bsc#1223384 * bsc#1223524 * bsc#1223824 * bsc#1225189 * bsc#1225336 * bsc#1225611 * bsc#1226666 * bsc#1228743 * bsc#1229345 * bsc#1229452 * bsc#1229454 * bsc#1229456 * bsc#1229556 * bsc#1230429 * bsc#1230442 * bsc#1230454 * bsc#1230600 * bsc#1230620 * bsc#1230715 * bsc#1230903 * bsc#1231016 * bsc#1231073 * bsc#1231191 * bsc#1231193 * bsc#1231195 * bsc#1231197 * bsc#1231200 * bsc#1231203 * bsc#1231293 * bsc#1231375 * bsc#1231502 * bsc#1231673 * bsc#1231861 * bsc#1231883 * bsc#1231885 * bsc#1231887 * bsc#1231888 * bsc#1231890 * bsc#1231892 * bsc#1231893 * bsc#1231895 * bsc#1231896 * bsc#1231897 * bsc#1231929 * bsc#1231936 * bsc#1231937 * bsc#1231938 * bsc#1231939 * bsc#1231940 * bsc#1231941 * bsc#1231942 * bsc#1231958 * bsc#1231960 * bsc#1231961 * bsc#1231962 * bsc#1231972 * bsc#1231976 * bsc#1231979 * bsc#1231987 * bsc#1231988 * bsc#1231991 * bsc#1231992 * bsc#1231995 * bsc#1231996 * bsc#1231997 * bsc#1232001 * bsc#1232005 * bsc#1232006 * bsc#1232007 * bsc#1232025 * bsc#1232026 * bsc#1232033 * bsc#1232035 * bsc#1232036 * bsc#1232037 * bsc#1232038 * bsc#1232039 * bsc#1232067 * bsc#1232069 * bsc#1232070 * bsc#1232071 * bsc#1232097 * bsc#1232108 * bsc#1232119 * bsc#1232120 * bsc#1232123 * bsc#1232133 * bsc#1232136 * bsc#1232145 * bsc#1232150 * bsc#1232163 * bsc#1232165 * bsc#1232170 * bsc#1232172 * bsc#1232174 * bsc#1232224 * bsc#1232229 * bsc#1232237 * bsc#1232260 * bsc#1232262 * bsc#1232281 * bsc#1232282 * bsc#1232286 * bsc#1232304 * bsc#1232383 * bsc#1232395 * bsc#1232418 * bsc#1232424 * bsc#1232432 * bsc#1232436 * bsc#1232519 * bsc#1233117 * jsc#SLE-24682 Cross-References: * CVE-2021-47416 * CVE-2021-47534 * CVE-2022-3435 * CVE-2022-45934 * CVE-2022-48664 * CVE-2022-48879 * CVE-2022-48946 * CVE-2022-48947 * CVE-2022-48948 * CVE-2022-48949 * CVE-2022-48951 * CVE-2022-48953 * CVE-2022-48954 * CVE-2022-48955 * CVE-2022-48956 * CVE-2022-48959 * CVE-2022-48960 * CVE-2022-48961 * CVE-2022-48962 * CVE-2022-48967 * CVE-2022-48968 * CVE-2022-48969 * CVE-2022-48970 * CVE-2022-48971 * CVE-2022-48972 * CVE-2022-48973 * CVE-2022-48975 * CVE-2022-48977 * CVE-2022-48978 * CVE-2022-48981 * CVE-2022-48985 * CVE-2022-48987 * CVE-2022-48988 * CVE-2022-48991 * CVE-2022-48992 * CVE-2022-48994 * CVE-2022-48995 * CVE-2022-48997 * CVE-2022-48999 * CVE-2022-49000 * CVE-2022-49002 * CVE-2022-49003 * CVE-2022-49005 * CVE-2022-49006 * CVE-2022-49007 * CVE-2022-49010 * CVE-2022-49011 * CVE-2022-49012 * CVE-2022-49014 * CVE-2022-49015 * CVE-2022-49016 * CVE-2022-49019 * CVE-2022-49021 * CVE-2022-49022 * CVE-2022-49023 * CVE-2022-49024 * CVE-2022-49025 * CVE-2022-49026 * CVE-2022-49027 * CVE-2022-49028 * CVE-2022-49029 * CVE-2022-49031 * CVE-2022-49032 * CVE-2023-2166 * CVE-2023-28327 * CVE-2023-52766 * CVE-2023-52800 * CVE-2023-52881 * CVE-2023-52919 * CVE-2023-6270 * CVE-2024-27043 * CVE-2024-42145 * CVE-2024-43854 * CVE-2024-44947 * CVE-2024-45013 * CVE-2024-45016 * CVE-2024-45026 * CVE-2024-46716 * CVE-2024-46813 * CVE-2024-46814 * CVE-2024-46815 * CVE-2024-46816 * CVE-2024-46817 * CVE-2024-46818 * CVE-2024-46849 * CVE-2024-47668 * CVE-2024-47674 * CVE-2024-47684 * CVE-2024-47706 * CVE-2024-47747 * CVE-2024-47748 * CVE-2024-49860 * CVE-2024-49867 * CVE-2024-49925 * CVE-2024-49930 * CVE-2024-49936 * CVE-2024-49945 * CVE-2024-49960 * CVE-2024-49969 * CVE-2024-49974 * CVE-2024-49982 * CVE-2024-49991 * CVE-2024-49995 * CVE-2024-50047 * CVE-2024-50208 CVSS scores: * CVE-2021-47416 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2021-47534 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47534 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2022-3435 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2022-3435 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2022-45934 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2022-45934 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48664 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48879 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48879 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48879 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48946 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48946 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48946 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48947 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48947 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48947 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48948 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48948 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48948 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48949 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48949 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48949 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2022-48951 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48951 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48951 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48953 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48953 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48953 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48954 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-48954 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2022-48954 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48955 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48955 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48956 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48956 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48959 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-48959 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-48959 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48960 ( SUSE ): 9.2 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-48960 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48960 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48961 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-48961 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-48961 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48962 ( SUSE ): 7.2 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-48962 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H * CVE-2022-48962 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48967 ( SUSE ): 7.0 CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-48967 ( SUSE ): 7.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2022-48967 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2022-48968 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-48968 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2022-48968 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48969 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48969 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48969 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48970 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48970 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48971 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48971 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48971 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48972 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48972 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48972 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48973 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-48973 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2022-48973 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48975 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48975 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48977 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48977 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48978 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-48978 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H * CVE-2022-48978 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48981 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N * CVE-2022-48981 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2022-48981 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48985 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48985 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48987 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-48987 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-48987 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48988 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-48988 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48988 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48991 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-48991 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48991 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48992 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48992 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48992 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48994 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2022-48994 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2022-48994 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48995 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-48995 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-48995 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48997 ( SUSE ): 1.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-48997 ( SUSE ): 2.2 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L * CVE-2022-48997 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48999 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48999 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2022-49000 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49000 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49000 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49002 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2022-49002 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2022-49002 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49003 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49003 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49003 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49005 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N * CVE-2022-49005 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2022-49005 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49006 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-49006 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49006 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49007 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49007 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49010 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-49010 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49010 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49011 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49011 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49012 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49012 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49014 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49014 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49015 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49015 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49016 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49016 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49019 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49019 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49021 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49021 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49022 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49022 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49023 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49023 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49024 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49024 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49025 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49025 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49026 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49026 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49027 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49027 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2022-49028 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49028 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49029 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49029 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-49031 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49031 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2022-49032 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-49032 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2023-2166 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-2166 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-28327 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-28327 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52766 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2023-52800 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-52800 ( NVD ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52881 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52919 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52919 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-6270 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2023-6270 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-27043 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-42145 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-42145 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43854 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43854 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-44947 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N * CVE-2024-44947 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-44947 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-45013 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45013 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45016 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-45016 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45026 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45026 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46716 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-46813 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-46813 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46813 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46814 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-46814 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46814 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46815 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-46815 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46815 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46816 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-46816 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46816 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46817 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-46817 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46817 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46818 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-46818 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46818 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46849 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46849 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-47668 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N * CVE-2024-47668 ( SUSE ): 4.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2024-47668 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47674 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-47674 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-47674 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47684 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-47684 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47684 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47706 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-47706 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-47706 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-47747 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-47747 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-47747 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-47748 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-47748 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-47748 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49860 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49860 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49860 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-49867 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49867 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49867 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49925 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49925 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49925 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49930 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49930 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49930 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49936 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49936 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49936 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49945 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49945 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49960 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49960 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49960 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49969 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49969 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49969 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49974 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-49974 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49974 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49982 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-49982 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49991 ( SUSE ): 8.5 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-49991 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49991 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-49995 ( SUSE ): 0.0 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-49995 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2024-49995 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50047 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50047 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50208 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50208 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-50208 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise High Availability Extension 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Live Patching 15-SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves 105 vulnerabilities, contains one feature and has 19 security fixes can now be installed. ## Description: The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-43854: Initialize integrity buffer to zero before writing it to media (bsc#1229345) * CVE-2024-49925: fbdev: efifb: Register sysfs groups through driver core (bsc#1232224) * CVE-2024-49945: net/ncsi: Disable the ncsi work before freeing the associated structure (bsc#1232165). * CVE-2024-50208: RDMA/bnxt_re: Fix a bug while setting up Level-2 PBL pages (bsc#1233117). * CVE-2022-48879: efi: fix NULL-deref in init error path (bsc#1229556). * CVE-2022-48956: ipv6: avoid use-after-free in ip6_fragment() (bsc#1231893). * CVE-2022-48959: net: dsa: sja1105: fix memory leak in sja1105_setup_devlink_regions() (bsc#1231976). * CVE-2022-48960: net: hisilicon: Fix potential use-after-free in hix5hd2_rx() (bsc#1231979). * CVE-2022-48962: net: hisilicon: Fix potential use-after-free in hisi_femac_rx() (bsc#1232286). * CVE-2022-48991: mm/khugepaged: fix collapse_pte_mapped_thp() to allow anon_vma (bsc#1232070). * CVE-2022-49015: net: hsr: Fix potential use-after-free (bsc#1231938). * CVE-2024-45013: nvme: move stopping keep-alive into nvme_uninit_ctrl() (bsc#1230442). * CVE-2024-45016: netem: fix return value if duplicate enqueue fails (bsc#1230429). * CVE-2024-45026: s390/dasd: fix error recovery leading to data corruption on ESE devices (bsc#1230454). * CVE-2024-46716: dmaengine: altera-msgdma: properly free descriptor in msgdma_free_descriptor (bsc#1230715). * CVE-2024-46813: drm/amd/display: Check link_index before accessing dc->links (bsc#1231191). * CVE-2024-46814: drm/amd/display: Check msg_id before processing transcation (bsc#1231193). * CVE-2024-46815: drm/amd/display: Check num_valid_sets before accessing reader_wm_sets (bsc#1231195). * CVE-2024-46816: drm/amd/display: Stop amdgpu_dm initialize when link nums greater than max_links (bsc#1231197). * CVE-2024-46817: drm/amd/display: Stop amdgpu_dm initialize when stream nums greater than 6 (bsc#1231200). * CVE-2024-46818: drm/amd/display: Check gpio_id before used as array index (bsc#1231203). * CVE-2024-46849: ASoC: meson: axg-card: fix 'use-after-free' (bsc#1231073). * CVE-2024-47668: lib/generic-radix-tree.c: Fix rare race in __genradix_ptr_alloc() (bsc#1231502). * CVE-2024-47674: mm: avoid leaving partial pfn mappings around in error case (bsc#1231673). * CVE-2024-47684: tcp: check skb is non-NULL in tcp_rto_delta_us() (bsc#1231987). * CVE-2024-47706: block, bfq: fix possible UAF for bfqq->bic with merge chain (bsc#1231942). * CVE-2024-47747: net: seeq: Fix use after free vulnerability in ether3 Driver Due to Race Condition (bsc#1232145). * CVE-2024-47748: vhost_vdpa: assign irq bypass producer token correctly (bsc#1232174). * CVE-2024-49860: ACPI: sysfs: validate return type of _STR method (bsc#1231861). * CVE-2024-49930: wifi: ath11k: fix array out-of-bound access in SoC stats (bsc#1232260). * CVE-2024-49936: net/xen-netback: prevent UAF in xenvif_flush_hash() (bsc#1232424). * CVE-2024-49960: ext4: fix timer use-after-free on failed mount (bsc#1232395). * CVE-2024-49969: drm/amd/display: Fix index out of bounds in DCN30 color transformation (bsc#1232519). * CVE-2024-49974: NFSD: Force all NFSv4.2 COPY requests to be synchronous (bsc#1232383). * CVE-2024-49991: drm/amdkfd: amdkfd_free_gtt_mem clear the correct pointer (bsc#1232282). * CVE-2024-49995: tipc: guard against string buffer overrun (bsc#1232432). * CVE-2024-50047: smb: client: fix UAF in async decryption (bsc#1232418). The following non-security bugs were fixed: * NFSv3: only use NFS timeout for MOUNT when protocols are compatible (bsc#1231016). * PKCS#7: Check codeSigning EKU of certificates in PKCS#7 (bsc#1226666). * RDMA/mana_ib: use the correct page size for mapping user-mode doorbell page (bsc#1232036). * bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation (bsc#1231375). * dn_route: set rt neigh to blackhole_netdev instead of loopback_dev in ifdown (bsc#1216813). * initramfs: avoid filename buffer overrun (bsc#1232436). * ipv6: blackhole_netdev needs snmp6 counters (bsc#1216813). * ipv6: give an IPv6 dev to blackhole_netdev (bsc#1216813). * net: mana: Fix the extra HZ in mana_hwc_send_request (bsc#1232033). * x86/kexec: Add EFI config table identity mapping for kexec kernel (bsc#1220382). * x86/mm/ident_map: Use gbpages only where full GB page should be mapped (bsc#1220382). * xfrm: set dst dev to blackhole_netdev instead of loopback_dev in ifdown (bsc#1216813). ## Special Instructions and Notes: * Please reboot the system after installing this update. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4131=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4131=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4131=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4131=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4131=1 * SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-4131=1 Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates. * SUSE Linux Enterprise High Availability Extension 15 SP4 zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-4131=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4131=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4131=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4131=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4131=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4131=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4131=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4131=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4131=1 ## Package List: * openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_141-default-debuginfo-1-150400.9.5.1 * kernel-livepatch-5_14_21-150400_24_141-default-1-150400.9.5.1 * kernel-livepatch-SLE15-SP4_Update_33-debugsource-1-150400.9.5.1 * openSUSE Leap 15.4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.141.1 * openSUSE Leap 15.4 (noarch) * kernel-docs-html-5.14.21-150400.24.141.1 * kernel-devel-5.14.21-150400.24.141.1 * kernel-source-vanilla-5.14.21-150400.24.141.1 * kernel-macros-5.14.21-150400.24.141.1 * kernel-source-5.14.21-150400.24.141.1 * openSUSE Leap 15.4 (nosrc ppc64le x86_64) * kernel-debug-5.14.21-150400.24.141.1 * openSUSE Leap 15.4 (ppc64le x86_64) * kernel-debug-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-debug-livepatch-devel-5.14.21-150400.24.141.1 * kernel-debug-devel-5.14.21-150400.24.141.1 * kernel-debug-debuginfo-5.14.21-150400.24.141.1 * kernel-debug-debugsource-5.14.21-150400.24.141.1 * openSUSE Leap 15.4 (aarch64 ppc64le x86_64) * kernel-default-base-rebuild-5.14.21-150400.24.141.1.150400.24.68.2 * kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-kvmsmall-debuginfo-5.14.21-150400.24.141.1 * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * kernel-kvmsmall-debugsource-5.14.21-150400.24.141.1 * kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.141.1 * kernel-kvmsmall-devel-5.14.21-150400.24.141.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * kernel-obs-build-5.14.21-150400.24.141.1 * kernel-default-debugsource-5.14.21-150400.24.141.1 * kernel-obs-build-debugsource-5.14.21-150400.24.141.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.141.1 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.141.1 * kernel-syms-5.14.21-150400.24.141.1 * kselftests-kmp-default-5.14.21-150400.24.141.1 * dlm-kmp-default-debuginfo-5.14.21-150400.24.141.1 * reiserfs-kmp-default-5.14.21-150400.24.141.1 * dlm-kmp-default-5.14.21-150400.24.141.1 * kernel-obs-qa-5.14.21-150400.24.141.1 * kernel-default-extra-5.14.21-150400.24.141.1 * kernel-default-livepatch-devel-5.14.21-150400.24.141.1 * kernel-default-livepatch-5.14.21-150400.24.141.1 * ocfs2-kmp-default-5.14.21-150400.24.141.1 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-default-optional-5.14.21-150400.24.141.1 * kernel-default-optional-debuginfo-5.14.21-150400.24.141.1 * kernel-default-extra-debuginfo-5.14.21-150400.24.141.1 * cluster-md-kmp-default-5.14.21-150400.24.141.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.141.1 * kselftests-kmp-default-debuginfo-5.14.21-150400.24.141.1 * gfs2-kmp-default-5.14.21-150400.24.141.1 * kernel-default-devel-5.14.21-150400.24.141.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.141.1 * openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64) * kernel-kvmsmall-5.14.21-150400.24.141.1 * openSUSE Leap 15.4 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.141.1 * openSUSE Leap 15.4 (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.141.1 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.141.1 * openSUSE Leap 15.4 (nosrc) * dtb-aarch64-5.14.21-150400.24.141.1 * openSUSE Leap 15.4 (aarch64) * dtb-mediatek-5.14.21-150400.24.141.1 * kernel-64kb-debuginfo-5.14.21-150400.24.141.1 * dtb-arm-5.14.21-150400.24.141.1 * dtb-allwinner-5.14.21-150400.24.141.1 * dtb-amlogic-5.14.21-150400.24.141.1 * kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.141.1 * dtb-broadcom-5.14.21-150400.24.141.1 * dtb-rockchip-5.14.21-150400.24.141.1 * kernel-64kb-extra-debuginfo-5.14.21-150400.24.141.1 * kernel-64kb-livepatch-devel-5.14.21-150400.24.141.1 * kernel-64kb-optional-5.14.21-150400.24.141.1 * dtb-freescale-5.14.21-150400.24.141.1 * dtb-nvidia-5.14.21-150400.24.141.1 * dtb-exynos-5.14.21-150400.24.141.1 * reiserfs-kmp-64kb-5.14.21-150400.24.141.1 * dtb-cavium-5.14.21-150400.24.141.1 * reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.141.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.141.1 * kselftests-kmp-64kb-5.14.21-150400.24.141.1 * dtb-hisilicon-5.14.21-150400.24.141.1 * cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.141.1 * dtb-apm-5.14.21-150400.24.141.1 * kernel-64kb-debugsource-5.14.21-150400.24.141.1 * ocfs2-kmp-64kb-5.14.21-150400.24.141.1 * dtb-altera-5.14.21-150400.24.141.1 * dtb-sprd-5.14.21-150400.24.141.1 * ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.141.1 * dlm-kmp-64kb-5.14.21-150400.24.141.1 * kernel-64kb-extra-5.14.21-150400.24.141.1 * dtb-qcom-5.14.21-150400.24.141.1 * kernel-64kb-devel-5.14.21-150400.24.141.1 * dtb-amd-5.14.21-150400.24.141.1 * dtb-marvell-5.14.21-150400.24.141.1 * dtb-socionext-5.14.21-150400.24.141.1 * dtb-xilinx-5.14.21-150400.24.141.1 * dlm-kmp-64kb-debuginfo-5.14.21-150400.24.141.1 * dtb-amazon-5.14.21-150400.24.141.1 * cluster-md-kmp-64kb-5.14.21-150400.24.141.1 * kernel-64kb-optional-debuginfo-5.14.21-150400.24.141.1 * dtb-renesas-5.14.21-150400.24.141.1 * gfs2-kmp-64kb-5.14.21-150400.24.141.1 * gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.141.1 * dtb-lg-5.14.21-150400.24.141.1 * dtb-apple-5.14.21-150400.24.141.1 * openSUSE Leap 15.4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.141.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.141.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.141.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.141.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Live Patching 15-SP4 (nosrc) * kernel-default-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.141.1 * kernel-default-livepatch-5.14.21-150400.24.141.1 * kernel-livepatch-SLE15-SP4_Update_33-debugsource-1-150400.9.5.1 * kernel-livepatch-5_14_21-150400_24_141-default-debuginfo-1-150400.9.5.1 * kernel-livepatch-5_14_21-150400_24_141-default-1-150400.9.5.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-livepatch-devel-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64) * cluster-md-kmp-default-5.14.21-150400.24.141.1 * kernel-default-debugsource-5.14.21-150400.24.141.1 * ocfs2-kmp-default-5.14.21-150400.24.141.1 * dlm-kmp-default-debuginfo-5.14.21-150400.24.141.1 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.141.1 * gfs2-kmp-default-5.14.21-150400.24.141.1 * dlm-kmp-default-5.14.21-150400.24.141.1 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc) * kernel-default-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64) * kernel-64kb-debuginfo-5.14.21-150400.24.141.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-64kb-devel-5.14.21-150400.24.141.1 * kernel-64kb-debugsource-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * kernel-syms-5.14.21-150400.24.141.1 * kernel-obs-build-5.14.21-150400.24.141.1 * kernel-default-debugsource-5.14.21-150400.24.141.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * kernel-obs-build-debugsource-5.14.21-150400.24.141.1 * reiserfs-kmp-default-5.14.21-150400.24.141.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * kernel-devel-5.14.21-150400.24.141.1 * kernel-macros-5.14.21-150400.24.141.1 * kernel-source-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64) * kernel-64kb-debuginfo-5.14.21-150400.24.141.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-64kb-devel-5.14.21-150400.24.141.1 * kernel-64kb-debugsource-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * kernel-syms-5.14.21-150400.24.141.1 * kernel-obs-build-5.14.21-150400.24.141.1 * kernel-default-debugsource-5.14.21-150400.24.141.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * kernel-obs-build-debugsource-5.14.21-150400.24.141.1 * reiserfs-kmp-default-5.14.21-150400.24.141.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * kernel-devel-5.14.21-150400.24.141.1 * kernel-macros-5.14.21-150400.24.141.1 * kernel-source-5.14.21-150400.24.141.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (nosrc x86_64) * kernel-default-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * kernel-syms-5.14.21-150400.24.141.1 * kernel-obs-build-5.14.21-150400.24.141.1 * kernel-default-debugsource-5.14.21-150400.24.141.1 * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * kernel-obs-build-debugsource-5.14.21-150400.24.141.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-5.14.21-150400.24.141.1 * kernel-default-extra-5.14.21-150400.24.141.1 * kernel-default-extra-debuginfo-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * kernel-devel-5.14.21-150400.24.141.1 * kernel-macros-5.14.21-150400.24.141.1 * kernel-source-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch nosrc) * kernel-docs-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64) * kernel-64kb-debuginfo-5.14.21-150400.24.141.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-64kb-devel-5.14.21-150400.24.141.1 * kernel-64kb-debugsource-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * kernel-syms-5.14.21-150400.24.141.1 * kernel-obs-build-5.14.21-150400.24.141.1 * kernel-default-debugsource-5.14.21-150400.24.141.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.141.1 * kernel-obs-build-debugsource-5.14.21-150400.24.141.1 * reiserfs-kmp-default-5.14.21-150400.24.141.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * kernel-devel-5.14.21-150400.24.141.1 * kernel-macros-5.14.21-150400.24.141.1 * kernel-source-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc) * kernel-docs-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.141.1 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64) * kernel-default-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * kernel-syms-5.14.21-150400.24.141.1 * kernel-obs-build-5.14.21-150400.24.141.1 * kernel-default-debugsource-5.14.21-150400.24.141.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * kernel-obs-build-debugsource-5.14.21-150400.24.141.1 * reiserfs-kmp-default-5.14.21-150400.24.141.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * kernel-devel-5.14.21-150400.24.141.1 * kernel-macros-5.14.21-150400.24.141.1 * kernel-source-5.14.21-150400.24.141.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.141.1 * SUSE Manager Proxy 4.3 (nosrc x86_64) * kernel-default-5.14.21-150400.24.141.1 * SUSE Manager Proxy 4.3 (x86_64) * kernel-syms-5.14.21-150400.24.141.1 * kernel-default-debugsource-5.14.21-150400.24.141.1 * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-5.14.21-150400.24.141.1 * SUSE Manager Proxy 4.3 (noarch) * kernel-devel-5.14.21-150400.24.141.1 * kernel-macros-5.14.21-150400.24.141.1 * kernel-source-5.14.21-150400.24.141.1 * SUSE Manager Retail Branch Server 4.3 (nosrc x86_64) * kernel-default-5.14.21-150400.24.141.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * kernel-default-debugsource-5.14.21-150400.24.141.1 * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-5.14.21-150400.24.141.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * kernel-devel-5.14.21-150400.24.141.1 * kernel-macros-5.14.21-150400.24.141.1 * SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64) * kernel-default-5.14.21-150400.24.141.1 * SUSE Manager Server 4.3 (ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.141.1.150400.24.68.2 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * kernel-syms-5.14.21-150400.24.141.1 * kernel-default-debugsource-5.14.21-150400.24.141.1 * kernel-default-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.141.1 * kernel-default-devel-5.14.21-150400.24.141.1 * SUSE Manager Server 4.3 (noarch) * kernel-devel-5.14.21-150400.24.141.1 * kernel-macros-5.14.21-150400.24.141.1 * kernel-source-5.14.21-150400.24.141.1 * SUSE Manager Server 4.3 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.141.1 * SUSE Manager Server 4.3 (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.141.1 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.141.1 ## References: * https://www.suse.com/security/cve/CVE-2021-47416.html * https://www.suse.com/security/cve/CVE-2021-47534.html * https://www.suse.com/security/cve/CVE-2022-3435.html * https://www.suse.com/security/cve/CVE-2022-45934.html * https://www.suse.com/security/cve/CVE-2022-48664.html * https://www.suse.com/security/cve/CVE-2022-48879.html * https://www.suse.com/security/cve/CVE-2022-48946.html * https://www.suse.com/security/cve/CVE-2022-48947.html * https://www.suse.com/security/cve/CVE-2022-48948.html * https://www.suse.com/security/cve/CVE-2022-48949.html * https://www.suse.com/security/cve/CVE-2022-48951.html * https://www.suse.com/security/cve/CVE-2022-48953.html * https://www.suse.com/security/cve/CVE-2022-48954.html * https://www.suse.com/security/cve/CVE-2022-48955.html * https://www.suse.com/security/cve/CVE-2022-48956.html * https://www.suse.com/security/cve/CVE-2022-48959.html * https://www.suse.com/security/cve/CVE-2022-48960.html * https://www.suse.com/security/cve/CVE-2022-48961.html * https://www.suse.com/security/cve/CVE-2022-48962.html * https://www.suse.com/security/cve/CVE-2022-48967.html * https://www.suse.com/security/cve/CVE-2022-48968.html * https://www.suse.com/security/cve/CVE-2022-48969.html * https://www.suse.com/security/cve/CVE-2022-48970.html * https://www.suse.com/security/cve/CVE-2022-48971.html * https://www.suse.com/security/cve/CVE-2022-48972.html * https://www.suse.com/security/cve/CVE-2022-48973.html * https://www.suse.com/security/cve/CVE-2022-48975.html * https://www.suse.com/security/cve/CVE-2022-48977.html * https://www.suse.com/security/cve/CVE-2022-48978.html * https://www.suse.com/security/cve/CVE-2022-48981.html * https://www.suse.com/security/cve/CVE-2022-48985.html * https://www.suse.com/security/cve/CVE-2022-48987.html * https://www.suse.com/security/cve/CVE-2022-48988.html * https://www.suse.com/security/cve/CVE-2022-48991.html * https://www.suse.com/security/cve/CVE-2022-48992.html * https://www.suse.com/security/cve/CVE-2022-48994.html * https://www.suse.com/security/cve/CVE-2022-48995.html * https://www.suse.com/security/cve/CVE-2022-48997.html * https://www.suse.com/security/cve/CVE-2022-48999.html * https://www.suse.com/security/cve/CVE-2022-49000.html * https://www.suse.com/security/cve/CVE-2022-49002.html * https://www.suse.com/security/cve/CVE-2022-49003.html * https://www.suse.com/security/cve/CVE-2022-49005.html * https://www.suse.com/security/cve/CVE-2022-49006.html * https://www.suse.com/security/cve/CVE-2022-49007.html * https://www.suse.com/security/cve/CVE-2022-49010.html * https://www.suse.com/security/cve/CVE-2022-49011.html * https://www.suse.com/security/cve/CVE-2022-49012.html * https://www.suse.com/security/cve/CVE-2022-49014.html * https://www.suse.com/security/cve/CVE-2022-49015.html * https://www.suse.com/security/cve/CVE-2022-49016.html * https://www.suse.com/security/cve/CVE-2022-49019.html * https://www.suse.com/security/cve/CVE-2022-49021.html * https://www.suse.com/security/cve/CVE-2022-49022.html * https://www.suse.com/security/cve/CVE-2022-49023.html * https://www.suse.com/security/cve/CVE-2022-49024.html * https://www.suse.com/security/cve/CVE-2022-49025.html * https://www.suse.com/security/cve/CVE-2022-49026.html * https://www.suse.com/security/cve/CVE-2022-49027.html * https://www.suse.com/security/cve/CVE-2022-49028.html * https://www.suse.com/security/cve/CVE-2022-49029.html * https://www.suse.com/security/cve/CVE-2022-49031.html * https://www.suse.com/security/cve/CVE-2022-49032.html * https://www.suse.com/security/cve/CVE-2023-2166.html * https://www.suse.com/security/cve/CVE-2023-28327.html * https://www.suse.com/security/cve/CVE-2023-52766.html * https://www.suse.com/security/cve/CVE-2023-52800.html * https://www.suse.com/security/cve/CVE-2023-52881.html * https://www.suse.com/security/cve/CVE-2023-52919.html * https://www.suse.com/security/cve/CVE-2023-6270.html * https://www.suse.com/security/cve/CVE-2024-27043.html * https://www.suse.com/security/cve/CVE-2024-42145.html * https://www.suse.com/security/cve/CVE-2024-43854.html * https://www.suse.com/security/cve/CVE-2024-44947.html * https://www.suse.com/security/cve/CVE-2024-45013.html * https://www.suse.com/security/cve/CVE-2024-45016.html * https://www.suse.com/security/cve/CVE-2024-45026.html * https://www.suse.com/security/cve/CVE-2024-46716.html * https://www.suse.com/security/cve/CVE-2024-46813.html * https://www.suse.com/security/cve/CVE-2024-46814.html * https://www.suse.com/security/cve/CVE-2024-46815.html * https://www.suse.com/security/cve/CVE-2024-46816.html * https://www.suse.com/security/cve/CVE-2024-46817.html * https://www.suse.com/security/cve/CVE-2024-46818.html * https://www.suse.com/security/cve/CVE-2024-46849.html * https://www.suse.com/security/cve/CVE-2024-47668.html * https://www.suse.com/security/cve/CVE-2024-47674.html * https://www.suse.com/security/cve/CVE-2024-47684.html * https://www.suse.com/security/cve/CVE-2024-47706.html * https://www.suse.com/security/cve/CVE-2024-47747.html * https://www.suse.com/security/cve/CVE-2024-47748.html * https://www.suse.com/security/cve/CVE-2024-49860.html * https://www.suse.com/security/cve/CVE-2024-49867.html * https://www.suse.com/security/cve/CVE-2024-49925.html * https://www.suse.com/security/cve/CVE-2024-49930.html * https://www.suse.com/security/cve/CVE-2024-49936.html * https://www.suse.com/security/cve/CVE-2024-49945.html * https://www.suse.com/security/cve/CVE-2024-49960.html * https://www.suse.com/security/cve/CVE-2024-49969.html * https://www.suse.com/security/cve/CVE-2024-49974.html * https://www.suse.com/security/cve/CVE-2024-49982.html * https://www.suse.com/security/cve/CVE-2024-49991.html * https://www.suse.com/security/cve/CVE-2024-49995.html * https://www.suse.com/security/cve/CVE-2024-50047.html * https://www.suse.com/security/cve/CVE-2024-50208.html * https://bugzilla.suse.com/show_bug.cgi?id=1204171 * https://bugzilla.suse.com/show_bug.cgi?id=1205796 * https://bugzilla.suse.com/show_bug.cgi?id=1206188 * https://bugzilla.suse.com/show_bug.cgi?id=1206344 * https://bugzilla.suse.com/show_bug.cgi?id=1209290 * https://bugzilla.suse.com/show_bug.cgi?id=1210449 * https://bugzilla.suse.com/show_bug.cgi?id=1210627 * https://bugzilla.suse.com/show_bug.cgi?id=1213034 * https://bugzilla.suse.com/show_bug.cgi?id=1216223 * https://bugzilla.suse.com/show_bug.cgi?id=1216813 * https://bugzilla.suse.com/show_bug.cgi?id=1218562 * https://bugzilla.suse.com/show_bug.cgi?id=1220382 * https://bugzilla.suse.com/show_bug.cgi?id=1223384 * https://bugzilla.suse.com/show_bug.cgi?id=1223524 * https://bugzilla.suse.com/show_bug.cgi?id=1223824 * https://bugzilla.suse.com/show_bug.cgi?id=1225189 * https://bugzilla.suse.com/show_bug.cgi?id=1225336 * https://bugzilla.suse.com/show_bug.cgi?id=1225611 * https://bugzilla.suse.com/show_bug.cgi?id=1226666 * https://bugzilla.suse.com/show_bug.cgi?id=1228743 * https://bugzilla.suse.com/show_bug.cgi?id=1229345 * https://bugzilla.suse.com/show_bug.cgi?id=1229452 * https://bugzilla.suse.com/show_bug.cgi?id=1229454 * https://bugzilla.suse.com/show_bug.cgi?id=1229456 * https://bugzilla.suse.com/show_bug.cgi?id=1229556 * https://bugzilla.suse.com/show_bug.cgi?id=1230429 * https://bugzilla.suse.com/show_bug.cgi?id=1230442 * https://bugzilla.suse.com/show_bug.cgi?id=1230454 * https://bugzilla.suse.com/show_bug.cgi?id=1230600 * https://bugzilla.suse.com/show_bug.cgi?id=1230620 * https://bugzilla.suse.com/show_bug.cgi?id=1230715 * https://bugzilla.suse.com/show_bug.cgi?id=1230903 * https://bugzilla.suse.com/show_bug.cgi?id=1231016 * https://bugzilla.suse.com/show_bug.cgi?id=1231073 * https://bugzilla.suse.com/show_bug.cgi?id=1231191 * https://bugzilla.suse.com/show_bug.cgi?id=1231193 * https://bugzilla.suse.com/show_bug.cgi?id=1231195 * https://bugzilla.suse.com/show_bug.cgi?id=1231197 * https://bugzilla.suse.com/show_bug.cgi?id=1231200 * https://bugzilla.suse.com/show_bug.cgi?id=1231203 * https://bugzilla.suse.com/show_bug.cgi?id=1231293 * https://bugzilla.suse.com/show_bug.cgi?id=1231375 * https://bugzilla.suse.com/show_bug.cgi?id=1231502 * https://bugzilla.suse.com/show_bug.cgi?id=1231673 * https://bugzilla.suse.com/show_bug.cgi?id=1231861 * https://bugzilla.suse.com/show_bug.cgi?id=1231883 * https://bugzilla.suse.com/show_bug.cgi?id=1231885 * https://bugzilla.suse.com/show_bug.cgi?id=1231887 * https://bugzilla.suse.com/show_bug.cgi?id=1231888 * https://bugzilla.suse.com/show_bug.cgi?id=1231890 * https://bugzilla.suse.com/show_bug.cgi?id=1231892 * https://bugzilla.suse.com/show_bug.cgi?id=1231893 * https://bugzilla.suse.com/show_bug.cgi?id=1231895 * https://bugzilla.suse.com/show_bug.cgi?id=1231896 * https://bugzilla.suse.com/show_bug.cgi?id=1231897 * https://bugzilla.suse.com/show_bug.cgi?id=1231929 * https://bugzilla.suse.com/show_bug.cgi?id=1231936 * https://bugzilla.suse.com/show_bug.cgi?id=1231937 * https://bugzilla.suse.com/show_bug.cgi?id=1231938 * https://bugzilla.suse.com/show_bug.cgi?id=1231939 * https://bugzilla.suse.com/show_bug.cgi?id=1231940 * https://bugzilla.suse.com/show_bug.cgi?id=1231941 * https://bugzilla.suse.com/show_bug.cgi?id=1231942 * https://bugzilla.suse.com/show_bug.cgi?id=1231958 * https://bugzilla.suse.com/show_bug.cgi?id=1231960 * https://bugzilla.suse.com/show_bug.cgi?id=1231961 * https://bugzilla.suse.com/show_bug.cgi?id=1231962 * https://bugzilla.suse.com/show_bug.cgi?id=1231972 * https://bugzilla.suse.com/show_bug.cgi?id=1231976 * https://bugzilla.suse.com/show_bug.cgi?id=1231979 * https://bugzilla.suse.com/show_bug.cgi?id=1231987 * https://bugzilla.suse.com/show_bug.cgi?id=1231988 * https://bugzilla.suse.com/show_bug.cgi?id=1231991 * https://bugzilla.suse.com/show_bug.cgi?id=1231992 * https://bugzilla.suse.com/show_bug.cgi?id=1231995 * https://bugzilla.suse.com/show_bug.cgi?id=1231996 * https://bugzilla.suse.com/show_bug.cgi?id=1231997 * https://bugzilla.suse.com/show_bug.cgi?id=1232001 * https://bugzilla.suse.com/show_bug.cgi?id=1232005 * https://bugzilla.suse.com/show_bug.cgi?id=1232006 * https://bugzilla.suse.com/show_bug.cgi?id=1232007 * https://bugzilla.suse.com/show_bug.cgi?id=1232025 * https://bugzilla.suse.com/show_bug.cgi?id=1232026 * https://bugzilla.suse.com/show_bug.cgi?id=1232033 * https://bugzilla.suse.com/show_bug.cgi?id=1232035 * https://bugzilla.suse.com/show_bug.cgi?id=1232036 * https://bugzilla.suse.com/show_bug.cgi?id=1232037 * https://bugzilla.suse.com/show_bug.cgi?id=1232038 * https://bugzilla.suse.com/show_bug.cgi?id=1232039 * https://bugzilla.suse.com/show_bug.cgi?id=1232067 * https://bugzilla.suse.com/show_bug.cgi?id=1232069 * https://bugzilla.suse.com/show_bug.cgi?id=1232070 * https://bugzilla.suse.com/show_bug.cgi?id=1232071 * https://bugzilla.suse.com/show_bug.cgi?id=1232097 * https://bugzilla.suse.com/show_bug.cgi?id=1232108 * https://bugzilla.suse.com/show_bug.cgi?id=1232119 * https://bugzilla.suse.com/show_bug.cgi?id=1232120 * https://bugzilla.suse.com/show_bug.cgi?id=1232123 * https://bugzilla.suse.com/show_bug.cgi?id=1232133 * https://bugzilla.suse.com/show_bug.cgi?id=1232136 * https://bugzilla.suse.com/show_bug.cgi?id=1232145 * https://bugzilla.suse.com/show_bug.cgi?id=1232150 * https://bugzilla.suse.com/show_bug.cgi?id=1232163 * https://bugzilla.suse.com/show_bug.cgi?id=1232165 * https://bugzilla.suse.com/show_bug.cgi?id=1232170 * https://bugzilla.suse.com/show_bug.cgi?id=1232172 * https://bugzilla.suse.com/show_bug.cgi?id=1232174 * https://bugzilla.suse.com/show_bug.cgi?id=1232224 * https://bugzilla.suse.com/show_bug.cgi?id=1232229 * https://bugzilla.suse.com/show_bug.cgi?id=1232237 * https://bugzilla.suse.com/show_bug.cgi?id=1232260 * https://bugzilla.suse.com/show_bug.cgi?id=1232262 * https://bugzilla.suse.com/show_bug.cgi?id=1232281 * https://bugzilla.suse.com/show_bug.cgi?id=1232282 * https://bugzilla.suse.com/show_bug.cgi?id=1232286 * https://bugzilla.suse.com/show_bug.cgi?id=1232304 * https://bugzilla.suse.com/show_bug.cgi?id=1232383 * https://bugzilla.suse.com/show_bug.cgi?id=1232395 * https://bugzilla.suse.com/show_bug.cgi?id=1232418 * https://bugzilla.suse.com/show_bug.cgi?id=1232424 * https://bugzilla.suse.com/show_bug.cgi?id=1232432 * https://bugzilla.suse.com/show_bug.cgi?id=1232436 * https://bugzilla.suse.com/show_bug.cgi?id=1232519 * https://bugzilla.suse.com/show_bug.cgi?id=1233117 * https://jira.suse.com/browse/SLE-24682 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Dec 4 12:30:09 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Dec 2024 12:30:09 -0000 Subject: SUSE-RU-2024:4168-1: moderate: Recommended update for vim Message-ID: <173331540950.13579.2583823783647202269@smelt2.prg2.suse.org> # Recommended update for vim Announcement ID: SUSE-RU-2024:4168-1 Release Date: 2024-12-04T10:52:41Z Rating: moderate References: * bsc#1230625 * bsc#1231846 Affected Products: * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP2 LTSS * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has two fixes can now be installed. ## Description: This update for vim fixes the following issues: * Update from vim-9.1.0330 to vim-9.1.0836 (bsc#1230625, bsc#1230625) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4168=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-4168=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-4168=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-4168=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-4168=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4168=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4168=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4168=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4168=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4168=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4168=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4168=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4168=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4168=1 * SUSE Linux Enterprise Server 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4168=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4168=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4168=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4168=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4168=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4168=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4168=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4168=1 ## Package List: * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * xxd-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Manager Server 4.3 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * xxd-9.1.0836-150000.5.66.1 * gvim-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * gvim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Enterprise Storage 7.1 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro 5.1 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * xxd-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro 5.2 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * xxd-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * xxd-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * xxd-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro 5.3 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * xxd-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * xxd-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro 5.4 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * xxd-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (aarch64 x86_64) * xxd-9.1.0836-150000.5.66.1 * gvim-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * gvim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * xxd-9.1.0836-150000.5.66.1 * gvim-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * gvim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * xxd-9.1.0836-150000.5.66.1 * gvim-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * gvim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * xxd-9.1.0836-150000.5.66.1 * gvim-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * gvim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * xxd-9.1.0836-150000.5.66.1 * gvim-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * gvim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Server 15 SP2 LTSS (aarch64 ppc64le s390x x86_64) * xxd-9.1.0836-150000.5.66.1 * gvim-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * gvim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Server 15 SP2 LTSS (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * xxd-9.1.0836-150000.5.66.1 * gvim-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * gvim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * xxd-9.1.0836-150000.5.66.1 * gvim-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * gvim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * xxd-9.1.0836-150000.5.66.1 * gvim-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * gvim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * xxd-9.1.0836-150000.5.66.1 * gvim-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * gvim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * xxd-9.1.0836-150000.5.66.1 * gvim-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * gvim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Manager Proxy 4.3 (x86_64) * xxd-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Manager Proxy 4.3 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * xxd-9.1.0836-150000.5.66.1 * vim-small-debuginfo-9.1.0836-150000.5.66.1 * vim-9.1.0836-150000.5.66.1 * vim-debuginfo-9.1.0836-150000.5.66.1 * vim-debugsource-9.1.0836-150000.5.66.1 * vim-small-9.1.0836-150000.5.66.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * vim-data-common-9.1.0836-150000.5.66.1 * vim-data-9.1.0836-150000.5.66.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1230625 * https://bugzilla.suse.com/show_bug.cgi?id=1231846 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Dec 4 16:30:16 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Dec 2024 16:30:16 -0000 Subject: SUSE-SU-2024:4176-1: important: Security update for postgresql14 Message-ID: <173332981655.26376.1484608775285765776@smelt2.prg2.suse.org> # Security update for postgresql14 Announcement ID: SUSE-SU-2024:4176-1 Release Date: 2024-12-04T14:54:26Z Rating: important References: * bsc#1233323 * bsc#1233325 * bsc#1233326 * bsc#1233327 Cross-References: * CVE-2024-10976 * CVE-2024-10977 * CVE-2024-10978 * CVE-2024-10979 CVSS scores: * CVE-2024-10976 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-10976 ( NVD ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-10977 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2024-10977 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2024-10978 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-10978 ( NVD ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-10979 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-10979 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * Legacy Module 15-SP5 * openSUSE Leap 15.5 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP2 LTSS * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Package Hub 15 15-SP5 An update that solves four vulnerabilities can now be installed. ## Description: This update for postgresql14 fixes the following issues: * CVE-2024-10976: Ensure cached plans are marked as dependent on the calling role when RLS applies to a non-top-level table reference (bsc#1233323). * CVE-2024-10977: Make libpq discard error messages received during SSL or GSS protocol negotiation (bsc#1233325). * CVE-2024-10978: Fix unintended interactions between SET SESSION AUTHORIZATION and SET ROLE (bsc#1233326). * CVE-2024-10979: Prevent trusted PL/Perl code from changing environment variables (bsc#1233327). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4176=1 * Legacy Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-4176=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-4176=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4176=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4176=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4176=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4176=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4176=1 * SUSE Linux Enterprise Server 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4176=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4176=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4176=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4176=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4176=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4176=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4176=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4176=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4176=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-4176=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-test-14.15-150200.5.50.1 * postgresql14-llvmjit-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-llvmjit-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-llvmjit-devel-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * openSUSE Leap 15.5 (noarch) * postgresql14-docs-14.15-150200.5.50.1 * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-llvmjit-debuginfo-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-llvmjit-devel-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-llvmjit-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * Legacy Module 15-SP5 (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-test-14.15-150200.5.50.1 * postgresql14-llvmjit-debuginfo-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-llvmjit-14.15-150200.5.50.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (aarch64 x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * SUSE Linux Enterprise Server 15 SP2 LTSS (aarch64 ppc64le s390x x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Linux Enterprise Server 15 SP2 LTSS (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Manager Proxy 4.3 (x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Manager Proxy 4.3 (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Manager Server 4.3 (noarch) * postgresql14-docs-14.15-150200.5.50.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * postgresql14-server-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-devel-14.15-150200.5.50.1 * postgresql14-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-debuginfo-14.15-150200.5.50.1 * postgresql14-pltcl-14.15-150200.5.50.1 * postgresql14-plperl-14.15-150200.5.50.1 * postgresql14-contrib-14.15-150200.5.50.1 * postgresql14-debugsource-14.15-150200.5.50.1 * postgresql14-14.15-150200.5.50.1 * postgresql14-server-devel-debuginfo-14.15-150200.5.50.1 * postgresql14-contrib-debuginfo-14.15-150200.5.50.1 * postgresql14-plpython-14.15-150200.5.50.1 * postgresql14-plperl-debuginfo-14.15-150200.5.50.1 * postgresql14-server-14.15-150200.5.50.1 * postgresql14-devel-14.15-150200.5.50.1 * SUSE Enterprise Storage 7.1 (noarch) * postgresql14-docs-14.15-150200.5.50.1 ## References: * https://www.suse.com/security/cve/CVE-2024-10976.html * https://www.suse.com/security/cve/CVE-2024-10977.html * https://www.suse.com/security/cve/CVE-2024-10978.html * https://www.suse.com/security/cve/CVE-2024-10979.html * https://bugzilla.suse.com/show_bug.cgi?id=1233323 * https://bugzilla.suse.com/show_bug.cgi?id=1233325 * https://bugzilla.suse.com/show_bug.cgi?id=1233326 * https://bugzilla.suse.com/show_bug.cgi?id=1233327 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Dec 4 16:30:26 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Dec 2024 16:30:26 -0000 Subject: SUSE-SU-2024:4174-1: important: Security update for postgresql15 Message-ID: <173332982611.26376.9082044969338165745@smelt2.prg2.suse.org> # Security update for postgresql15 Announcement ID: SUSE-SU-2024:4174-1 Release Date: 2024-12-04T14:50:52Z Rating: important References: * bsc#1233323 * bsc#1233325 * bsc#1233326 * bsc#1233327 Cross-References: * CVE-2024-10976 * CVE-2024-10977 * CVE-2024-10978 * CVE-2024-10979 CVSS scores: * CVE-2024-10976 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-10976 ( NVD ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-10977 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2024-10977 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2024-10978 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-10978 ( NVD ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-10979 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-10979 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * Basesystem Module 15-SP5 * openSUSE Leap 15.5 * Server Applications Module 15-SP5 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves four vulnerabilities can now be installed. ## Description: This update for postgresql15 fixes the following issues: * CVE-2024-10976: Ensure cached plans are marked as dependent on the calling role when RLS applies to a non-top-level table reference (bsc#1233323). * CVE-2024-10977: Make libpq discard error messages received during SSL or GSS protocol negotiation (bsc#1233325). * CVE-2024-10978: Fix unintended interactions between SET SESSION AUTHORIZATION and SET ROLE (bsc#1233326). * CVE-2024-10979: Prevent trusted PL/Perl code from changing environment variables (bsc#1233327). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4174=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4174=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-4174=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4174=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4174=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4174=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4174=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4174=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4174=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4174=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4174=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4174=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4174=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4174=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-4174=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-llvmjit-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-llvmjit-debuginfo-15.10-150200.5.33.1 * postgresql15-test-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-llvmjit-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * openSUSE Leap 15.5 (noarch) * postgresql15-docs-15.10-150200.5.33.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * Server Applications Module 15-SP5 (noarch) * postgresql15-docs-15.10-150200.5.33.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * postgresql15-docs-15.10-150200.5.33.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * postgresql15-docs-15.10-150200.5.33.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * postgresql15-docs-15.10-150200.5.33.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * postgresql15-docs-15.10-150200.5.33.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * postgresql15-docs-15.10-150200.5.33.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * postgresql15-docs-15.10-150200.5.33.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * postgresql15-docs-15.10-150200.5.33.1 * SUSE Manager Proxy 4.3 (x86_64) * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * SUSE Manager Proxy 4.3 (noarch) * postgresql15-docs-15.10-150200.5.33.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * postgresql15-docs-15.10-150200.5.33.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * SUSE Manager Server 4.3 (noarch) * postgresql15-docs-15.10-150200.5.33.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * postgresql15-devel-15.10-150200.5.33.1 * postgresql15-plpython-debuginfo-15.10-150200.5.33.1 * postgresql15-server-15.10-150200.5.33.1 * postgresql15-server-devel-15.10-150200.5.33.1 * postgresql15-plperl-15.10-150200.5.33.1 * postgresql15-contrib-debuginfo-15.10-150200.5.33.1 * postgresql15-debuginfo-15.10-150200.5.33.1 * postgresql15-15.10-150200.5.33.1 * postgresql15-plpython-15.10-150200.5.33.1 * postgresql15-server-debuginfo-15.10-150200.5.33.1 * postgresql15-plperl-debuginfo-15.10-150200.5.33.1 * postgresql15-pltcl-15.10-150200.5.33.1 * postgresql15-contrib-15.10-150200.5.33.1 * postgresql15-pltcl-debuginfo-15.10-150200.5.33.1 * postgresql15-server-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-devel-debuginfo-15.10-150200.5.33.1 * postgresql15-debugsource-15.10-150200.5.33.1 * SUSE Enterprise Storage 7.1 (noarch) * postgresql15-docs-15.10-150200.5.33.1 ## References: * https://www.suse.com/security/cve/CVE-2024-10976.html * https://www.suse.com/security/cve/CVE-2024-10977.html * https://www.suse.com/security/cve/CVE-2024-10978.html * https://www.suse.com/security/cve/CVE-2024-10979.html * https://bugzilla.suse.com/show_bug.cgi?id=1233323 * https://bugzilla.suse.com/show_bug.cgi?id=1233325 * https://bugzilla.suse.com/show_bug.cgi?id=1233326 * https://bugzilla.suse.com/show_bug.cgi?id=1233327 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Dec 4 16:30:36 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 04 Dec 2024 16:30:36 -0000 Subject: SUSE-SU-2024:4173-1: important: Security update for postgresql, postgresql16, postgresql17 Message-ID: <173332983615.26376.4648377272238480257@smelt2.prg2.suse.org> # Security update for postgresql, postgresql16, postgresql17 Announcement ID: SUSE-SU-2024:4173-1 Release Date: 2024-12-04T14:49:16Z Rating: important References: * bsc#1219340 * bsc#1230423 * bsc#1233323 * bsc#1233325 * bsc#1233326 * bsc#1233327 * jsc#PED-11514 Cross-References: * CVE-2024-10976 * CVE-2024-10977 * CVE-2024-10978 * CVE-2024-10979 CVSS scores: * CVE-2024-10976 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-10976 ( NVD ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-10977 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2024-10977 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2024-10978 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-10978 ( NVD ): 4.2 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-10979 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-10979 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * Basesystem Module 15-SP5 * Legacy Module 15-SP5 * openSUSE Leap 15.3 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * Server Applications Module 15-SP5 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP2 LTSS * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Package Hub 15 15-SP5 An update that solves four vulnerabilities, contains one feature and has two security fixes can now be installed. ## Description: This update for postgresql, postgresql16, postgresql17 fixes the following issues: This update ships postgresql17 , and fixes security issues with postgresql16: * bsc#1230423: Relax the dependency of extensions on the server version from exact major.minor to greater or equal, after Tom Lane confirmed on the PostgreSQL packagers list that ABI stability is being taken care of between minor releases. * bsc#1219340: The last fix was not correct. Improve it by removing the dependency again and call fillup only if it is installed. postgresql16 was updated to 16.6: * Repair ABI break for extensions that work with struct ResultRelInfo. * Restore functionality of ALTER {ROLE|DATABASE} SET role. * Fix cases where a logical replication slot's restart_lsn could go backwards. * Avoid deleting still-needed WAL files during pg_rewind. * Fix race conditions associated with dropping shared statistics entries. * Count index scans in contrib/bloom indexes in the statistics views, such as the pg_stat_user_indexes.idx_scan counter. * Fix crash when checking to see if an index's opclass options have changed. * Avoid assertion failure caused by disconnected NFA sub-graphs in regular expression parsing. * https://www.postgresql.org/docs/release/16.6/ postgresql16 was updated to 16.5: * CVE-2024-10976, bsc#1233323: Ensure cached plans are marked as dependent on the calling role when RLS applies to a non-top-level table reference. * CVE-2024-10977, bsc#1233325: Make libpq discard error messages received during SSL or GSS protocol negotiation. * CVE-2024-10978, bsc#1233326: Fix unintended interactions between SET SESSION AUTHORIZATION and SET ROLE * CVE-2024-10979, bsc#1233327: Prevent trusted PL/Perl code from changing environment variables. * https://www.postgresql.org/about/news/p-2955/ * https://www.postgresql.org/docs/release/16.5/ * Don't build the libs and mini flavor anymore to hand over to PostgreSQL 17. * https://www.postgresql.org/about/news/p-2910/ postgresql17 is shipped in version 17.2: * CVE-2024-10976, bsc#1233323: Ensure cached plans are marked as dependent on the calling role when RLS applies to a non-top-level table reference. * CVE-2024-10977, bsc#1233325: Make libpq discard error messages received during SSL or GSS protocol negotiation. * CVE-2024-10978, bsc#1233326: Fix unintended interactions between SET SESSION AUTHORIZATION and SET ROLE * CVE-2024-10979, bsc#1233327: Prevent trusted PL/Perl code from changing environment variables. * https://www.postgresql.org/about/news/p-2955/ * https://www.postgresql.org/docs/release/17.1/ * https://www.postgresql.org/docs/release/17.2/ Upgrade to 17.2: * Repair ABI break for extensions that work with struct ResultRelInfo. * Restore functionality of ALTER {ROLE|DATABASE} SET role. * Fix cases where a logical replication slot's restart_lsn could go backwards. * Avoid deleting still-needed WAL files during pg_rewind. * Fix race conditions associated with dropping shared statistics entries. * Count index scans in contrib/bloom indexes in the statistics views, such as the pg_stat_user_indexes.idx_scan counter. * Fix crash when checking to see if an index's opclass options have changed. * Avoid assertion failure caused by disconnected NFA sub-graphs in regular expression parsing. Upgrade to 17.0: * New memory management system for VACUUM, which reduces memory consumption and can improve overall vacuuming performance. * New SQL/JSON capabilities, including constructors, identity functions, and the JSON_TABLE() function, which converts JSON data into a table representation. * Various query performance improvements, including for sequential reads using streaming I/O, write throughput under high concurrency, and searches over multiple values in a btree index. * Logical replication enhancements, including: * Failover control * pg_createsubscriber, a utility that creates logical replicas from physical standbys * pg_upgrade now preserves replication slots on both publishers and subscribers * New client-side connection option, sslnegotiation=direct, that performs a direct TLS handshake to avoid a round-trip negotiation. * pg_basebackup now supports incremental backup. * COPY adds a new option, ON_ERROR ignore, that allows a copy operation to continue in the event of an error. * https://www.postgresql.org/about/news/p-2936/ * https://www.postgresql.org/docs/17/release-17.html ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-4173=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4173=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4173=1 SUSE-2024-4173=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4173=1 * Legacy Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-4173=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-4173=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-4173=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4173=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4173=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4173=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4173=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4173=1 * SUSE Linux Enterprise Server 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4173=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4173=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4173=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4173=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4173=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4173=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4173=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4173=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4173=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-4173=1 ## Package List: * openSUSE Leap 15.3 (noarch) * postgresql-17-150300.10.27.1 * postgresql-llvmjit-17-150300.10.27.1 * postgresql-contrib-17-150300.10.27.1 * postgresql-server-17-150300.10.27.1 * postgresql-llvmjit-devel-17-150300.10.27.1 * postgresql-test-17-150300.10.27.1 * postgresql-server-devel-17-150300.10.27.1 * postgresql-pltcl-17-150300.10.27.1 * postgresql-devel-17-150300.10.27.1 * postgresql-plperl-17-150300.10.27.1 * postgresql-plpython-17-150300.10.27.1 * postgresql-docs-17-150300.10.27.1 * openSUSE Leap 15.4 (noarch) * postgresql-plperl-17-150400.4.18.1 * postgresql-plpython-17-150400.4.18.1 * postgresql-llvmjit-devel-17-150400.4.18.1 * postgresql-contrib-17-150400.4.18.1 * postgresql-llvmjit-17-150400.4.18.1 * postgresql-server-17-150400.4.18.1 * postgresql-server-devel-17-150400.4.18.1 * postgresql-test-17-150400.4.18.1 * postgresql-docs-17-150400.4.18.1 * postgresql-devel-17-150400.4.18.1 * postgresql-pltcl-17-150400.4.18.1 * postgresql-17-150400.4.18.1 * openSUSE Leap 15.5 (noarch) * postgresql-devel-17-150500.10.9.1 * postgresql-llvmjit-17-150500.10.9.1 * postgresql-docs-17-150500.10.9.1 * postgresql-plperl-17-150500.10.9.1 * postgresql-plpython-17-150500.10.9.1 * postgresql-server-devel-17-150500.10.9.1 * postgresql-server-17-150500.10.9.1 * postgresql16-docs-16.6-150200.5.21.1 * postgresql-llvmjit-devel-17-150500.10.9.1 * postgresql-contrib-17-150500.10.9.1 * postgresql-17-150500.10.9.1 * postgresql-test-17-150500.10.9.1 * postgresql-pltcl-17-150500.10.9.1 * postgresql17-docs-17.2-150200.5.5.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libpq5-17.2-150200.5.5.1 * postgresql16-plperl-debuginfo-16.6-150200.5.21.1 * postgresql17-contrib-17.2-150200.5.5.1 * postgresql17-devel-debuginfo-17.2-150200.5.5.1 * postgresql17-llvmjit-debuginfo-17.2-150200.5.5.1 * postgresql17-test-17.2-150200.5.5.1 * postgresql16-contrib-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql17-llvmjit-17.2-150200.5.5.1 * postgresql16-llvmjit-debuginfo-16.6-150200.5.21.1 * postgresql16-16.6-150200.5.21.1 * postgresql17-llvmjit-devel-17.2-150200.5.5.1 * postgresql16-server-devel-16.6-150200.5.21.1 * postgresql17-server-devel-17.2-150200.5.5.1 * postgresql17-pltcl-debuginfo-17.2-150200.5.5.1 * postgresql16-llvmjit-16.6-150200.5.21.1 * postgresql16-pltcl-debuginfo-16.6-150200.5.21.1 * postgresql17-17.2-150200.5.5.1 * postgresql17-plperl-debuginfo-17.2-150200.5.5.1 * postgresql17-plperl-17.2-150200.5.5.1 * postgresql16-server-16.6-150200.5.21.1 * postgresql17-server-17.2-150200.5.5.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-server-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-16.6-150200.5.21.1 * postgresql16-server-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-debugsource-16.6-150200.5.21.1 * postgresql16-test-16.6-150200.5.21.1 * postgresql17-plpython-debuginfo-17.2-150200.5.5.1 * postgresql16-llvmjit-devel-16.6-150200.5.21.1 * postgresql17-debugsource-17.2-150200.5.5.1 * postgresql17-devel-17.2-150200.5.5.1 * postgresql17-pltcl-17.2-150200.5.5.1 * postgresql17-server-debuginfo-17.2-150200.5.5.1 * postgresql16-plpython-16.6-150200.5.21.1 * postgresql16-pltcl-16.6-150200.5.21.1 * postgresql16-devel-debuginfo-16.6-150200.5.21.1 * postgresql17-server-devel-debuginfo-17.2-150200.5.5.1 * postgresql17-contrib-debuginfo-17.2-150200.5.5.1 * postgresql16-plperl-16.6-150200.5.21.1 * postgresql17-plpython-17.2-150200.5.5.1 * postgresql17-debuginfo-17.2-150200.5.5.1 * postgresql16-devel-16.6-150200.5.21.1 * postgresql16-plpython-debuginfo-16.6-150200.5.21.1 * openSUSE Leap 15.5 (x86_64) * libpq5-32bit-17.2-150200.5.5.1 * libpq5-32bit-debuginfo-17.2-150200.5.5.1 * libecpg6-32bit-debuginfo-17.2-150200.5.5.1 * libecpg6-32bit-17.2-150200.5.5.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * postgresql17-17.2-150200.5.5.1 * libpq5-17.2-150200.5.5.1 * postgresql17-debugsource-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-16.6-150200.5.21.1 * postgresql17-debuginfo-17.2-150200.5.5.1 * postgresql16-debugsource-16.6-150200.5.21.1 * Basesystem Module 15-SP5 (noarch) * postgresql-17-150500.10.9.1 * Basesystem Module 15-SP5 (x86_64) * libpq5-32bit-17.2-150200.5.5.1 * libpq5-32bit-debuginfo-17.2-150200.5.5.1 * Legacy Module 15-SP5 (noarch) * postgresql-llvmjit-17-150500.10.9.1 * postgresql-llvmjit-devel-17-150500.10.9.1 * SUSE Package Hub 15 15-SP5 (noarch) * postgresql-devel-17-150500.10.9.1 * postgresql-llvmjit-17-150500.10.9.1 * postgresql-docs-17-150500.10.9.1 * postgresql-plperl-17-150500.10.9.1 * postgresql-plpython-17-150500.10.9.1 * postgresql-server-devel-17-150500.10.9.1 * postgresql-server-17-150500.10.9.1 * postgresql-llvmjit-devel-17-150500.10.9.1 * postgresql-contrib-17-150500.10.9.1 * postgresql-17-150500.10.9.1 * postgresql-test-17-150500.10.9.1 * postgresql-pltcl-17-150500.10.9.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * postgresql16-llvmjit-devel-16.6-150200.5.21.1 * postgresql17-llvmjit-debuginfo-17.2-150200.5.5.1 * postgresql17-test-17.2-150200.5.5.1 * postgresql17-llvmjit-17.2-150200.5.5.1 * postgresql16-llvmjit-debuginfo-16.6-150200.5.21.1 * postgresql17-llvmjit-devel-17.2-150200.5.5.1 * postgresql16-test-16.6-150200.5.21.1 * postgresql16-llvmjit-16.6-150200.5.21.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * postgresql17-contrib-17.2-150200.5.5.1 * postgresql16-plperl-debuginfo-16.6-150200.5.21.1 * postgresql17-devel-debuginfo-17.2-150200.5.5.1 * postgresql16-contrib-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql16-server-devel-16.6-150200.5.21.1 * postgresql17-server-devel-17.2-150200.5.5.1 * postgresql17-pltcl-debuginfo-17.2-150200.5.5.1 * postgresql16-pltcl-debuginfo-16.6-150200.5.21.1 * postgresql17-plperl-debuginfo-17.2-150200.5.5.1 * postgresql17-plperl-17.2-150200.5.5.1 * postgresql16-server-16.6-150200.5.21.1 * postgresql17-server-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-server-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-16.6-150200.5.21.1 * postgresql16-server-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-debugsource-16.6-150200.5.21.1 * postgresql17-plpython-debuginfo-17.2-150200.5.5.1 * postgresql17-debugsource-17.2-150200.5.5.1 * postgresql17-devel-17.2-150200.5.5.1 * postgresql17-pltcl-17.2-150200.5.5.1 * postgresql17-server-debuginfo-17.2-150200.5.5.1 * postgresql16-plpython-16.6-150200.5.21.1 * postgresql16-pltcl-16.6-150200.5.21.1 * postgresql16-devel-debuginfo-16.6-150200.5.21.1 * postgresql17-server-devel-debuginfo-17.2-150200.5.5.1 * postgresql17-contrib-debuginfo-17.2-150200.5.5.1 * postgresql16-plperl-16.6-150200.5.21.1 * postgresql17-plpython-17.2-150200.5.5.1 * postgresql17-debuginfo-17.2-150200.5.5.1 * postgresql16-devel-16.6-150200.5.21.1 * postgresql16-plpython-debuginfo-16.6-150200.5.21.1 * Server Applications Module 15-SP5 (noarch) * postgresql-devel-17-150500.10.9.1 * postgresql-docs-17-150500.10.9.1 * postgresql-plperl-17-150500.10.9.1 * postgresql-plpython-17-150500.10.9.1 * postgresql-server-devel-17-150500.10.9.1 * postgresql-server-17-150500.10.9.1 * postgresql16-docs-16.6-150200.5.21.1 * postgresql-contrib-17-150500.10.9.1 * postgresql-pltcl-17-150500.10.9.1 * postgresql17-docs-17.2-150200.5.5.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (noarch) * postgresql-server-17-150200.4.30.1 * postgresql-17-150200.4.30.1 * postgresql-contrib-17-150200.4.30.1 * postgresql-plpython-17-150200.4.30.1 * postgresql-devel-17-150200.4.30.1 * postgresql-plperl-17-150200.4.30.1 * postgresql-pltcl-17-150200.4.30.1 * postgresql-server-devel-17-150200.4.30.1 * postgresql-docs-17-150200.4.30.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * libpq5-17.2-150200.5.5.1 * postgresql17-debugsource-17.2-150200.5.5.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql17-debuginfo-17.2-150200.5.5.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-debugsource-16.6-150200.5.21.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * postgresql-17-150300.10.27.1 * postgresql-contrib-17-150300.10.27.1 * postgresql-server-17-150300.10.27.1 * postgresql-server-devel-17-150300.10.27.1 * postgresql-pltcl-17-150300.10.27.1 * postgresql-devel-17-150300.10.27.1 * postgresql-plperl-17-150300.10.27.1 * postgresql-plpython-17-150300.10.27.1 * postgresql-docs-17-150300.10.27.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libpq5-17.2-150200.5.5.1 * postgresql16-plperl-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql16-16.6-150200.5.21.1 * postgresql16-server-devel-16.6-150200.5.21.1 * postgresql16-pltcl-debuginfo-16.6-150200.5.21.1 * postgresql16-server-16.6-150200.5.21.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-server-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-16.6-150200.5.21.1 * postgresql16-server-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-debugsource-16.6-150200.5.21.1 * postgresql17-debugsource-17.2-150200.5.5.1 * postgresql16-plpython-16.6-150200.5.21.1 * postgresql16-pltcl-16.6-150200.5.21.1 * postgresql16-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-plperl-16.6-150200.5.21.1 * postgresql17-debuginfo-17.2-150200.5.5.1 * postgresql16-devel-16.6-150200.5.21.1 * postgresql16-plpython-debuginfo-16.6-150200.5.21.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * postgresql-plperl-17-150400.4.18.1 * postgresql-plpython-17-150400.4.18.1 * postgresql-llvmjit-devel-17-150400.4.18.1 * postgresql-contrib-17-150400.4.18.1 * postgresql-llvmjit-17-150400.4.18.1 * postgresql-server-17-150400.4.18.1 * postgresql-server-devel-17-150400.4.18.1 * postgresql-docs-17-150400.4.18.1 * postgresql16-docs-16.6-150200.5.21.1 * postgresql-devel-17-150400.4.18.1 * postgresql-pltcl-17-150400.4.18.1 * postgresql-17-150400.4.18.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * libpq5-32bit-17.2-150200.5.5.1 * libpq5-32bit-debuginfo-17.2-150200.5.5.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libpq5-17.2-150200.5.5.1 * postgresql16-plperl-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql16-16.6-150200.5.21.1 * postgresql16-server-devel-16.6-150200.5.21.1 * postgresql16-pltcl-debuginfo-16.6-150200.5.21.1 * postgresql16-server-16.6-150200.5.21.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-server-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-16.6-150200.5.21.1 * postgresql16-server-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-debugsource-16.6-150200.5.21.1 * postgresql17-debugsource-17.2-150200.5.5.1 * postgresql16-plpython-16.6-150200.5.21.1 * postgresql16-pltcl-16.6-150200.5.21.1 * postgresql16-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-plperl-16.6-150200.5.21.1 * postgresql17-debuginfo-17.2-150200.5.5.1 * postgresql16-devel-16.6-150200.5.21.1 * postgresql16-plpython-debuginfo-16.6-150200.5.21.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * postgresql-plperl-17-150400.4.18.1 * postgresql-plpython-17-150400.4.18.1 * postgresql-llvmjit-devel-17-150400.4.18.1 * postgresql-contrib-17-150400.4.18.1 * postgresql-llvmjit-17-150400.4.18.1 * postgresql-server-17-150400.4.18.1 * postgresql-server-devel-17-150400.4.18.1 * postgresql-docs-17-150400.4.18.1 * postgresql16-docs-16.6-150200.5.21.1 * postgresql-devel-17-150400.4.18.1 * postgresql-pltcl-17-150400.4.18.1 * postgresql-17-150400.4.18.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * libpq5-32bit-17.2-150200.5.5.1 * libpq5-32bit-debuginfo-17.2-150200.5.5.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * libpq5-32bit-17.2-150200.5.5.1 * libpq5-17.2-150200.5.5.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * postgresql16-16.6-150200.5.21.1 * libpq5-32bit-debuginfo-17.2-150200.5.5.1 * postgresql16-debugsource-16.6-150200.5.21.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * postgresql-17-150400.4.18.1 * SUSE Linux Enterprise Server 15 SP2 LTSS (noarch) * postgresql-server-17-150200.4.30.1 * postgresql-17-150200.4.30.1 * postgresql-contrib-17-150200.4.30.1 * postgresql-plpython-17-150200.4.30.1 * postgresql-devel-17-150200.4.30.1 * postgresql-plperl-17-150200.4.30.1 * postgresql-pltcl-17-150200.4.30.1 * postgresql-server-devel-17-150200.4.30.1 * postgresql-docs-17-150200.4.30.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * libpq5-17.2-150200.5.5.1 * postgresql17-debugsource-17.2-150200.5.5.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql17-debuginfo-17.2-150200.5.5.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-debugsource-16.6-150200.5.21.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * postgresql-17-150300.10.27.1 * postgresql-contrib-17-150300.10.27.1 * postgresql-server-17-150300.10.27.1 * postgresql-server-devel-17-150300.10.27.1 * postgresql-pltcl-17-150300.10.27.1 * postgresql-devel-17-150300.10.27.1 * postgresql-plperl-17-150300.10.27.1 * postgresql-plpython-17-150300.10.27.1 * postgresql-docs-17-150300.10.27.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libpq5-17.2-150200.5.5.1 * postgresql16-plperl-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql16-16.6-150200.5.21.1 * postgresql16-server-devel-16.6-150200.5.21.1 * postgresql16-pltcl-debuginfo-16.6-150200.5.21.1 * postgresql16-server-16.6-150200.5.21.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-server-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-16.6-150200.5.21.1 * postgresql16-server-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-debugsource-16.6-150200.5.21.1 * postgresql17-debugsource-17.2-150200.5.5.1 * postgresql16-plpython-16.6-150200.5.21.1 * postgresql16-pltcl-16.6-150200.5.21.1 * postgresql16-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-plperl-16.6-150200.5.21.1 * postgresql17-debuginfo-17.2-150200.5.5.1 * postgresql16-devel-16.6-150200.5.21.1 * postgresql16-plpython-debuginfo-16.6-150200.5.21.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * postgresql-plperl-17-150400.4.18.1 * postgresql-plpython-17-150400.4.18.1 * postgresql-llvmjit-devel-17-150400.4.18.1 * postgresql-contrib-17-150400.4.18.1 * postgresql-llvmjit-17-150400.4.18.1 * postgresql-server-17-150400.4.18.1 * postgresql-server-devel-17-150400.4.18.1 * postgresql-docs-17-150400.4.18.1 * postgresql16-docs-16.6-150200.5.21.1 * postgresql-devel-17-150400.4.18.1 * postgresql-pltcl-17-150400.4.18.1 * postgresql-17-150400.4.18.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * libpq5-32bit-17.2-150200.5.5.1 * libpq5-32bit-debuginfo-17.2-150200.5.5.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * postgresql-server-17-150200.4.30.1 * postgresql-17-150200.4.30.1 * postgresql-contrib-17-150200.4.30.1 * postgresql-plpython-17-150200.4.30.1 * postgresql-devel-17-150200.4.30.1 * postgresql-plperl-17-150200.4.30.1 * postgresql-pltcl-17-150200.4.30.1 * postgresql-server-devel-17-150200.4.30.1 * postgresql-docs-17-150200.4.30.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * libpq5-17.2-150200.5.5.1 * postgresql17-debugsource-17.2-150200.5.5.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql17-debuginfo-17.2-150200.5.5.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-debugsource-16.6-150200.5.21.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * postgresql-17-150300.10.27.1 * postgresql-contrib-17-150300.10.27.1 * postgresql-server-17-150300.10.27.1 * postgresql-server-devel-17-150300.10.27.1 * postgresql-pltcl-17-150300.10.27.1 * postgresql-devel-17-150300.10.27.1 * postgresql-plperl-17-150300.10.27.1 * postgresql-plpython-17-150300.10.27.1 * postgresql-docs-17-150300.10.27.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libpq5-17.2-150200.5.5.1 * postgresql16-plperl-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql16-16.6-150200.5.21.1 * postgresql16-server-devel-16.6-150200.5.21.1 * postgresql16-pltcl-debuginfo-16.6-150200.5.21.1 * postgresql16-server-16.6-150200.5.21.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-server-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-16.6-150200.5.21.1 * postgresql16-server-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-debugsource-16.6-150200.5.21.1 * postgresql17-debugsource-17.2-150200.5.5.1 * postgresql16-plpython-16.6-150200.5.21.1 * postgresql16-pltcl-16.6-150200.5.21.1 * postgresql16-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-plperl-16.6-150200.5.21.1 * postgresql17-debuginfo-17.2-150200.5.5.1 * postgresql16-devel-16.6-150200.5.21.1 * postgresql16-plpython-debuginfo-16.6-150200.5.21.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * postgresql-plperl-17-150400.4.18.1 * postgresql-plpython-17-150400.4.18.1 * postgresql-llvmjit-devel-17-150400.4.18.1 * postgresql-contrib-17-150400.4.18.1 * postgresql-llvmjit-17-150400.4.18.1 * postgresql-server-17-150400.4.18.1 * postgresql-server-devel-17-150400.4.18.1 * postgresql-docs-17-150400.4.18.1 * postgresql16-docs-16.6-150200.5.21.1 * postgresql-devel-17-150400.4.18.1 * postgresql-pltcl-17-150400.4.18.1 * postgresql-17-150400.4.18.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * libpq5-32bit-17.2-150200.5.5.1 * libpq5-32bit-debuginfo-17.2-150200.5.5.1 * SUSE Manager Proxy 4.3 (x86_64) * libpq5-17.2-150200.5.5.1 * postgresql16-plperl-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql16-16.6-150200.5.21.1 * postgresql16-server-devel-16.6-150200.5.21.1 * libpq5-32bit-debuginfo-17.2-150200.5.5.1 * postgresql16-pltcl-debuginfo-16.6-150200.5.21.1 * libpq5-32bit-17.2-150200.5.5.1 * postgresql16-server-16.6-150200.5.21.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-server-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-16.6-150200.5.21.1 * postgresql16-server-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-debugsource-16.6-150200.5.21.1 * postgresql16-plpython-16.6-150200.5.21.1 * postgresql16-pltcl-16.6-150200.5.21.1 * postgresql16-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-plperl-16.6-150200.5.21.1 * postgresql16-devel-16.6-150200.5.21.1 * postgresql16-plpython-debuginfo-16.6-150200.5.21.1 * SUSE Manager Proxy 4.3 (noarch) * postgresql-plperl-17-150400.4.18.1 * postgresql-plpython-17-150400.4.18.1 * postgresql-server-17-150400.4.18.1 * postgresql-contrib-17-150400.4.18.1 * postgresql-server-devel-17-150400.4.18.1 * postgresql-docs-17-150400.4.18.1 * postgresql16-docs-16.6-150200.5.21.1 * postgresql-devel-17-150400.4.18.1 * postgresql-pltcl-17-150400.4.18.1 * postgresql-17-150400.4.18.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libpq5-17.2-150200.5.5.1 * postgresql16-plperl-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql16-16.6-150200.5.21.1 * postgresql16-server-devel-16.6-150200.5.21.1 * libpq5-32bit-debuginfo-17.2-150200.5.5.1 * postgresql16-pltcl-debuginfo-16.6-150200.5.21.1 * libpq5-32bit-17.2-150200.5.5.1 * postgresql16-server-16.6-150200.5.21.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-server-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-16.6-150200.5.21.1 * postgresql16-server-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-debugsource-16.6-150200.5.21.1 * postgresql16-plpython-16.6-150200.5.21.1 * postgresql16-pltcl-16.6-150200.5.21.1 * postgresql16-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-plperl-16.6-150200.5.21.1 * postgresql16-devel-16.6-150200.5.21.1 * postgresql16-plpython-debuginfo-16.6-150200.5.21.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * postgresql-plperl-17-150400.4.18.1 * postgresql-plpython-17-150400.4.18.1 * postgresql-server-17-150400.4.18.1 * postgresql-contrib-17-150400.4.18.1 * postgresql-server-devel-17-150400.4.18.1 * postgresql-docs-17-150400.4.18.1 * postgresql16-docs-16.6-150200.5.21.1 * postgresql-devel-17-150400.4.18.1 * postgresql-pltcl-17-150400.4.18.1 * postgresql-17-150400.4.18.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libpq5-17.2-150200.5.5.1 * postgresql16-plperl-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql16-16.6-150200.5.21.1 * postgresql16-server-devel-16.6-150200.5.21.1 * postgresql16-pltcl-debuginfo-16.6-150200.5.21.1 * postgresql16-server-16.6-150200.5.21.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-server-debuginfo-16.6-150200.5.21.1 * postgresql16-contrib-16.6-150200.5.21.1 * postgresql16-server-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-debugsource-16.6-150200.5.21.1 * postgresql16-plpython-16.6-150200.5.21.1 * postgresql16-pltcl-16.6-150200.5.21.1 * postgresql16-devel-debuginfo-16.6-150200.5.21.1 * postgresql16-plperl-16.6-150200.5.21.1 * postgresql16-devel-16.6-150200.5.21.1 * postgresql16-plpython-debuginfo-16.6-150200.5.21.1 * SUSE Manager Server 4.3 (noarch) * postgresql-plperl-17-150400.4.18.1 * postgresql-plpython-17-150400.4.18.1 * postgresql-server-17-150400.4.18.1 * postgresql-contrib-17-150400.4.18.1 * postgresql17-docs-17.2-150200.5.5.1 * postgresql-server-devel-17-150400.4.18.1 * postgresql-docs-17-150400.4.18.1 * postgresql16-docs-16.6-150200.5.21.1 * postgresql-devel-17-150400.4.18.1 * postgresql-pltcl-17-150400.4.18.1 * postgresql-17-150400.4.18.1 * SUSE Manager Server 4.3 (s390x) * postgresql17-17.2-150200.5.5.1 * postgresql17-contrib-17.2-150200.5.5.1 * postgresql17-plperl-debuginfo-17.2-150200.5.5.1 * postgresql17-devel-debuginfo-17.2-150200.5.5.1 * postgresql17-plperl-17.2-150200.5.5.1 * postgresql17-plpython-debuginfo-17.2-150200.5.5.1 * postgresql17-server-devel-debuginfo-17.2-150200.5.5.1 * postgresql17-server-17.2-150200.5.5.1 * postgresql17-debugsource-17.2-150200.5.5.1 * postgresql17-contrib-debuginfo-17.2-150200.5.5.1 * postgresql17-devel-17.2-150200.5.5.1 * postgresql17-pltcl-17.2-150200.5.5.1 * postgresql17-server-debuginfo-17.2-150200.5.5.1 * postgresql17-server-devel-17.2-150200.5.5.1 * postgresql17-plpython-17.2-150200.5.5.1 * postgresql17-debuginfo-17.2-150200.5.5.1 * postgresql17-pltcl-debuginfo-17.2-150200.5.5.1 * SUSE Manager Server 4.3 (x86_64) * libpq5-32bit-17.2-150200.5.5.1 * libpq5-32bit-debuginfo-17.2-150200.5.5.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * libpq5-17.2-150200.5.5.1 * postgresql17-debugsource-17.2-150200.5.5.1 * libpq5-debuginfo-17.2-150200.5.5.1 * postgresql16-debuginfo-16.6-150200.5.21.1 * libecpg6-debuginfo-17.2-150200.5.5.1 * postgresql17-debuginfo-17.2-150200.5.5.1 * libecpg6-17.2-150200.5.5.1 * postgresql16-debugsource-16.6-150200.5.21.1 * SUSE Enterprise Storage 7.1 (noarch) * postgresql-17-150300.10.27.1 * postgresql-contrib-17-150300.10.27.1 * postgresql-server-17-150300.10.27.1 * postgresql-server-devel-17-150300.10.27.1 * postgresql-pltcl-17-150300.10.27.1 * postgresql-devel-17-150300.10.27.1 * postgresql-plperl-17-150300.10.27.1 * postgresql-plpython-17-150300.10.27.1 * postgresql-docs-17-150300.10.27.1 ## References: * https://www.suse.com/security/cve/CVE-2024-10976.html * https://www.suse.com/security/cve/CVE-2024-10977.html * https://www.suse.com/security/cve/CVE-2024-10978.html * https://www.suse.com/security/cve/CVE-2024-10979.html * https://bugzilla.suse.com/show_bug.cgi?id=1219340 * https://bugzilla.suse.com/show_bug.cgi?id=1230423 * https://bugzilla.suse.com/show_bug.cgi?id=1233323 * https://bugzilla.suse.com/show_bug.cgi?id=1233325 * https://bugzilla.suse.com/show_bug.cgi?id=1233326 * https://bugzilla.suse.com/show_bug.cgi?id=1233327 * https://jira.suse.com/browse/PED-11514 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 5 08:30:37 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 05 Dec 2024 08:30:37 -0000 Subject: SUSE-RU-2024:4184-1: moderate: Recommended update for suseconnect-ng Message-ID: <173338743754.16048.7578792207662783038@smelt2.prg2.suse.org> # Recommended update for suseconnect-ng Announcement ID: SUSE-RU-2024:4184-1 Release Date: 2024-12-05T05:00:42Z Rating: moderate References: * bsc#1231185 * bsc#1231328 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has two fixes can now be installed. ## Description: This update for suseconnect-ng fixes the following issues: * Integrating uptime-tracker * Honor auto-import-gpg-keys flag on migration (bsc#1231328) * Only send labels if targetting SCC * Skip the docker auth generation on RMT (bsc#1231185) * Add --set-labels to register command to set labels at registration time on SCC * Add a new function to display suse-uptime-tracker version * Add a command to show the info being gathered ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4184=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4184=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4184=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4184=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4184=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4184=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4184=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4184=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4184=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4184=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4184=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4184=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4184=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * libsuseconnect-1.13.0-150400.3.42.1 * suseconnect-ruby-bindings-1.13.0-150400.3.42.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * libsuseconnect-1.13.0-150400.3.42.1 * suseconnect-ruby-bindings-1.13.0-150400.3.42.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * libsuseconnect-1.13.0-150400.3.42.1 * suseconnect-ruby-bindings-1.13.0-150400.3.42.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * libsuseconnect-1.13.0-150400.3.42.1 * suseconnect-ruby-bindings-1.13.0-150400.3.42.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * libsuseconnect-1.13.0-150400.3.42.1 * suseconnect-ruby-bindings-1.13.0-150400.3.42.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * libsuseconnect-1.13.0-150400.3.42.1 * suseconnect-ruby-bindings-1.13.0-150400.3.42.1 * SUSE Manager Proxy 4.3 (x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * libsuseconnect-1.13.0-150400.3.42.1 * suseconnect-ruby-bindings-1.13.0-150400.3.42.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * libsuseconnect-1.13.0-150400.3.42.1 * suseconnect-ruby-bindings-1.13.0-150400.3.42.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * suseconnect-ng-1.13.0-150400.3.42.1 * libsuseconnect-1.13.0-150400.3.42.1 * suseconnect-ruby-bindings-1.13.0-150400.3.42.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1231185 * https://bugzilla.suse.com/show_bug.cgi?id=1231328 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 5 12:30:01 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 05 Dec 2024 12:30:01 -0000 Subject: SUSE-RU-2024:3900-2: moderate: Recommended update for protobuf Message-ID: <173340180176.13380.11994005661589785787@smelt2.prg2.suse.org> # Recommended update for protobuf Announcement ID: SUSE-RU-2024:3900-2 Release Date: 2024-12-05T11:04:18Z Rating: moderate References: * jsc#PED-3967 Affected Products: * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 Module An update that contains one feature can now be installed. ## Description: This update for protobuf fixes the following issues: * Build the java part with maven, so that we create artifacts that correspond to upstream distributed ones. * Add maven artifact metadata to the protoc binary * Package also the bom and pom artifacts ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3900=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3900=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3900=1 SUSE-SLE-Product-SUSE- Manager-Server-4.3-2024-3900=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3900=1 SUSE-SLE-Product- SLES_SAP-15-SP4-2024-3900=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3900=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3900=1 SUSE-SLE-INSTALLER-15-SP4-2024-3900=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3900=1 SUSE- SLE-INSTALLER-15-SP4-2024-3900=1 * SUSE Manager Server 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-3900=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3900=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3900=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3900=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3900=1 ## Package List: * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64) * libprotobuf-lite25_1_0-25.1-150400.9.13.1 * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64) * libprotobuf-lite25_1_0-25.1-150400.9.13.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libprotoc25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-25.1-150400.9.13.1 * libprotoc25_1_0-25.1-150400.9.13.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf25_1_0-25.1-150400.9.13.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libprotoc25_1_0-debuginfo-25.1-150400.9.13.1 * protobuf-devel-debuginfo-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.13.1 * protobuf-debugsource-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-25.1-150400.9.13.1 * libprotoc25_1_0-25.1-150400.9.13.1 * protobuf-devel-25.1-150400.9.13.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf25_1_0-25.1-150400.9.13.1 * SUSE Linux Enterprise Desktop 15 SP4 (x86_64) * libprotobuf-lite25_1_0-25.1-150400.9.13.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libprotoc25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-25.1-150400.9.13.1 * libprotoc25_1_0-25.1-150400.9.13.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf25_1_0-25.1-150400.9.13.1 * SUSE Manager Proxy 4.3 (x86_64) * libprotoc25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-25.1-150400.9.13.1 * libprotoc25_1_0-25.1-150400.9.13.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf25_1_0-25.1-150400.9.13.1 * SUSE Manager Server 4.3 Module (aarch64 ppc64le s390x x86_64) * protobuf-debugsource-25.1-150400.9.13.1 * SUSE Manager Server 4.3 Module (noarch) * protobuf-java-25.1-150400.9.13.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libprotoc25_1_0-debuginfo-25.1-150400.9.13.1 * protobuf-devel-debuginfo-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.13.1 * protobuf-debugsource-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-25.1-150400.9.13.1 * libprotoc25_1_0-25.1-150400.9.13.1 * protobuf-devel-25.1-150400.9.13.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf25_1_0-25.1-150400.9.13.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libprotoc25_1_0-debuginfo-25.1-150400.9.13.1 * protobuf-devel-debuginfo-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.13.1 * protobuf-debugsource-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-25.1-150400.9.13.1 * libprotoc25_1_0-25.1-150400.9.13.1 * protobuf-devel-25.1-150400.9.13.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf25_1_0-25.1-150400.9.13.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * libprotoc25_1_0-debuginfo-25.1-150400.9.13.1 * protobuf-devel-debuginfo-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.13.1 * protobuf-debugsource-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-25.1-150400.9.13.1 * libprotoc25_1_0-25.1-150400.9.13.1 * protobuf-devel-25.1-150400.9.13.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf25_1_0-25.1-150400.9.13.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libprotoc25_1_0-debuginfo-25.1-150400.9.13.1 * protobuf-devel-debuginfo-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.13.1 * protobuf-debugsource-25.1-150400.9.13.1 * libprotobuf-lite25_1_0-25.1-150400.9.13.1 * libprotoc25_1_0-25.1-150400.9.13.1 * protobuf-devel-25.1-150400.9.13.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.13.1 * libprotobuf25_1_0-25.1-150400.9.13.1 ## References: * https://jira.suse.com/browse/PED-3967 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 5 12:30:15 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 05 Dec 2024 12:30:15 -0000 Subject: SUSE-RU-2024:4190-1: moderate: Recommended update for lshw Message-ID: <173340181555.13380.7848128428897411779@smelt2.prg2.suse.org> # Recommended update for lshw Announcement ID: SUSE-RU-2024:4190-1 Release Date: 2024-12-05T09:50:34Z Rating: moderate References: Affected Products: * Basesystem Module 15-SP5 * Basesystem Module 15-SP6 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * openSUSE Leap Micro 5.5 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP2 LTSS * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that can now be installed. ## Description: This update for lshw fixes the following issue: * Update to version B.02.20 (jsc#9912): * update changelog * update data files * get rid of GTK deprecation warning * get rid of some snprintf warnings * Add support for 100Gbit interfaces ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-4190=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4190=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-4190=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4190=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4190=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4190=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4190=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-4190=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4190=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-4190=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4190=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4190=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4190=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4190=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4190=1 * SUSE Linux Enterprise Server 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4190=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4190=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4190=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4190=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4190=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4190=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4190=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4190=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4190=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-4190=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-4190=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-4190=1 ## Package List: * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * lshw-debugsource-B.02.20-150200.3.18.2 * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-gui-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-gui-B.02.20-150200.3.18.2 * openSUSE Leap 15.5 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * lshw-debugsource-B.02.20-150200.3.18.2 * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-gui-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-gui-B.02.20-150200.3.18.2 * openSUSE Leap 15.6 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * Basesystem Module 15-SP5 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * Basesystem Module 15-SP6 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Server 15 SP2 LTSS (ppc64le x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Server 15 SP2 LTSS (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (ppc64le x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Manager Proxy 4.3 (x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Manager Proxy 4.3 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Manager Retail Branch Server 4.3 (x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Manager Retail Branch Server 4.3 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Manager Server 4.3 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Enterprise Storage 7.1 (x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Enterprise Storage 7.1 (noarch) * lshw-lang-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * lshw-debuginfo-B.02.20-150200.3.18.2 * lshw-B.02.20-150200.3.18.2 * lshw-debugsource-B.02.20-150200.3.18.2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 5 16:31:22 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 05 Dec 2024 16:31:22 -0000 Subject: SUSE-RU-2024:4201-1: moderate: Recommended update for libsolv, libzypp, zypper Message-ID: <173341628271.19950.154405828342713685@smelt2.prg2.suse.org> # Recommended update for libsolv, libzypp, zypper Announcement ID: SUSE-RU-2024:4201-1 Release Date: 2024-12-05T13:49:49Z Rating: moderate References: * bsc#1225451 * bsc#1233393 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has two fixes can now be installed. ## Description: This update for libsolv, libzypp, zypper fixes the following issues: * Fix replaces_installed_package using the wrong solvable id when checking the noupdate map * Make POOL_FLAG_ADDFILEPROVIDESFILTERED behaviour more standard * Add rpm_query_idarray query function * Support rpm's "orderwithrequires" dependency * BuildCache: Don't try to retrieve missing raw metadata if no permission to write the cache (bsc#1225451) * RepoManager: Throw RepoNoPermissionException if the user has no permission to update(write) the caches (bsc#1225451) * The 20MB download limit must not apply to non-metadata files like package URLs provided via the CLI (bsc#1233393) * Don't try to download missing raw metadata if cache is not writable (bsc#1225451) ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4201=1 SUSE- SLE-INSTALLER-15-SP4-2024-4201=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4201=1 SUSE-SLE-Product-SUSE- Manager-Retail-Branch-Server-4.3-2024-4201=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4201=1 SUSE-SLE-Product-SUSE- Manager-Server-4.3-2024-4201=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4201=1 * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4201=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4201=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4201=1 SUSE-SLE-Product- SLES_SAP-15-SP4-2024-4201=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4201=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4201=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4201=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4201=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4201=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4201=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4201=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4201=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4201=1 ## Package List: * SUSE Manager Proxy 4.3 (x86_64) * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-debuginfo-0.7.31-150400.3.32.2 * python3-solv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * ruby-solv-debuginfo-0.7.31-150400.3.32.2 * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * libzypp-debuginfo-17.35.14-150400.3.98.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libzypp-devel-17.35.14-150400.3.98.2 * libsolv-devel-0.7.31-150400.3.32.2 * ruby-solv-0.7.31-150400.3.32.2 * zypper-debugsource-1.14.78-150400.3.67.3 * python3-solv-0.7.31-150400.3.32.2 * SUSE Manager Proxy 4.3 (noarch) * zypper-log-1.14.78-150400.3.67.3 * zypper-needs-restarting-1.14.78-150400.3.67.3 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-debuginfo-0.7.31-150400.3.32.2 * python3-solv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * ruby-solv-debuginfo-0.7.31-150400.3.32.2 * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * libzypp-debuginfo-17.35.14-150400.3.98.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libzypp-devel-17.35.14-150400.3.98.2 * libsolv-devel-0.7.31-150400.3.32.2 * ruby-solv-0.7.31-150400.3.32.2 * zypper-debugsource-1.14.78-150400.3.67.3 * python3-solv-0.7.31-150400.3.32.2 * SUSE Manager Retail Branch Server 4.3 (noarch) * zypper-log-1.14.78-150400.3.67.3 * zypper-needs-restarting-1.14.78-150400.3.67.3 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-debuginfo-0.7.31-150400.3.32.2 * python3-solv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * ruby-solv-debuginfo-0.7.31-150400.3.32.2 * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * libzypp-debuginfo-17.35.14-150400.3.98.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libzypp-devel-17.35.14-150400.3.98.2 * libsolv-devel-0.7.31-150400.3.32.2 * ruby-solv-0.7.31-150400.3.32.2 * zypper-debugsource-1.14.78-150400.3.67.3 * python3-solv-0.7.31-150400.3.32.2 * SUSE Manager Server 4.3 (noarch) * zypper-log-1.14.78-150400.3.67.3 * zypper-needs-restarting-1.14.78-150400.3.67.3 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libzypp-devel-doc-17.35.14-150400.3.98.2 * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libzypp-devel-17.35.14-150400.3.98.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * perl-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * python3-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-0.7.31-150400.3.32.2 * perl-solv-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * zypper-debugsource-1.14.78-150400.3.67.3 * libsolv-demo-debuginfo-0.7.31-150400.3.32.2 * python3-solv-0.7.31-150400.3.32.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * python311-solv-debuginfo-0.7.31-150400.3.32.2 * ruby-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * libsolv-demo-0.7.31-150400.3.32.2 * libzypp-debuginfo-17.35.14-150400.3.98.2 * python311-solv-0.7.31-150400.3.32.2 * ruby-solv-0.7.31-150400.3.32.2 * openSUSE Leap 15.4 (noarch) * zypper-aptitude-1.14.78-150400.3.67.3 * zypper-log-1.14.78-150400.3.67.3 * zypper-needs-restarting-1.14.78-150400.3.67.3 * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64) * libzypp-17.35.14-150400.3.98.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64) * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64) * libzypp-17.35.14-150400.3.98.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le) * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libzypp-devel-17.35.14-150400.3.98.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * perl-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * python3-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-0.7.31-150400.3.32.2 * perl-solv-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * zypper-debugsource-1.14.78-150400.3.67.3 * python3-solv-0.7.31-150400.3.32.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * ruby-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * libzypp-debuginfo-17.35.14-150400.3.98.2 * ruby-solv-0.7.31-150400.3.32.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * zypper-log-1.14.78-150400.3.67.3 * zypper-needs-restarting-1.14.78-150400.3.67.3 * SUSE Linux Enterprise Desktop 15 SP4 (x86_64) * libzypp-17.35.14-150400.3.98.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * libzypp-debuginfo-17.35.14-150400.3.98.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * zypper-debugsource-1.14.78-150400.3.67.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * zypper-needs-restarting-1.14.78-150400.3.67.3 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * libzypp-debuginfo-17.35.14-150400.3.98.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * zypper-debugsource-1.14.78-150400.3.67.3 * SUSE Linux Enterprise Micro 5.3 (noarch) * zypper-needs-restarting-1.14.78-150400.3.67.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * libzypp-debuginfo-17.35.14-150400.3.98.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * zypper-debugsource-1.14.78-150400.3.67.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * zypper-needs-restarting-1.14.78-150400.3.67.3 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * libzypp-debuginfo-17.35.14-150400.3.98.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * zypper-debugsource-1.14.78-150400.3.67.3 * SUSE Linux Enterprise Micro 5.4 (noarch) * zypper-needs-restarting-1.14.78-150400.3.67.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libzypp-devel-17.35.14-150400.3.98.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * perl-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * python3-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-0.7.31-150400.3.32.2 * perl-solv-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * zypper-debugsource-1.14.78-150400.3.67.3 * python3-solv-0.7.31-150400.3.32.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * ruby-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * libzypp-debuginfo-17.35.14-150400.3.98.2 * ruby-solv-0.7.31-150400.3.32.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * zypper-log-1.14.78-150400.3.67.3 * zypper-needs-restarting-1.14.78-150400.3.67.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libzypp-devel-17.35.14-150400.3.98.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * perl-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * python3-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-0.7.31-150400.3.32.2 * perl-solv-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * zypper-debugsource-1.14.78-150400.3.67.3 * python3-solv-0.7.31-150400.3.32.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * ruby-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * libzypp-debuginfo-17.35.14-150400.3.98.2 * ruby-solv-0.7.31-150400.3.32.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * zypper-log-1.14.78-150400.3.67.3 * zypper-needs-restarting-1.14.78-150400.3.67.3 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libzypp-devel-17.35.14-150400.3.98.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * perl-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * python3-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-0.7.31-150400.3.32.2 * perl-solv-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * zypper-debugsource-1.14.78-150400.3.67.3 * python3-solv-0.7.31-150400.3.32.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * ruby-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * libzypp-debuginfo-17.35.14-150400.3.98.2 * ruby-solv-0.7.31-150400.3.32.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * zypper-log-1.14.78-150400.3.67.3 * zypper-needs-restarting-1.14.78-150400.3.67.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libzypp-17.35.14-150400.3.98.2 * libsolv-debugsource-0.7.31-150400.3.32.2 * libsolv-tools-base-0.7.31-150400.3.32.2 * libzypp-devel-17.35.14-150400.3.98.2 * libsolv-tools-base-debuginfo-0.7.31-150400.3.32.2 * perl-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-debuginfo-0.7.31-150400.3.32.2 * libzypp-debugsource-17.35.14-150400.3.98.2 * python3-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-debuginfo-0.7.31-150400.3.32.2 * libsolv-devel-0.7.31-150400.3.32.2 * perl-solv-0.7.31-150400.3.32.2 * zypper-1.14.78-150400.3.67.3 * zypper-debugsource-1.14.78-150400.3.67.3 * python3-solv-0.7.31-150400.3.32.2 * libsolv-debuginfo-0.7.31-150400.3.32.2 * zypper-debuginfo-1.14.78-150400.3.67.3 * ruby-solv-debuginfo-0.7.31-150400.3.32.2 * libsolv-tools-0.7.31-150400.3.32.2 * libzypp-debuginfo-17.35.14-150400.3.98.2 * ruby-solv-0.7.31-150400.3.32.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * zypper-log-1.14.78-150400.3.67.3 * zypper-needs-restarting-1.14.78-150400.3.67.3 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1225451 * https://bugzilla.suse.com/show_bug.cgi?id=1233393 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Dec 6 12:32:14 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 06 Dec 2024 12:32:14 -0000 Subject: SUSE-RU-2024:4229-1: moderate: Maintenance update for SUSE Manager 4.3: Server, Proxy and Retail Branch Server Message-ID: <173348833440.583.7351783375094009019@smelt2.prg2.suse.org> # Maintenance update for SUSE Manager 4.3: Server, Proxy and Retail Branch Server Announcement ID: SUSE-RU-2024:4229-1 Release Date: 2024-12-06T10:33:37Z Rating: moderate References: * bsc#1233014 * jsc#MSQA-896 Affected Products: * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 Module An update that contains one feature and has one fix can now be installed. ## Description: This update fixes the following issues: spacewalk-java: * Version 4.3.83-0 * Fix compliance check as some packages were renamed (bsc#1233014) supportutils-plugin-susemanager: * version 4.3.13-0 * Change supportconfig as some packages were renamed (bsc#1233014) How to apply this update: 1. Log in as root user to the SUSE Manager Server. 2. Stop the Spacewalk service: `spacewalk-service stop` 3. Apply the patch using either zypper patch or YaST Online Update. 4. Start the Spacewalk service: `spacewalk-service start` ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-4229=1 ## Package List: * SUSE Manager Server 4.3 Module (noarch) * spacewalk-java-4.3.83-150400.3.99.3 * spacewalk-java-config-4.3.83-150400.3.99.3 * spacewalk-taskomatic-4.3.83-150400.3.99.3 * spacewalk-java-lib-4.3.83-150400.3.99.3 * supportutils-plugin-susemanager-4.3.13-150400.3.27.2 * spacewalk-java-postgresql-4.3.83-150400.3.99.3 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1233014 * https://jira.suse.com/browse/MSQA-896 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Dec 10 20:30:07 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 10 Dec 2024 20:30:07 -0000 Subject: SUSE-OU-2024:4281-1: moderate: Optional update for fuse3 Message-ID: <173386260779.13380.3549628843056597788@smelt2.prg2.suse.org> # Optional update for fuse3 Announcement ID: SUSE-OU-2024:4281-1 Release Date: 2024-12-10T16:02:11Z Rating: moderate References: * jsc#MSC-894 * jsc#PED-10732 * jsc#PED-11018 Affected Products: * Basesystem Module 15-SP5 * Basesystem Module 15-SP6 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * openSUSE Leap Micro 5.5 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that contains three features can now be installed. ## Description: This update for fuse3 provides missing -devel packages for SLE 15 SP4. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-4281=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4281=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4281=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4281=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4281=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-4281=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4281=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-4281=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4281=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4281=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4281=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4281=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4281=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4281=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4281=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4281=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4281=1 * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-4281=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4281=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * fuse3-devel-3.10.5-150400.3.2.1 * fuse3-doc-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * openSUSE Leap 15.6 (x86_64) * libfuse3-3-32bit-3.10.5-150400.3.2.1 * libfuse3-3-32bit-debuginfo-3.10.5-150400.3.2.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * fuse3-devel-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * fuse3-devel-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * fuse3-devel-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * fuse3-devel-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * fuse3-devel-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * fuse3-devel-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * fuse3-devel-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * SUSE Manager Proxy 4.3 (x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * fuse3-devel-3.10.5-150400.3.2.1 * fuse3-doc-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * openSUSE Leap 15.4 (x86_64) * libfuse3-3-32bit-3.10.5-150400.3.2.1 * libfuse3-3-32bit-debuginfo-3.10.5-150400.3.2.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libfuse3-3-64bit-debuginfo-3.10.5-150400.3.2.1 * libfuse3-3-64bit-3.10.5-150400.3.2.1 * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libfuse3-3-debuginfo-3.10.5-150400.3.2.1 * fuse3-devel-3.10.5-150400.3.2.1 * fuse3-doc-3.10.5-150400.3.2.1 * libfuse3-3-3.10.5-150400.3.2.1 * fuse3-debuginfo-3.10.5-150400.3.2.1 * fuse3-debugsource-3.10.5-150400.3.2.1 * fuse3-3.10.5-150400.3.2.1 * openSUSE Leap 15.5 (x86_64) * libfuse3-3-32bit-3.10.5-150400.3.2.1 * libfuse3-3-32bit-debuginfo-3.10.5-150400.3.2.1 ## References: * https://jira.suse.com/browse/MSC-894 * https://jira.suse.com/browse/PED-10732 * https://jira.suse.com/browse/PED-11018 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Dec 10 20:30:10 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 10 Dec 2024 20:30:10 -0000 Subject: SUSE-RU-2024:4280-1: moderate: Recommended update for guava Message-ID: <173386261031.13380.16324851224027555235@smelt2.prg2.suse.org> # Recommended update for guava Announcement ID: SUSE-RU-2024:4280-1 Release Date: 2024-12-10T16:00:36Z Rating: moderate References: Affected Products: * Development Tools Module 15-SP5 * Development Tools Module 15-SP6 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP2 LTSS * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 Module An update that can now be installed. ## Description: This update for guava, google-errorprone, checker-qual, j2objc-annotations fixes the following issues: guava was updated from version 33.1.0 to 33.2.1: * Added some artifact aliases * Changed how internet addresses are handled to preserve more information. This might require code updates if you were relying on the old behavior (consult the package changelog for more details). * Fixed a compilation issue under Gradle. * Fixed a potential crash when building ImmutableMap. * Added new constants for HTTP headers (Ad-Auction-Allowed, Permissions- Policy-Report-Only, and Sec-GPC). google-errorprone, checker-qual, j2objc-annotations: * google-errorprone-annotations, checker-qual, j2objc-annotations were added to the Development Tools Module as they are required by this guava update * google-errorprone-annotations package was updated from version 2.11.0 to 2.26.1 on SUSE Linux Enterprise 15 LTSS products, as it's required by this guava update: * Added new checks for common Java coding errors * Improvement of existing checks * Performance and infrastructure improvements * Various bugs were fixed ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4280=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-4280=1 * Development Tools Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-4280=1 * Development Tools Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-4280=1 * SUSE Manager Server 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-4280=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4280=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4280=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4280=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4280=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4280=1 * SUSE Linux Enterprise Server 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4280=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4280=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4280=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4280=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4280=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4280=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-4280=1 ## Package List: * openSUSE Leap 15.5 (noarch) * j2objc-annotations-javadoc-2.2-150200.5.5.2 * j2objc-annotations-2.2-150200.5.5.2 * google-errorprone-annotation-2.26.1-150200.5.8.1 * google-errorprone-type_annotations-2.26.1-150200.5.8.1 * guava-33.2.1-150200.3.13.2 * google-errorprone-docgen_processor-2.26.1-150200.5.8.1 * google-errorprone-parent-2.26.1-150200.5.8.1 * checker-qual-javadoc-3.22.0-150200.5.7.2 * checker-qual-3.22.0-150200.5.7.2 * guava-javadoc-33.2.1-150200.3.13.2 * google-errorprone-javadoc-2.26.1-150200.5.8.1 * google-errorprone-annotations-javadoc-2.26.1-150200.5.8.1 * google-errorprone-annotations-2.26.1-150200.5.8.1 * guava-testlib-33.2.1-150200.3.13.2 * openSUSE Leap 15.6 (noarch) * j2objc-annotations-javadoc-2.2-150200.5.5.2 * j2objc-annotations-2.2-150200.5.5.2 * google-errorprone-annotation-2.26.1-150200.5.8.1 * google-errorprone-type_annotations-2.26.1-150200.5.8.1 * guava-33.2.1-150200.3.13.2 * google-errorprone-docgen_processor-2.26.1-150200.5.8.1 * google-errorprone-parent-2.26.1-150200.5.8.1 * checker-qual-javadoc-3.22.0-150200.5.7.2 * checker-qual-3.22.0-150200.5.7.2 * guava-javadoc-33.2.1-150200.3.13.2 * google-errorprone-javadoc-2.26.1-150200.5.8.1 * google-errorprone-annotations-javadoc-2.26.1-150200.5.8.1 * google-errorprone-annotations-2.26.1-150200.5.8.1 * guava-testlib-33.2.1-150200.3.13.2 * Development Tools Module 15-SP5 (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * Development Tools Module 15-SP6 (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Manager Server 4.3 Module (noarch) * google-errorprone-annotations-2.26.1-150200.5.8.1 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Linux Enterprise Server 15 SP2 LTSS (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 * SUSE Enterprise Storage 7.1 (noarch) * guava-33.2.1-150200.3.13.2 * google-errorprone-annotations-2.26.1-150200.5.8.1 * checker-qual-3.22.0-150200.5.7.2 * j2objc-annotations-2.2-150200.5.5.2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Dec 11 12:30:25 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 11 Dec 2024 12:30:25 -0000 Subject: SUSE-RU-2024:4289-1: moderate: Recommended update for python-rpm-macros Message-ID: <173392022537.13380.14457648474234370766@smelt2.prg2.suse.org> # Recommended update for python-rpm-macros Announcement ID: SUSE-RU-2024:4289-1 Release Date: 2024-12-11T09:47:57Z Rating: moderate References: * bsc#1233151 * bsc#1233774 Affected Products: * Basesystem Module 15-SP5 * Basesystem Module 15-SP6 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has two fixes can now be installed. ## Description: This update for python-rpm-macros fixes the following issue: * Update to version 20241120 (bsc#1233151) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4289=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-4289=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4289=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4289=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4289=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4289=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4289=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4289=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4289=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4289=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4289=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4289=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-4289=1 ## Package List: * Basesystem Module 15-SP5 (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 * Basesystem Module 15-SP6 (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 * SUSE Manager Proxy 4.3 (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 * SUSE Manager Server 4.3 (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 * openSUSE Leap 15.4 (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 * openSUSE Leap 15.5 (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 * openSUSE Leap 15.6 (noarch) * python-rpm-macros-20241120.6ae645f-150400.3.18.1 * python-rpm-generators-20241120.6ae645f-150400.3.18.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1233151 * https://bugzilla.suse.com/show_bug.cgi?id=1233774 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 12 16:30:15 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 12 Dec 2024 16:30:15 -0000 Subject: SUSE-SU-2024:4304-1: important: Security update for qemu Message-ID: <173402101563.13380.12203458418281687365@smelt2.prg2.suse.org> # Security update for qemu Announcement ID: SUSE-SU-2024:4304-1 Release Date: 2024-12-12T13:22:09Z Rating: important References: * bsc#1229007 * bsc#1230834 * bsc#1230915 Cross-References: * CVE-2024-7409 * CVE-2024-8354 * CVE-2024-8612 CVSS scores: * CVE-2024-7409 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-7409 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-7409 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-8354 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-8354 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-8354 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-8354 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-8612 ( SUSE ): 2.0 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2024-8612 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N * CVE-2024-8612 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves three vulnerabilities can now be installed. ## Description: This update for qemu fixes the following issues: * CVE-2024-7409: Fixed denial of service via improper synchronization in QEMU NBD Server during socket closure (bsc#1229007) * CVE-2024-8354: Fixed assertion failure in usb_ep_get() in usb (bsc#1230834) * CVE-2024-8612: Fixed information leak in virtio devices (bsc#1230915) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4304=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4304=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4304=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4304=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4304=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4304=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4304=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4304=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4304=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4304=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4304=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4304=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4304=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * qemu-hw-s390x-virtio-gpu-ccw-debuginfo-6.2.0-150400.37.37.3 * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.37.3 * qemu-block-gluster-6.2.0-150400.37.37.3 * qemu-audio-jack-6.2.0-150400.37.37.3 * qemu-hw-usb-smartcard-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-6.2.0-150400.37.37.3 * qemu-ivshmem-tools-6.2.0-150400.37.37.3 * qemu-audio-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-app-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-block-ssh-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-jack-debuginfo-6.2.0-150400.37.37.3 * qemu-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-arm-6.2.0-150400.37.37.3 * qemu-6.2.0-150400.37.37.3 * qemu-x86-6.2.0-150400.37.37.3 * qemu-accel-qtest-6.2.0-150400.37.37.3 * qemu-block-gluster-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-curses-6.2.0-150400.37.37.3 * qemu-linux-user-debuginfo-6.2.0-150400.37.37.2 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-pa-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-ksm-6.2.0-150400.37.37.3 * qemu-block-nfs-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-6.2.0-150400.37.37.3 * qemu-ui-curses-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-s390x-virtio-gpu-ccw-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-6.2.0-150400.37.37.3 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.37.3 * qemu-block-nfs-6.2.0-150400.37.37.3 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.37.3 * qemu-ppc-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-6.2.0-150400.37.37.3 * qemu-ppc-6.2.0-150400.37.37.3 * qemu-extra-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-alsa-6.2.0-150400.37.37.3 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-pa-debuginfo-6.2.0-150400.37.37.3 * qemu-block-ssh-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-smartcard-6.2.0-150400.37.37.3 * qemu-hw-usb-host-6.2.0-150400.37.37.3 * qemu-lang-6.2.0-150400.37.37.3 * qemu-ui-spice-core-6.2.0-150400.37.37.3 * qemu-block-dmg-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-gtk-6.2.0-150400.37.37.3 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-6.2.0-150400.37.37.3 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.37.3 * qemu-s390x-debuginfo-6.2.0-150400.37.37.3 * qemu-linux-user-debugsource-6.2.0-150400.37.37.2 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-oss-6.2.0-150400.37.37.3 * qemu-block-curl-6.2.0-150400.37.37.3 * qemu-vhost-user-gpu-6.2.0-150400.37.37.3 * qemu-vhost-user-gpu-debuginfo-6.2.0-150400.37.37.3 * qemu-s390x-6.2.0-150400.37.37.3 * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.37.3 * qemu-block-dmg-6.2.0-150400.37.37.3 * qemu-block-iscsi-6.2.0-150400.37.37.3 * qemu-arm-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-oss-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-6.2.0-150400.37.37.3 * qemu-linux-user-6.2.0-150400.37.37.2 * qemu-chardev-baum-6.2.0-150400.37.37.3 * qemu-block-curl-debuginfo-6.2.0-150400.37.37.3 * qemu-ivshmem-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.37.3 * qemu-audio-alsa-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.37.3 * qemu-extra-6.2.0-150400.37.37.3 * qemu-accel-qtest-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-spice-6.2.0-150400.37.37.3 * openSUSE Leap 15.4 (s390x x86_64 i586) * qemu-kvm-6.2.0-150400.37.37.3 * openSUSE Leap 15.4 (noarch) * qemu-skiboot-6.2.0-150400.37.37.3 * qemu-SLOF-6.2.0-150400.37.37.3 * qemu-sgabios-8-150400.37.37.3 * qemu-microvm-6.2.0-150400.37.37.3 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-ipxe-1.0.0+-150400.37.37.3 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * qemu-block-rbd-6.2.0-150400.37.37.3 * qemu-block-rbd-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-6.2.0-150400.37.37.3 * qemu-audio-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-6.2.0-150400.37.37.3 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-6.2.0-150400.37.37.3 * qemu-audio-spice-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64) * qemu-arm-6.2.0-150400.37.37.3 * qemu-arm-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * qemu-sgabios-8-150400.37.37.3 * qemu-ipxe-1.0.0+-150400.37.37.3 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (s390x) * qemu-s390x-6.2.0-150400.37.37.3 * qemu-s390x-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64) * qemu-x86-6.2.0-150400.37.37.3 * qemu-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-6.2.0-150400.37.37.3 * qemu-audio-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-6.2.0-150400.37.37.3 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-6.2.0-150400.37.37.3 * qemu-audio-spice-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro 5.3 (aarch64) * qemu-arm-6.2.0-150400.37.37.3 * qemu-arm-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro 5.3 (noarch) * qemu-sgabios-8-150400.37.37.3 * qemu-ipxe-1.0.0+-150400.37.37.3 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * SUSE Linux Enterprise Micro 5.3 (s390x) * qemu-s390x-6.2.0-150400.37.37.3 * qemu-s390x-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro 5.3 (x86_64) * qemu-x86-6.2.0-150400.37.37.3 * qemu-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-6.2.0-150400.37.37.3 * qemu-audio-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-6.2.0-150400.37.37.3 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-6.2.0-150400.37.37.3 * qemu-audio-spice-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64) * qemu-arm-6.2.0-150400.37.37.3 * qemu-arm-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * qemu-sgabios-8-150400.37.37.3 * qemu-ipxe-1.0.0+-150400.37.37.3 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (s390x) * qemu-s390x-6.2.0-150400.37.37.3 * qemu-s390x-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64) * qemu-x86-6.2.0-150400.37.37.3 * qemu-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-6.2.0-150400.37.37.3 * qemu-audio-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-6.2.0-150400.37.37.3 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-6.2.0-150400.37.37.3 * qemu-audio-spice-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro 5.4 (aarch64) * qemu-arm-6.2.0-150400.37.37.3 * qemu-arm-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro 5.4 (noarch) * qemu-sgabios-8-150400.37.37.3 * qemu-ipxe-1.0.0+-150400.37.37.3 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * SUSE Linux Enterprise Micro 5.4 (s390x) * qemu-s390x-6.2.0-150400.37.37.3 * qemu-s390x-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Micro 5.4 (x86_64) * qemu-x86-6.2.0-150400.37.37.3 * qemu-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-6.2.0-150400.37.37.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-6.2.0-150400.37.37.3 * qemu-ui-spice-app-6.2.0-150400.37.37.3 * qemu-audio-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-block-ssh-debuginfo-6.2.0-150400.37.37.3 * qemu-6.2.0-150400.37.37.3 * qemu-ui-curses-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-ksm-6.2.0-150400.37.37.3 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-curses-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-6.2.0-150400.37.37.3 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.37.3 * qemu-lang-6.2.0-150400.37.37.3 * qemu-block-ssh-6.2.0-150400.37.37.3 * qemu-ui-spice-core-6.2.0-150400.37.37.3 * qemu-hw-usb-host-6.2.0-150400.37.37.3 * qemu-ui-gtk-6.2.0-150400.37.37.3 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-6.2.0-150400.37.37.3 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-block-curl-6.2.0-150400.37.37.3 * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.37.3 * qemu-block-iscsi-6.2.0-150400.37.37.3 * qemu-block-rbd-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-6.2.0-150400.37.37.3 * qemu-block-rbd-6.2.0-150400.37.37.3 * qemu-chardev-baum-6.2.0-150400.37.37.3 * qemu-block-curl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-6.2.0-150400.37.37.3 * qemu-audio-spice-6.2.0-150400.37.37.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64) * qemu-arm-6.2.0-150400.37.37.3 * qemu-arm-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-ipxe-1.0.0+-150400.37.37.3 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-sgabios-8-150400.37.37.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * qemu-audio-alsa-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-6.2.0-150400.37.37.3 * qemu-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.37.3 * qemu-x86-6.2.0-150400.37.37.3 * qemu-audio-alsa-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.37.3 * qemu-kvm-6.2.0-150400.37.37.3 * qemu-audio-pa-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-pa-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.37.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-6.2.0-150400.37.37.3 * qemu-ui-spice-app-6.2.0-150400.37.37.3 * qemu-audio-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-block-ssh-debuginfo-6.2.0-150400.37.37.3 * qemu-6.2.0-150400.37.37.3 * qemu-ui-curses-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-ksm-6.2.0-150400.37.37.3 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-curses-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-6.2.0-150400.37.37.3 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.37.3 * qemu-lang-6.2.0-150400.37.37.3 * qemu-block-ssh-6.2.0-150400.37.37.3 * qemu-ui-spice-core-6.2.0-150400.37.37.3 * qemu-hw-usb-host-6.2.0-150400.37.37.3 * qemu-ui-gtk-6.2.0-150400.37.37.3 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-6.2.0-150400.37.37.3 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-block-curl-6.2.0-150400.37.37.3 * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.37.3 * qemu-block-iscsi-6.2.0-150400.37.37.3 * qemu-block-rbd-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-6.2.0-150400.37.37.3 * qemu-block-rbd-6.2.0-150400.37.37.3 * qemu-chardev-baum-6.2.0-150400.37.37.3 * qemu-block-curl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-6.2.0-150400.37.37.3 * qemu-audio-spice-6.2.0-150400.37.37.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64) * qemu-arm-6.2.0-150400.37.37.3 * qemu-arm-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-ipxe-1.0.0+-150400.37.37.3 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-sgabios-8-150400.37.37.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * qemu-audio-alsa-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-6.2.0-150400.37.37.3 * qemu-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.37.3 * qemu-x86-6.2.0-150400.37.37.3 * qemu-audio-alsa-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.37.3 * qemu-kvm-6.2.0-150400.37.37.3 * qemu-audio-pa-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-pa-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-block-ssh-debuginfo-6.2.0-150400.37.37.3 * qemu-6.2.0-150400.37.37.3 * qemu-ui-curses-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-ksm-6.2.0-150400.37.37.3 * qemu-ui-curses-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-debuginfo-6.2.0-150400.37.37.3 * qemu-lang-6.2.0-150400.37.37.3 * qemu-block-ssh-6.2.0-150400.37.37.3 * qemu-hw-usb-host-6.2.0-150400.37.37.3 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.37.3 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-block-curl-6.2.0-150400.37.37.3 * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-block-iscsi-6.2.0-150400.37.37.3 * qemu-block-rbd-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-6.2.0-150400.37.37.3 * qemu-block-rbd-6.2.0-150400.37.37.3 * qemu-chardev-baum-6.2.0-150400.37.37.3 * qemu-block-curl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64) * qemu-arm-6.2.0-150400.37.37.3 * qemu-arm-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64) * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-6.2.0-150400.37.37.3 * qemu-ui-spice-app-6.2.0-150400.37.37.3 * qemu-ui-gtk-6.2.0-150400.37.37.3 * qemu-audio-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-6.2.0-150400.37.37.3 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-6.2.0-150400.37.37.3 * qemu-chardev-spice-6.2.0-150400.37.37.3 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-6.2.0-150400.37.37.3 * qemu-audio-spice-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * qemu-skiboot-6.2.0-150400.37.37.3 * qemu-SLOF-6.2.0-150400.37.37.3 * qemu-sgabios-8-150400.37.37.3 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-ipxe-1.0.0+-150400.37.37.3 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (ppc64le) * qemu-ppc-debuginfo-6.2.0-150400.37.37.3 * qemu-ppc-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (s390x x86_64) * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.37.3 * qemu-kvm-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (s390x) * qemu-hw-s390x-virtio-gpu-ccw-6.2.0-150400.37.37.3 * qemu-hw-s390x-virtio-gpu-ccw-debuginfo-6.2.0-150400.37.37.3 * qemu-s390x-6.2.0-150400.37.37.3 * qemu-s390x-debuginfo-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * qemu-audio-alsa-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-6.2.0-150400.37.37.3 * qemu-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-x86-6.2.0-150400.37.37.3 * qemu-audio-alsa-6.2.0-150400.37.37.3 * qemu-audio-pa-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-pa-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-6.2.0-150400.37.37.3 * qemu-ui-spice-app-6.2.0-150400.37.37.3 * qemu-audio-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-block-ssh-debuginfo-6.2.0-150400.37.37.3 * qemu-6.2.0-150400.37.37.3 * qemu-ui-curses-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-ksm-6.2.0-150400.37.37.3 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-curses-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-6.2.0-150400.37.37.3 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.37.3 * qemu-lang-6.2.0-150400.37.37.3 * qemu-block-ssh-6.2.0-150400.37.37.3 * qemu-ui-spice-core-6.2.0-150400.37.37.3 * qemu-hw-usb-host-6.2.0-150400.37.37.3 * qemu-ui-gtk-6.2.0-150400.37.37.3 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-6.2.0-150400.37.37.3 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-block-curl-6.2.0-150400.37.37.3 * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.37.3 * qemu-block-iscsi-6.2.0-150400.37.37.3 * qemu-block-rbd-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-6.2.0-150400.37.37.3 * qemu-block-rbd-6.2.0-150400.37.37.3 * qemu-chardev-baum-6.2.0-150400.37.37.3 * qemu-block-curl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-6.2.0-150400.37.37.3 * qemu-audio-spice-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * qemu-skiboot-6.2.0-150400.37.37.3 * qemu-SLOF-6.2.0-150400.37.37.3 * qemu-sgabios-8-150400.37.37.3 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-ipxe-1.0.0+-150400.37.37.3 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le) * qemu-ppc-debuginfo-6.2.0-150400.37.37.3 * qemu-ppc-6.2.0-150400.37.37.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * qemu-audio-alsa-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-6.2.0-150400.37.37.3 * qemu-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.37.3 * qemu-x86-6.2.0-150400.37.37.3 * qemu-audio-alsa-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.37.3 * qemu-kvm-6.2.0-150400.37.37.3 * qemu-audio-pa-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-pa-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.37.3 * SUSE Manager Proxy 4.3 (x86_64) * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-6.2.0-150400.37.37.3 * qemu-ui-spice-app-6.2.0-150400.37.37.3 * qemu-audio-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-block-ssh-debuginfo-6.2.0-150400.37.37.3 * qemu-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-6.2.0-150400.37.37.3 * qemu-x86-6.2.0-150400.37.37.3 * qemu-ui-curses-6.2.0-150400.37.37.3 * qemu-kvm-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-pa-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-ksm-6.2.0-150400.37.37.3 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-curses-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-6.2.0-150400.37.37.3 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-6.2.0-150400.37.37.3 * qemu-audio-alsa-6.2.0-150400.37.37.3 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-pa-debuginfo-6.2.0-150400.37.37.3 * qemu-block-ssh-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.37.3 * qemu-lang-6.2.0-150400.37.37.3 * qemu-hw-usb-host-6.2.0-150400.37.37.3 * qemu-ui-spice-core-6.2.0-150400.37.37.3 * qemu-ui-gtk-6.2.0-150400.37.37.3 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-6.2.0-150400.37.37.3 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-block-curl-6.2.0-150400.37.37.3 * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.37.3 * qemu-block-iscsi-6.2.0-150400.37.37.3 * qemu-block-rbd-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-6.2.0-150400.37.37.3 * qemu-block-rbd-6.2.0-150400.37.37.3 * qemu-chardev-baum-6.2.0-150400.37.37.3 * qemu-block-curl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.37.3 * qemu-audio-alsa-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-6.2.0-150400.37.37.3 * qemu-audio-spice-6.2.0-150400.37.37.3 * SUSE Manager Proxy 4.3 (noarch) * qemu-sgabios-8-150400.37.37.3 * qemu-ipxe-1.0.0+-150400.37.37.3 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * SUSE Manager Retail Branch Server 4.3 (x86_64) * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-6.2.0-150400.37.37.3 * qemu-ui-spice-app-6.2.0-150400.37.37.3 * qemu-audio-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-block-ssh-debuginfo-6.2.0-150400.37.37.3 * qemu-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-6.2.0-150400.37.37.3 * qemu-x86-6.2.0-150400.37.37.3 * qemu-ui-curses-6.2.0-150400.37.37.3 * qemu-kvm-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-pa-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-ksm-6.2.0-150400.37.37.3 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-curses-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-6.2.0-150400.37.37.3 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-debuginfo-6.2.0-150400.37.37.3 * qemu-chardev-spice-6.2.0-150400.37.37.3 * qemu-audio-alsa-6.2.0-150400.37.37.3 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-pa-debuginfo-6.2.0-150400.37.37.3 * qemu-block-ssh-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.37.3 * qemu-lang-6.2.0-150400.37.37.3 * qemu-hw-usb-host-6.2.0-150400.37.37.3 * qemu-ui-spice-core-6.2.0-150400.37.37.3 * qemu-ui-gtk-6.2.0-150400.37.37.3 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-6.2.0-150400.37.37.3 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-block-curl-6.2.0-150400.37.37.3 * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.37.3 * qemu-block-iscsi-6.2.0-150400.37.37.3 * qemu-block-rbd-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-6.2.0-150400.37.37.3 * qemu-block-rbd-6.2.0-150400.37.37.3 * qemu-chardev-baum-6.2.0-150400.37.37.3 * qemu-block-curl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.37.3 * qemu-audio-alsa-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-6.2.0-150400.37.37.3 * qemu-audio-spice-6.2.0-150400.37.37.3 * SUSE Manager Retail Branch Server 4.3 (noarch) * qemu-sgabios-8-150400.37.37.3 * qemu-ipxe-1.0.0+-150400.37.37.3 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * qemu-tools-debuginfo-6.2.0-150400.37.37.3 * qemu-block-ssh-debuginfo-6.2.0-150400.37.37.3 * qemu-6.2.0-150400.37.37.3 * qemu-ui-curses-6.2.0-150400.37.37.3 * qemu-tools-6.2.0-150400.37.37.3 * qemu-ksm-6.2.0-150400.37.37.3 * qemu-ui-curses-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-debuginfo-6.2.0-150400.37.37.3 * qemu-lang-6.2.0-150400.37.37.3 * qemu-block-ssh-6.2.0-150400.37.37.3 * qemu-hw-usb-host-6.2.0-150400.37.37.3 * qemu-chardev-baum-debuginfo-6.2.0-150400.37.37.3 * qemu-block-iscsi-debuginfo-6.2.0-150400.37.37.3 * qemu-debuginfo-6.2.0-150400.37.37.3 * qemu-block-curl-6.2.0-150400.37.37.3 * qemu-debugsource-6.2.0-150400.37.37.3 * qemu-block-iscsi-6.2.0-150400.37.37.3 * qemu-block-rbd-debuginfo-6.2.0-150400.37.37.3 * qemu-guest-agent-6.2.0-150400.37.37.3 * qemu-block-rbd-6.2.0-150400.37.37.3 * qemu-chardev-baum-6.2.0-150400.37.37.3 * qemu-block-curl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-host-debuginfo-6.2.0-150400.37.37.3 * SUSE Manager Server 4.3 (noarch) * qemu-skiboot-6.2.0-150400.37.37.3 * qemu-SLOF-6.2.0-150400.37.37.3 * qemu-sgabios-8-150400.37.37.3 * qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * qemu-ipxe-1.0.0+-150400.37.37.3 * qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.37.3 * SUSE Manager Server 4.3 (ppc64le x86_64) * qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-app-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-6.2.0-150400.37.37.3 * qemu-ui-spice-app-6.2.0-150400.37.37.3 * qemu-ui-gtk-6.2.0-150400.37.37.3 * qemu-audio-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-6.2.0-150400.37.37.3 * qemu-ui-gtk-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-opengl-debuginfo-6.2.0-150400.37.37.3 * qemu-ui-spice-core-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-usb-redirect-6.2.0-150400.37.37.3 * qemu-chardev-spice-6.2.0-150400.37.37.3 * qemu-chardev-spice-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-qxl-6.2.0-150400.37.37.3 * qemu-audio-spice-6.2.0-150400.37.37.3 * SUSE Manager Server 4.3 (ppc64le) * qemu-ppc-debuginfo-6.2.0-150400.37.37.3 * qemu-ppc-6.2.0-150400.37.37.3 * SUSE Manager Server 4.3 (s390x x86_64) * qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.37.3 * qemu-kvm-6.2.0-150400.37.37.3 * qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.37.3 * SUSE Manager Server 4.3 (s390x) * qemu-hw-s390x-virtio-gpu-ccw-6.2.0-150400.37.37.3 * qemu-hw-s390x-virtio-gpu-ccw-debuginfo-6.2.0-150400.37.37.3 * qemu-s390x-6.2.0-150400.37.37.3 * qemu-s390x-debuginfo-6.2.0-150400.37.37.3 * SUSE Manager Server 4.3 (x86_64) * qemu-audio-alsa-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-accel-tcg-x86-6.2.0-150400.37.37.3 * qemu-x86-debuginfo-6.2.0-150400.37.37.3 * qemu-x86-6.2.0-150400.37.37.3 * qemu-audio-alsa-6.2.0-150400.37.37.3 * qemu-audio-pa-debuginfo-6.2.0-150400.37.37.3 * qemu-audio-pa-6.2.0-150400.37.37.3 ## References: * https://www.suse.com/security/cve/CVE-2024-7409.html * https://www.suse.com/security/cve/CVE-2024-8354.html * https://www.suse.com/security/cve/CVE-2024-8612.html * https://bugzilla.suse.com/show_bug.cgi?id=1229007 * https://bugzilla.suse.com/show_bug.cgi?id=1230834 * https://bugzilla.suse.com/show_bug.cgi?id=1230915 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Dec 16 12:30:08 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 16 Dec 2024 12:30:08 -0000 Subject: SUSE-RU-2024:4322-1: moderate: Recommended update for nvidia-open-driver-G06-signed Message-ID: <173435220810.13579.209875117347595949@smelt2.prg2.suse.org> # Recommended update for nvidia-open-driver-G06-signed Announcement ID: SUSE-RU-2024:4322-1 Release Date: 2024-12-16T09:07:00Z Rating: moderate References: * bsc#1233332 * bsc#1233673 Affected Products: * openSUSE Leap 15.4 * Public Cloud Module 15-SP4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has two fixes can now be installed. ## Description: This update for nvidia-open-driver-G06-signed fixes the following issues: * For CUDA update version to 565.57.01 * Add 'dummy' firmware package on SLE to work around update issues. On SLE, the firmware is installed directly from an NVIDIA-hosted repo. * Improve handling of conflicts between different flavors (gfx vs. CUDA) (bsc#1233332). * Update to 550.135 (bsc#1233673) * fixes wrong logic for checking supported architectures ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4322=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4322=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4322=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4322=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4322=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-4322=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4322=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4322=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4322=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4322=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4322=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4322=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4322=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4322=1 ## Package List: * openSUSE Leap 15.4 (x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-azure-debuginfo-565.57.01_k5.14.21_150400.12-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-azure-565.57.01_k5.14.21_150400.12-150400.9.76.1 * nvidia-open-driver-G06-signed-azure-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.135_k5.14.21_150400.12-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-azure-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-azure-550.135_k5.14.21_150400.12-150400.9.76.1 * openSUSE Leap 15.4 (aarch64 x86_64) * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * nv-prefer-signed-open-driver-565.57.01-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-debugsource-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-default-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-default-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k5.14.21_150400.22-150400.9.76.1 * openSUSE Leap 15.4 (aarch64) * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-64kb-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-64kb-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-64kb-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-debugsource-565.57.01-150400.9.76.1 * nv-prefer-signed-open-driver-565.57.01-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-debugsource-565.57.01-150400.9.76.1 * nv-prefer-signed-open-driver-565.57.01-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-debugsource-565.57.01-150400.9.76.1 * nv-prefer-signed-open-driver-565.57.01-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-debugsource-565.57.01-150400.9.76.1 * nv-prefer-signed-open-driver-565.57.01-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k5.14.21_150400.22-150400.9.76.1 * Public Cloud Module 15-SP4 (x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-azure-debuginfo-565.57.01_k5.14.21_150400.12-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-azure-565.57.01_k5.14.21_150400.12-150400.9.76.1 * nvidia-open-driver-G06-signed-azure-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.135_k5.14.21_150400.12-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-azure-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-azure-550.135_k5.14.21_150400.12-150400.9.76.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-debugsource-565.57.01-150400.9.76.1 * nv-prefer-signed-open-driver-565.57.01-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-default-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-default-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64) * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-64kb-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-64kb-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-64kb-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-debugsource-565.57.01-150400.9.76.1 * nv-prefer-signed-open-driver-565.57.01-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-default-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-default-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64) * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-64kb-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-64kb-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-64kb-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * nvidia-open-driver-G06-signed-cuda-debugsource-565.57.01-150400.9.76.1 * nv-prefer-signed-open-driver-565.57.01-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-default-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-default-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-debugsource-565.57.01-150400.9.76.1 * nv-prefer-signed-open-driver-565.57.01-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-default-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-default-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64) * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-64kb-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-64kb-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-64kb-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-default-devel-550.135-150400.9.76.1 * SUSE Manager Proxy 4.3 (x86_64) * nvidia-open-driver-G06-signed-cuda-debugsource-565.57.01-150400.9.76.1 * nv-prefer-signed-open-driver-565.57.01-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-default-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-default-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * nvidia-open-driver-G06-signed-cuda-debugsource-565.57.01-150400.9.76.1 * nv-prefer-signed-open-driver-565.57.01-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-default-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-default-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k5.14.21_150400.22-150400.9.76.1 * SUSE Manager Server 4.3 (x86_64) * nvidia-open-driver-G06-signed-cuda-debugsource-565.57.01-150400.9.76.1 * nv-prefer-signed-open-driver-565.57.01-150400.9.76.1 * kernel-firmware-nvidia-gspx-G06-cuda-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-debugsource-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.135_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-default-devel-550.135-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-default-devel-565.57.01-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-565.57.01_k5.14.21_150400.22-150400.9.76.1 * nvidia-open-driver-G06-signed-cuda-kmp-default-565.57.01_k5.14.21_150400.22-150400.9.76.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1233332 * https://bugzilla.suse.com/show_bug.cgi?id=1233673 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Dec 16 20:30:13 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 16 Dec 2024 20:30:13 -0000 Subject: SUSE-SU-2024:4333-1: moderate: Security update for libaom, libyuv Message-ID: <173438101343.14609.12732239974611908503@smelt2.prg2.suse.org> # Security update for libaom, libyuv Announcement ID: SUSE-SU-2024:4333-1 Release Date: 2024-12-16T16:43:25Z Rating: moderate References: * jsc#PED-11042 * jsc#PED-11100 Cross-References: * CVE-2023-6879 CVSS scores: * CVE-2023-6879 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2023-6879 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: * Basesystem Module 15-SP5 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability and contains two features can now be installed. ## Description: This update for libaom, libyuv fixes the following issues: libaom was updated to version 3.7.1: * Bug Fixes: * aomedia:3349: heap overflow when increasing resolution * aomedia:3478: GCC 12.2.0 emits a -Wstringop-overflow warning on aom/av1/encoder/motion_search_facade.c * aomedia:3489: Detect encoder and image high bit depth mismatch * aomedia:3491: heap-buffer-overflow on frame size change * b/303023614: Segfault at encoding time for high bit depth images * New upstream release 3.7.0 * New Features * New codec controls: * AV1E_SET_QUANTIZER_ONE_PASS: Set quantizer for each frame. * AV1E_ENABLE_RATE_GUIDE_DELTAQ: enable the rate distribution guided delta quantization in all intra mode. The "enable-rate-guide-deltaq" option is added for this control. * AV1E_SET_RATE_DISTRIBUTION_INFO: set the input file for rate distribution used in all intra mode. The "rate-distribution-info" option is added for this control. * AV1E_GET_LUMA_CDEF_STRENGTH * AV1E_SET_BITRATE_ONE_PASS_CBR * AOM_SCALING_MODE is extended to include 2/3 and 1/3 scaling. * aom_tune_metric is extended to include AOM_TUNE_VMAF_SALIENCY_MAP. The "tune" option is extended to include "vmaf_saliency_map". * SVC example encoder svc_encoder_rtc is able to use the rate control library. * Loopfilter level and CDEF filter level is supported by RTC rate control library. * New speed (--cpu-used) 11, intended for RTC screen sharing, added for faster encoding with ~3% bdrate loss with 16% IC (instruction count) speedup compared to speed 10. * Compression Efficiency Improvements * Improved VoD encoding performance * 0.1-0.6% BDrate gains for encoding speeds 2 to 6 * Rate control accuracy improvement in VBR mode * RTC encoding improvements * Screen content mode: 10-19% BDrate gains for speeds 6 - 10 * Temporal layers video mode, for speed 10: * 2 temporal layers on low resolutions: 13-15% BDrate gain * 3 temporal layers on VGA/HD: 3-4% BDrate gain * Perceptual Quality Improvements * Fixed multiple block and color artifacts for RTC screen content by * Incorporating color into RD cost for IDTX * Reducing thresholds for palette mode in non RD mode * Allowing more palette mode testing * Improved color sensitivity for altref in non-RD mode. * Reduced video flickering for temporal layer encoding. * Speedup and Memory Optimizations * Speed up the VoD encoder * 2-5% for encoding speed 2 to 4 * 9-15% for encoding speed 5 to 6 * ARM * Standard bitdepth * speed 5: +31% * speed 4: +2% * speed 3: +9% * speed 2: +157% * High bitdepth * speed 5: +85% * RTC speedups * Screen content mode * 15% IC speedup for speeds 6-8 * ARM: 7% for speed 9, 3% for speed 10 * Temporal layers video mode * 7% speedup for 3 temporal layers on VGA/HD, for speed 10 * Single layer video * x86: 2% IC speedup for speeds 7-10 * ARM: 2-4% speedup across speeds 5-10 * Bug Fixes * aomedia:3261 Assertion failed when encoding av1 with film grain and '\--monochrome' flag * aomedia:3276 ensure all allocations are checked (partial fix) * aomedia:3451 The libaom library calls exit() * aomedia:3450 enable -Wshadow for C++ sources * aomedia:3449 Test Seg Faults After b459af3e345be402db052a143fcc5383d4b74cbd * aomedia:3416 prune unused symbols / restrict symbol visibility * aomedia:3443 Jenkins failure: UninstantiatedParameterizedTestSuite * aomedia:3434 realtime failures with CONFIG_BITSTREAM_DEBUG=1 * aomedia:3433 DeltaqModeTest crash w/row_mt=0 * aomedia:3429 Encoder crash when turn on both ExternalResize and g_threads > 2 * aomedia:3438 Build failure with `-DSANITIZE=address -DBUILD_SHARED_LIBS=ON` when using clang. * aomedia:3435 Block artifacts when scrolling with AV1 in screen sharing scenarios * aomedia:3170 vmaf tune presets produce extreme glitches in one scene * aomedia:3401 Building shared libaom with MSVC results in a race condition with the export library * aomedia:3420 Floating point exception in av1_tpl_get_frame_importance() * aomedia:3424 heap-buffer-overflow in ScaleFilterCols_16_C() (SIGABRT) * aomedia:3417 examples/svc_encoder_rtc.c is using internal macros and functions * aomedia:3372 SEGV in assign_frame_buffer_p av1_common_int.h * aomedia:3130 'cpu-features.h' file not found on Android NDK 22 * aomedia:3415 Encoder/decoder mismatch for svc_encoder_rtc running 1 SL 3 TL * aomedia:3412 Lossless Mode Fails Loopback Bit Test * aomedia:3409 The use of AV1_VAR_OFFS in av1/encoder/var_based_part.c is incorrect for high bit depths * aomedia:3403 test_libaom fails with error message "feenableexcept() failed" on Linux arm * aomedia:3370 Random color block at fast motion area * aomedia:3393 Assertion failure in av1_convolve_2d_sr_c() * aomedia:3392 Strong artifacting for high bit-depth real-time * aomedia:3376 aomenc --threads=10 --deltaq-mode=3 crashes after "Allintra: multi-threading of calculating differential contrast" * aomedia:3380 Crashes and ASan and TSan errors in deltaq-mode=3 multithreading code * chromium:1410766 heap-buffer-overflow in aom_yv12_copy_v_c * Cannot set level via AV1E_SET_TARGET_SEQ_LEVEL_IDX * Encoding failure due to the use of loop restoration with unintended use of lossless mode. * Signed integer overflow in scan_past_frames * Signed integer overflow in update_a_sep_sym * Flickering in AV1 1440p/2160p HDR transcodes * Fixed artifacts with screen share at encoder speed 10 * Fixed prediction setup for IDTX * Update to version 3.6.1: * aomedia:2871: Guard the support of the 7.x and 8.x levels for AV1 under the CONFIG_CWG_C013 config flag, and only output the 7.x and 8.x levels when explicitly requested. * aomedia:3382: Choose sb_size by ppi instead of svc. * aomedia:3384: Fix fullpel search limits. * aomedia:3388: Replace left shift of xq_active by multiplication. * aomedia:3389: Fix MV clamping in av1_mv_pred. * aomedia:3390: set_ld_layer_depth: cap max_layer_depth to MAX_ARF_LAYERS. * aomedia:3418: Fix MV clamping in av1_int_pro_motion_estimation. * aomedia:3429: Move lpf thread data init to lpf_pipeline_mt_init(). * b:266719111: Fix undefined behavior in Arm Neon code. * b:269840681: nonrd_opt: align scan tables. * rtc: Fix is_key_frame setting in variance partition. * Build: Fix build with clang-cl and Visual Studio. * Update to version 3.6.0: * This release includes compression efficiency and perceptual quality improvements, speedup and memory optimizations, and some new features. This release is ABI compatible with the last release. * New Features: * New values 20-27 (corresponding to levels 7.0-7.3 and 8.0-8.3) for the encoder control AV1E_SET_TARGET_SEQ_LEVEL_IDX (note that the proposal to add the new levels are still in draft status). The original special value 24 (keep level stats only for level monitoring) is renumbered as 32. * New encoder control AV1E_SET_SKIP_POSTPROC_FILTERING to skip the application of post-processing filters on reconstructed frame in all intra mode. * New encoder option "kf-max-pyr-height": Maximum height of pyramid structure used for the GOP starting with a key frame (-1 to 5). * Make SVC work for screen content. * Rate control improvements to reduce frame-size spikes for screen content coding. * RISC-V architecture support with gcc toolchain. * Compression Efficiency Improvements: * Peak compression efficiency in VOD setting is improved by 1%. * 0.7% - 2.2% RTC encoding BDrate gains for real time speed 8 to 10. * 15% RTC encoding BDrate gains for screen content speed 10. * Perceptual Quality Improvements: * Resolved a visual quality issue that was reported for high resolution clips (2K) for speed 4 and above in VOD use case. * Visual quality improvements to screen content coding. * Quality improvements to temporal layer RTC coding. * Speedup and Memory Optimizations: * RTC single-thread encoder speedup: . ~6% instruction count reduction for speed 5 and 6. . ~15% instruction count reduction for speed 7. . ~10% instruction count reduction for speed 8 to 10 (>=360p resolutions). * RTC multi-thread encoder speedup (beyond single-thread speedup): . 5-8% encode time reduction for speed 7 to 10. * RTC screen-content encoder speedup: . 11% instruction count reduction for speed 9 and 10 (>=720p resolutions). * ~5% reduction in heap memory requirements for RTC, speed 6 to 10. * AVIF: . 4-5% speedup for speed 9 in still-picture encoding mode. . 3-4% heap memory reduction in still-picture encoding mode for 360p-720p resolutions with multiple threads. * Bug Fixes: * Added a workaround for an AV1 specification bug which makes TRANSLATION type global motion models unusable. * Fixed AddressSanitizer global-buffer-overflow errors in av1/encoder/arm/neon/av1_fwd_txfm2d_neon.c. * Fixed AddressSanitizer heap-buffer-overflow error in av1_wiener_convolve_add_src_neon(). * chromium:1393384 Avoid scene detection on spatial resize. * aomedia:3308 Remove color artifacts under high motion. * aomedia:3310 Avoid out of memory failures with Visual Studio 2017, 2019, and 2022 for Win32 x86 builds. * aomedia:3346 Make SVC work properly for screen content. * aomedia:3348 Fix a bug where an uninitialized search_site is used. * aomedia:3365 Work around what seems like a Visual Studio 2022 compiler optimization bug. * aomedia:3369 Incorrect PSNR values reported by libaom for 12-bit encode. * Update to version 3.5.0: * This release is ABI compatible with the last one, including speedup and memory optimizations, and new APIs and features. * New Features * Support for frame parallel encode for larger number of threads. --fp-mt flag is available for all build configurations. * New codec control AV1E_GET_NUM_OPERATING_POINTS * Speedup and Memory Optimizations * Speed-up multithreaded encoding for good quality mode for larger number of threads through frame parallel encoding: . 30-34% encode time reduction for 1080p, 16 threads, 1x1 tile configuration (tile_rows x tile_columns) . 18-28% encode time reduction for 1080p, 16 threads, 2x4 tile configuration . 18-20% encode time reduction for 2160p, 32 threads, 2x4 tile configuration \- 16-20% speed-up for speed=6 to 8 in still-picture encoding mode \- 5-6% heap memory reduction for speed=6 to 10 in real-time encoding mode \- Improvements to the speed for speed=7, 8 in real-time encoding mode \- Improvements to the speed for speed=9, 10 in real-time screen encoding mode \- Optimizations to improve multi-thread efficiency in real-time encoding mode \- 10-15% speed up for SVC with temporal layers \- SIMD optimizations: . Improve av1_quantize_fp_32x32_neon() 1.05x to 1.24x faster . Add aom_highbd_quantize_b{,_32x32,_64x64}_adaptive_neon() 3.15x to 5.6x faster than "C" . Improve av1_quantize_fp_64x64_neon() 1.17x to 1.66x faster . Add aom_quantize_b_avx2() 1.4x to 1.7x faster than aom_quantize_b_avx() . Add aom_quantize_b_32x32_avx2() 1.4x to 2.3x faster than aom_quantize_b_32x32_avx() . Add aom_quantize_b_64x64_avx2() 2.0x to 2.4x faster than aom_quantize_b_64x64_ssse3() . Add aom_highbd_quantize_b_32x32_avx2() 9.0x to 10.5x faster than aom_highbd_quantize_b_32x32_c() . Add aom_highbd_quantize_b_64x64_avx2() 7.3x to 9.7x faster than aom_highbd_quantize_b_64x64_c() . Improve aom_highbd_quantize_b_avx2() 1.07x to 1.20x faster . Improve av1_quantize_fp_avx2() 1.13x to 1.49x faster . Improve av1_quantize_fp_32x32_avx2() 1.07x to 1.54x faster . Improve av1_quantize_fp_64x64_avx2() 1.03x to 1.25x faster . Improve av1_quantize_lp_avx2() 1.07x to 1.16x faster * Bug fixes including but not limited to * aomedia:3206 Assert that skip_width > 0 for deconvolve function * aomedia:3278 row_mt enc: Delay top-right sync when intraBC is enabled * aomedia:3282 blend_a64_*_neon: fix bus error in armv7 * aomedia:3283 FRAME_PARALLEL: Propagate border size to all cpis * aomedia:3283 RESIZE_MODE: Fix incorrect strides being used for motion search * aomedia:3286 rtc-svc: Fix to dynamic_enable spatial layers * aomedia:3289 rtc-screen: Fix to skipping inter-mode test in nonrd * aomedia:3289 rtc-screen: Fix for skip newmv on flat blocks * aomedia:3299 Fix build failure with CONFIG_TUNE_VMAF=1 * aomedia:3296 Fix the conflict --enable-tx-size-search=0 with nonrd mode --enable-tx-size-search will be ignored in non-rd pick mode * aomedia:3304 Fix off-by-one error of max w/h in validate_config * aomedia:3306 Do not use pthread_setname_np on GNU/Hurd * aomedia:3325 row-multithreading produces invalid bitstream in some cases * chromium:1346938, chromium:1338114 * compiler_flags.cmake: fix flag detection w/cmake 3.17-3.18.2 * tools/*.py: update to python3 * aom_configure.cmake: detect PIE and set CONFIG_PIC * test/simd_cmp_impl: use explicit types w/CompareSimd* * rtc: Fix to disable segm for aq-mode=3 * rtc: Fix to color_sensitivity in variance partition * rtc-screen: Fix bsize in model rd computation for intra chroma * Fixes to ensure the correct behavior of the encoder algorithms (like segmentation, computation of statistics, etc.) * Update to version 3.4.0: * This release includes compression efficiency and perceptual quality improvements, speedup and memory optimizations, and some new features. There are no ABI or API breaking changes in this release. * New Features: * New --dist-metric flag with "qm-psnr" value to use quantization matrices in the distortion computation for RD search. The default value is "psnr". * New command line option "\--auto-intra-tools-off=1" to make all-intra encoding faster for high bit rate under "\--deltaq-mode=3" mode. * New rate control library aom_av1_rc for real-time hardware encoders. Supports CBR for both one spatial layer and SVC. * New image format AOM_IMG_FMT_NV12 can be used as input to the encoder. The presence of AOM_IMG_FMT_NV12 can be detected at compile time by checking if the macro AOM_HAVE_IMG_FMT_NV12 is defined. * New codec controls for the encoder: o AV1E_SET_AUTO_INTRA_TOOLS_OFF. Only in effect if \--deltaq-mode=3. o AV1E_SET_RTC_EXTERNAL_RC o AV1E_SET_FP_MT. Only supported if libaom is built with -DCONFIG_FRAME_PARALLEL_ENCODE=1. o AV1E_GET_TARGET_SEQ_LEVEL_IDX * New key-value pairs for the key-value API: o --auto-intra-tools-off=0 (default) or 1. Only in effect if \--deltaq-mode=3. o --strict-level-conformance=0 (default) or 1 o --fp-mt=0 (default) or 1. Only supported if libaom is built with -DCONFIG_FRAME_PARALLEL_ENCODE=1. \- New aomenc options (not supported by the key-value API): o --nv12 * Compression Efficiency Improvements: * Correctly calculate SSE for high bitdepth in skip mode, 0.2% to 0.6% coding gain. * RTC at speed 9/10: BD-rate gain of ~4/5% * RTC screen content coding: many improvements for real-time screen at speed 10 (quality, speedup, and rate control), up to high resolutions (1080p). * RTC-SVC: fixes to make intra-only frames work for spatial layers. * RTC-SVC: quality improvements for temporal layers. * AV1 RT: A new passive rate control strategy for screen content, an average of 7.5% coding gain, with some clips of 20+%. The feature is turned off by default due to higher bit rate variation. * Perceptual Quality Improvements: * RTC: Visual quality improvements for high speeds (9/10) * Improvements in coding quality for all intra mode * Speedup and Memory Optimizations: * ~10% speedup in good quality mode encoding. * ~7% heap memory reduction in good quality encoding mode for speed 5 and 6. * Ongoing improvements to intra-frame encoding performance on Arm * Faster encoding speed for "\--deltaq-mode=3" mode. * ~10% speedup for speed 5/6, ~15% speedup for speed 7/8, and ~10% speedup for speed 9/10 in real time encoding mode * ~20% heap memory reduction in still-picture encoding mode for 360p-720p resolutions with multiple threads * ~13% speedup for speed 6 and ~12% speedup for speed 9 in still-picture encoding mode. * Optimizations to improve multi-thread efficiency for still-picture encoding mode. * Bug Fixes: * b/204460717: README.md: replace master with main * b/210677928: libaom disable_order is surprising for max_reference_frames=3 * b/222461449: -DCONFIG_TUNE_BUTTERAUGLI=1 broken * b/227207606: write_greyscale writes incorrect chroma in highbd mode * b/229955363: Integer-overflow in linsolve_wiener Update to version 3.3.0: * This release includes compression efficiency and perceptual quality improvements, speedup and memory optimizations, some new features, and several bug fixes. * New Features * AV1 RT: Introducing CDEF search level 5 * Changed real time speed 4 to behave the same as real time speed 5 * Add --deltaq-strength * rtc: Allow scene-change and overshoot detection for svc * rtc: Intra-only frame for svc * AV1 RT: Option 2 for codec control AV1E_SET_ENABLE_CDEF to disable CDEF on non-ref frames * New codec controls AV1E_SET_LOOPFILTER_CONTROL and AOME_GET_LOOPFILTER_LEVEL * Improvements to three pass encoding * Compression Efficiency Improvements: Overall compression gains: 0.6% * Perceptual Quality Improvements * Improves the perceptual quality of high QP encoding for delta-q mode 4 * Auto select noise synthesis level for all intra * Speedup and Memory Optimizations * Added many SSE2 optimizations. * Good quality 2-pass encoder speedups: o Speed 2: 9% o Speed 3: 12.5% o Speed 4: 8% o Speed 5: 3% o Speed 6: 4% * Real time mode encoder speedups: o Speed 5: 2.6% BDRate gain, 4% speedup o Speed 6: 3.5% BDRate gain, 4% speedup o Speed 9: 1% BDRate gain, 3% speedup o Speed 10: 3% BDRate gain, neutral speedup * All intra encoding speedups (AVIF): o Single thread - speed 6: 8% o Single thread - speed 9: 15% o Multi thread(8) - speed 6: 14% o Multi thread(8) - speed 9: 34% * Bug Fixes * Issue 3163: Segmentation fault when using \--enable-keyframe-filtering=2 * Issue 2436: Integer overflow in av1_warp_affine_c() * Issue 3226: armv7 build failure due to gcc-11 * Issue 3195: Bug report on libaom (AddressSanitizer: heap-buffer-overflow) * Issue 3191: Bug report on libaom (AddressSanitizer: SEGV on unknown address) * Drop libaom-devel Requires from libaom-devel-doc sub-package: We do not need the devel package to be able to read the devel documentation. libyuv was added new in version 20230517+a377993. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4333=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4333=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4333=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4333=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4333=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4333=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4333=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4333=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4333=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4333=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4333=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libyuv-debugsource-20230517+a377993-150400.9.3.1 * libaom-debugsource-3.7.1-150400.3.9.1 * libyuv-tools-debuginfo-20230517+a377993-150400.9.3.1 * libyuv-devel-20230517+a377993-150400.9.3.1 * libaom3-debuginfo-3.7.1-150400.3.9.1 * libyuv-tools-20230517+a377993-150400.9.3.1 * libyuv0-debuginfo-20230517+a377993-150400.9.3.1 * libaom-devel-3.7.1-150400.3.9.1 * libyuv0-20230517+a377993-150400.9.3.1 * libaom3-3.7.1-150400.3.9.1 * aom-tools-3.7.1-150400.3.9.1 * aom-tools-debuginfo-3.7.1-150400.3.9.1 * openSUSE Leap 15.4 (x86_64) * libaom3-32bit-debuginfo-3.7.1-150400.3.9.1 * libyuv0-32bit-20230517+a377993-150400.9.3.1 * libaom3-32bit-3.7.1-150400.3.9.1 * libyuv0-32bit-debuginfo-20230517+a377993-150400.9.3.1 * openSUSE Leap 15.4 (noarch) * libaom-devel-doc-3.7.1-150400.3.9.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libaom3-64bit-3.7.1-150400.3.9.1 * libaom3-64bit-debuginfo-3.7.1-150400.3.9.1 * libyuv0-64bit-debuginfo-20230517+a377993-150400.9.3.1 * libyuv0-64bit-20230517+a377993-150400.9.3.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libyuv-debugsource-20230517+a377993-150400.9.3.1 * libaom-debugsource-3.7.1-150400.3.9.1 * libyuv-tools-debuginfo-20230517+a377993-150400.9.3.1 * libyuv-devel-20230517+a377993-150400.9.3.1 * libaom3-debuginfo-3.7.1-150400.3.9.1 * libyuv-tools-20230517+a377993-150400.9.3.1 * libyuv0-debuginfo-20230517+a377993-150400.9.3.1 * libaom-devel-3.7.1-150400.3.9.1 * libyuv0-20230517+a377993-150400.9.3.1 * libaom3-3.7.1-150400.3.9.1 * aom-tools-3.7.1-150400.3.9.1 * aom-tools-debuginfo-3.7.1-150400.3.9.1 * openSUSE Leap 15.5 (noarch) * libaom-devel-doc-3.7.1-150400.3.9.1 * openSUSE Leap 15.5 (x86_64) * libaom3-32bit-debuginfo-3.7.1-150400.3.9.1 * libyuv0-32bit-20230517+a377993-150400.9.3.1 * libaom3-32bit-3.7.1-150400.3.9.1 * libyuv0-32bit-debuginfo-20230517+a377993-150400.9.3.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libyuv-debugsource-20230517+a377993-150400.9.3.1 * libaom-debugsource-3.7.1-150400.3.9.1 * libyuv-tools-debuginfo-20230517+a377993-150400.9.3.1 * libyuv-devel-20230517+a377993-150400.9.3.1 * libaom3-debuginfo-3.7.1-150400.3.9.1 * libyuv-tools-20230517+a377993-150400.9.3.1 * libyuv0-debuginfo-20230517+a377993-150400.9.3.1 * libaom-devel-3.7.1-150400.3.9.1 * libyuv0-20230517+a377993-150400.9.3.1 * libaom3-3.7.1-150400.3.9.1 * aom-tools-3.7.1-150400.3.9.1 * aom-tools-debuginfo-3.7.1-150400.3.9.1 * Basesystem Module 15-SP5 (noarch) * libaom-devel-doc-3.7.1-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libyuv-debugsource-20230517+a377993-150400.9.3.1 * libaom-debugsource-3.7.1-150400.3.9.1 * libyuv-tools-debuginfo-20230517+a377993-150400.9.3.1 * libyuv-devel-20230517+a377993-150400.9.3.1 * libaom3-debuginfo-3.7.1-150400.3.9.1 * libyuv-tools-20230517+a377993-150400.9.3.1 * libyuv0-debuginfo-20230517+a377993-150400.9.3.1 * libaom-devel-3.7.1-150400.3.9.1 * libyuv0-20230517+a377993-150400.9.3.1 * libaom3-3.7.1-150400.3.9.1 * aom-tools-3.7.1-150400.3.9.1 * aom-tools-debuginfo-3.7.1-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * libaom-devel-doc-3.7.1-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libyuv-debugsource-20230517+a377993-150400.9.3.1 * libaom-debugsource-3.7.1-150400.3.9.1 * libyuv-tools-debuginfo-20230517+a377993-150400.9.3.1 * libyuv-devel-20230517+a377993-150400.9.3.1 * libaom3-debuginfo-3.7.1-150400.3.9.1 * libyuv-tools-20230517+a377993-150400.9.3.1 * libyuv0-debuginfo-20230517+a377993-150400.9.3.1 * libaom-devel-3.7.1-150400.3.9.1 * libyuv0-20230517+a377993-150400.9.3.1 * libaom3-3.7.1-150400.3.9.1 * aom-tools-3.7.1-150400.3.9.1 * aom-tools-debuginfo-3.7.1-150400.3.9.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * libaom-devel-doc-3.7.1-150400.3.9.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * libyuv-debugsource-20230517+a377993-150400.9.3.1 * libaom-debugsource-3.7.1-150400.3.9.1 * libyuv-tools-debuginfo-20230517+a377993-150400.9.3.1 * libyuv-devel-20230517+a377993-150400.9.3.1 * libaom3-debuginfo-3.7.1-150400.3.9.1 * libyuv-tools-20230517+a377993-150400.9.3.1 * libyuv0-debuginfo-20230517+a377993-150400.9.3.1 * libaom-devel-3.7.1-150400.3.9.1 * libyuv0-20230517+a377993-150400.9.3.1 * libaom3-3.7.1-150400.3.9.1 * aom-tools-3.7.1-150400.3.9.1 * aom-tools-debuginfo-3.7.1-150400.3.9.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * libaom-devel-doc-3.7.1-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libyuv-debugsource-20230517+a377993-150400.9.3.1 * libaom-debugsource-3.7.1-150400.3.9.1 * libyuv-tools-debuginfo-20230517+a377993-150400.9.3.1 * libyuv-devel-20230517+a377993-150400.9.3.1 * libaom3-debuginfo-3.7.1-150400.3.9.1 * libyuv-tools-20230517+a377993-150400.9.3.1 * libyuv0-debuginfo-20230517+a377993-150400.9.3.1 * libaom-devel-3.7.1-150400.3.9.1 * libyuv0-20230517+a377993-150400.9.3.1 * libaom3-3.7.1-150400.3.9.1 * aom-tools-3.7.1-150400.3.9.1 * aom-tools-debuginfo-3.7.1-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * libaom-devel-doc-3.7.1-150400.3.9.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64_ilp32) * libyuv0-64bit-debuginfo-20230517+a377993-150400.9.3.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libyuv-debugsource-20230517+a377993-150400.9.3.1 * libaom-debugsource-3.7.1-150400.3.9.1 * libyuv-tools-debuginfo-20230517+a377993-150400.9.3.1 * libyuv-devel-20230517+a377993-150400.9.3.1 * libaom3-debuginfo-3.7.1-150400.3.9.1 * libyuv-tools-20230517+a377993-150400.9.3.1 * libyuv0-debuginfo-20230517+a377993-150400.9.3.1 * libaom-devel-3.7.1-150400.3.9.1 * libyuv0-20230517+a377993-150400.9.3.1 * libaom3-3.7.1-150400.3.9.1 * aom-tools-3.7.1-150400.3.9.1 * aom-tools-debuginfo-3.7.1-150400.3.9.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * libaom-devel-doc-3.7.1-150400.3.9.1 * SUSE Manager Proxy 4.3 (x86_64) * libyuv-debugsource-20230517+a377993-150400.9.3.1 * libaom-debugsource-3.7.1-150400.3.9.1 * libyuv-tools-debuginfo-20230517+a377993-150400.9.3.1 * libyuv-devel-20230517+a377993-150400.9.3.1 * libaom3-debuginfo-3.7.1-150400.3.9.1 * libyuv-tools-20230517+a377993-150400.9.3.1 * libyuv0-debuginfo-20230517+a377993-150400.9.3.1 * libaom-devel-3.7.1-150400.3.9.1 * libyuv0-20230517+a377993-150400.9.3.1 * libaom3-3.7.1-150400.3.9.1 * aom-tools-3.7.1-150400.3.9.1 * aom-tools-debuginfo-3.7.1-150400.3.9.1 * SUSE Manager Proxy 4.3 (noarch) * libaom-devel-doc-3.7.1-150400.3.9.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libyuv-debugsource-20230517+a377993-150400.9.3.1 * libaom-debugsource-3.7.1-150400.3.9.1 * libyuv-tools-debuginfo-20230517+a377993-150400.9.3.1 * libyuv-devel-20230517+a377993-150400.9.3.1 * libaom3-debuginfo-3.7.1-150400.3.9.1 * libyuv-tools-20230517+a377993-150400.9.3.1 * libyuv0-debuginfo-20230517+a377993-150400.9.3.1 * libaom-devel-3.7.1-150400.3.9.1 * libyuv0-20230517+a377993-150400.9.3.1 * libaom3-3.7.1-150400.3.9.1 * aom-tools-3.7.1-150400.3.9.1 * aom-tools-debuginfo-3.7.1-150400.3.9.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * libaom-devel-doc-3.7.1-150400.3.9.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libyuv-debugsource-20230517+a377993-150400.9.3.1 * libaom-debugsource-3.7.1-150400.3.9.1 * libyuv-tools-debuginfo-20230517+a377993-150400.9.3.1 * libyuv-devel-20230517+a377993-150400.9.3.1 * libaom3-debuginfo-3.7.1-150400.3.9.1 * libyuv-tools-20230517+a377993-150400.9.3.1 * libyuv0-debuginfo-20230517+a377993-150400.9.3.1 * libaom-devel-3.7.1-150400.3.9.1 * libyuv0-20230517+a377993-150400.9.3.1 * libaom3-3.7.1-150400.3.9.1 * aom-tools-3.7.1-150400.3.9.1 * aom-tools-debuginfo-3.7.1-150400.3.9.1 * SUSE Manager Server 4.3 (noarch) * libaom-devel-doc-3.7.1-150400.3.9.1 ## References: * https://www.suse.com/security/cve/CVE-2023-6879.html * https://jira.suse.com/browse/PED-11042 * https://jira.suse.com/browse/PED-11100 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Dec 17 08:30:09 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 17 Dec 2024 08:30:09 -0000 Subject: SUSE-RU-2024:4340-1: moderate: Recommended update for libzypp Message-ID: <173442420931.13380.2512003319656037163@smelt2.prg2.suse.org> # Recommended update for libzypp Announcement ID: SUSE-RU-2024:4340-1 Release Date: 2024-12-17T07:21:09Z Rating: moderate References: * bsc#1234304 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for libzypp fixes the following issues: * Url query part: `=` is a safe char in value (bsc#1234304) * RpmDb: Recognize rpmdb.sqlite as database file * cmake: check location of fcgi header and adjust include accordingly. On Debian and derivatives the fcgi headers are not stored in a fastcgi/ subdirectory ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4340=1 SUSE- SLE-INSTALLER-15-SP4-2024-4340=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4340=1 * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4340=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4340=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4340=1 SUSE-SLE- INSTALLER-15-SP4-2024-4340=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4340=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4340=1 SUSE-SLE-Product-SUSE- Manager-Retail-Branch-Server-4.3-2024-4340=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4340=1 SUSE- SLE-INSTALLER-15-SP4-2024-4340=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4340=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4340=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4340=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4340=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4340=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4340=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4340=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4340=1 ## Package List: * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * libzypp-devel-doc-17.35.15-150400.3.101.1 * libzypp-devel-17.35.15-150400.3.101.1 * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64) * libzypp-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64) * libzypp-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Desktop 15 SP4 (x86_64) * libzypp-17.35.15-150400.3.101.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Manager Proxy 4.3 (x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1234304 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Dec 17 08:30:15 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 17 Dec 2024 08:30:15 -0000 Subject: SUSE-RU-2024:4338-1: important: Recommended update for systemd Message-ID: <173442421537.13380.16623133731972703218@smelt2.prg2.suse.org> # Recommended update for systemd Announcement ID: SUSE-RU-2024:4338-1 Release Date: 2024-12-17T07:19:27Z Rating: important References: * bsc#1230272 * bsc#1231610 Affected Products: * Basesystem Module 15-SP5 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap Micro 5.5 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Package Hub 15 15-SP5 An update that has two fixes can now be installed. ## Description: This update for systemd fixes the following issues: * core/unit: increase the NameOwnerChanged/GetNameOwner timeout to the unit's start timeout (bsc#1230272) * core/unit: add get_timeout_start_usec in UnitVTable and define it for service * sd-bus: make bus_add_match_full accept timeout * udev-builtin-path_id: SAS wide ports must have num_phys > 1 (bsc#1231610) * sd-device: add helper to read a unsigned int attribute ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4338=1 * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-4338=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4338=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4338=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4338=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4338=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4338=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-4338=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4338=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-4338=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4338=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4338=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4338=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4338=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4338=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4338=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4338=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4338=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * systemd-testsuite-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-mini-debugsource-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * systemd-mini-249.17-150400.8.46.1 * nss-systemd-249.17-150400.8.46.1 * systemd-journal-remote-249.17-150400.8.46.1 * systemd-portable-debuginfo-249.17-150400.8.46.1 * systemd-mini-sysvinit-249.17-150400.8.46.1 * systemd-doc-249.17-150400.8.46.1 * libsystemd0-mini-249.17-150400.8.46.1 * udev-mini-debuginfo-249.17-150400.8.46.1 * nss-systemd-debuginfo-249.17-150400.8.46.1 * systemd-mini-debuginfo-249.17-150400.8.46.1 * nss-myhostname-249.17-150400.8.46.1 * systemd-portable-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * systemd-mini-container-debuginfo-249.17-150400.8.46.1 * systemd-experimental-249.17-150400.8.46.1 * systemd-journal-remote-debuginfo-249.17-150400.8.46.1 * libsystemd0-mini-debuginfo-249.17-150400.8.46.1 * systemd-network-debuginfo-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * systemd-coredump-249.17-150400.8.46.1 * systemd-network-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-mini-container-249.17-150400.8.46.1 * libudev-mini1-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * systemd-coredump-debuginfo-249.17-150400.8.46.1 * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * systemd-testsuite-249.17-150400.8.46.1 * systemd-mini-devel-249.17-150400.8.46.1 * systemd-mini-doc-249.17-150400.8.46.1 * nss-myhostname-debuginfo-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-devel-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * systemd-experimental-debuginfo-249.17-150400.8.46.1 * udev-mini-249.17-150400.8.46.1 * libudev-mini1-debuginfo-249.17-150400.8.46.1 * openSUSE Leap 15.4 (x86_64) * libudev1-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-249.17-150400.8.46.1 * nss-myhostname-32bit-249.17-150400.8.46.1 * libudev1-32bit-debuginfo-249.17-150400.8.46.1 * nss-myhostname-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-debuginfo-249.17-150400.8.46.1 * openSUSE Leap 15.4 (noarch) * systemd-lang-249.17-150400.8.46.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libsystemd0-64bit-debuginfo-249.17-150400.8.46.1 * systemd-64bit-debuginfo-249.17-150400.8.46.1 * nss-myhostname-64bit-debuginfo-249.17-150400.8.46.1 * libudev1-64bit-debuginfo-249.17-150400.8.46.1 * systemd-64bit-249.17-150400.8.46.1 * libsystemd0-64bit-249.17-150400.8.46.1 * libudev1-64bit-249.17-150400.8.46.1 * nss-myhostname-64bit-249.17-150400.8.46.1 * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-journal-remote-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * systemd-journal-remote-debuginfo-249.17-150400.8.46.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * systemd-testsuite-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * nss-systemd-249.17-150400.8.46.1 * systemd-journal-remote-249.17-150400.8.46.1 * systemd-portable-debuginfo-249.17-150400.8.46.1 * systemd-doc-249.17-150400.8.46.1 * nss-systemd-debuginfo-249.17-150400.8.46.1 * nss-myhostname-249.17-150400.8.46.1 * systemd-portable-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * systemd-experimental-249.17-150400.8.46.1 * systemd-journal-remote-debuginfo-249.17-150400.8.46.1 * systemd-network-debuginfo-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * systemd-coredump-249.17-150400.8.46.1 * systemd-network-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * systemd-coredump-debuginfo-249.17-150400.8.46.1 * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * systemd-testsuite-249.17-150400.8.46.1 * nss-myhostname-debuginfo-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-devel-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * systemd-experimental-debuginfo-249.17-150400.8.46.1 * openSUSE Leap 15.5 (x86_64) * libudev1-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-249.17-150400.8.46.1 * nss-myhostname-32bit-249.17-150400.8.46.1 * libudev1-32bit-debuginfo-249.17-150400.8.46.1 * nss-myhostname-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-debuginfo-249.17-150400.8.46.1 * openSUSE Leap 15.5 (noarch) * systemd-lang-249.17-150400.8.46.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-journal-remote-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * systemd-journal-remote-debuginfo-249.17-150400.8.46.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-journal-remote-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * systemd-journal-remote-debuginfo-249.17-150400.8.46.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-journal-remote-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * systemd-journal-remote-debuginfo-249.17-150400.8.46.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-journal-remote-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * systemd-journal-remote-debuginfo-249.17-150400.8.46.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-journal-remote-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * systemd-journal-remote-debuginfo-249.17-150400.8.46.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * systemd-coredump-debuginfo-249.17-150400.8.46.1 * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * systemd-coredump-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-devel-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * systemd-doc-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * Basesystem Module 15-SP5 (noarch) * systemd-lang-249.17-150400.8.46.1 * Basesystem Module 15-SP5 (x86_64) * libudev1-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-249.17-150400.8.46.1 * libudev1-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-debuginfo-249.17-150400.8.46.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * systemd-network-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * systemd-network-249.17-150400.8.46.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * systemd-coredump-debuginfo-249.17-150400.8.46.1 * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * systemd-coredump-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-devel-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * systemd-doc-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * systemd-lang-249.17-150400.8.46.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * libudev1-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-249.17-150400.8.46.1 * libudev1-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-debuginfo-249.17-150400.8.46.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * systemd-coredump-debuginfo-249.17-150400.8.46.1 * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * systemd-coredump-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-devel-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * systemd-doc-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * systemd-lang-249.17-150400.8.46.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * libudev1-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-249.17-150400.8.46.1 * libudev1-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-debuginfo-249.17-150400.8.46.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * libudev1-32bit-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * systemd-doc-249.17-150400.8.46.1 * libsystemd0-32bit-debuginfo-249.17-150400.8.46.1 * libudev1-32bit-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * systemd-coredump-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-32bit-debuginfo-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * systemd-coredump-debuginfo-249.17-150400.8.46.1 * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-devel-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * systemd-lang-249.17-150400.8.46.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * systemd-coredump-debuginfo-249.17-150400.8.46.1 * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * systemd-coredump-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-devel-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * systemd-doc-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * systemd-lang-249.17-150400.8.46.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (x86_64) * libudev1-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-249.17-150400.8.46.1 * libudev1-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-debuginfo-249.17-150400.8.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * systemd-coredump-debuginfo-249.17-150400.8.46.1 * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * systemd-coredump-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-devel-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * systemd-doc-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * systemd-lang-249.17-150400.8.46.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * libudev1-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-249.17-150400.8.46.1 * libudev1-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-debuginfo-249.17-150400.8.46.1 * SUSE Manager Proxy 4.3 (x86_64) * libudev1-32bit-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * systemd-doc-249.17-150400.8.46.1 * libsystemd0-32bit-debuginfo-249.17-150400.8.46.1 * libudev1-32bit-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * systemd-coredump-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-32bit-debuginfo-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * systemd-coredump-debuginfo-249.17-150400.8.46.1 * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-devel-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * SUSE Manager Proxy 4.3 (noarch) * systemd-lang-249.17-150400.8.46.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libudev1-32bit-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * systemd-doc-249.17-150400.8.46.1 * libsystemd0-32bit-debuginfo-249.17-150400.8.46.1 * libudev1-32bit-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * systemd-coredump-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-32bit-debuginfo-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * systemd-coredump-debuginfo-249.17-150400.8.46.1 * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-devel-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * systemd-lang-249.17-150400.8.46.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * systemd-coredump-debuginfo-249.17-150400.8.46.1 * libsystemd0-debuginfo-249.17-150400.8.46.1 * systemd-debuginfo-249.17-150400.8.46.1 * systemd-debugsource-249.17-150400.8.46.1 * libudev1-debuginfo-249.17-150400.8.46.1 * udev-249.17-150400.8.46.1 * systemd-container-249.17-150400.8.46.1 * systemd-coredump-249.17-150400.8.46.1 * libsystemd0-249.17-150400.8.46.1 * systemd-devel-249.17-150400.8.46.1 * systemd-container-debuginfo-249.17-150400.8.46.1 * systemd-249.17-150400.8.46.1 * systemd-doc-249.17-150400.8.46.1 * libudev1-249.17-150400.8.46.1 * systemd-sysvinit-249.17-150400.8.46.1 * udev-debuginfo-249.17-150400.8.46.1 * SUSE Manager Server 4.3 (noarch) * systemd-lang-249.17-150400.8.46.1 * SUSE Manager Server 4.3 (x86_64) * libudev1-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-249.17-150400.8.46.1 * libsystemd0-32bit-249.17-150400.8.46.1 * libudev1-32bit-debuginfo-249.17-150400.8.46.1 * systemd-32bit-debuginfo-249.17-150400.8.46.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1230272 * https://bugzilla.suse.com/show_bug.cgi?id=1231610 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Dec 17 12:30:08 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 17 Dec 2024 12:30:08 -0000 Subject: SUSE-SU-2024:4352-1: important: Security update for libsoup Message-ID: <173443860885.13579.4368566311554261078@smelt2.prg2.suse.org> # Security update for libsoup Announcement ID: SUSE-SU-2024:4352-1 Release Date: 2024-12-17T10:01:45Z Rating: important References: * bsc#1233285 * bsc#1233287 * bsc#1233292 Cross-References: * CVE-2024-52530 * CVE-2024-52531 * CVE-2024-52532 CVSS scores: * CVE-2024-52530 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2024-52530 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2024-52530 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2024-52531 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2024-52531 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2024-52531 ( NVD ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2024-52532 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-52532 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-52532 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * Basesystem Module 15-SP5 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves three vulnerabilities can now be installed. ## Description: This update for libsoup fixes the following issues: * CVE-2024-52530: Fixed HTTP request smuggling via stripping null bytes from the ends of header names (bsc#1233285) * CVE-2024-52531: Fixed buffer overflow via UTF-8 conversion in soup_header_parse_param_list_strict (bsc#1233292) * CVE-2024-52532: Fixed infinite loop while reading websocket data (bsc#1233287) Other fixes: * websocket-test: disconnect error copy after the test ends (glgo#GNOME/libsoup#391). * fix an intermittent test failure (glgo#GNOME/soup#399). * Increase test timeout on s390x. The http2-body-stream test can be slow and sometimes times out in our builds. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4352=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4352=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4352=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4352=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4352=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4352=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4352=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4352=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4352=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4352=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4352=1 ## Package List: * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1 * libsoup-3_0-0-3.0.4-150400.3.3.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1 * libsoup-debugsource-3.0.4-150400.3.3.1 * libsoup-devel-3.0.4-150400.3.3.1 * SUSE Manager Server 4.3 (noarch) * libsoup-lang-3.0.4-150400.3.3.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1 * libsoup-3_0-0-3.0.4-150400.3.3.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1 * libsoup-debugsource-3.0.4-150400.3.3.1 * libsoup-devel-3.0.4-150400.3.3.1 * openSUSE Leap 15.4 (x86_64) * libsoup-3_0-0-32bit-debuginfo-3.0.4-150400.3.3.1 * libsoup-3_0-0-32bit-3.0.4-150400.3.3.1 * libsoup-devel-32bit-3.0.4-150400.3.3.1 * openSUSE Leap 15.4 (noarch) * libsoup-lang-3.0.4-150400.3.3.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libsoup-3_0-0-64bit-debuginfo-3.0.4-150400.3.3.1 * libsoup-3_0-0-64bit-3.0.4-150400.3.3.1 * libsoup-devel-64bit-3.0.4-150400.3.3.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1 * libsoup-3_0-0-3.0.4-150400.3.3.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1 * libsoup-debugsource-3.0.4-150400.3.3.1 * libsoup-devel-3.0.4-150400.3.3.1 * openSUSE Leap 15.5 (x86_64) * libsoup-3_0-0-32bit-debuginfo-3.0.4-150400.3.3.1 * libsoup-3_0-0-32bit-3.0.4-150400.3.3.1 * libsoup-devel-32bit-3.0.4-150400.3.3.1 * openSUSE Leap 15.5 (noarch) * libsoup-lang-3.0.4-150400.3.3.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1 * libsoup-3_0-0-3.0.4-150400.3.3.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1 * libsoup-debugsource-3.0.4-150400.3.3.1 * libsoup-devel-3.0.4-150400.3.3.1 * Basesystem Module 15-SP5 (noarch) * libsoup-lang-3.0.4-150400.3.3.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1 * libsoup-3_0-0-3.0.4-150400.3.3.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1 * libsoup-debugsource-3.0.4-150400.3.3.1 * libsoup-devel-3.0.4-150400.3.3.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * libsoup-lang-3.0.4-150400.3.3.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1 * libsoup-3_0-0-3.0.4-150400.3.3.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1 * libsoup-debugsource-3.0.4-150400.3.3.1 * libsoup-devel-3.0.4-150400.3.3.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * libsoup-lang-3.0.4-150400.3.3.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1 * libsoup-3_0-0-3.0.4-150400.3.3.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1 * libsoup-debugsource-3.0.4-150400.3.3.1 * libsoup-devel-3.0.4-150400.3.3.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * libsoup-lang-3.0.4-150400.3.3.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1 * libsoup-3_0-0-3.0.4-150400.3.3.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1 * libsoup-debugsource-3.0.4-150400.3.3.1 * libsoup-devel-3.0.4-150400.3.3.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * libsoup-lang-3.0.4-150400.3.3.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1 * libsoup-3_0-0-3.0.4-150400.3.3.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1 * libsoup-debugsource-3.0.4-150400.3.3.1 * libsoup-devel-3.0.4-150400.3.3.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * libsoup-lang-3.0.4-150400.3.3.1 * SUSE Manager Proxy 4.3 (x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1 * libsoup-3_0-0-3.0.4-150400.3.3.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1 * libsoup-debugsource-3.0.4-150400.3.3.1 * libsoup-devel-3.0.4-150400.3.3.1 * SUSE Manager Proxy 4.3 (noarch) * libsoup-lang-3.0.4-150400.3.3.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1 * libsoup-3_0-0-3.0.4-150400.3.3.1 * libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1 * libsoup-debugsource-3.0.4-150400.3.3.1 * libsoup-devel-3.0.4-150400.3.3.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * libsoup-lang-3.0.4-150400.3.3.1 ## References: * https://www.suse.com/security/cve/CVE-2024-52530.html * https://www.suse.com/security/cve/CVE-2024-52531.html * https://www.suse.com/security/cve/CVE-2024-52532.html * https://bugzilla.suse.com/show_bug.cgi?id=1233285 * https://bugzilla.suse.com/show_bug.cgi?id=1233287 * https://bugzilla.suse.com/show_bug.cgi?id=1233292 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Dec 17 12:30:20 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 17 Dec 2024 12:30:20 -0000 Subject: SUSE-SU-2024:4349-1: important: Security update for libsoup2 Message-ID: <173443862084.13579.6652249219359075424@smelt2.prg2.suse.org> # Security update for libsoup2 Announcement ID: SUSE-SU-2024:4349-1 Release Date: 2024-12-17T08:53:04Z Rating: important References: * bsc#1233285 * bsc#1233287 * bsc#1233292 Cross-References: * CVE-2024-52530 * CVE-2024-52531 * CVE-2024-52532 CVSS scores: * CVE-2024-52530 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2024-52530 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2024-52530 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2024-52531 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2024-52531 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2024-52531 ( NVD ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2024-52532 ( SUSE ): 7.1 CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-52532 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-52532 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * Basesystem Module 15-SP5 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap Micro 5.5 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves three vulnerabilities can now be installed. ## Description: This update for libsoup2 fixes the following issues: * CVE-2024-52530: Fixed HTTP request smuggling via stripping null bytes from the ends of header names (bsc#1233285) * CVE-2024-52531: Fixed buffer overflow via UTF-8 conversion in soup_header_parse_param_list_strict (bsc#1233292) * CVE-2024-52532: Fixed infinite loop while reading websocket data (bsc#1233287) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4349=1 * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-4349=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4349=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4349=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4349=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4349=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4349=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-4349=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4349=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4349=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4349=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4349=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4349=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4349=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4349=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4349=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4349=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libsoup2-devel-2.74.2-150400.3.3.1 * libsoup-2_4-1-2.74.2-150400.3.3.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * openSUSE Leap 15.4 (x86_64) * libsoup2-devel-32bit-2.74.2-150400.3.3.1 * libsoup-2_4-1-32bit-debuginfo-2.74.2-150400.3.3.1 * libsoup-2_4-1-32bit-2.74.2-150400.3.3.1 * openSUSE Leap 15.4 (noarch) * libsoup2-lang-2.74.2-150400.3.3.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libsoup-2_4-1-64bit-2.74.2-150400.3.3.1 * libsoup2-devel-64bit-2.74.2-150400.3.3.1 * libsoup-2_4-1-64bit-debuginfo-2.74.2-150400.3.3.1 * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * libsoup-2_4-1-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libsoup2-devel-2.74.2-150400.3.3.1 * libsoup-2_4-1-2.74.2-150400.3.3.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * openSUSE Leap 15.5 (x86_64) * libsoup2-devel-32bit-2.74.2-150400.3.3.1 * libsoup-2_4-1-32bit-debuginfo-2.74.2-150400.3.3.1 * libsoup-2_4-1-32bit-2.74.2-150400.3.3.1 * openSUSE Leap 15.5 (noarch) * libsoup2-lang-2.74.2-150400.3.3.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libsoup-2_4-1-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libsoup-2_4-1-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libsoup-2_4-1-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libsoup-2_4-1-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libsoup-2_4-1-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libsoup2-devel-2.74.2-150400.3.3.1 * libsoup-2_4-1-2.74.2-150400.3.3.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * Basesystem Module 15-SP5 (noarch) * libsoup2-lang-2.74.2-150400.3.3.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libsoup2-devel-2.74.2-150400.3.3.1 * libsoup-2_4-1-2.74.2-150400.3.3.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * libsoup2-lang-2.74.2-150400.3.3.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libsoup2-devel-2.74.2-150400.3.3.1 * libsoup-2_4-1-2.74.2-150400.3.3.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * libsoup2-lang-2.74.2-150400.3.3.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * libsoup2-devel-2.74.2-150400.3.3.1 * libsoup-2_4-1-2.74.2-150400.3.3.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * libsoup2-lang-2.74.2-150400.3.3.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libsoup2-devel-2.74.2-150400.3.3.1 * libsoup-2_4-1-2.74.2-150400.3.3.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * libsoup2-lang-2.74.2-150400.3.3.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libsoup2-devel-2.74.2-150400.3.3.1 * libsoup-2_4-1-2.74.2-150400.3.3.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * libsoup2-lang-2.74.2-150400.3.3.1 * SUSE Manager Proxy 4.3 (x86_64) * libsoup2-devel-2.74.2-150400.3.3.1 * libsoup-2_4-1-2.74.2-150400.3.3.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * SUSE Manager Proxy 4.3 (noarch) * libsoup2-lang-2.74.2-150400.3.3.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libsoup2-devel-2.74.2-150400.3.3.1 * libsoup-2_4-1-2.74.2-150400.3.3.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * libsoup2-lang-2.74.2-150400.3.3.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libsoup2-devel-2.74.2-150400.3.3.1 * libsoup-2_4-1-2.74.2-150400.3.3.1 * typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1 * libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1 * libsoup2-debugsource-2.74.2-150400.3.3.1 * SUSE Manager Server 4.3 (noarch) * libsoup2-lang-2.74.2-150400.3.3.1 ## References: * https://www.suse.com/security/cve/CVE-2024-52530.html * https://www.suse.com/security/cve/CVE-2024-52531.html * https://www.suse.com/security/cve/CVE-2024-52532.html * https://bugzilla.suse.com/show_bug.cgi?id=1233285 * https://bugzilla.suse.com/show_bug.cgi?id=1233287 * https://bugzilla.suse.com/show_bug.cgi?id=1233292 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Dec 17 12:30:48 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 17 Dec 2024 12:30:48 -0000 Subject: SUSE-SU-2024:4346-1: important: Security update for the Linux Kernel Message-ID: <173443864873.13579.16551382097994064539@smelt2.prg2.suse.org> # Security update for the Linux Kernel Announcement ID: SUSE-SU-2024:4346-1 Release Date: 2024-12-17T08:32:55Z Rating: important References: * bsc#1218644 * bsc#1220382 * bsc#1221309 * bsc#1222590 * bsc#1229808 * bsc#1230220 * bsc#1231646 * bsc#1232187 * bsc#1232312 * bsc#1232860 * bsc#1232907 * bsc#1232919 * bsc#1232928 * bsc#1233070 * bsc#1233214 * bsc#1233293 * bsc#1233453 * bsc#1233456 * bsc#1233463 * bsc#1233468 * bsc#1233479 * bsc#1233490 * bsc#1233491 * bsc#1233555 * bsc#1233557 * bsc#1233561 * bsc#1233977 Cross-References: * CVE-2023-52922 * CVE-2024-26782 * CVE-2024-44932 * CVE-2024-44964 * CVE-2024-47757 * CVE-2024-50017 * CVE-2024-50089 * CVE-2024-50115 * CVE-2024-50125 * CVE-2024-50127 * CVE-2024-50154 * CVE-2024-50205 * CVE-2024-50259 * CVE-2024-50264 * CVE-2024-50267 * CVE-2024-50274 * CVE-2024-50279 * CVE-2024-50290 * CVE-2024-50301 * CVE-2024-50302 * CVE-2024-53061 * CVE-2024-53063 * CVE-2024-53068 CVSS scores: * CVE-2023-52922 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2023-52922 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2023-52922 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26782 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-44932 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-44932 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-44964 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:L/VI:L/VA:H/SC:H/SI:H/SA:H * CVE-2024-44964 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-44964 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-47757 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-47757 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-47757 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-50017 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50017 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50089 ( SUSE ): 7.1 CVSS:4.0/AV:L/AC:H/AT:P/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50089 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-50089 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50115 ( SUSE ): 4.5 CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:H * CVE-2024-50115 ( SUSE ): 7.2 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H * CVE-2024-50115 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-50125 ( SUSE ): 7.5 CVSS:4.0/AV:A/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50125 ( SUSE ): 7.1 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50125 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50125 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50127 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50127 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50127 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50127 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50154 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50154 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50154 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50154 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50205 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50205 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-50205 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50259 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-50259 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50259 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-50264 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50264 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50264 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50267 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50267 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50267 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50274 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-50274 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-50279 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-50279 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-50290 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-50301 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-50301 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-50302 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-50302 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53061 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53061 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53063 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H * CVE-2024-53063 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-53068 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-53068 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise High Availability Extension 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Live Patching 15-SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves 23 vulnerabilities and has four security fixes can now be installed. ## Description: The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2024-26782: mptcp: fix double-free on socket dismantle (bsc#1222590). * CVE-2024-44932: idpf: fix UAFs when destroying the queues (bsc#1229808). * CVE-2024-44964: idpf: fix memory leaks and crashes while performing a soft reset (bsc#1230220). * CVE-2024-47757: nilfs2: fix potential oob read in nilfs_btree_check_delete() (bsc#1232187). * CVE-2024-50089: unicode: Do not special case ignorable code points (bsc#1232860). * CVE-2024-50115: KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory (bsc#1232919). * CVE-2024-50125: Bluetooth: SCO: Fix UAF on sco_sock_timeout (bsc#1232928). * CVE-2024-50127: net: sched: fix use-after-free in taprio_change() (bsc#1232907). * CVE-2024-50154: tcp: Fix use-after-free of nreq in reqsk_timer_handler() (bsc#1233070). * CVE-2024-50205: ALSA: firewire-lib: Avoid division by zero in apply_constraint_to_size() (bsc#1233293). * CVE-2024-50259: netdevsim: Add trailing zero to terminate the string in nsim_nexthop_bucket_activity_write() (bsc#1233214). * CVE-2024-50264: vsock/virtio: Initialization of the dangling pointer occurring in vsk->trans (bsc#1233453). * CVE-2024-50267: USB: serial: io_edgeport: fix use after free in debug printk (bsc#1233456). * CVE-2024-50274: idpf: avoid vport access in idpf_get_link_ksettings (bsc#1233463). * CVE-2024-50279: dm cache: fix out-of-bounds access to the dirty bitset when resizing (bsc#1233468). * CVE-2024-50290: media: cx24116: prevent overflows on SNR calculus (bsc#1233479). * CVE-2024-50301: security/keys: fix slab-out-of-bounds in key_task_permission (bsc#1233490). * CVE-2024-50302: HID: core: zero-initialize the report buffer (bsc#1233491). * CVE-2024-53061: media: s5p-jpeg: prevent buffer overflows (bsc#1233555). * CVE-2024-53063: media: dvbdev: prevent the risk of out of memory access (bsc#1233557). * CVE-2024-53068: firmware: arm_scmi: Fix slab-use-after-free in scmi_bus_notifier() (bsc#1233561). The following non-security bugs were fixed: * Update config files (bsc#1218644). * Update config files. Enabled IDPF for ARM64 (bsc#1221309) * kernel-binary: Enable livepatch package only when livepatch is enabled Otherwise the filelist may be empty failing the build (bsc#1218644). * mm/memory: add non-anonymous page check in the copy_present_page() (bsc#1231646). * rpm/scripts: Remove obsolete Symbols.list Symbols.list is not longer needed by the new klp-convert implementation. (bsc#1218644) ## Special Instructions and Notes: * Please reboot the system after installing this update. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4346=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4346=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4346=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4346=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4346=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4346=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4346=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4346=1 * SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-4346=1 Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates. * SUSE Linux Enterprise High Availability Extension 15 SP4 zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-4346=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4346=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4346=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4346=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4346=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4346=1 ## Package List: * SUSE Manager Proxy 4.3 (nosrc x86_64) * kernel-default-5.14.21-150400.24.144.1 * SUSE Manager Proxy 4.3 (x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-devel-5.14.21-150400.24.144.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.144.1 * kernel-syms-5.14.21-150400.24.144.1 * SUSE Manager Proxy 4.3 (noarch) * kernel-devel-5.14.21-150400.24.144.1 * kernel-macros-5.14.21-150400.24.144.1 * kernel-source-5.14.21-150400.24.144.1 * SUSE Manager Retail Branch Server 4.3 (nosrc x86_64) * kernel-default-5.14.21-150400.24.144.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-devel-5.14.21-150400.24.144.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.144.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * kernel-devel-5.14.21-150400.24.144.1 * kernel-macros-5.14.21-150400.24.144.1 * SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64) * kernel-default-5.14.21-150400.24.144.1 * SUSE Manager Server 4.3 (ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.144.1 * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-devel-5.14.21-150400.24.144.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.144.1 * kernel-syms-5.14.21-150400.24.144.1 * SUSE Manager Server 4.3 (noarch) * kernel-devel-5.14.21-150400.24.144.1 * kernel-macros-5.14.21-150400.24.144.1 * kernel-source-5.14.21-150400.24.144.1 * SUSE Manager Server 4.3 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.144.1 * SUSE Manager Server 4.3 (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.144.1 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (noarch) * kernel-docs-html-5.14.21-150400.24.144.1 * kernel-source-5.14.21-150400.24.144.1 * kernel-devel-5.14.21-150400.24.144.1 * kernel-source-vanilla-5.14.21-150400.24.144.1 * kernel-macros-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (nosrc ppc64le x86_64) * kernel-debug-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (ppc64le x86_64) * kernel-debug-devel-debuginfo-5.14.21-150400.24.144.1 * kernel-debug-devel-5.14.21-150400.24.144.1 * kernel-debug-debugsource-5.14.21-150400.24.144.1 * kernel-debug-debuginfo-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (aarch64 ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.144.1 * kernel-kvmsmall-devel-5.14.21-150400.24.144.1 * kernel-default-base-rebuild-5.14.21-150400.24.144.1.150400.24.70.1 * kernel-kvmsmall-debuginfo-5.14.21-150400.24.144.1 * kernel-kvmsmall-debugsource-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-livepatch-5.14.21-150400.24.144.1 * kernel-obs-qa-5.14.21-150400.24.144.1 * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-extra-debuginfo-5.14.21-150400.24.144.1 * kernel-default-optional-5.14.21-150400.24.144.1 * kernel-default-extra-5.14.21-150400.24.144.1 * gfs2-kmp-default-5.14.21-150400.24.144.1 * kselftests-kmp-default-debuginfo-5.14.21-150400.24.144.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.144.1 * kernel-obs-build-debugsource-5.14.21-150400.24.144.1 * dlm-kmp-default-5.14.21-150400.24.144.1 * ocfs2-kmp-default-5.14.21-150400.24.144.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.144.1 * kernel-obs-build-5.14.21-150400.24.144.1 * kernel-syms-5.14.21-150400.24.144.1 * kselftests-kmp-default-5.14.21-150400.24.144.1 * reiserfs-kmp-default-5.14.21-150400.24.144.1 * cluster-md-kmp-default-5.14.21-150400.24.144.1 * dlm-kmp-default-debuginfo-5.14.21-150400.24.144.1 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * kernel-default-optional-debuginfo-5.14.21-150400.24.144.1 * kernel-default-devel-5.14.21-150400.24.144.1 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_144-default-1-150400.9.3.1 * kernel-livepatch-SLE15-SP4_Update_34-debugsource-1-150400.9.3.1 * kernel-default-livepatch-devel-5.14.21-150400.24.144.1 * kernel-livepatch-5_14_21-150400_24_144-default-debuginfo-1-150400.9.3.1 * openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64) * kernel-kvmsmall-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.144.1 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (nosrc) * dtb-aarch64-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (aarch64) * dtb-nvidia-5.14.21-150400.24.144.1 * cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.144.1 * gfs2-kmp-64kb-5.14.21-150400.24.144.1 * dlm-kmp-64kb-5.14.21-150400.24.144.1 * dtb-apple-5.14.21-150400.24.144.1 * dtb-lg-5.14.21-150400.24.144.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.144.1 * kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.144.1 * dtb-renesas-5.14.21-150400.24.144.1 * dtb-arm-5.14.21-150400.24.144.1 * dtb-broadcom-5.14.21-150400.24.144.1 * reiserfs-kmp-64kb-5.14.21-150400.24.144.1 * dtb-amazon-5.14.21-150400.24.144.1 * dtb-qcom-5.14.21-150400.24.144.1 * dtb-altera-5.14.21-150400.24.144.1 * ocfs2-kmp-64kb-5.14.21-150400.24.144.1 * dtb-amd-5.14.21-150400.24.144.1 * dtb-xilinx-5.14.21-150400.24.144.1 * dtb-cavium-5.14.21-150400.24.144.1 * dtb-mediatek-5.14.21-150400.24.144.1 * dlm-kmp-64kb-debuginfo-5.14.21-150400.24.144.1 * kernel-64kb-optional-debuginfo-5.14.21-150400.24.144.1 * kernel-64kb-devel-5.14.21-150400.24.144.1 * dtb-apm-5.14.21-150400.24.144.1 * kernel-64kb-debugsource-5.14.21-150400.24.144.1 * dtb-freescale-5.14.21-150400.24.144.1 * kernel-64kb-extra-5.14.21-150400.24.144.1 * gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.144.1 * dtb-exynos-5.14.21-150400.24.144.1 * reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.144.1 * dtb-sprd-5.14.21-150400.24.144.1 * dtb-socionext-5.14.21-150400.24.144.1 * dtb-allwinner-5.14.21-150400.24.144.1 * kselftests-kmp-64kb-5.14.21-150400.24.144.1 * kernel-64kb-optional-5.14.21-150400.24.144.1 * dtb-amlogic-5.14.21-150400.24.144.1 * dtb-hisilicon-5.14.21-150400.24.144.1 * dtb-marvell-5.14.21-150400.24.144.1 * dtb-rockchip-5.14.21-150400.24.144.1 * ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.144.1 * kernel-64kb-debuginfo-5.14.21-150400.24.144.1 * kernel-64kb-extra-debuginfo-5.14.21-150400.24.144.1 * cluster-md-kmp-64kb-5.14.21-150400.24.144.1 * openSUSE Leap 15.4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Live Patching 15-SP4 (nosrc) * kernel-default-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-default-livepatch-5.14.21-150400.24.144.1 * kernel-livepatch-SLE15-SP4_Update_34-debugsource-1-150400.9.3.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-livepatch-devel-5.14.21-150400.24.144.1 * kernel-livepatch-5_14_21-150400_24_144-default-debuginfo-1-150400.9.3.1 * kernel-livepatch-5_14_21-150400_24_144-default-1-150400.9.3.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64) * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.144.1 * cluster-md-kmp-default-5.14.21-150400.24.144.1 * dlm-kmp-default-debuginfo-5.14.21-150400.24.144.1 * gfs2-kmp-default-5.14.21-150400.24.144.1 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * kernel-default-debuginfo-5.14.21-150400.24.144.1 * dlm-kmp-default-5.14.21-150400.24.144.1 * ocfs2-kmp-default-5.14.21-150400.24.144.1 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc) * kernel-default-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64) * kernel-64kb-devel-debuginfo-5.14.21-150400.24.144.1 * kernel-64kb-debuginfo-5.14.21-150400.24.144.1 * kernel-64kb-devel-5.14.21-150400.24.144.1 * kernel-64kb-debugsource-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * reiserfs-kmp-default-5.14.21-150400.24.144.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * kernel-obs-build-debugsource-5.14.21-150400.24.144.1 * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-devel-5.14.21-150400.24.144.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.144.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.144.1 * kernel-obs-build-5.14.21-150400.24.144.1 * kernel-syms-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * kernel-devel-5.14.21-150400.24.144.1 * kernel-macros-5.14.21-150400.24.144.1 * kernel-source-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64) * kernel-64kb-devel-debuginfo-5.14.21-150400.24.144.1 * kernel-64kb-debuginfo-5.14.21-150400.24.144.1 * kernel-64kb-devel-5.14.21-150400.24.144.1 * kernel-64kb-debugsource-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * reiserfs-kmp-default-5.14.21-150400.24.144.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * kernel-obs-build-debugsource-5.14.21-150400.24.144.1 * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-devel-5.14.21-150400.24.144.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.144.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.144.1 * kernel-obs-build-5.14.21-150400.24.144.1 * kernel-syms-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * kernel-devel-5.14.21-150400.24.144.1 * kernel-macros-5.14.21-150400.24.144.1 * kernel-source-5.14.21-150400.24.144.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (nosrc x86_64) * kernel-default-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * kernel-obs-build-debugsource-5.14.21-150400.24.144.1 * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-extra-debuginfo-5.14.21-150400.24.144.1 * kernel-default-extra-5.14.21-150400.24.144.1 * kernel-default-devel-5.14.21-150400.24.144.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.144.1 * kernel-obs-build-5.14.21-150400.24.144.1 * kernel-syms-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * kernel-devel-5.14.21-150400.24.144.1 * kernel-macros-5.14.21-150400.24.144.1 * kernel-source-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch nosrc) * kernel-docs-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64) * kernel-64kb-devel-debuginfo-5.14.21-150400.24.144.1 * kernel-64kb-debuginfo-5.14.21-150400.24.144.1 * kernel-64kb-devel-5.14.21-150400.24.144.1 * kernel-64kb-debugsource-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * reiserfs-kmp-default-5.14.21-150400.24.144.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * kernel-obs-build-debugsource-5.14.21-150400.24.144.1 * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-devel-5.14.21-150400.24.144.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.144.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.144.1 * kernel-obs-build-5.14.21-150400.24.144.1 * kernel-syms-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * kernel-devel-5.14.21-150400.24.144.1 * kernel-macros-5.14.21-150400.24.144.1 * kernel-source-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc) * kernel-docs-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.144.1 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64) * kernel-default-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1 * reiserfs-kmp-default-5.14.21-150400.24.144.1 * kernel-default-debugsource-5.14.21-150400.24.144.1 * kernel-obs-build-debugsource-5.14.21-150400.24.144.1 * kernel-default-debuginfo-5.14.21-150400.24.144.1 * kernel-default-devel-5.14.21-150400.24.144.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.144.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.144.1 * kernel-obs-build-5.14.21-150400.24.144.1 * kernel-syms-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * kernel-devel-5.14.21-150400.24.144.1 * kernel-macros-5.14.21-150400.24.144.1 * kernel-source-5.14.21-150400.24.144.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.144.1 ## References: * https://www.suse.com/security/cve/CVE-2023-52922.html * https://www.suse.com/security/cve/CVE-2024-26782.html * https://www.suse.com/security/cve/CVE-2024-44932.html * https://www.suse.com/security/cve/CVE-2024-44964.html * https://www.suse.com/security/cve/CVE-2024-47757.html * https://www.suse.com/security/cve/CVE-2024-50017.html * https://www.suse.com/security/cve/CVE-2024-50089.html * https://www.suse.com/security/cve/CVE-2024-50115.html * https://www.suse.com/security/cve/CVE-2024-50125.html * https://www.suse.com/security/cve/CVE-2024-50127.html * https://www.suse.com/security/cve/CVE-2024-50154.html * https://www.suse.com/security/cve/CVE-2024-50205.html * https://www.suse.com/security/cve/CVE-2024-50259.html * https://www.suse.com/security/cve/CVE-2024-50264.html * https://www.suse.com/security/cve/CVE-2024-50267.html * https://www.suse.com/security/cve/CVE-2024-50274.html * https://www.suse.com/security/cve/CVE-2024-50279.html * https://www.suse.com/security/cve/CVE-2024-50290.html * https://www.suse.com/security/cve/CVE-2024-50301.html * https://www.suse.com/security/cve/CVE-2024-50302.html * https://www.suse.com/security/cve/CVE-2024-53061.html * https://www.suse.com/security/cve/CVE-2024-53063.html * https://www.suse.com/security/cve/CVE-2024-53068.html * https://bugzilla.suse.com/show_bug.cgi?id=1218644 * https://bugzilla.suse.com/show_bug.cgi?id=1220382 * https://bugzilla.suse.com/show_bug.cgi?id=1221309 * https://bugzilla.suse.com/show_bug.cgi?id=1222590 * https://bugzilla.suse.com/show_bug.cgi?id=1229808 * https://bugzilla.suse.com/show_bug.cgi?id=1230220 * https://bugzilla.suse.com/show_bug.cgi?id=1231646 * https://bugzilla.suse.com/show_bug.cgi?id=1232187 * https://bugzilla.suse.com/show_bug.cgi?id=1232312 * https://bugzilla.suse.com/show_bug.cgi?id=1232860 * https://bugzilla.suse.com/show_bug.cgi?id=1232907 * https://bugzilla.suse.com/show_bug.cgi?id=1232919 * https://bugzilla.suse.com/show_bug.cgi?id=1232928 * https://bugzilla.suse.com/show_bug.cgi?id=1233070 * https://bugzilla.suse.com/show_bug.cgi?id=1233214 * https://bugzilla.suse.com/show_bug.cgi?id=1233293 * https://bugzilla.suse.com/show_bug.cgi?id=1233453 * https://bugzilla.suse.com/show_bug.cgi?id=1233456 * https://bugzilla.suse.com/show_bug.cgi?id=1233463 * https://bugzilla.suse.com/show_bug.cgi?id=1233468 * https://bugzilla.suse.com/show_bug.cgi?id=1233479 * https://bugzilla.suse.com/show_bug.cgi?id=1233490 * https://bugzilla.suse.com/show_bug.cgi?id=1233491 * https://bugzilla.suse.com/show_bug.cgi?id=1233555 * https://bugzilla.suse.com/show_bug.cgi?id=1233557 * https://bugzilla.suse.com/show_bug.cgi?id=1233561 * https://bugzilla.suse.com/show_bug.cgi?id=1233977 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Dec 17 16:35:55 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 17 Dec 2024 16:35:55 -0000 Subject: SUSE-RU-2024:4363-1: moderate: Recommended update for hwdata Message-ID: <173445335510.13386.9934475914501713609@smelt2.prg2.suse.org> # Recommended update for hwdata Announcement ID: SUSE-RU-2024:4363-1 Release Date: 2024-12-17T15:13:59Z Rating: moderate References: Affected Products: * Basesystem Module 15-SP5 * Basesystem Module 15-SP6 * openSUSE Leap 15.3 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * openSUSE Leap Micro 5.5 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 * SUSE Linux Enterprise Desktop 15 SP1 * SUSE Linux Enterprise Desktop 15 SP2 * SUSE Linux Enterprise Desktop 15 SP3 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 * SUSE Linux Enterprise High Performance Computing 15 SP1 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP1 * SUSE Linux Enterprise Real Time 15 SP2 * SUSE Linux Enterprise Real Time 15 SP3 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 * SUSE Linux Enterprise Server 15 SP1 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP2 LTSS * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Client Tools for SLE 15 * SUSE Manager Proxy 4.3 * SUSE Manager Proxy 4.3 Module * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Manager Server 4.3 Module An update that can now be installed. ## Description: This update for hwdata fixes the following issue: * Version update v0.390 * Update pci and vendor ids ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-4363=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4363=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-4363=1 * SUSE Manager Client Tools for SLE 15 zypper in -t patch SUSE-SLE-Manager-Tools-15-2024-4363=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4363=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4363=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4363=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4363=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-4363=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4363=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-4363=1 * SUSE Manager Proxy 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Proxy-4.3-2024-4363=1 * SUSE Manager Server 4.3 Module zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-4363=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4363=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4363=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4363=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4363=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4363=1 * SUSE Linux Enterprise Server 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4363=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4363=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4363=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4363=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4363=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4363=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4363=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4363=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4363=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-4363=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-4363=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-4363=1 ## Package List: * openSUSE Leap Micro 5.5 (noarch) * hwdata-0.390-150000.3.74.2 * openSUSE Leap 15.5 (noarch) * hwdata-0.390-150000.3.74.2 * openSUSE Leap 15.6 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Manager Client Tools for SLE 15 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Micro 5.3 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Micro for Rancher 5.4 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Micro 5.4 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Micro 5.5 (noarch) * hwdata-0.390-150000.3.74.2 * Basesystem Module 15-SP5 (noarch) * hwdata-0.390-150000.3.74.2 * Basesystem Module 15-SP6 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Manager Proxy 4.3 Module (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Manager Server 4.3 Module (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Server 15 SP2 LTSS (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Manager Proxy 4.3 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Manager Retail Branch Server 4.3 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Manager Server 4.3 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Enterprise Storage 7.1 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Micro 5.2 (noarch) * hwdata-0.390-150000.3.74.2 * SUSE Linux Enterprise Micro for Rancher 5.2 (noarch) * hwdata-0.390-150000.3.74.2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Dec 17 16:36:32 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 17 Dec 2024 16:36:32 -0000 Subject: SUSE-RU-2024:4353-1: moderate: Recommended update for certification-sles-eal4 Message-ID: <173445339215.13386.9665424600152768857@smelt2.prg2.suse.org> # Recommended update for certification-sles-eal4 Announcement ID: SUSE-RU-2024:4353-1 Release Date: 2024-12-17T11:59:57Z Rating: moderate References: * bsc#1233866 Affected Products: * Server Applications Module 15-SP5 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP2 LTSS * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for certification-sles-eal4 fixes the following issue: * Version update 15.2+git20241127.462985a * Provide script to disable userspace openssl ARM CE crypto extensions (bsc#1233866). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-4353=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4353=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4353=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4353=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4353=1 * SUSE Linux Enterprise Server 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4353=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4353=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4353=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4353=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4353=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4353=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4353=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4353=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4353=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-4353=1 ## Package List: * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (aarch64 x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Linux Enterprise Server 15 SP2 LTSS (aarch64 ppc64le s390x x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Manager Proxy 4.3 (x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Manager Retail Branch Server 4.3 (x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * certification-sles-eal4-15.2+git20241127.462985a-150200.5.21.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1233866 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Dec 18 08:30:15 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Dec 2024 08:30:15 -0000 Subject: SUSE-RU-2024:4370-1: moderate: Recommended update for plymouth Message-ID: <173451061599.13380.5974096853825464734@smelt2.prg2.suse.org> # Recommended update for plymouth Announcement ID: SUSE-RU-2024:4370-1 Release Date: 2024-12-18T05:16:32Z Rating: moderate References: * bsc#1231214 Affected Products: * Basesystem Module 15-SP5 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for plymouth fixes the following issues: * Ensure Plymouth supports hotplugging a second monitor in any order, displaying the same content on both screens (bsc#1231214) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4370=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4370=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4370=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4370=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4370=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4370=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4370=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4370=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4370=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4370=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4370=1 ## Package List: * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * plymouth-plugin-label-ft-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debugsource-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-ft-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-devel-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Manager Server 4.3 (noarch) * plymouth-scripts-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-lang-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-dracut-0.9.5~git20210406.e554475-150400.3.15.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * plymouth-plugin-label-ft-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-fade-throbber-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-tribar-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-two-step-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-devel-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-fade-throbber-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-space-flares-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-tribar-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debugsource-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-ft-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-space-flares-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-two-step-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * openSUSE Leap 15.4 (noarch) * plymouth-theme-fade-in-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-theme-spinner-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-branding-upstream-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-theme-spinfinity-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-lang-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-theme-solar-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-dracut-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-theme-script-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-theme-tribar-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-theme-bgrt-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-scripts-0.9.5~git20210406.e554475-150400.3.15.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * plymouth-plugin-label-ft-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-fade-throbber-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-tribar-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-two-step-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-devel-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-fade-throbber-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-space-flares-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-tribar-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debugsource-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-ft-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-space-flares-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-two-step-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * openSUSE Leap 15.5 (noarch) * plymouth-theme-fade-in-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-theme-spinner-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-branding-upstream-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-theme-spinfinity-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-lang-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-theme-solar-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-dracut-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-theme-script-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-theme-tribar-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-theme-bgrt-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-scripts-0.9.5~git20210406.e554475-150400.3.15.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * plymouth-plugin-label-ft-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debugsource-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-ft-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-devel-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-0.9.5~git20210406.e554475-150400.3.15.1 * Basesystem Module 15-SP5 (noarch) * plymouth-scripts-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-lang-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-dracut-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * plymouth-plugin-label-ft-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debugsource-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-ft-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-devel-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * plymouth-scripts-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-lang-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-dracut-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * plymouth-plugin-label-ft-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debugsource-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-ft-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-devel-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * plymouth-scripts-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-lang-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-dracut-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * plymouth-plugin-label-ft-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debugsource-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-ft-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-devel-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * plymouth-scripts-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-lang-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-dracut-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * plymouth-plugin-label-ft-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debugsource-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-ft-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-devel-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * plymouth-scripts-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-lang-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-dracut-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * plymouth-plugin-label-ft-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debugsource-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-ft-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-devel-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * plymouth-scripts-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-lang-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-dracut-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Manager Proxy 4.3 (x86_64) * plymouth-plugin-label-ft-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debugsource-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-ft-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-devel-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Manager Proxy 4.3 (noarch) * plymouth-scripts-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-lang-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-dracut-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * plymouth-plugin-label-ft-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-core5-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debugsource-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-ft-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-devel-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-label-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-plugin-script-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * libply-boot-client5-debuginfo-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-0.9.5~git20210406.e554475-150400.3.15.1 * libply-splash-graphics5-0.9.5~git20210406.e554475-150400.3.15.1 * libply5-0.9.5~git20210406.e554475-150400.3.15.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * plymouth-scripts-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-lang-0.9.5~git20210406.e554475-150400.3.15.1 * plymouth-dracut-0.9.5~git20210406.e554475-150400.3.15.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1231214 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Dec 18 16:39:00 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 18 Dec 2024 16:39:00 -0000 Subject: SUSE-RU-2024:4375-1: moderate: Recommended update for publicsuffix Message-ID: <173453994006.13579.13510351896814665398@smelt2.prg2.suse.org> # Recommended update for publicsuffix Announcement ID: SUSE-RU-2024:4375-1 Release Date: 2024-12-18T14:12:28Z Rating: moderate References: Affected Products: * Basesystem Module 15-SP5 * Basesystem Module 15-SP6 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP2 LTSS * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that can now be installed. ## Description: This update for publicsuffix fixes the following issues: * Update to version 20241202: * remove `upli.io` (#2302) * added o365 sub domain (#2291) * tools/internal/parser: enforce suffix ordering in the ICANN section (#2295) * chore: Fix Alphabetizing for the ICANN section (#2287) * remove `mcpe.me` (#2294) * util: gTLD data autopull updates for 2024-11-27T15:18:00 UTC (#2293) * Update `.EG` Section (#2290) * Adding RUB domain (#2292) * Update `.TW` Section (#2289) * Update `.CV` Section (#2286) * Update company name and email address (#2285) * Update `.GE` Section (#2283) * Update `.BO` (#2276) * Update `.DM` Block (#2277) * Update `.MG` Section (#2274) * chore: Update `.AF` Section link and sorting (#2279) * chore: Update `.CW` Section comments (#2281) * update `.tt` section (#2272) * remove `betainabox.com` (#2259) * Update `.AZ` comments and fix sorting (#2275) * alphabetise `.tm` section + add confirmation comment (#2268) * Update `.RE` Section (#2271) * Update `.CO` Section (#2269) * Update `.PL` comments and fix alphabetical sorting (#2270) * Update `.SG` Section (#2273) * Update 2nd levels for .JO (Jordan) section (#2264) * remove `nom.ad` (#2263) * Update .IS (#2266) * Update .AU Section (#2267) * Heyflow GmbHs domains heyflow.page and heyflow.site * Adding LODMAN regional domains * Master to main for the remote action in the website remote * chore(pr_template): remove syntax check (#2252) * Add pages-research.it.hs-heilbronn.de (#2253) * Update deploy-site.yml * remove `corpnet.work`, update contact info (#2247) * add `co.bz` (#2249) * move `wdh.app` to new section (#2246) * remove `bci.dnstrace.pro` (#2245) * remove `onred.one` (#2244) * util: gTLD data autopull updates for 2024-10-31T15:17:41 UTC (#2242) * Add home.arpa (#2220) * Add `taveusercontent.com` (#2239) * Add ip-ddns.com and ddns-ip.net (#2234) * Add grafana-dev.net to public suffix list (#2188) * chore: remove 2nd level comment for `.sk` (#2238) * Remove `presse.ci` and `md.ci`, other ccTLD stubs not associated w respective registry (#2198) * update `.io` section (#2236) * Remove `gov.cu` (#2233) * Remove Handshake suffixes (#2222) * internal/parser: add PublicSuffix and RegisteredDomain methods to List (#2228) * Add cloud-ip.biz and ip-dynamic.org for ClouDNS (#2202) * Add co.ss (#2144) * Add `org.ao`, `edu.ao`, `gov.ao` ccTLD (ICANN section) (#2145) * util: gTLD data autopull updates for 2024-10-17T15:16:22 UTC (#2226) * chore: update is-a.dev contact info (#2225) * Remove bloxcms.com in public suffix list - no longer needed (#2224) * Remove ddns5.com (#2221) * Make TXT validation use local git history (#2217) * Improve psltool PR check (#2218) * Remove beta.tailscale.net (#2216) * util: gTLD data autopull updates for 2024-10-15T15:17:29 UTC (#2219) * Remove `museum.mw` (#2203) * Update `.NA` entries (#2204) * Remove `ne.pw` (#2200) * Remove inactive or expired yombo domains (#2173) * Remove old Python PR checker * Add medusajs.app domain to public list (#2211) * Remove Banzai Cloud (#2215) * tools/internal/github: correctly handle github's mergeability updates (#2214) * tools/internal/parser: check TXT records (#2213) * remove `preview.wdh.app`, `t.hrsn.dev`, `t.hrsn.net` (#2208) * Update PR Template Requiring Abuse Contact for Subdomain Registry Requestors (#2201) * remove `paris.eu.org` (#2147) * remove `blogspot.mr` (#2100) * Adding ArvanCloud arvanedge.ir Compute Domain to public suffix list (#2205) * remove `q-a.eu.org` (#2146) * AWS Submissions to the Public Suffix List - Q3 2024 (#2032) * Remove `bounty-full.com` to rollback #104 (#2163) * Add back `cnpy.gdn` to restore #633 (#2194) * Remove `cnpy.gdn` to rollback #633 (#2174) * Br 20240930 update (#2192) * add mittwald product domains (#2171) * util: gTLD data autopull updates for 2024-09-26T15:17:07 UTC (#2191) * Remove `certmgr.org` to roll back #225 (#2164) * Remove dyn53.io to rollback #820 (#2161) * Remove `forte.id` to rollback #1081 (#2166) * Remove `daplie.me` to rollback commit a4d8335 (#2162) * remove exception in CI for duplicate sections (#2180) * combine duplicate sections (#2168) * tools/internal/domain: add functions to render a domain as punycode (#2179) * tools/psltool: allow checking the PSL for an arbitrary commit on github (#2177) * tools/internal/github: support loading PR diffs for merged PRs (#2176) * tools/internal: wrap use of collators in mutexes (#2175) * Add `hf.space` and `static.hf.space` to `public_suffix_list.dat` (#2157) * Update `prvcy.page` contact email (#2182) * Add shopware.shop to public suffix list (#2187) * Remove domain:ktistory.com from PSL (#2181) * rename `William Harrison` to `Harrison Network` (#2183) * Remove _.sensiosite.cloud and_.s5y.io (#2167) * Remove `mycd.eu` to rollback #233 (#2165) * docs(pr_template): fix grammar error + small changes (#2169) * add `hrsn.dev` (#2170) * add `t.hrsn.dev` (#2155) * docs(pr_template): various fixes and comment updates (#2156) * util: gTLD data autopull updates for 2024-09-13T15:16:52 UTC (#2154) * Apply formatting using `psltool fmt` (#2152) * update contact for dweb.link and libp2p.direct (#2105) * Automatically run psltool validate (#2151) * Add v0.build and vusercontent.net (#2121) * Cleanup (#2150) * chore: remove 6 domains from Now-DNS section (#2113) * Remove old Jelastic domains (from #1095) (#2148) * Add `ctfcloud.net` domain (#2073) * remove `mc.eu.org` (#2099) * Add gob.cu nat.cu (#1695) (#2143) * remove `dapps.earth` section (#2124) * Remove `autocode.dev` (Rollback #1617) (#2141) * remove `magnet.page` (#2142) * Apply formatting using `psltool fmt` (#2140) * Minor formatting fix (#2139) * Add psltool fmt check for PRs (#2137) * Replace Legacy Wikipedia URLs with IANA Page Links in ICANN Section Comments (#2135) (#2138) * UPDATE HOSTBIP DOMAIN NAMES (2024) +biz.ng +plc.ng -edu.scot -sch.so (#2127) * Adding oraclecloudapps.com from Oracle Autonomous Database (#2130) * Remove flap.id (#2132) * Remove discontinued CentralNic entries (#2136) * Apply formatting using `psltool fmt` (#2134) * Add new action to manually run formatter (#2133) * add `nyat.app` (#2122) * Remove `publishproxy.com` (#294) (#2131) * Update public_suffix_list.dat (#2128) * Remove `fireweb.app` (#2129) * Update contact information for `nyc.mn` (#2125) * Fix syntax inconsistency (#2126) * add `preview.wdh.app` and `t.hrsn.net` (#2119) * Move Domains Under OpenHost (#2115) * util: gTLD data autopull updates for 2024-08-25T15:14:38 UTC (#2111) * remove `bip.sh` (#2063) * Add routingthecloud.com/.net/.org (#2107) * remove Revitalised Limited section (#2101) * chore: update contact info + revert wildcard change for `wdh.app` (#2108) * remove `blogsite.xyz` (#2098) * Add additional readthedocs domain: readthedocs-hosted.com (#2110) * Add MathWorks domains (#1983) * remove localzone.xyz (#2104) * add `is-a-good.dev` (#2095) * util: gTLD data autopull updates for 2024-08-12T15:17:08 UTC (#2103) * merge `wdh.app` entries together using wildcard (#2094) * add `is-a-fullstack.dev` under Open Domains (#2096) * Fix newline handling of automatic ICANN updater (#2093) * util: gTLD data autopull updates for 2024-08-10T15:15:39 UTC (#2097) * Add IONOS product domains (#2083) * add ggff.net and filegear-sg.me from l53.net (#2085) * add `wdh.app` (#2067) * add libp2p.direct (#2084) * add sn.mynetname.net domain (#2090) * Update public_suffix_list.dat (#2076) * Run 'psltool fmt' to reformat PSL to canonical form (#2088) * tools/psltool: support for analyzing a github PR (#2087) * tools/internal/parser: add more offline, diff-aware validations (#2089) * Add `mafelo.net` (#2082) * remove `devcdnaccesso.com` (#2065) * remove `t3l3p0rt.net` and `tele.amune.org` (#2066) * remove `bitbridge.net` (#2064) * remove static.land from public_suffix_list.dat (#2081) * Remove wedeploy domains (#2077) * update for .PK ccTLD (#2068) * Remove `awsmppl.com` (expired domain) (#2070) * update contact email for `is-a.dev` (#2074) * remove old domains (#2058) * Update README.md * remove cloudcontrol.com (#2072) * tools/internal/parser: add diff support (#2071) * remove`graphox.us` (#2062) * Remove `pagefrontapp.com` (expired domain) (#2059) * tools/psltool: CLI for editing and validating PSL files (#2069) * Remove `mozilla-iot.org` (#2050) * Remove Shift Crypto AG (#2055) * Remove `backplaneapp.io` to rollback #267 (expired domain) (#2060) * remove `pcloud.host` (#2052) * Remove `mintere.site` to rollback #993 (#2056) * remove `cya.gg` (#2053) * remove `nid.io` (#2054) * remove Cyclic Software section (#2051) * Remove `onflashdrive.app` (related to #1401) (#2048) * Remove impertrix domains to rollback #1060 (#2047) * Remove filegear regional domains (#2049) * remove `c.la` (#2044) * Update to version 20240722: * PSL Private Section Domains WHOIS Checker (#2014) * Add servebolt.cloud to PLS (#2026) * Add `p.tawk.email` and `p.tawkto.email` domains (#2016) * Remove domain no longer under Supabase control. (#2037) * tools/internal/parser: implement automatic reformatting (#2036) * util: gTLD data autopull updates for 2024-07-12T15:14:39 UTC (#2034) * Add dhosting.pl Sp. z o.o. shared domains: dfirma.pl, dkonto.pl, you2.pl (#2024) * tools/internal/parser: rework metadata extraction for more accurate reformatting (#2027) * AWS Submissions to the Public Suffix List - Q2 2024 (#1954) * aero: remove extra word between TLD name and URL (#2029) * tools/internal/parser: rewrite parser to output a syntax tree (#2025) * Add removal notice to PR template (#2023) * remove Rakuten Games, Inc related entries (#2022) * add `hatenablog.com` etc (#1948) * Add cyber_Folks S.A. shared domain - cfolks.pl (#2017) * tools/internal/parser: minor parser cleanups (#2021) * Add Craft Docs Domain (#2006) * util: gTLD data autopull updates for 2024-06-29T15:13:33 UTC (#2020) * Merge WebPros domains in the same section (#2013) * Add `durumis.com` (#1978) * tools/internal/parser: validate the sort order of the private section (#2012) * Update comments on aland.fi (#2019) * Remove instantcloud.cn (#2015) * tools/internal/parser: detect and report section markers within suffix blocks (#2011) * tools/internal/parser: remove workarounds for fixed PSL blocks (#2010) * Add Raidboxes GmbH to the list (#2004) * Add missing URL schemes to URLs (#2008) * Add closing chevron to contact email address. (#2007) * tool/internal/parser: sanitize input to clean, valid UTF-8 (#2005) * Add `obl.ong` (#1830) * Salesforce crm dev (#1941) * Add wpsquared.site and wp2.host to private section (#1957) (#1957) * Add netfy.app (#1991) * Remove expired domains: `ro.im`, `cn.vu` (#2003) * tools/internal/parser: refactor to separate text processing from parser main logic (#1999) * Replace unicode fullwidth colon with a regular ascii colon. (#2001) * Add missing spaces after '//' on prequalifyme.today block (#2000) * Add `as.sh.cn` (#1992) * tools: add a validating parser for PSL files (#1987) * Clarify request to list third-party limits in PR template * util: gTLD data autopull updates for 2024-06-13T15:15:16 UTC (#1994) * Reattach of.by to the Belarus ccTLD block (#1995) * add madethis.site (#1979) * mytuleap.com, tuleap-partners.com: update contact information (#1845) * Add Strapi domains (#1982) * Add relay.evervault.app and relay.evervault.dev (#1959) * add .ind.mom (#1984) * Add 6 new domains to Lukanet Ltd Private domains (#1977) * Add heiyu.space (#1980) * Update to version 20240603: * Add Cloudflare CNAME setup domains (#1963) * util: gTLD data autopull updates for 2024-05-31T15:16:08 UTC (#1988) * Add `hypernode.io` domain (#1970) * Add `wixstudio.com` (#1971) * Fix set union (#1986) * Bump dnspython from 2.5.0 to 2.6.1 in /tools/pr_checker (#1985) * Add Github workflow to check _psl DNS entries on PRs (#1933) * Clean up list to fix rule sorting within orgs (#1968) * Update to version 20240513: * Add Expo domains (#1975) * Add `*.hosted.app` (#1947) * Add Clever Cloud's domains for customers (#1974) * Add web.val.run and express.val.run to PSL (#1964) * add notion site to etld (#1958) * Add `box.ca` (Whatbox) (#1950) * Add observablehq.cloud (#1934) * Add "zeabur.app" (#1865) * Add `sheezy.games` (#1945) * util: gTLD data autopull updates for 2024-05-04T15:12:50 UTC (#1973) * Create a Security Policy (#1856) * Add examples of limitations to PR template (#1929) * Update `prvcy.page` (#1859) * Remove Lightmaker Property Manager, Inc. domain (#1820) * Adding regional domain bielsko.pl (#1749) * add xmit.dev (#1972) * Remove `ghost.io` (#1969) * Add aaa.vodka (#1795) * Add ngo.us for the NGO.US Registry (#1821) * AWS Submissions to the Public Suffix List - Q1 2024 (#1919) * Add shop.brendly.hr (#1762) * Update to version 20240419: * add qnap entries to existing section (`myqnapcloud.cn` , `mycloudnas.com`, `mynascloud.com`) (#1837) * Update public_suffix_list.dat (#1966) * drop old domains (#1960) * Jouwweb public suffixes (#1935) * Add `us.kg` (#1755) * Replacement for PR #1741 (#1962) * Add `rt.ht` (#1860) * Add cloudscale.ch domains (#1589) * Update to version 20240410: * Removing `ravendb.me` (#1841) * Updating psl: Adding myfritz.link (follow up PR#77) (#1761) * Add `framer.ai` (#1831) * chore: add `is-a.dev` (#1949) * Add StackBlitz (#1939) * Add `unison-services.cloud` (#1839) * Add `is-cool.dev`, `is-local.org`, `is-not-a.dev` and `localplayer.dev` (#1672) * Add grayjayleagues.com (#1742) * Add `runcontainers.dev` for Libre IT Ltd (#1783) * Add `heliohost.us`, `helioho.st`(#1825) * Remove `123sait.ru` (#1844) * Add MyDNS.JP Dynamic DNS Service (#1937) * add `scrypted.io` (#1826) * Add `darklang.io` (#1880) * Update `cloudns.net` dynamic dns domains listing (#1593) * Add wildcard to `snowflake.app` and `privatelink.snowflake.app` (#1743) * Add `preview.csb.app` and `csb.app` (#1648) * Add `nimsite.uk` (#1797) * add getlocalcert.net domains (#1798) * Add wadl.top (#1924) * ADD: `can.re` (#1651) * Add cdn77-storage.com and rsc.contentproxy9.cz (#1882) * add `srv.us`, `xmit.co` * Add at.emf.camp (#1955) * util: gTLD data autopull updates for 2024-03-28T15:13:37 UTC (#1952) * Update to version 20240326: * Add `*.ir.md` (#1625) * Update name for info.cx (#1616) * add `nftstorage.link` (#1548) * GD - graphic.design (#1940) * Removing wildcard for cloudapp.azure.com (#1944) * Update to version 20240306: * util: gTLD data autopull updates for 2024-03-06T15:14:58 UTC (#1943) * Update to version 20240303: * add `*.my.canvasite.cn` and `*.my.canva.site` (#1739) * Add on.crisp.email (Crisp IM SAS) (#1904) * add `ngrok.pro` (#1895) * Add adaptable.app domain (#1824) * Add STACKIT free customer subdomains (#1785) * Add `modx.dev` (#1804) * Add `ewp.live` (EasyWP) (#1773) * Add convex.site (#1767) * Add `involve.me` user domains (#1731) * Add `replit.app` and `replit.dev` (#1679) * Add f5.si (#1664) * Add *.c.ts.net. (#1618) * Add `webflow.io` and `webflowtest.io` (#1722) * Add 3 Streak domains (#1720) * add myradweb.net and servername.us to Rad Web Hosting (#1760) * Update to version 20240212: * Add cprapid.com suffix to private section (#1892) * util: gTLD data autopull updates for 2024-02-08T15:13:14 UTC (#1932) * Added Cyclic Software (#1737) * Update public_suffix_list.dat for scw.cloud subdomains (#1740) * Update public_suffix_list.dat (#1926) * Add ZAP-Hosting cloud domain (#1907) * Add `flutterflow.app` (#1666) * Update public_suffix_list.dat (#1614) * Brave Submissions to the Public Suffix List - Q4 2023 (#1872) * Add pley.games (#1881) * Add panel.dev (#1916) * add 12CHARS to private domains (#1915) * Azure updates for Microsoft Corporate Domains (#1891) * Remove blog.kg from private section (#1840) * AWS Submissions to the Public Suffix List - Q4 2023 (#1876) * Homebase requested the addition of id.pub kin.one kin.pub (#1768) * Replace run.app and a.run.app with *.run.app (#1928) * Add pages.gay (#1920) * Update Platform.sh domains (#1792) * fix(adobe): add aem.live and aem.page domains (#1874) * Update code builder domains with the canary (#1802) * Add atmeta.com to PSL and consolidate Meta entries (#1736) * util: gTLD data autopull updates for 2024-01-24T15:14:29 UTC (#1923) * Update to version 20240123: * util: gTLD data autopull updates for 2024-01-23T15:14:10 UTC (#1921) * Update to version 20240107: * Remove homeoffice.gov.uk (#1909) * util: gTLD data autopull updates for 2024-01-06T15:12:04 UTC (#1918) * Update to version 20231213: * util: gTLD data autopull updates for 2023-12-12T15:13:54 UTC (#1910) * util: gTLD data autopull updates for 2023-12-06T15:14:08 UTC (#1908) * Place -v after -C in github actions workflows (#1906) * Introduce Go Modules to tooling (#1901) * util: gTLD data autopull updates for 2023-11-21T15:13:46 UTC (#1902) * Handle EBEROs: Use DelegationDate alongside ContractTerminated (#1894) * util: gTLD data autopull updates for 2023-11-18T15:11:52 UTC (#1898) * Update to version 20231108: * Update public_suffix_list.dat (#1848) * util: gTLD data autopull updates for 2023-11-03T15:13:18 UTC (#1887) * Add `torun.pl` (#1684) * Update to version 20231028: * util: gTLD data autopull updates for 2023-10-28 * AWS Submissions to the Public Suffix List - Q3 2023 * Add <4-8>.azurestaticapps.net DNS suffix * Update to version 20230930: * util: gTLD data autopull updates for 2023-09-30T15:11:25 UTC * Update .fr list, move some subspaces to PRIVATE section listing of smallregistry.net * Remove k12.de.us * Add wix.run * Update to version 20230826: * util: gTLD data autopull updates for 2023-08-26T15:11:07 UTC (#1835) * util: gTLD data autopull updates for 2023-08-23T15:12:41 UTC (#1832) * Update tld-update.yml (#1827) * util: gTLD data autopull updates for 2023-08-12T15:10:57 UTC (#1829) * util: gTLD data autopull updates for 2023-08-09T15:14:39 UTC (#1828) * tools: include IANA TLD URL in new gtld updates. (#1817) * util: gTLD data autopull updates for 2023-08-05T15:11:19 UTC (#1822) * Update tld-update.yml to automatically add labels when autopull catches deltas and generates PR (#1815) * ci: update test workflow triggers to include PRs. (#1818) * util: gTLD data autopull updates for 2023-08-02T15:11:59 UTC (#1816) * unbroke URL assembly * Add IANA DB URL instead of blanking out contract date * tools: skip contract date rendering, small CI fixups. (#1812) * util: gTLD data autopull updates for 2023-07-28T15:13:22 UTC (#1805) * Update to version 20230717: * Domains are removed `hidora.com`, `users.scale.virtualcloud.com.br`, `clicketcloud.com` (#1598) * Add storipress.app (#1583) * Update to version 20230709: * util: gTLD data autopull updates for 2023-07-08T15:13:17 UTC (#1796) * util: gTLD data autopull updates for 2023-07-01T15:13:05 UTC (#1791) * AWS Submissions to the Public Suffix List - Q1 2023 (#1600) * Update to version 20230616: * Add 63 geographical domains for .vn ccTLD (#1776) * util: gTLD data autopull updates for 2023-06-16T15:12:40 UTC (#1778) * util: gTLD data autopull updates for 2023-06-14T15:13:06 UTC (#1777) * Update to version 20230613: * Add `{id,io,ai}.vn` for .vn ccTLD in ICANN Section (#1771) * util: gTLD data autopull updates for 2023-06-10T15:11:56 UTC (#1774) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4375=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4375=1 * SUSE Linux Enterprise Server 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4375=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4375=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4375=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4375=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4375=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4375=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4375=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4375=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4375=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-4375=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4375=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-4375=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4375=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-4375=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4375=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4375=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4375=1 ## Package List: * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Linux Enterprise Server 15 SP2 LTSS (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Manager Proxy 4.3 (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Manager Retail Branch Server 4.3 (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Manager Server 4.3 (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Enterprise Storage 7.1 (noarch) * publicsuffix-20241202-150000.3.18.2 * openSUSE Leap 15.5 (noarch) * publicsuffix-20241202-150000.3.18.2 * openSUSE Leap 15.6 (noarch) * publicsuffix-20241202-150000.3.18.2 * Basesystem Module 15-SP5 (noarch) * publicsuffix-20241202-150000.3.18.2 * Basesystem Module 15-SP6 (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * publicsuffix-20241202-150000.3.18.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * publicsuffix-20241202-150000.3.18.2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 19 08:30:08 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 19 Dec 2024 08:30:08 -0000 Subject: SUSE-RU-2024:4381-1: moderate: Recommended update for net-snmp Message-ID: <173459700888.13380.14976106278585402942@smelt2.prg2.suse.org> # Recommended update for net-snmp Announcement ID: SUSE-RU-2024:4381-1 Release Date: 2024-12-19T07:46:48Z Rating: moderate References: * bsc#1232030 Affected Products: * Basesystem Module 15-SP5 * openSUSE Leap 15.3 * openSUSE Leap 15.5 * openSUSE Leap Micro 5.5 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Package Hub 15 15-SP5 An update that has one fix can now be installed. ## Description: This update for net-snmp fixes the following issues: * Ensure logrotate reloads the configuration instead of restarting the service to prevent downtime (bsc#1232030) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-4381=1 * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-4381=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4381=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4381=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4381=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4381=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4381=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-4381=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4381=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-4381=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4381=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4381=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4381=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4381=1 * SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4381=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4381=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4381=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4381=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4381=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4381=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4381=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-4381=1 ## Package List: * openSUSE Leap 15.3 (x86_64) * libsnmp40-32bit-5.9.4-150300.15.14.1 * net-snmp-devel-32bit-5.9.4-150300.15.14.1 * libsnmp40-32bit-debuginfo-5.9.4-150300.15.14.1 * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * python2-net-snmp-debuginfo-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * python2-net-snmp-5.9.4-150300.15.14.1 * python3-net-snmp-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * python3-net-snmp-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * openSUSE Leap 15.3 (aarch64_ilp32) * libsnmp40-64bit-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-64bit-5.9.4-150300.15.14.1 * net-snmp-devel-64bit-5.9.4-150300.15.14.1 * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * openSUSE Leap 15.5 (x86_64) * libsnmp40-32bit-5.9.4-150300.15.14.1 * net-snmp-devel-32bit-5.9.4-150300.15.14.1 * libsnmp40-32bit-debuginfo-5.9.4-150300.15.14.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * python3-net-snmp-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * python3-net-snmp-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Package Hub 15 15-SP5 (x86_64) * libsnmp40-32bit-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-32bit-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Manager Proxy 4.3 (x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * perl-SNMP-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debuginfo-5.9.4-150300.15.14.1 * net-snmp-debugsource-5.9.4-150300.15.14.1 * net-snmp-devel-5.9.4-150300.15.14.1 * perl-SNMP-5.9.4-150300.15.14.1 * snmp-mibs-5.9.4-150300.15.14.1 * net-snmp-5.9.4-150300.15.14.1 * libsnmp40-debuginfo-5.9.4-150300.15.14.1 * libsnmp40-5.9.4-150300.15.14.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1232030 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Dec 19 08:30:26 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 19 Dec 2024 08:30:26 -0000 Subject: SUSE-RU-2024:4340-2: moderate: Recommended update for libzypp Message-ID: <173459702660.13380.10160612226577053549@smelt2.prg2.suse.org> # Recommended update for libzypp Announcement ID: SUSE-RU-2024:4340-2 Release Date: 2024-12-18T20:23:18Z Rating: moderate References: * bsc#1234304 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for libzypp fixes the following issues: NOTE: This update was retracted because it broke functionality of the new CDN. * Url query part: `=` is a safe char in value (bsc#1234304) * RpmDb: Recognize rpmdb.sqlite as database file * cmake: check location of fcgi header and adjust include accordingly. On Debian and derivatives the fcgi headers are not stored in a fastcgi/ subdirectory ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4340=1 SUSE- SLE-INSTALLER-15-SP4-2024-4340=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4340=1 * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4340=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4340=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4340=1 SUSE-SLE- INSTALLER-15-SP4-2024-4340=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4340=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4340=1 SUSE-SLE-Product-SUSE- Manager-Retail-Branch-Server-4.3-2024-4340=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4340=1 SUSE- SLE-INSTALLER-15-SP4-2024-4340=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4340=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4340=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4340=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4340=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4340=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4340=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4340=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4340=1 ## Package List: * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * libzypp-devel-doc-17.35.15-150400.3.101.1 * libzypp-devel-17.35.15-150400.3.101.1 * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64) * libzypp-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64) * libzypp-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Desktop 15 SP4 (x86_64) * libzypp-17.35.15-150400.3.101.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Manager Proxy 4.3 (x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libzypp-devel-17.35.15-150400.3.101.1 * libzypp-17.35.15-150400.3.101.1 * libzypp-debugsource-17.35.15-150400.3.101.1 * libzypp-debuginfo-17.35.15-150400.3.101.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1234304 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Dec 20 12:30:08 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 20 Dec 2024 12:30:08 -0000 Subject: SUSE-RU-2024:4395-1: moderate: Maintenance update for SUSE Manager 5.0: Server, Proxy and Retail Branch Server Message-ID: <173469780882.29587.15270224462421643847@smelt2.prg2.suse.org> # Maintenance update for SUSE Manager 5.0: Server, Proxy and Retail Branch Server Announcement ID: SUSE-RU-2024:4395-1 Release Date: 2024-12-20T10:35:02Z Rating: moderate References: * bsc#1233014 * jsc#MSQA-896 Affected Products: * SUSE Linux Enterprise Micro 5.5 * SUSE Manager Server 5.0 Extension An update that contains one feature and has one fix can now be installed. ## Description: This update fixes the following issues: uyuni-payg-timer: * Version 5.0.3-0 * Fix compliance check as some packages were renamed (bsc#1233014) How to apply this update: 1. Log in as root user to the SUSE Manager Server. 2. Upgrade mgradm and mgrctl. 3. If you are in a disconnected environment, upgrade the image packages. 4. Reboot the system. 5. Run `mgradm upgrade podman` which will use the default image tags. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Server-5.0-2024-4395=1 ## Package List: * SUSE Manager Server 5.0 Extension (noarch) * uyuni-payg-timer-5.0.3-150500.3.6.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1233014 * https://jira.suse.com/browse/MSQA-896 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Dec 20 12:30:10 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 20 Dec 2024 12:30:10 -0000 Subject: SUSE-RU-2024:4394-1: moderate: Maintenance update for SUSE Manager 5.0: Server, Proxy and Retail Branch Server Message-ID: <173469781088.29587.15865595216808729375@smelt2.prg2.suse.org> # Maintenance update for SUSE Manager 5.0: Server, Proxy and Retail Branch Server Announcement ID: SUSE-RU-2024:4394-1 Release Date: 2024-12-20T10:34:53Z Rating: moderate References: * bsc#1233014 * jsc#MSQA-896 Affected Products: * SUSE Linux Enterprise Micro 5.5 * SUSE Manager Server 5.0 Extension An update that contains one feature and has one fix can now be installed. ## Description: This update fixes the following issues: supportutils-plugin-susemanager: * Version 5.0.4-0 * Change supportconfig as some packages were renamed (bsc#1233014) spacewalk-java: * version 5.0.15-0 * Create a fresh ssl context with re-read CA certificates from the trust store for new HTTPS connections ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 5.0 Extension zypper in -t patch SUSE-SUSE-Manager-Server-5.0-2024-4394=1 ## Package List: * SUSE Manager Server 5.0 Extension (aarch64) * suse-manager-5.0-aarch64-server-image-5.0.2-7.8.5 * SUSE Manager Server 5.0 Extension (ppc64le) * suse-manager-5.0-ppc64le-server-image-5.0.2-7.8.5 * SUSE Manager Server 5.0 Extension (s390x) * suse-manager-5.0-s390x-server-image-5.0.2-7.8.5 * SUSE Manager Server 5.0 Extension (x86_64) * suse-manager-5.0-x86_64-server-image-5.0.2-7.8.5 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1233014 * https://jira.suse.com/browse/MSQA-896 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Dec 20 12:30:16 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 20 Dec 2024 12:30:16 -0000 Subject: SUSE-SU-2024:4392-1: important: Security update for emacs Message-ID: <173469781698.29587.6452061496526339906@smelt2.prg2.suse.org> # Security update for emacs Announcement ID: SUSE-SU-2024:4392-1 Release Date: 2024-12-20T10:20:29Z Rating: important References: * bsc#1233894 Cross-References: * CVE-2024-53920 CVSS scores: * CVE-2024-53920 ( SUSE ): 8.4 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-53920 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-53920 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: * Basesystem Module 15-SP5 * Basesystem Module 15-SP6 * Desktop Applications Module 15-SP5 * Desktop Applications Module 15-SP6 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for emacs fixes the following issues: * CVE-2024-53920: Fixed arbitrary code execution via Lisp macro expansion (bsc#1233894) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4392=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-4392=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-4392=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4392=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-4392=1 * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-4392=1 * Desktop Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-4392=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4392=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4392=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4392=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4392=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4392=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4392=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-4392=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4392=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-x11-debuginfo-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-x11-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * openSUSE Leap 15.4 (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-x11-debuginfo-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-x11-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * openSUSE Leap 15.5 (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-x11-debuginfo-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-x11-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * openSUSE Leap 15.6 (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * Basesystem Module 15-SP5 (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * Basesystem Module 15-SP6 (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * emacs-debugsource-27.2-150400.3.20.2 * emacs-x11-debuginfo-27.2-150400.3.20.2 * emacs-x11-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64) * emacs-debugsource-27.2-150400.3.20.2 * emacs-x11-debuginfo-27.2-150400.3.20.2 * emacs-x11-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-x11-debuginfo-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-x11-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-x11-debuginfo-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-x11-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-x11-debuginfo-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-x11-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-x11-debuginfo-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-x11-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * SUSE Linux Enterprise Server 15 SP4 LTSS (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-x11-debuginfo-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-x11-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 * SUSE Manager Proxy 4.3 (x86_64) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * SUSE Manager Proxy 4.3 (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 * SUSE Manager Retail Branch Server 4.3 (x86_64) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * SUSE Manager Retail Branch Server 4.3 (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * etags-debuginfo-27.2-150400.3.20.2 * emacs-debugsource-27.2-150400.3.20.2 * emacs-nox-debuginfo-27.2-150400.3.20.2 * emacs-27.2-150400.3.20.2 * emacs-nox-27.2-150400.3.20.2 * etags-27.2-150400.3.20.2 * emacs-debuginfo-27.2-150400.3.20.2 * SUSE Manager Server 4.3 (noarch) * emacs-el-27.2-150400.3.20.2 * emacs-info-27.2-150400.3.20.2 ## References: * https://www.suse.com/security/cve/CVE-2024-53920.html * https://bugzilla.suse.com/show_bug.cgi?id=1233894 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Dec 20 16:30:10 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 20 Dec 2024 16:30:10 -0000 Subject: SUSE-RU-2024:4404-1: moderate: Recommended update for libzypp Message-ID: <173471221091.32684.10917558582938074877@smelt2.prg2.suse.org> # Recommended update for libzypp Announcement ID: SUSE-RU-2024:4404-1 Release Date: 2024-12-20T15:44:27Z Rating: moderate References: * bsc#1234749 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for libzypp fixes the following issues: * Url: queryparams without value should not have a trailing "=" ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4404=1 SUSE- SLE-INSTALLER-15-SP4-2024-4404=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4404=1 SUSE-SLE-Product-SUSE- Manager-Retail-Branch-Server-4.3-2024-4404=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4404=1 SUSE-SLE-Product-SUSE- Manager-Server-4.3-2024-4404=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-4404=1 * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4404=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4404=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4404=1 SUSE-SLE-Product- SLES_SAP-15-SP4-2024-4404=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-4404=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4404=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-4404=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4404=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-4404=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4404=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4404=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4404=1 * SUSE Linux Enterprise Server 15 SP4 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4404=1 ## Package List: * SUSE Manager Proxy 4.3 (x86_64) * libzypp-devel-17.35.16-150400.3.105.1 * libzypp-17.35.16-150400.3.105.1 * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libzypp-devel-17.35.16-150400.3.105.1 * libzypp-17.35.16-150400.3.105.1 * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libzypp-devel-17.35.16-150400.3.105.1 * libzypp-17.35.16-150400.3.105.1 * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-17.35.16-150400.3.105.1 * libzypp-devel-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 * libzypp-devel-doc-17.35.16-150400.3.105.1 * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64) * libzypp-17.35.16-150400.3.105.1 * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64) * libzypp-17.35.16-150400.3.105.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libzypp-devel-17.35.16-150400.3.105.1 * libzypp-17.35.16-150400.3.105.1 * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 * SUSE Linux Enterprise Desktop 15 SP4 (x86_64) * libzypp-17.35.16-150400.3.105.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libzypp-17.35.16-150400.3.105.1 * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libzypp-17.35.16-150400.3.105.1 * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libzypp-17.35.16-150400.3.105.1 * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libzypp-17.35.16-150400.3.105.1 * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libzypp-devel-17.35.16-150400.3.105.1 * libzypp-17.35.16-150400.3.105.1 * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libzypp-devel-17.35.16-150400.3.105.1 * libzypp-17.35.16-150400.3.105.1 * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64) * libzypp-devel-17.35.16-150400.3.105.1 * libzypp-17.35.16-150400.3.105.1 * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 * SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64) * libzypp-devel-17.35.16-150400.3.105.1 * libzypp-17.35.16-150400.3.105.1 * libzypp-debugsource-17.35.16-150400.3.105.1 * libzypp-debuginfo-17.35.16-150400.3.105.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1234749 -------------- next part -------------- An HTML attachment was scrubbed... URL: