From null at suse.de Tue Oct 1 16:30:23 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 01 Oct 2024 16:30:23 -0000 Subject: SUSE-RU-2024:3503-1: moderate: Recommended update for glibc Message-ID: <172780022393.18960.16268673187026311488@smelt2.prg2.suse.org> # Recommended update for glibc Announcement ID: SUSE-RU-2024:3503-1 Release Date: 2024-10-01T14:14:15Z Rating: moderate References: * bsc#1228661 Affected Products: * Basesystem Module 15-SP5 * Development Tools Module 15-SP5 * openSUSE Leap 15.3 * openSUSE Leap 15.5 * openSUSE Leap Micro 5.5 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for glibc fixes the following issue: * fix memory malloc problem: Initiate tcache shutdown even without allocations (bsc#1228661). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-3503=1 * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3503=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3503=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3503=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3503=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3503=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3503=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-3503=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3503=1 * Development Tools Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3503=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3503=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3503=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3503=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3503=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3503=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3503=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3503=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3503=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3503=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3503=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3503=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3503=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-3503=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3503=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3503=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * glibc-utils-2.31-150300.89.2 * glibc-extra-2.31-150300.89.2 * glibc-devel-static-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-utils-src-debugsource-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-utils-debuginfo-2.31-150300.89.2 * nscd-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * openSUSE Leap 15.3 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-html-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * openSUSE Leap 15.3 (i686) * glibc-2.31-150300.89.1 * glibc-devel-static-2.31-150300.89.1 * glibc-locale-2.31-150300.89.1 * glibc-devel-debuginfo-2.31-150300.89.1 * glibc-profile-2.31-150300.89.1 * glibc-locale-base-2.31-150300.89.1 * glibc-debuginfo-2.31-150300.89.1 * glibc-debugsource-2.31-150300.89.1 * glibc-locale-base-debuginfo-2.31-150300.89.1 * glibc-devel-2.31-150300.89.1 * openSUSE Leap 15.3 (x86_64) * glibc-utils-32bit-debuginfo-2.31-150300.89.2 * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-2.31-150300.89.1 * glibc-utils-32bit-2.31-150300.89.2 * glibc-profile-32bit-2.31-150300.89.1 * glibc-32bit-2.31-150300.89.1 * glibc-devel-static-32bit-2.31-150300.89.1 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-debuginfo-2.31-150300.89.1 * openSUSE Leap 15.3 (aarch64_ilp32) * glibc-utils-64bit-2.31-150300.89.2 * glibc-devel-64bit-2.31-150300.89.2 * glibc-devel-static-64bit-2.31-150300.89.2 * glibc-profile-64bit-2.31-150300.89.2 * glibc-64bit-debuginfo-2.31-150300.89.2 * glibc-utils-64bit-debuginfo-2.31-150300.89.2 * glibc-locale-base-64bit-debuginfo-2.31-150300.89.2 * glibc-devel-64bit-debuginfo-2.31-150300.89.2 * glibc-64bit-2.31-150300.89.2 * glibc-locale-base-64bit-2.31-150300.89.2 * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * glibc-debugsource-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * glibc-utils-2.31-150300.89.2 * glibc-extra-2.31-150300.89.2 * glibc-devel-static-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-utils-src-debugsource-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-utils-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * nscd-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * openSUSE Leap 15.5 (x86_64) * glibc-utils-32bit-debuginfo-2.31-150300.89.2 * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-2.31-150300.89.1 * glibc-utils-32bit-2.31-150300.89.2 * glibc-profile-32bit-2.31-150300.89.1 * glibc-32bit-2.31-150300.89.1 * glibc-devel-static-32bit-2.31-150300.89.1 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-debuginfo-2.31-150300.89.1 * openSUSE Leap 15.5 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-html-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * glibc-debugsource-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * glibc-debugsource-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * glibc-debugsource-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * glibc-debugsource-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * glibc-debugsource-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * glibc-extra-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * nscd-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * Basesystem Module 15-SP5 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * Basesystem Module 15-SP5 (x86_64) * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-32bit-2.31-150300.89.1 * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64) * glibc-devel-static-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-utils-src-debugsource-2.31-150300.89.2 * glibc-utils-debuginfo-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-utils-2.31-150300.89.2 * Development Tools Module 15-SP5 (x86_64) * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-2.31-150300.89.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * glibc-utils-2.31-150300.89.2 * glibc-extra-2.31-150300.89.2 * glibc-devel-static-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-utils-src-debugsource-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-utils-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * nscd-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64) * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-2.31-150300.89.1 * glibc-32bit-2.31-150300.89.1 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-debuginfo-2.31-150300.89.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * glibc-utils-2.31-150300.89.2 * glibc-extra-2.31-150300.89.2 * glibc-devel-static-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-utils-src-debugsource-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-utils-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * nscd-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-2.31-150300.89.1 * glibc-32bit-2.31-150300.89.1 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-debuginfo-2.31-150300.89.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * glibc-utils-2.31-150300.89.2 * glibc-extra-2.31-150300.89.2 * glibc-devel-static-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-utils-src-debugsource-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-utils-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * nscd-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-2.31-150300.89.1 * glibc-32bit-2.31-150300.89.1 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-debuginfo-2.31-150300.89.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * glibc-extra-2.31-150300.89.2 * glibc-devel-static-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-devel-32bit-2.31-150300.89.1 * glibc-debuginfo-2.31-150300.89.2 * glibc-utils-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-utils-debuginfo-2.31-150300.89.2 * glibc-32bit-2.31-150300.89.1 * glibc-devel-debuginfo-2.31-150300.89.2 * glibc-devel-32bit-debuginfo-2.31-150300.89.1 * glibc-profile-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-utils-src-debugsource-2.31-150300.89.2 * nscd-2.31-150300.89.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * glibc-utils-2.31-150300.89.2 * glibc-extra-2.31-150300.89.2 * glibc-devel-static-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-utils-src-debugsource-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-utils-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * nscd-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64) * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-2.31-150300.89.1 * glibc-32bit-2.31-150300.89.1 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-debuginfo-2.31-150300.89.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * glibc-utils-2.31-150300.89.2 * glibc-extra-2.31-150300.89.2 * glibc-devel-static-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-utils-src-debugsource-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-utils-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * nscd-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64) * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-2.31-150300.89.1 * glibc-32bit-2.31-150300.89.1 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-debuginfo-2.31-150300.89.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * glibc-utils-2.31-150300.89.2 * glibc-extra-2.31-150300.89.2 * glibc-devel-static-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-utils-src-debugsource-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-utils-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * nscd-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-2.31-150300.89.1 * glibc-32bit-2.31-150300.89.1 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-debuginfo-2.31-150300.89.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * glibc-utils-2.31-150300.89.2 * glibc-extra-2.31-150300.89.2 * glibc-devel-static-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-utils-src-debugsource-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-utils-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * nscd-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-2.31-150300.89.1 * glibc-32bit-2.31-150300.89.1 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-debuginfo-2.31-150300.89.1 * SUSE Manager Proxy 4.3 (x86_64) * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-extra-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-32bit-2.31-150300.89.1 * nscd-2.31-150300.89.2 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Manager Proxy 4.3 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Manager Retail Branch Server 4.3 (x86_64) * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-extra-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-32bit-2.31-150300.89.1 * nscd-2.31-150300.89.2 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Manager Retail Branch Server 4.3 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * glibc-extra-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * nscd-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Manager Server 4.3 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Manager Server 4.3 (x86_64) * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-32bit-2.31-150300.89.1 * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * glibc-utils-2.31-150300.89.2 * glibc-extra-2.31-150300.89.2 * glibc-devel-static-2.31-150300.89.2 * glibc-debugsource-2.31-150300.89.2 * glibc-profile-2.31-150300.89.2 * glibc-utils-src-debugsource-2.31-150300.89.2 * glibc-extra-debuginfo-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-utils-debuginfo-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * nscd-debuginfo-2.31-150300.89.2 * nscd-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * glibc-devel-debuginfo-2.31-150300.89.2 * SUSE Enterprise Storage 7.1 (noarch) * glibc-info-2.31-150300.89.2 * glibc-lang-2.31-150300.89.2 * glibc-i18ndata-2.31-150300.89.2 * SUSE Enterprise Storage 7.1 (x86_64) * glibc-locale-base-32bit-2.31-150300.89.1 * glibc-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-2.31-150300.89.1 * glibc-32bit-2.31-150300.89.1 * glibc-locale-base-32bit-debuginfo-2.31-150300.89.1 * glibc-devel-32bit-debuginfo-2.31-150300.89.1 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * glibc-debugsource-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * glibc-debugsource-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * glibc-debugsource-2.31-150300.89.2 * glibc-locale-base-2.31-150300.89.2 * glibc-locale-2.31-150300.89.2 * glibc-2.31-150300.89.2 * glibc-debuginfo-2.31-150300.89.2 * glibc-locale-base-debuginfo-2.31-150300.89.2 * glibc-devel-2.31-150300.89.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1228661 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Oct 4 16:30:14 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 04 Oct 2024 16:30:14 -0000 Subject: SUSE-RU-2024:3531-1: moderate: Recommended update for collectd Message-ID: <172805941490.21943.1715012384491868731@smelt2.prg2.suse.org> # Recommended update for collectd Announcement ID: SUSE-RU-2024:3531-1 Release Date: 2024-10-04T13:48:49Z Rating: moderate References: * bsc#1230895 Affected Products: * Basesystem Module 15-SP5 * Basesystem Module 15-SP6 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for collectd fixes the following issue: * Fixing collectd syntax errors (bsc#1230895) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3531=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3531=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3531=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3531=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3531=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3531=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3531=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3531=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3531=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3531=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3531=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3531=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3531=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 * SUSE Manager Proxy 4.3 (x86_64) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 * SUSE Manager Retail Branch Server 4.3 (x86_64) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * collectd-plugin-nut-5.12.0-150400.3.5.2 * collectd-plugin-logparser-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-5.12.0-150400.3.5.2 * collectd-plugin-pcie-5.12.0-150400.3.5.2 * collectd-plugin-python3-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-lua-debuginfo-5.12.0-150400.3.5.2 * collectd-web-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-debuginfo-5.12.0-150400.3.5.2 * collectd-5.12.0-150400.3.5.2 * collectd-plugin-pcie-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-uptime-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-debuginfo-5.12.0-150400.3.5.2 * libcollectdclient1-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-5.12.0-150400.3.5.2 * collectd-plugin-procevent-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-pinba-5.12.0-150400.3.5.2 * collectd-plugin-pinba-debuginfo-5.12.0-150400.3.5.2 * collectd-debugsource-5.12.0-150400.3.5.2 * collectd-plugin-procevent-5.12.0-150400.3.5.2 * collectd-plugin-ubi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-virt-5.12.0-150400.3.5.2 * libcollectdclient-devel-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-connectivity-5.12.0-150400.3.5.2 * collectd-plugin-uptime-debuginfo-5.12.0-150400.3.5.2 * collectd-plugins-all-5.12.0-150400.3.5.2 * collectd-plugin-mcelog-5.12.0-150400.3.5.2 * collectd-plugin-smart-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-memcachec-5.12.0-150400.3.5.2 * collectd-plugin-write_influxdb_udp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-dbi-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-nut-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-5.12.0-150400.3.5.2 * collectd-plugin-synproxy-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-mysql-debuginfo-5.12.0-150400.3.5.2 * collectd-spamassassin-5.12.0-150400.3.5.2 * collectd-plugin-logparser-5.12.0-150400.3.5.2 * collectd-web-js-5.12.0-150400.3.5.2 * collectd-plugin-write_stackdriver-5.12.0-150400.3.5.2 * collectd-plugin-mysql-5.12.0-150400.3.5.2 * collectd-plugin-ovs-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-java-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-buddyinfo-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-smart-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-sysevent-5.12.0-150400.3.5.2 * collectd-plugin-notify-desktop-5.12.0-150400.3.5.2 * collectd-plugin-postgresql-5.12.0-150400.3.5.2 * collectd-plugin-ubi-5.12.0-150400.3.5.2 * collectd-plugin-virt-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-snmp-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-write_syslog-5.12.0-150400.3.5.2 * collectd-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-openldap-debuginfo-5.12.0-150400.3.5.2 * collectd-plugin-python3-5.12.0-150400.3.5.2 * collectd-plugin-ovs-5.12.0-150400.3.5.2 * collectd-plugin-openldap-5.12.0-150400.3.5.2 * collectd-plugin-ipmi-5.12.0-150400.3.5.2 * collectd-plugin-lua-5.12.0-150400.3.5.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1230895 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Oct 4 16:30:17 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 04 Oct 2024 16:30:17 -0000 Subject: SUSE-RU-2024:3530-1: moderate: Recommended update for libpcap Message-ID: <172805941763.21943.2021452540979421412@smelt2.prg2.suse.org> # Recommended update for libpcap Announcement ID: SUSE-RU-2024:3530-1 Release Date: 2024-10-04T13:44:11Z Rating: moderate References: * bsc#1230894 Affected Products: * Basesystem Module 15-SP5 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap Micro 5.5 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Package Hub 15 15-SP5 An update that has one fix can now be installed. ## Description: This update for libpcap fixes the following issue: * enable rdma support (bsc#1230894). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3530=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3530=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3530=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3530=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3530=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3530=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3530=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3530=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3530=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3530=1 * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3530=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3530=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3530=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3530=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3530=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3530=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-3530=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3530=1 ## Package List: * SUSE Package Hub 15 15-SP5 (x86_64) * libpcap1-32bit-1.10.1-150400.3.6.2 * libpcap1-32bit-debuginfo-1.10.1-150400.3.6.2 * libpcap-debugsource-1.10.1-150400.3.6.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap-devel-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap-devel-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap-devel-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap-devel-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap-devel-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * SUSE Manager Proxy 4.3 (x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap-devel-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap-devel-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap-devel-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap-devel-static-1.10.1-150400.3.6.2 * libpcap-devel-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * openSUSE Leap 15.4 (x86_64) * libpcap-devel-32bit-1.10.1-150400.3.6.2 * libpcap1-32bit-debuginfo-1.10.1-150400.3.6.2 * libpcap1-32bit-1.10.1-150400.3.6.2 * openSUSE Leap 15.4 (aarch64_ilp32) * libpcap-devel-64bit-1.10.1-150400.3.6.2 * libpcap1-64bit-debuginfo-1.10.1-150400.3.6.2 * libpcap1-64bit-1.10.1-150400.3.6.2 * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap-devel-static-1.10.1-150400.3.6.2 * libpcap-devel-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * openSUSE Leap 15.5 (x86_64) * libpcap-devel-32bit-1.10.1-150400.3.6.2 * libpcap1-32bit-debuginfo-1.10.1-150400.3.6.2 * libpcap1-32bit-1.10.1-150400.3.6.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libpcap-debugsource-1.10.1-150400.3.6.2 * libpcap1-debuginfo-1.10.1-150400.3.6.2 * libpcap-devel-1.10.1-150400.3.6.2 * libpcap1-1.10.1-150400.3.6.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1230894 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Oct 4 16:30:25 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 04 Oct 2024 16:30:25 -0000 Subject: SUSE-RU-2024:3527-1: moderate: Recommended update for e2fsprogs Message-ID: <172805942502.21943.14982836438548197498@smelt2.prg2.suse.org> # Recommended update for e2fsprogs Announcement ID: SUSE-RU-2024:3527-1 Release Date: 2024-10-04T13:27:44Z Rating: moderate References: * bsc#1230145 Affected Products: * Basesystem Module 15-SP5 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap Micro 5.5 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for e2fsprogs fixes the following issue: * resize2fs: Check number of group descriptors only if meta_bg is disabled (bsc#1230145). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3527=1 * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3527=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3527=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3527=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3527=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3527=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3527=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-3527=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3527=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3527=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3527=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3527=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3527=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3527=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3527=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3527=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3527=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libext2fs-devel-1.46.4-150400.3.9.2 * libext2fs2-1.46.4-150400.3.9.2 * libcom_err-devel-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * e2fsprogs-scrub-1.46.4-150400.3.9.2 * e2fsprogs-devel-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * libcom_err-devel-static-1.46.4-150400.3.9.2 * libext2fs-devel-static-1.46.4-150400.3.9.2 * openSUSE Leap 15.4 (x86_64) * libcom_err2-32bit-debuginfo-1.46.4-150400.3.9.2 * libcom_err2-32bit-1.46.4-150400.3.9.2 * libext2fs2-32bit-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-32bit-1.46.4-150400.3.9.2 * libcom_err-devel-32bit-1.46.4-150400.3.9.2 * e2fsprogs-32bit-debuginfo-1.46.4-150400.3.9.2 * libext2fs-devel-32bit-1.46.4-150400.3.9.2 * openSUSE Leap 15.4 (aarch64_ilp32) * libcom_err-devel-64bit-1.46.4-150400.3.9.2 * libcom_err2-64bit-1.46.4-150400.3.9.2 * libext2fs2-64bit-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-64bit-1.46.4-150400.3.9.2 * e2fsprogs-64bit-debuginfo-1.46.4-150400.3.9.2 * libext2fs-devel-64bit-1.46.4-150400.3.9.2 * libcom_err2-64bit-debuginfo-1.46.4-150400.3.9.2 * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * libext2fs2-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libext2fs-devel-1.46.4-150400.3.9.2 * libext2fs2-1.46.4-150400.3.9.2 * libcom_err-devel-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * e2fsprogs-scrub-1.46.4-150400.3.9.2 * e2fsprogs-devel-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * libcom_err-devel-static-1.46.4-150400.3.9.2 * libext2fs-devel-static-1.46.4-150400.3.9.2 * openSUSE Leap 15.5 (x86_64) * libcom_err2-32bit-debuginfo-1.46.4-150400.3.9.2 * libcom_err2-32bit-1.46.4-150400.3.9.2 * libext2fs2-32bit-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-32bit-1.46.4-150400.3.9.2 * libcom_err-devel-32bit-1.46.4-150400.3.9.2 * e2fsprogs-32bit-debuginfo-1.46.4-150400.3.9.2 * libext2fs-devel-32bit-1.46.4-150400.3.9.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libext2fs2-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libext2fs2-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libext2fs2-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libext2fs2-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libext2fs2-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libext2fs-devel-1.46.4-150400.3.9.2 * libext2fs2-1.46.4-150400.3.9.2 * libcom_err-devel-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * e2fsprogs-devel-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * libcom_err-devel-static-1.46.4-150400.3.9.2 * libext2fs-devel-static-1.46.4-150400.3.9.2 * Basesystem Module 15-SP5 (x86_64) * libcom_err2-32bit-1.46.4-150400.3.9.2 * e2fsprogs-32bit-debuginfo-1.46.4-150400.3.9.2 * libcom_err2-32bit-debuginfo-1.46.4-150400.3.9.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libext2fs-devel-1.46.4-150400.3.9.2 * libext2fs2-1.46.4-150400.3.9.2 * libcom_err-devel-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * e2fsprogs-devel-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * libcom_err-devel-static-1.46.4-150400.3.9.2 * libext2fs-devel-static-1.46.4-150400.3.9.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * libcom_err2-32bit-1.46.4-150400.3.9.2 * e2fsprogs-32bit-debuginfo-1.46.4-150400.3.9.2 * libcom_err2-32bit-debuginfo-1.46.4-150400.3.9.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libext2fs-devel-1.46.4-150400.3.9.2 * libext2fs2-1.46.4-150400.3.9.2 * libcom_err-devel-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * e2fsprogs-devel-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * libcom_err-devel-static-1.46.4-150400.3.9.2 * libext2fs-devel-static-1.46.4-150400.3.9.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * libcom_err2-32bit-1.46.4-150400.3.9.2 * e2fsprogs-32bit-debuginfo-1.46.4-150400.3.9.2 * libcom_err2-32bit-debuginfo-1.46.4-150400.3.9.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * libcom_err2-32bit-debuginfo-1.46.4-150400.3.9.2 * libext2fs-devel-1.46.4-150400.3.9.2 * libext2fs2-1.46.4-150400.3.9.2 * libcom_err-devel-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-32bit-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * e2fsprogs-devel-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-32bit-debuginfo-1.46.4-150400.3.9.2 * libcom_err-devel-static-1.46.4-150400.3.9.2 * libext2fs-devel-static-1.46.4-150400.3.9.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * libext2fs-devel-1.46.4-150400.3.9.2 * libext2fs2-1.46.4-150400.3.9.2 * libcom_err-devel-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * e2fsprogs-devel-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * libcom_err-devel-static-1.46.4-150400.3.9.2 * libext2fs-devel-static-1.46.4-150400.3.9.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64) * libcom_err2-32bit-1.46.4-150400.3.9.2 * e2fsprogs-32bit-debuginfo-1.46.4-150400.3.9.2 * libcom_err2-32bit-debuginfo-1.46.4-150400.3.9.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libext2fs-devel-1.46.4-150400.3.9.2 * libext2fs2-1.46.4-150400.3.9.2 * libcom_err-devel-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * e2fsprogs-devel-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * libcom_err-devel-static-1.46.4-150400.3.9.2 * libext2fs-devel-static-1.46.4-150400.3.9.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * libcom_err2-32bit-1.46.4-150400.3.9.2 * e2fsprogs-32bit-debuginfo-1.46.4-150400.3.9.2 * libcom_err2-32bit-debuginfo-1.46.4-150400.3.9.2 * SUSE Manager Proxy 4.3 (x86_64) * libcom_err2-32bit-debuginfo-1.46.4-150400.3.9.2 * libext2fs-devel-1.46.4-150400.3.9.2 * libext2fs2-1.46.4-150400.3.9.2 * libcom_err-devel-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-32bit-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * e2fsprogs-devel-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-32bit-debuginfo-1.46.4-150400.3.9.2 * libcom_err-devel-static-1.46.4-150400.3.9.2 * libext2fs-devel-static-1.46.4-150400.3.9.2 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libcom_err2-32bit-debuginfo-1.46.4-150400.3.9.2 * libext2fs-devel-1.46.4-150400.3.9.2 * libext2fs2-1.46.4-150400.3.9.2 * libcom_err-devel-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-32bit-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * e2fsprogs-devel-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-32bit-debuginfo-1.46.4-150400.3.9.2 * libcom_err-devel-static-1.46.4-150400.3.9.2 * libext2fs-devel-static-1.46.4-150400.3.9.2 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libext2fs-devel-1.46.4-150400.3.9.2 * libext2fs2-1.46.4-150400.3.9.2 * libcom_err-devel-1.46.4-150400.3.9.2 * e2fsprogs-1.46.4-150400.3.9.2 * libcom_err2-1.46.4-150400.3.9.2 * e2fsprogs-devel-1.46.4-150400.3.9.2 * libcom_err2-debuginfo-1.46.4-150400.3.9.2 * libext2fs2-debuginfo-1.46.4-150400.3.9.2 * e2fsprogs-debugsource-1.46.4-150400.3.9.2 * e2fsprogs-debuginfo-1.46.4-150400.3.9.2 * libcom_err-devel-static-1.46.4-150400.3.9.2 * libext2fs-devel-static-1.46.4-150400.3.9.2 * SUSE Manager Server 4.3 (x86_64) * libcom_err2-32bit-1.46.4-150400.3.9.2 * e2fsprogs-32bit-debuginfo-1.46.4-150400.3.9.2 * libcom_err2-32bit-debuginfo-1.46.4-150400.3.9.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1230145 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Oct 4 16:30:32 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 04 Oct 2024 16:30:32 -0000 Subject: SUSE-SU-2024:3525-1: important: Security update for openssl-3 Message-ID: <172805943262.21943.9711026731109952038@smelt2.prg2.suse.org> # Security update for openssl-3 Announcement ID: SUSE-SU-2024:3525-1 Release Date: 2024-10-04T13:21:09Z Rating: important References: * bsc#1230698 Cross-References: * CVE-2024-41996 CVSS scores: * CVE-2024-41996 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-41996 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for openssl-3 fixes the following issues: * CVE-2024-41996: Validating the order of the public keys in the Diffie- Hellman Key Agreement Protocol, when an approved safe prime is used, allows remote attackers to trigger expensive server-side DHE (bsc#1230698) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3525=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3525=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3525=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3525=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3525=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3525=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3525=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3525=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3525=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3525=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3525=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3525=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3525=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * openssl-3-3.0.8-150400.4.66.1 * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl-3-devel-3.0.8-150400.4.66.1 * openssl-3-debuginfo-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 * openSUSE Leap 15.4 (x86_64) * libopenssl3-32bit-3.0.8-150400.4.66.1 * libopenssl-3-devel-32bit-3.0.8-150400.4.66.1 * libopenssl3-32bit-debuginfo-3.0.8-150400.4.66.1 * openSUSE Leap 15.4 (noarch) * openssl-3-doc-3.0.8-150400.4.66.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libopenssl3-64bit-3.0.8-150400.4.66.1 * libopenssl-3-devel-64bit-3.0.8-150400.4.66.1 * libopenssl3-64bit-debuginfo-3.0.8-150400.4.66.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * openssl-3-3.0.8-150400.4.66.1 * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl-3-devel-3.0.8-150400.4.66.1 * openssl-3-debuginfo-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * openssl-3-3.0.8-150400.4.66.1 * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl-3-devel-3.0.8-150400.4.66.1 * openssl-3-debuginfo-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * openssl-3-3.0.8-150400.4.66.1 * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl-3-devel-3.0.8-150400.4.66.1 * openssl-3-debuginfo-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * openssl-3-3.0.8-150400.4.66.1 * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl-3-devel-3.0.8-150400.4.66.1 * openssl-3-debuginfo-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * openssl-3-3.0.8-150400.4.66.1 * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl-3-devel-3.0.8-150400.4.66.1 * openssl-3-debuginfo-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 * SUSE Manager Proxy 4.3 (x86_64) * openssl-3-3.0.8-150400.4.66.1 * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl-3-devel-3.0.8-150400.4.66.1 * openssl-3-debuginfo-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * openssl-3-3.0.8-150400.4.66.1 * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl-3-devel-3.0.8-150400.4.66.1 * openssl-3-debuginfo-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * openssl-3-3.0.8-150400.4.66.1 * openssl-3-debugsource-3.0.8-150400.4.66.1 * libopenssl-3-devel-3.0.8-150400.4.66.1 * openssl-3-debuginfo-3.0.8-150400.4.66.1 * libopenssl3-3.0.8-150400.4.66.1 * libopenssl3-debuginfo-3.0.8-150400.4.66.1 ## References: * https://www.suse.com/security/cve/CVE-2024-41996.html * https://bugzilla.suse.com/show_bug.cgi?id=1230698 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Oct 4 16:30:36 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 04 Oct 2024 16:30:36 -0000 Subject: SUSE-SU-2024:3524-1: important: Security update for frr Message-ID: <172805943604.21943.15714167377684538502@smelt2.prg2.suse.org> # Security update for frr Announcement ID: SUSE-SU-2024:3524-1 Release Date: 2024-10-04T13:18:52Z Rating: important References: * bsc#1230866 Cross-References: * CVE-2017-15865 CVSS scores: * CVE-2017-15865 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N * CVE-2017-15865 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2017-15865 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Affected Products: * openSUSE Leap 15.3 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for frr fixes the following issue: * Arithmetic overflow when parsing attribute of update packet due to regression introduced by the fix for CVE-2017-15865. (bsc#1230866) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-3524=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3524=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3524=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3524=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3524=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3524=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3524=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3524=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3524=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3524=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3524=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3524=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586) * libfrrospfapiclient0-7.4-150300.4.32.1 * libfrrgrpc_pb0-7.4-150300.4.32.1 * libfrrospfapiclient0-debuginfo-7.4-150300.4.32.1 * libfrrzmq0-7.4-150300.4.32.1 * libfrr_pb0-7.4-150300.4.32.1 * libmlag_pb0-debuginfo-7.4-150300.4.32.1 * libfrr_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-debuginfo-7.4-150300.4.32.1 * libfrrfpm_pb0-7.4-150300.4.32.1 * libfrrsnmp0-debuginfo-7.4-150300.4.32.1 * libfrrgrpc_pb0-debuginfo-7.4-150300.4.32.1 * frr-debugsource-7.4-150300.4.32.1 * libfrrzmq0-debuginfo-7.4-150300.4.32.1 * libfrr0-7.4-150300.4.32.1 * libfrrfpm_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-7.4-150300.4.32.1 * libfrr0-debuginfo-7.4-150300.4.32.1 * libmlag_pb0-7.4-150300.4.32.1 * frr-devel-7.4-150300.4.32.1 * frr-debuginfo-7.4-150300.4.32.1 * libfrrsnmp0-7.4-150300.4.32.1 * frr-7.4-150300.4.32.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * libfrrospfapiclient0-7.4-150300.4.32.1 * libfrrgrpc_pb0-7.4-150300.4.32.1 * libfrrospfapiclient0-debuginfo-7.4-150300.4.32.1 * libfrrzmq0-7.4-150300.4.32.1 * libfrr_pb0-7.4-150300.4.32.1 * libmlag_pb0-debuginfo-7.4-150300.4.32.1 * libfrr_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-debuginfo-7.4-150300.4.32.1 * libfrrfpm_pb0-7.4-150300.4.32.1 * libfrrsnmp0-debuginfo-7.4-150300.4.32.1 * frr-7.4-150300.4.32.1 * libfrrgrpc_pb0-debuginfo-7.4-150300.4.32.1 * frr-debugsource-7.4-150300.4.32.1 * libfrrzmq0-debuginfo-7.4-150300.4.32.1 * libfrr0-7.4-150300.4.32.1 * libfrrcares0-7.4-150300.4.32.1 * libfrr0-debuginfo-7.4-150300.4.32.1 * libmlag_pb0-7.4-150300.4.32.1 * frr-devel-7.4-150300.4.32.1 * frr-debuginfo-7.4-150300.4.32.1 * libfrrsnmp0-7.4-150300.4.32.1 * libfrrfpm_pb0-debuginfo-7.4-150300.4.32.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libfrrospfapiclient0-7.4-150300.4.32.1 * libfrrgrpc_pb0-7.4-150300.4.32.1 * libfrrospfapiclient0-debuginfo-7.4-150300.4.32.1 * libfrrzmq0-7.4-150300.4.32.1 * libfrr_pb0-7.4-150300.4.32.1 * libmlag_pb0-debuginfo-7.4-150300.4.32.1 * libfrr_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-debuginfo-7.4-150300.4.32.1 * libfrrfpm_pb0-7.4-150300.4.32.1 * libfrrsnmp0-debuginfo-7.4-150300.4.32.1 * frr-7.4-150300.4.32.1 * libfrrgrpc_pb0-debuginfo-7.4-150300.4.32.1 * frr-debugsource-7.4-150300.4.32.1 * libfrrzmq0-debuginfo-7.4-150300.4.32.1 * libfrr0-7.4-150300.4.32.1 * libfrrcares0-7.4-150300.4.32.1 * libfrr0-debuginfo-7.4-150300.4.32.1 * libmlag_pb0-7.4-150300.4.32.1 * frr-devel-7.4-150300.4.32.1 * frr-debuginfo-7.4-150300.4.32.1 * libfrrsnmp0-7.4-150300.4.32.1 * libfrrfpm_pb0-debuginfo-7.4-150300.4.32.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libfrrospfapiclient0-7.4-150300.4.32.1 * libfrrgrpc_pb0-7.4-150300.4.32.1 * libfrrospfapiclient0-debuginfo-7.4-150300.4.32.1 * libfrrzmq0-7.4-150300.4.32.1 * libfrr_pb0-7.4-150300.4.32.1 * libmlag_pb0-debuginfo-7.4-150300.4.32.1 * libfrr_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-debuginfo-7.4-150300.4.32.1 * libfrrfpm_pb0-7.4-150300.4.32.1 * libfrrsnmp0-debuginfo-7.4-150300.4.32.1 * frr-7.4-150300.4.32.1 * libfrrgrpc_pb0-debuginfo-7.4-150300.4.32.1 * frr-debugsource-7.4-150300.4.32.1 * libfrrzmq0-debuginfo-7.4-150300.4.32.1 * libfrr0-7.4-150300.4.32.1 * libfrrcares0-7.4-150300.4.32.1 * libfrr0-debuginfo-7.4-150300.4.32.1 * libmlag_pb0-7.4-150300.4.32.1 * frr-devel-7.4-150300.4.32.1 * frr-debuginfo-7.4-150300.4.32.1 * libfrrsnmp0-7.4-150300.4.32.1 * libfrrfpm_pb0-debuginfo-7.4-150300.4.32.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * libfrrospfapiclient0-7.4-150300.4.32.1 * libfrrgrpc_pb0-7.4-150300.4.32.1 * libfrrospfapiclient0-debuginfo-7.4-150300.4.32.1 * libfrrzmq0-7.4-150300.4.32.1 * libfrr_pb0-7.4-150300.4.32.1 * libmlag_pb0-debuginfo-7.4-150300.4.32.1 * libfrr_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-debuginfo-7.4-150300.4.32.1 * libfrrfpm_pb0-7.4-150300.4.32.1 * libfrrsnmp0-debuginfo-7.4-150300.4.32.1 * frr-7.4-150300.4.32.1 * libfrrgrpc_pb0-debuginfo-7.4-150300.4.32.1 * frr-debugsource-7.4-150300.4.32.1 * libfrrzmq0-debuginfo-7.4-150300.4.32.1 * libfrr0-7.4-150300.4.32.1 * libfrrcares0-7.4-150300.4.32.1 * libfrr0-debuginfo-7.4-150300.4.32.1 * libmlag_pb0-7.4-150300.4.32.1 * frr-devel-7.4-150300.4.32.1 * frr-debuginfo-7.4-150300.4.32.1 * libfrrsnmp0-7.4-150300.4.32.1 * libfrrfpm_pb0-debuginfo-7.4-150300.4.32.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * libfrrospfapiclient0-7.4-150300.4.32.1 * libfrrgrpc_pb0-7.4-150300.4.32.1 * libfrrospfapiclient0-debuginfo-7.4-150300.4.32.1 * libfrrzmq0-7.4-150300.4.32.1 * libfrr_pb0-7.4-150300.4.32.1 * libmlag_pb0-debuginfo-7.4-150300.4.32.1 * libfrr_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-debuginfo-7.4-150300.4.32.1 * libfrrfpm_pb0-7.4-150300.4.32.1 * libfrrsnmp0-debuginfo-7.4-150300.4.32.1 * frr-7.4-150300.4.32.1 * libfrrgrpc_pb0-debuginfo-7.4-150300.4.32.1 * frr-debugsource-7.4-150300.4.32.1 * libfrrzmq0-debuginfo-7.4-150300.4.32.1 * libfrr0-7.4-150300.4.32.1 * libfrrcares0-7.4-150300.4.32.1 * libfrr0-debuginfo-7.4-150300.4.32.1 * libmlag_pb0-7.4-150300.4.32.1 * frr-devel-7.4-150300.4.32.1 * frr-debuginfo-7.4-150300.4.32.1 * libfrrsnmp0-7.4-150300.4.32.1 * libfrrfpm_pb0-debuginfo-7.4-150300.4.32.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * libfrrospfapiclient0-7.4-150300.4.32.1 * libfrrgrpc_pb0-7.4-150300.4.32.1 * libfrrospfapiclient0-debuginfo-7.4-150300.4.32.1 * libfrrzmq0-7.4-150300.4.32.1 * libfrr_pb0-7.4-150300.4.32.1 * libmlag_pb0-debuginfo-7.4-150300.4.32.1 * libfrr_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-debuginfo-7.4-150300.4.32.1 * libfrrfpm_pb0-7.4-150300.4.32.1 * libfrrsnmp0-debuginfo-7.4-150300.4.32.1 * frr-7.4-150300.4.32.1 * libfrrgrpc_pb0-debuginfo-7.4-150300.4.32.1 * frr-debugsource-7.4-150300.4.32.1 * libfrrzmq0-debuginfo-7.4-150300.4.32.1 * libfrr0-7.4-150300.4.32.1 * libfrrcares0-7.4-150300.4.32.1 * libfrr0-debuginfo-7.4-150300.4.32.1 * libmlag_pb0-7.4-150300.4.32.1 * frr-devel-7.4-150300.4.32.1 * frr-debuginfo-7.4-150300.4.32.1 * libfrrsnmp0-7.4-150300.4.32.1 * libfrrfpm_pb0-debuginfo-7.4-150300.4.32.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libfrrospfapiclient0-7.4-150300.4.32.1 * libfrrgrpc_pb0-7.4-150300.4.32.1 * libfrrospfapiclient0-debuginfo-7.4-150300.4.32.1 * libfrrzmq0-7.4-150300.4.32.1 * libfrr_pb0-7.4-150300.4.32.1 * libmlag_pb0-debuginfo-7.4-150300.4.32.1 * libfrr_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-debuginfo-7.4-150300.4.32.1 * libfrrfpm_pb0-7.4-150300.4.32.1 * libfrrsnmp0-debuginfo-7.4-150300.4.32.1 * frr-7.4-150300.4.32.1 * libfrrgrpc_pb0-debuginfo-7.4-150300.4.32.1 * frr-debugsource-7.4-150300.4.32.1 * libfrrzmq0-debuginfo-7.4-150300.4.32.1 * libfrr0-7.4-150300.4.32.1 * libfrrcares0-7.4-150300.4.32.1 * libfrr0-debuginfo-7.4-150300.4.32.1 * libmlag_pb0-7.4-150300.4.32.1 * frr-devel-7.4-150300.4.32.1 * frr-debuginfo-7.4-150300.4.32.1 * libfrrsnmp0-7.4-150300.4.32.1 * libfrrfpm_pb0-debuginfo-7.4-150300.4.32.1 * SUSE Manager Proxy 4.3 (x86_64) * libfrrospfapiclient0-7.4-150300.4.32.1 * libfrrgrpc_pb0-7.4-150300.4.32.1 * libfrrospfapiclient0-debuginfo-7.4-150300.4.32.1 * libfrrzmq0-7.4-150300.4.32.1 * libfrr_pb0-7.4-150300.4.32.1 * libmlag_pb0-debuginfo-7.4-150300.4.32.1 * libfrr_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-debuginfo-7.4-150300.4.32.1 * libfrrfpm_pb0-7.4-150300.4.32.1 * libfrrsnmp0-debuginfo-7.4-150300.4.32.1 * frr-7.4-150300.4.32.1 * libfrrgrpc_pb0-debuginfo-7.4-150300.4.32.1 * frr-debugsource-7.4-150300.4.32.1 * libfrrzmq0-debuginfo-7.4-150300.4.32.1 * libfrr0-7.4-150300.4.32.1 * libfrrcares0-7.4-150300.4.32.1 * libfrr0-debuginfo-7.4-150300.4.32.1 * libmlag_pb0-7.4-150300.4.32.1 * frr-devel-7.4-150300.4.32.1 * frr-debuginfo-7.4-150300.4.32.1 * libfrrsnmp0-7.4-150300.4.32.1 * libfrrfpm_pb0-debuginfo-7.4-150300.4.32.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libfrrospfapiclient0-7.4-150300.4.32.1 * libfrrgrpc_pb0-7.4-150300.4.32.1 * libfrrospfapiclient0-debuginfo-7.4-150300.4.32.1 * libfrrzmq0-7.4-150300.4.32.1 * libfrr_pb0-7.4-150300.4.32.1 * libmlag_pb0-debuginfo-7.4-150300.4.32.1 * libfrr_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-debuginfo-7.4-150300.4.32.1 * libfrrfpm_pb0-7.4-150300.4.32.1 * libfrrsnmp0-debuginfo-7.4-150300.4.32.1 * frr-7.4-150300.4.32.1 * libfrrgrpc_pb0-debuginfo-7.4-150300.4.32.1 * frr-debugsource-7.4-150300.4.32.1 * libfrrzmq0-debuginfo-7.4-150300.4.32.1 * libfrr0-7.4-150300.4.32.1 * libfrrcares0-7.4-150300.4.32.1 * libfrr0-debuginfo-7.4-150300.4.32.1 * libmlag_pb0-7.4-150300.4.32.1 * frr-devel-7.4-150300.4.32.1 * frr-debuginfo-7.4-150300.4.32.1 * libfrrsnmp0-7.4-150300.4.32.1 * libfrrfpm_pb0-debuginfo-7.4-150300.4.32.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libfrrospfapiclient0-7.4-150300.4.32.1 * libfrrgrpc_pb0-7.4-150300.4.32.1 * libfrrospfapiclient0-debuginfo-7.4-150300.4.32.1 * libfrrzmq0-7.4-150300.4.32.1 * libfrr_pb0-7.4-150300.4.32.1 * libmlag_pb0-debuginfo-7.4-150300.4.32.1 * libfrr_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-debuginfo-7.4-150300.4.32.1 * libfrrfpm_pb0-7.4-150300.4.32.1 * libfrrsnmp0-debuginfo-7.4-150300.4.32.1 * frr-7.4-150300.4.32.1 * libfrrgrpc_pb0-debuginfo-7.4-150300.4.32.1 * frr-debugsource-7.4-150300.4.32.1 * libfrrzmq0-debuginfo-7.4-150300.4.32.1 * libfrr0-7.4-150300.4.32.1 * libfrrcares0-7.4-150300.4.32.1 * libfrr0-debuginfo-7.4-150300.4.32.1 * libmlag_pb0-7.4-150300.4.32.1 * frr-devel-7.4-150300.4.32.1 * frr-debuginfo-7.4-150300.4.32.1 * libfrrsnmp0-7.4-150300.4.32.1 * libfrrfpm_pb0-debuginfo-7.4-150300.4.32.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * libfrrospfapiclient0-7.4-150300.4.32.1 * libfrrgrpc_pb0-7.4-150300.4.32.1 * libfrrospfapiclient0-debuginfo-7.4-150300.4.32.1 * libfrrzmq0-7.4-150300.4.32.1 * libfrr_pb0-7.4-150300.4.32.1 * libmlag_pb0-debuginfo-7.4-150300.4.32.1 * libfrr_pb0-debuginfo-7.4-150300.4.32.1 * libfrrcares0-debuginfo-7.4-150300.4.32.1 * libfrrfpm_pb0-7.4-150300.4.32.1 * libfrrsnmp0-debuginfo-7.4-150300.4.32.1 * frr-7.4-150300.4.32.1 * libfrrgrpc_pb0-debuginfo-7.4-150300.4.32.1 * frr-debugsource-7.4-150300.4.32.1 * libfrrzmq0-debuginfo-7.4-150300.4.32.1 * libfrr0-7.4-150300.4.32.1 * libfrrcares0-7.4-150300.4.32.1 * libfrr0-debuginfo-7.4-150300.4.32.1 * libmlag_pb0-7.4-150300.4.32.1 * frr-devel-7.4-150300.4.32.1 * frr-debuginfo-7.4-150300.4.32.1 * libfrrsnmp0-7.4-150300.4.32.1 * libfrrfpm_pb0-debuginfo-7.4-150300.4.32.1 ## References: * https://www.suse.com/security/cve/CVE-2017-15865.html * https://bugzilla.suse.com/show_bug.cgi?id=1230866 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Oct 4 16:30:41 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 04 Oct 2024 16:30:41 -0000 Subject: SUSE-SU-2024:3523-1: critical: Security update for cups-filters Message-ID: <172805944175.21943.16824174028280924388@smelt2.prg2.suse.org> # Security update for cups-filters Announcement ID: SUSE-SU-2024:3523-1 Release Date: 2024-10-04T13:17:53Z Rating: critical References: * bsc#1230939 Cross-References: * CVE-2024-47176 CVSS scores: * CVE-2024-47176 ( SUSE ): 9.3 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:H/SI:H/SA:H * CVE-2024-47176 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2024-47176 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N Affected Products: * Basesystem Module 15-SP5 * Basesystem Module 15-SP6 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for cups-filters fixes the following issues: * cups-browsed would bind on UDP INADDR_ANY:631 and trust any packet from any source to trigger a Get-Printer-Attributes IPP request to an attacker controlled URL. This patch removes support for the legacy CUPS and LDAP protocols(bsc#1230939, CVE-2024-47176) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3523=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3523=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3523=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3523=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3523=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3523=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3523=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3523=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3523=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3523=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3523=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3523=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3523=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3523=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3523=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3523=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3523=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3523=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3523=1 ## Package List: * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Manager Proxy 4.3 (x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * cups-filters-1.25.0-150200.3.16.1 * cups-filters-debugsource-1.25.0-150200.3.16.1 * cups-filters-devel-1.25.0-150200.3.16.1 * cups-filters-debuginfo-1.25.0-150200.3.16.1 ## References: * https://www.suse.com/security/cve/CVE-2024-47176.html * https://bugzilla.suse.com/show_bug.cgi?id=1230939 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Oct 8 16:35:40 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 08 Oct 2024 16:35:40 -0000 Subject: SUSE-SU-2024:3547-1: important: Security update for the Linux Kernel Message-ID: <172840534092.4252.11171340236033784121@smelt2.prg2.suse.org> # Security update for the Linux Kernel Announcement ID: SUSE-SU-2024:3547-1 Release Date: 2024-10-08T14:06:34Z Rating: important References: * bsc#1216223 * bsc#1223600 * bsc#1223958 * bsc#1225272 * bsc#1227487 * bsc#1228466 * bsc#1229407 * bsc#1229633 * bsc#1229662 * bsc#1229947 * bsc#1230015 * bsc#1230398 * bsc#1230434 * bsc#1230507 * bsc#1230767 * bsc#1231016 Cross-References: * CVE-2022-48911 * CVE-2022-48923 * CVE-2022-48944 * CVE-2022-48945 * CVE-2024-41087 * CVE-2024-42301 * CVE-2024-44946 * CVE-2024-45021 * CVE-2024-46674 * CVE-2024-46774 CVSS scores: * CVE-2022-48911 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48911 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48923 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2022-48923 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2022-48923 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48944 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2022-48944 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48944 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41087 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-41087 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-42301 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-42301 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-44946 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-44946 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45021 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45021 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-46674 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46674 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-46774 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise High Availability Extension 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Live Patching 15-SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves 10 vulnerabilities and has six security fixes can now be installed. ## Description: The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2022-48911: kabi: add __nf_queue_get_refs() for kabi compliance. (bsc#1229633). * CVE-2022-48923: btrfs: prevent copying too big compressed lzo segment (bsc#1229662) * CVE-2024-41087: Fix double free on error (bsc#1228466). * CVE-2024-42301: Fix the array out-of-bounds risk (bsc#1229407). * CVE-2024-44946: kcm: Serialise kcm_sendmsg() for the same socket (bsc#1230015). * CVE-2024-45021: memcg_write_event_control(): fix a user-triggerable oops (bsc#1230434). * CVE-2024-46674: usb: dwc3: st: fix probed platform device ref count on probe error path (bsc#1230507). The following non-security bugs were fixed: * blk-mq: add helper for checking if one CPU is mapped to specified hctx (bsc#1223600). * blk-mq: do not schedule block kworker on isolated CPUs (bsc#1223600). * kabi: add __nf_queue_get_refs() for kabi compliance. * scsi: ibmvfc: Add max_sectors module parameter (bsc#1216223). * scsi: smartpqi: Expose SAS address for SATA drives (bsc#1223958). * SUNRPC: avoid soft lockup when transmitting UDP to reachable server (bsc#1225272 bsc#1231016). ## Special Instructions and Notes: * Please reboot the system after installing this update. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3547=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3547=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3547=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3547=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3547=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3547=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3547=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3547=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3547=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3547=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3547=1 * SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-3547=1 Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates. * SUSE Linux Enterprise High Availability Extension 15 SP4 zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-3547=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3547=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3547=1 ## Package List: * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (nosrc x86_64) * kernel-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * kernel-default-debugsource-5.14.21-150400.24.136.1 * kernel-default-extra-debuginfo-5.14.21-150400.24.136.1 * kernel-obs-build-5.14.21-150400.24.136.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.136.1 * kernel-syms-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * kernel-obs-build-debugsource-5.14.21-150400.24.136.1 * kernel-default-devel-5.14.21-150400.24.136.1 * kernel-default-extra-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch) * kernel-source-5.14.21-150400.24.136.1 * kernel-macros-5.14.21-150400.24.136.1 * kernel-devel-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64) * kernel-64kb-debugsource-5.14.21-150400.24.136.1 * kernel-64kb-devel-5.14.21-150400.24.136.1 * kernel-64kb-debuginfo-5.14.21-150400.24.136.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * kernel-obs-build-5.14.21-150400.24.136.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.136.1 * kernel-syms-5.14.21-150400.24.136.1 * kernel-default-debugsource-5.14.21-150400.24.136.1 * kernel-obs-build-debugsource-5.14.21-150400.24.136.1 * kernel-default-devel-5.14.21-150400.24.136.1 * reiserfs-kmp-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * kernel-source-5.14.21-150400.24.136.1 * kernel-macros-5.14.21-150400.24.136.1 * kernel-devel-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.136.1 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le x86_64) * kernel-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * kernel-default-debugsource-5.14.21-150400.24.136.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.136.1 * kernel-obs-build-5.14.21-150400.24.136.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.136.1 * kernel-syms-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * kernel-obs-build-debugsource-5.14.21-150400.24.136.1 * kernel-default-devel-5.14.21-150400.24.136.1 * reiserfs-kmp-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * kernel-source-5.14.21-150400.24.136.1 * kernel-macros-5.14.21-150400.24.136.1 * kernel-devel-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.136.1 * SUSE Manager Proxy 4.3 (nosrc x86_64) * kernel-default-5.14.21-150400.24.136.1 * SUSE Manager Proxy 4.3 (x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * kernel-default-debugsource-5.14.21-150400.24.136.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.136.1 * kernel-syms-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * kernel-default-devel-5.14.21-150400.24.136.1 * SUSE Manager Proxy 4.3 (noarch) * kernel-source-5.14.21-150400.24.136.1 * kernel-macros-5.14.21-150400.24.136.1 * kernel-devel-5.14.21-150400.24.136.1 * SUSE Manager Retail Branch Server 4.3 (nosrc x86_64) * kernel-default-5.14.21-150400.24.136.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * kernel-default-debugsource-5.14.21-150400.24.136.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * kernel-default-devel-5.14.21-150400.24.136.1 * SUSE Manager Retail Branch Server 4.3 (noarch) * kernel-macros-5.14.21-150400.24.136.1 * kernel-devel-5.14.21-150400.24.136.1 * SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64) * kernel-default-5.14.21-150400.24.136.1 * SUSE Manager Server 4.3 (ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * kernel-default-debuginfo-5.14.21-150400.24.136.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.136.1 * kernel-syms-5.14.21-150400.24.136.1 * kernel-default-debugsource-5.14.21-150400.24.136.1 * kernel-default-devel-5.14.21-150400.24.136.1 * SUSE Manager Server 4.3 (noarch) * kernel-source-5.14.21-150400.24.136.1 * kernel-macros-5.14.21-150400.24.136.1 * kernel-devel-5.14.21-150400.24.136.1 * SUSE Manager Server 4.3 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.136.1 * SUSE Manager Server 4.3 (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.136.1 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (noarch) * kernel-docs-html-5.14.21-150400.24.136.1 * kernel-source-5.14.21-150400.24.136.1 * kernel-macros-5.14.21-150400.24.136.1 * kernel-devel-5.14.21-150400.24.136.1 * kernel-source-vanilla-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (nosrc ppc64le x86_64) * kernel-debug-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (ppc64le x86_64) * kernel-debug-debugsource-5.14.21-150400.24.136.1 * kernel-debug-livepatch-devel-5.14.21-150400.24.136.1 * kernel-debug-devel-5.14.21-150400.24.136.1 * kernel-debug-debuginfo-5.14.21-150400.24.136.1 * kernel-debug-devel-debuginfo-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (aarch64 ppc64le x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * kernel-kvmsmall-debugsource-5.14.21-150400.24.136.1 * kernel-kvmsmall-debuginfo-5.14.21-150400.24.136.1 * kernel-kvmsmall-devel-5.14.21-150400.24.136.1 * kernel-default-base-rebuild-5.14.21-150400.24.136.1.150400.24.66.1 * kernel-kvmsmall-livepatch-devel-5.14.21-150400.24.136.1 * kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * kselftests-kmp-default-5.14.21-150400.24.136.1 * kernel-obs-qa-5.14.21-150400.24.136.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.136.1 * kernel-syms-5.14.21-150400.24.136.1 * reiserfs-kmp-default-5.14.21-150400.24.136.1 * kselftests-kmp-default-debuginfo-5.14.21-150400.24.136.1 * dlm-kmp-default-debuginfo-5.14.21-150400.24.136.1 * dlm-kmp-default-5.14.21-150400.24.136.1 * kernel-default-optional-debuginfo-5.14.21-150400.24.136.1 * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.136.1 * kernel-obs-build-debugsource-5.14.21-150400.24.136.1 * kernel-default-livepatch-devel-5.14.21-150400.24.136.1 * ocfs2-kmp-default-5.14.21-150400.24.136.1 * kernel-default-extra-debuginfo-5.14.21-150400.24.136.1 * kernel-default-livepatch-5.14.21-150400.24.136.1 * kernel-obs-build-5.14.21-150400.24.136.1 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.136.1 * kernel-default-debugsource-5.14.21-150400.24.136.1 * kernel-default-devel-5.14.21-150400.24.136.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.136.1 * cluster-md-kmp-default-5.14.21-150400.24.136.1 * kernel-default-extra-5.14.21-150400.24.136.1 * gfs2-kmp-default-5.14.21-150400.24.136.1 * kernel-default-optional-5.14.21-150400.24.136.1 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc) * kernel-default-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64) * kernel-kvmsmall-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP4_Update_32-debugsource-1-150400.9.3.1 * kernel-livepatch-5_14_21-150400_24_136-default-1-150400.9.3.1 * kernel-livepatch-5_14_21-150400_24_136-default-debuginfo-1-150400.9.3.1 * openSUSE Leap 15.4 (nosrc s390x) * kernel-zfcpdump-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (s390x) * kernel-zfcpdump-debugsource-5.14.21-150400.24.136.1 * kernel-zfcpdump-debuginfo-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (nosrc) * dtb-aarch64-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (aarch64) * dtb-mediatek-5.14.21-150400.24.136.1 * dtb-sprd-5.14.21-150400.24.136.1 * dtb-qcom-5.14.21-150400.24.136.1 * dtb-broadcom-5.14.21-150400.24.136.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.136.1 * dtb-allwinner-5.14.21-150400.24.136.1 * cluster-md-kmp-64kb-5.14.21-150400.24.136.1 * dtb-altera-5.14.21-150400.24.136.1 * ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.136.1 * dtb-arm-5.14.21-150400.24.136.1 * ocfs2-kmp-64kb-5.14.21-150400.24.136.1 * dtb-rockchip-5.14.21-150400.24.136.1 * dtb-apm-5.14.21-150400.24.136.1 * kernel-64kb-debugsource-5.14.21-150400.24.136.1 * dtb-hisilicon-5.14.21-150400.24.136.1 * dlm-kmp-64kb-debuginfo-5.14.21-150400.24.136.1 * reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.136.1 * dtb-amlogic-5.14.21-150400.24.136.1 * kernel-64kb-livepatch-devel-5.14.21-150400.24.136.1 * dtb-freescale-5.14.21-150400.24.136.1 * dtb-exynos-5.14.21-150400.24.136.1 * dtb-lg-5.14.21-150400.24.136.1 * kernel-64kb-extra-5.14.21-150400.24.136.1 * dtb-amazon-5.14.21-150400.24.136.1 * kernel-64kb-devel-5.14.21-150400.24.136.1 * gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.136.1 * kselftests-kmp-64kb-5.14.21-150400.24.136.1 * dtb-xilinx-5.14.21-150400.24.136.1 * reiserfs-kmp-64kb-5.14.21-150400.24.136.1 * dtb-cavium-5.14.21-150400.24.136.1 * dtb-marvell-5.14.21-150400.24.136.1 * dlm-kmp-64kb-5.14.21-150400.24.136.1 * gfs2-kmp-64kb-5.14.21-150400.24.136.1 * dtb-apple-5.14.21-150400.24.136.1 * dtb-amd-5.14.21-150400.24.136.1 * kernel-64kb-optional-debuginfo-5.14.21-150400.24.136.1 * dtb-socionext-5.14.21-150400.24.136.1 * dtb-renesas-5.14.21-150400.24.136.1 * kernel-64kb-debuginfo-5.14.21-150400.24.136.1 * dtb-nvidia-5.14.21-150400.24.136.1 * kernel-64kb-optional-5.14.21-150400.24.136.1 * kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.136.1 * kernel-64kb-extra-debuginfo-5.14.21-150400.24.136.1 * cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.136.1 * openSUSE Leap 15.4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64) * kernel-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * kernel-default-debugsource-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Live Patching 15-SP4 (nosrc) * kernel-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_136-default-1-150400.9.3.1 * kernel-default-livepatch-5.14.21-150400.24.136.1 * kernel-livepatch-SLE15-SP4_Update_32-debugsource-1-150400.9.3.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * kernel-default-debugsource-5.14.21-150400.24.136.1 * kernel-livepatch-5_14_21-150400_24_136-default-debuginfo-1-150400.9.3.1 * kernel-default-livepatch-devel-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64) * cluster-md-kmp-default-5.14.21-150400.24.136.1 * kernel-default-debugsource-5.14.21-150400.24.136.1 * ocfs2-kmp-default-5.14.21-150400.24.136.1 * dlm-kmp-default-debuginfo-5.14.21-150400.24.136.1 * dlm-kmp-default-5.14.21-150400.24.136.1 * cluster-md-kmp-default-debuginfo-5.14.21-150400.24.136.1 * gfs2-kmp-default-debuginfo-5.14.21-150400.24.136.1 * ocfs2-kmp-default-debuginfo-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * gfs2-kmp-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc) * kernel-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64) * kernel-64kb-debugsource-5.14.21-150400.24.136.1 * kernel-64kb-devel-5.14.21-150400.24.136.1 * kernel-64kb-debuginfo-5.14.21-150400.24.136.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * kernel-default-debugsource-5.14.21-150400.24.136.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.136.1 * kernel-obs-build-5.14.21-150400.24.136.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.136.1 * kernel-syms-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * kernel-obs-build-debugsource-5.14.21-150400.24.136.1 * kernel-default-devel-5.14.21-150400.24.136.1 * reiserfs-kmp-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * kernel-source-5.14.21-150400.24.136.1 * kernel-macros-5.14.21-150400.24.136.1 * kernel-devel-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc) * kernel-64kb-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64) * kernel-64kb-debugsource-5.14.21-150400.24.136.1 * kernel-64kb-devel-5.14.21-150400.24.136.1 * kernel-64kb-debuginfo-5.14.21-150400.24.136.1 * kernel-64kb-devel-debuginfo-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64) * kernel-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * kernel-default-base-5.14.21-150400.24.136.1.150400.24.66.1 * kernel-default-debugsource-5.14.21-150400.24.136.1 * reiserfs-kmp-default-debuginfo-5.14.21-150400.24.136.1 * kernel-obs-build-5.14.21-150400.24.136.1 * kernel-default-devel-debuginfo-5.14.21-150400.24.136.1 * kernel-syms-5.14.21-150400.24.136.1 * kernel-default-debuginfo-5.14.21-150400.24.136.1 * kernel-obs-build-debugsource-5.14.21-150400.24.136.1 * kernel-default-devel-5.14.21-150400.24.136.1 * reiserfs-kmp-default-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * kernel-source-5.14.21-150400.24.136.1 * kernel-macros-5.14.21-150400.24.136.1 * kernel-devel-5.14.21-150400.24.136.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc) * kernel-docs-5.14.21-150400.24.136.1 ## References: * https://www.suse.com/security/cve/CVE-2022-48911.html * https://www.suse.com/security/cve/CVE-2022-48923.html * https://www.suse.com/security/cve/CVE-2022-48944.html * https://www.suse.com/security/cve/CVE-2022-48945.html * https://www.suse.com/security/cve/CVE-2024-41087.html * https://www.suse.com/security/cve/CVE-2024-42301.html * https://www.suse.com/security/cve/CVE-2024-44946.html * https://www.suse.com/security/cve/CVE-2024-45021.html * https://www.suse.com/security/cve/CVE-2024-46674.html * https://www.suse.com/security/cve/CVE-2024-46774.html * https://bugzilla.suse.com/show_bug.cgi?id=1216223 * https://bugzilla.suse.com/show_bug.cgi?id=1223600 * https://bugzilla.suse.com/show_bug.cgi?id=1223958 * https://bugzilla.suse.com/show_bug.cgi?id=1225272 * https://bugzilla.suse.com/show_bug.cgi?id=1227487 * https://bugzilla.suse.com/show_bug.cgi?id=1228466 * https://bugzilla.suse.com/show_bug.cgi?id=1229407 * https://bugzilla.suse.com/show_bug.cgi?id=1229633 * https://bugzilla.suse.com/show_bug.cgi?id=1229662 * https://bugzilla.suse.com/show_bug.cgi?id=1229947 * https://bugzilla.suse.com/show_bug.cgi?id=1230015 * https://bugzilla.suse.com/show_bug.cgi?id=1230398 * https://bugzilla.suse.com/show_bug.cgi?id=1230434 * https://bugzilla.suse.com/show_bug.cgi?id=1230507 * https://bugzilla.suse.com/show_bug.cgi?id=1230767 * https://bugzilla.suse.com/show_bug.cgi?id=1231016 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Oct 9 12:36:25 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 09 Oct 2024 12:36:25 -0000 Subject: SUSE-RU-2024:3568-1: important: Recommended update for lttng-tools Message-ID: <172847738506.6932.16391151262608581903@smelt2.prg2.suse.org> # Recommended update for lttng-tools Announcement ID: SUSE-RU-2024:3568-1 Release Date: 2024-10-09T10:42:18Z Rating: important References: * bsc#1230128 Affected Products: * Basesystem Module 15-SP5 * Basesystem Module 15-SP6 * Development Tools Module 15-SP5 * Development Tools Module 15-SP6 * openSUSE Leap 15.3 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * openSUSE Leap Micro 5.5 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for lttng-tools fixes the following issues: * Fix crash when unregistering UST apps during shutdown (bsc#1230128) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-3568=1 * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3568=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3568=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3568=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-3568=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3568=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3568=1 * Development Tools Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3568=1 * Development Tools Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-3568=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3568=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3568=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3568=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3568=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3568=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3568=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3568=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3568=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3568=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3568=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3568=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3568=1 ## Package List: * openSUSE Leap 15.3 (aarch64 ppc64le x86_64 i586) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * openSUSE Leap Micro 5.5 (aarch64 x86_64) * lttng-tools-2.12.2-150300.3.6.1 * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * openSUSE Leap 15.5 (aarch64 ppc64le x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * openSUSE Leap 15.6 (aarch64 ppc64le x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * SUSE Linux Enterprise Micro 5.5 (x86_64) * lttng-tools-2.12.2-150300.3.6.1 * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * Basesystem Module 15-SP5 (aarch64 ppc64le x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * Basesystem Module 15-SP6 (aarch64 ppc64le x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * Development Tools Module 15-SP5 (x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * Development Tools Module 15-SP6 (x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 * SUSE Manager Proxy 4.3 (x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * SUSE Manager Server 4.3 (ppc64le x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * liblttng-ctl0-2.12.2-150300.3.6.1 * lttng-tools-debugsource-2.12.2-150300.3.6.1 * liblttng-ctl0-debuginfo-2.12.2-150300.3.6.1 * lttng-tools-debuginfo-2.12.2-150300.3.6.1 * SUSE Enterprise Storage 7.1 (x86_64) * lttng-tools-devel-2.12.2-150300.3.6.1 * lttng-tools-2.12.2-150300.3.6.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1230128 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Oct 9 20:30:05 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 09 Oct 2024 20:30:05 -0000 Subject: SUSE-SU-2024:3575-1: important: Security update for redis Message-ID: <172850580508.14555.6179583675740786360@smelt2.prg2.suse.org> # Security update for redis Announcement ID: SUSE-SU-2024:3575-1 Release Date: 2024-10-09T16:55:37Z Rating: important References: * bsc#1231264 * bsc#1231265 Cross-References: * CVE-2024-31228 * CVE-2024-31449 CVSS scores: * CVE-2024-31228 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-31228 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-31449 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-31449 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * openSUSE Leap 15.4 * openSUSE Leap 15.5 * Server Applications Module 15-SP5 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves two vulnerabilities can now be installed. ## Description: This update for redis fixes the following issues: * CVE-2024-31228: Fixed unbounded recursive pattern matching (bsc#1231265) * CVE-2024-31449: Fixed integer overflow bug in Lua bit_tohex (bsc#1231264) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3575=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3575=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3575=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3575=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3575=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3575=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3575=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3575=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3575=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3575=1 ## Package List: * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * redis-debugsource-6.2.6-150400.3.28.1 * redis-debuginfo-6.2.6-150400.3.28.1 * redis-6.2.6-150400.3.28.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * redis-debugsource-6.2.6-150400.3.28.1 * redis-debuginfo-6.2.6-150400.3.28.1 * redis-6.2.6-150400.3.28.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * redis-debugsource-6.2.6-150400.3.28.1 * redis-debuginfo-6.2.6-150400.3.28.1 * redis-6.2.6-150400.3.28.1 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * redis-debugsource-6.2.6-150400.3.28.1 * redis-debuginfo-6.2.6-150400.3.28.1 * redis-6.2.6-150400.3.28.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * redis-debugsource-6.2.6-150400.3.28.1 * redis-debuginfo-6.2.6-150400.3.28.1 * redis-6.2.6-150400.3.28.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * redis-debugsource-6.2.6-150400.3.28.1 * redis-debuginfo-6.2.6-150400.3.28.1 * redis-6.2.6-150400.3.28.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * redis-debugsource-6.2.6-150400.3.28.1 * redis-debuginfo-6.2.6-150400.3.28.1 * redis-6.2.6-150400.3.28.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * redis-debugsource-6.2.6-150400.3.28.1 * redis-debuginfo-6.2.6-150400.3.28.1 * redis-6.2.6-150400.3.28.1 * SUSE Manager Proxy 4.3 (x86_64) * redis-debugsource-6.2.6-150400.3.28.1 * redis-debuginfo-6.2.6-150400.3.28.1 * redis-6.2.6-150400.3.28.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * redis-debugsource-6.2.6-150400.3.28.1 * redis-debuginfo-6.2.6-150400.3.28.1 * redis-6.2.6-150400.3.28.1 ## References: * https://www.suse.com/security/cve/CVE-2024-31228.html * https://www.suse.com/security/cve/CVE-2024-31449.html * https://bugzilla.suse.com/show_bug.cgi?id=1231264 * https://bugzilla.suse.com/show_bug.cgi?id=1231265 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Oct 10 08:30:12 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 10 Oct 2024 08:30:12 -0000 Subject: SUSE-RU-2024:3580-1: moderate: Recommended update for wicked Message-ID: <172854901228.7152.5951843939095767059@smelt2.prg2.suse.org> # Recommended update for wicked Announcement ID: SUSE-RU-2024:3580-1 Release Date: 2024-10-10T06:40:08Z Rating: moderate References: * bsc#1229555 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for wicked fixes the following issue: * compat-suse: fix dummy interfaces configuration with `INTERFACETYPE=dummy` (bsc#1229555). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3580=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3580=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3580=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3580=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3580=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3580=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3580=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3580=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3580=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3580=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3580=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3580=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3580=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 * SUSE Manager Proxy 4.3 (x86_64) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 * SUSE Manager Retail Branch Server 4.3 (x86_64) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * wicked-service-0.6.76-150400.3.33.6 * wicked-0.6.76-150400.3.33.6 * wicked-debuginfo-0.6.76-150400.3.33.6 * wicked-debugsource-0.6.76-150400.3.33.6 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1229555 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Thu Oct 10 20:32:10 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Thu, 10 Oct 2024 20:32:10 -0000 Subject: SUSE-RU-2024:3593-1: moderate: Recommended update for rsyslog Message-ID: <172859233043.7152.394987680383855487@smelt2.prg2.suse.org> # Recommended update for rsyslog Announcement ID: SUSE-RU-2024:3593-1 Release Date: 2024-10-10T16:43:42Z Rating: moderate References: * bsc#1231229 Affected Products: * Basesystem Module 15-SP5 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * Server Applications Module 15-SP5 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for rsyslog fixes the following issue: * fix PreserveFQDN option before daemon is restarted (bsc#1231229) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3593=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3593=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3593=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3593=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3593=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3593=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3593=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3593=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3593=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3593=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3593=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3593=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * rsyslog-module-ossl-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gcrypt-8.2306.0-150400.5.30.2 * rsyslog-module-relp-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-diag-tools-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-elasticsearch-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-8.2306.0-150400.5.30.2 * rsyslog-module-ossl-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gcrypt-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-8.2306.0-150400.5.30.2 * rsyslog-module-omtcl-8.2306.0-150400.5.30.2 * rsyslog-8.2306.0-150400.5.30.2 * rsyslog-doc-8.2306.0-150400.5.30.2 * rsyslog-module-relp-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-omhttpfs-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-8.2306.0-150400.5.30.2 * rsyslog-module-omamqp1-8.2306.0-150400.5.30.2 * rsyslog-module-omamqp1-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-omtcl-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-elasticsearch-8.2306.0-150400.5.30.2 * rsyslog-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-8.2306.0-150400.5.30.2 * rsyslog-module-dbi-8.2306.0-150400.5.30.2 * rsyslog-module-kafka-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-omhttpfs-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-8.2306.0-150400.5.30.2 * rsyslog-debugsource-8.2306.0-150400.5.30.2 * rsyslog-module-dbi-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-diag-tools-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-kafka-debuginfo-8.2306.0-150400.5.30.2 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * rsyslog-module-ossl-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gcrypt-8.2306.0-150400.5.30.2 * rsyslog-module-relp-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-diag-tools-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-elasticsearch-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-8.2306.0-150400.5.30.2 * rsyslog-module-ossl-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gcrypt-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-8.2306.0-150400.5.30.2 * rsyslog-module-omtcl-8.2306.0-150400.5.30.2 * rsyslog-8.2306.0-150400.5.30.2 * rsyslog-doc-8.2306.0-150400.5.30.2 * rsyslog-module-relp-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-omhttpfs-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-8.2306.0-150400.5.30.2 * rsyslog-module-omamqp1-8.2306.0-150400.5.30.2 * rsyslog-module-omamqp1-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-omtcl-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-elasticsearch-8.2306.0-150400.5.30.2 * rsyslog-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-8.2306.0-150400.5.30.2 * rsyslog-module-dbi-8.2306.0-150400.5.30.2 * rsyslog-module-kafka-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-omhttpfs-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-8.2306.0-150400.5.30.2 * rsyslog-debugsource-8.2306.0-150400.5.30.2 * rsyslog-module-dbi-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-diag-tools-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-kafka-debuginfo-8.2306.0-150400.5.30.2 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * rsyslog-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-8.2306.0-150400.5.30.2 * rsyslog-debugsource-8.2306.0-150400.5.30.2 * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * rsyslog-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-8.2306.0-150400.5.30.2 * rsyslog-module-relp-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-8.2306.0-150400.5.30.2 * rsyslog-debugsource-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-relp-debuginfo-8.2306.0-150400.5.30.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * rsyslog-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-8.2306.0-150400.5.30.2 * rsyslog-module-relp-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-8.2306.0-150400.5.30.2 * rsyslog-debugsource-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-relp-debuginfo-8.2306.0-150400.5.30.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * rsyslog-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-8.2306.0-150400.5.30.2 * rsyslog-module-relp-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-8.2306.0-150400.5.30.2 * rsyslog-debugsource-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-relp-debuginfo-8.2306.0-150400.5.30.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * rsyslog-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-8.2306.0-150400.5.30.2 * rsyslog-debugsource-8.2306.0-150400.5.30.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * rsyslog-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-8.2306.0-150400.5.30.2 * rsyslog-module-relp-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-8.2306.0-150400.5.30.2 * rsyslog-debugsource-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-relp-debuginfo-8.2306.0-150400.5.30.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * rsyslog-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-8.2306.0-150400.5.30.2 * rsyslog-module-relp-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-8.2306.0-150400.5.30.2 * rsyslog-debugsource-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-relp-debuginfo-8.2306.0-150400.5.30.2 * SUSE Manager Proxy 4.3 (x86_64) * rsyslog-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-8.2306.0-150400.5.30.2 * rsyslog-module-relp-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-8.2306.0-150400.5.30.2 * rsyslog-debugsource-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-relp-debuginfo-8.2306.0-150400.5.30.2 * SUSE Manager Retail Branch Server 4.3 (x86_64) * rsyslog-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-8.2306.0-150400.5.30.2 * rsyslog-module-relp-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-8.2306.0-150400.5.30.2 * rsyslog-debugsource-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-relp-debuginfo-8.2306.0-150400.5.30.2 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * rsyslog-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-8.2306.0-150400.5.30.2 * rsyslog-module-udpspoof-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-8.2306.0-150400.5.30.2 * rsyslog-module-relp-8.2306.0-150400.5.30.2 * rsyslog-module-gtls-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-mysql-8.2306.0-150400.5.30.2 * rsyslog-debugsource-8.2306.0-150400.5.30.2 * rsyslog-module-gssapi-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-pgsql-8.2306.0-150400.5.30.2 * rsyslog-module-mmnormalize-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-snmp-debuginfo-8.2306.0-150400.5.30.2 * rsyslog-module-relp-debuginfo-8.2306.0-150400.5.30.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1231229 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Oct 11 12:30:17 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 11 Oct 2024 12:30:17 -0000 Subject: SUSE-RU-2024:3599-1: moderate: Recommended update for python-requests Message-ID: <172864981736.5826.18056195099073996547@smelt2.prg2.suse.org> # Recommended update for python-requests Announcement ID: SUSE-RU-2024:3599-1 Release Date: 2024-10-11T08:42:38Z Rating: moderate References: * bsc#1225912 Cross-References: * CVE-2024-35195 CVSS scores: * CVE-2024-35195 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N Affected Products: * Advanced Systems Management Module 12 * SUSE Linux Enterprise Desktop 12 * SUSE Linux Enterprise Desktop 12 SP1 * SUSE Linux Enterprise Desktop 12 SP2 * SUSE Linux Enterprise Desktop 12 SP3 * SUSE Linux Enterprise Desktop 12 SP4 * SUSE Linux Enterprise High Performance Computing 12 SP2 * SUSE Linux Enterprise High Performance Computing 12 SP3 * SUSE Linux Enterprise High Performance Computing 12 SP4 * SUSE Linux Enterprise High Performance Computing 12 SP5 * SUSE Linux Enterprise Server 12 * SUSE Linux Enterprise Server 12 SP1 * SUSE Linux Enterprise Server 12 SP2 * SUSE Linux Enterprise Server 12 SP3 * SUSE Linux Enterprise Server 12 SP4 * SUSE Linux Enterprise Server 12 SP5 * SUSE Linux Enterprise Server for SAP Applications 12 * SUSE Linux Enterprise Server for SAP Applications 12 SP1 * SUSE Linux Enterprise Server for SAP Applications 12 SP2 * SUSE Linux Enterprise Server for SAP Applications 12 SP3 * SUSE Linux Enterprise Server for SAP Applications 12 SP4 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 * SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 * SUSE Manager Client Tools for SLE 12 An update that solves one vulnerability can now be installed. ## Description: This update for python-requests fixes the following issue: * Update CVE-2024-35195.patch to allow the usage of "verify" parameter as a directory (bsc#1225912) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Advanced Systems Management Module 12 zypper in -t patch SUSE-SLE-Module-Adv-Systems-Management-12-2024-3599=1 * SUSE Manager Client Tools for SLE 12 zypper in -t patch SUSE-SLE-Manager-Tools-12-2024-3599=1 ## Package List: * Advanced Systems Management Module 12 (noarch) * python-requests-2.11.1-6.40.1 * python3-requests-2.11.1-6.40.1 * SUSE Manager Client Tools for SLE 12 (noarch) * python-requests-2.11.1-6.40.1 * python3-requests-2.11.1-6.40.1 ## References: * https://www.suse.com/security/cve/CVE-2024-35195.html * https://bugzilla.suse.com/show_bug.cgi?id=1225912 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Oct 11 12:30:22 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 11 Oct 2024 12:30:22 -0000 Subject: SUSE-RU-2024:3597-1: moderate: Recommended update for bash Message-ID: <172864982216.5826.4048456309259887935@smelt2.prg2.suse.org> # Recommended update for bash Announcement ID: SUSE-RU-2024:3597-1 Release Date: 2024-10-11T08:40:42Z Rating: moderate References: * bsc#1227807 Affected Products: * Basesystem Module 15-SP5 * Basesystem Module 15-SP6 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * openSUSE Leap Micro 5.5 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has one fix can now be installed. ## Description: This update for bash fixes the following issues: * Load completion file eveh if a brace expansion is in the command line included (bsc#1227807). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3597=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3597=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-3597=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3597=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3597=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3597=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3597=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3597=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3597=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3597=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3597=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3597=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3597=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3597=1 * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3597=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3597=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3597=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3597=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3597=1 ## Package List: * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * Basesystem Module 15-SP5 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * Basesystem Module 15-SP5 (x86_64) * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * Basesystem Module 15-SP6 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * Basesystem Module 15-SP6 (x86_64) * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64) * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * SUSE Manager Proxy 4.3 (x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * SUSE Manager Proxy 4.3 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * SUSE Manager Retail Branch Server 4.3 (x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * SUSE Manager Retail Branch Server 4.3 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * SUSE Manager Server 4.3 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * SUSE Manager Server 4.3 (x86_64) * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * openSUSE Leap 15.4 (x86_64) * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * bash-32bit-debuginfo-4.4-150400.27.3.2 * readline-devel-32bit-7.0-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * bash-loadables-4.4-150400.27.3.2 * bash-loadables-debuginfo-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * readline-devel-static-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * openSUSE Leap 15.4 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * openSUSE Leap 15.4 (aarch64_ilp32) * readline-devel-64bit-7.0-150400.27.3.2 * libreadline7-64bit-7.0-150400.27.3.2 * libreadline7-64bit-debuginfo-7.0-150400.27.3.2 * bash-64bit-debuginfo-4.4-150400.27.3.2 * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * openSUSE Leap 15.5 (x86_64) * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * bash-32bit-debuginfo-4.4-150400.27.3.2 * readline-devel-32bit-7.0-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * bash-loadables-4.4-150400.27.3.2 * bash-loadables-debuginfo-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * readline-devel-static-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * openSUSE Leap 15.5 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * openSUSE Leap 15.6 (x86_64) * libreadline7-32bit-debuginfo-7.0-150400.27.3.2 * bash-32bit-debuginfo-4.4-150400.27.3.2 * readline-devel-32bit-7.0-150400.27.3.2 * libreadline7-32bit-7.0-150400.27.3.2 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-devel-4.4-150400.27.3.2 * bash-loadables-4.4-150400.27.3.2 * bash-loadables-debuginfo-4.4-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * readline-devel-7.0-150400.27.3.2 * readline-devel-static-7.0-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * openSUSE Leap 15.6 (noarch) * bash-lang-4.4-150400.27.3.2 * bash-doc-4.4-150400.27.3.2 * readline-doc-7.0-150400.27.3.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * bash-debugsource-4.4-150400.27.3.2 * bash-4.4-150400.27.3.2 * bash-sh-4.4-150400.27.3.2 * bash-debuginfo-4.4-150400.27.3.2 * libreadline7-debuginfo-7.0-150400.27.3.2 * libreadline7-7.0-150400.27.3.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1227807 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Oct 11 16:30:07 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 11 Oct 2024 16:30:07 -0000 Subject: SUSE-RU-2024:3606-1: moderate: Recommended update for icewm-theme-branding Message-ID: <172866420708.7152.9903467317287094710@smelt2.prg2.suse.org> # Recommended update for icewm-theme-branding Announcement ID: SUSE-RU-2024:3606-1 Release Date: 2024-10-11T15:17:03Z Rating: moderate References: * bsc#1220034 * bsc#1222655 Affected Products: * Basesystem Module 15-SP5 * Basesystem Module 15-SP6 * openSUSE Leap 15.3 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has two fixes can now be installed. ## Description: This update for icewm-theme-branding fixes the following issue: * The Adwaita theme does not provide much legacy apps icon now, redirect icewm web-browser icon to the right place (bsc#1220034, bsc#1222655). See: * https://gitlab.gnome.org/GNOME/adwaita-icon-theme/-/issues/163 * https://gitlab.gnome.org/GNOME/adwaita-icon-theme/-/merge_requests/34/ ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-3606=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3606=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3606=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3606=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3606=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3606=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3606=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3606=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3606=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3606=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3606=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3606=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3606=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3606=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3606=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3606=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3606=1 ## Package List: * openSUSE Leap 15.3 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * openSUSE Leap 15.5 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * openSUSE Leap 15.6 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * Basesystem Module 15-SP5 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * Basesystem Module 15-SP6 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * SUSE Manager Proxy 4.3 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * SUSE Manager Retail Branch Server 4.3 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * SUSE Manager Server 4.3 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 * SUSE Enterprise Storage 7.1 (noarch) * icewm-theme-branding-1.2.5-150300.5.6.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1220034 * https://bugzilla.suse.com/show_bug.cgi?id=1222655 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Oct 14 12:30:22 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 14 Oct 2024 12:30:22 -0000 Subject: SUSE-RU-2024:3613-1: moderate: Recommended update for clone-master-clean-up Message-ID: <172890902273.10662.11311195808368839661@smelt2.prg2.suse.org> # Recommended update for clone-master-clean-up Announcement ID: SUSE-RU-2024:3613-1 Release Date: 2024-10-14T09:58:20Z Rating: moderate References: * bsc#1221533 * bsc#1229217 Affected Products: * openSUSE Leap 15.5 * openSUSE Leap 15.6 * Server Applications Module 15-SP5 * Server Applications Module 15-SP6 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has two fixes can now be installed. ## Description: This update for clone-master-clean-up fixes the following issues: * Minor version update: 1.13. * Solving clone-master-clean-up error on a SLES minimal installation (bsc#1221533). The script died with the error message: "cp: cannot stat 'journald.conf': No such file or directory" * modified fstab from UUID to /dev/sdx. (bsc#1229217). * Introduce two command line parameters: -n, --dont-ask suppresses all requests. -f, --dont-change-fstab Do not swap UUID and label into device name in fstab. Without this parameters it behaves as usual. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3613=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3613=1 * Server Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3613=1 * Server Applications Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-3613=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3613=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3613=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3613=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3613=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3613=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3613=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3613=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3613=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3613=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3613=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3613=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3613=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3613=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3613=1 ## Package List: * openSUSE Leap 15.5 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * openSUSE Leap 15.6 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * Server Applications Module 15-SP5 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * Server Applications Module 15-SP6 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Manager Proxy 4.3 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Manager Retail Branch Server 4.3 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Manager Server 4.3 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 * SUSE Enterprise Storage 7.1 (noarch) * clone-master-clean-up-1.13-150100.3.26.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1221533 * https://bugzilla.suse.com/show_bug.cgi?id=1229217 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Wed Oct 16 16:30:46 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Wed, 16 Oct 2024 16:30:46 -0000 Subject: SUSE-RU-2024:3659-1: moderate: Recommended update for gcc14 Message-ID: <172909624652.7152.13415904983724536603@smelt2.prg2.suse.org> # Recommended update for gcc14 Announcement ID: SUSE-RU-2024:3659-1 Release Date: 2024-10-16T13:14:50Z Rating: moderate References: * bsc#1188441 * bsc#1210959 * bsc#1214915 * bsc#1219031 * bsc#1220724 * bsc#1221601 * jsc#PED-10474 Affected Products: * Basesystem Module 15-SP5 * Basesystem Module 15-SP6 * Development Tools Module 15-SP5 * Development Tools Module 15-SP6 * openSUSE Leap 15.5 * openSUSE Leap 15.6 * openSUSE Leap Micro 5.5 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise Desktop 15 SP6 * SUSE Linux Enterprise High Performance Computing 15 SP2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro 5.5 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Real Time 15 SP6 * SUSE Linux Enterprise Server 15 SP2 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server 15 SP6 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP6 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 * SUSE Package Hub 15 15-SP5 * SUSE Package Hub 15 15-SP6 An update that contains one feature and has six fixes can now be installed. ## Description: This update for gcc14 fixes the following issues: This update ships the GNU Compiler Collection GCC 14.2. (jsc#PED-10474) The compiler runtime libraries are provided for all SUSE Linux Enterprise 15 versions and replace the same named GCC 13 ones. The new compilers for C, C++, and Fortran are provided for SUSE Linux Enterprise 15 SP5 and SP6, and provided in the "Development Tools" module. The Go, D, Ada and Modula 2 language compiler parts are available unsupported via the PackageHub repositories. To use gcc14 compilers use: * install "gcc14" or "gcc14-c++" or one of the other "gcc14-COMPILER" frontend packages. * override your Makefile to use CC=gcc14, CXX=g++14 and similar overrides for the other languages. For a full changelog with all new GCC14 features, check out https://gcc.gnu.org/gcc-14/changes.html * Add libquadmath0-devel-gcc14 sub-package to allow installing quadmath.h and SO link without installing the fortran frontend * Avoid combine spending too much compile-time and memory doing nothing on s390x. [bsc#1188441] * Remove timezone Recommends from the libstdc++6 package. [bsc#1221601] * Revert libgccjit dependency change. [bsc#1220724] * Fix libgccjit-devel dependency, a newer shared library is OK. * Fix libgccjit dependency, the corresponding compiler isn't required. * Add cross-X-newlib-devel requires to newlib cross compilers. [bsc#1219031] * Re-enable AutoReqProv for cross packages but filter files processed via __requires_exclude_from and __provides_exclude_from. [bsc#1219031] * Package m2rte.so plugin in the gcc14-m2 sub-package rather than in gcc13-devel. [bsc#1210959] * Require libstdc++6-devel-gcc14 from gcc14-m2 as m2 programs are linked against libstdc++6. ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3659=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3659=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-3659=1 * SUSE Linux Enterprise Server 15 SP2 zypper in -t patch SUSE-SLE-INSTALLER-15-SP2-2024-3659=1 * SUSE Linux Enterprise Server 15 SP3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP3-2024-3659=1 * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3659=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3659=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3659=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3659=1 SUSE-SLE- INSTALLER-15-SP4-2024-3659=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3659=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3659=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3659=1 * SUSE Linux Enterprise High Performance Computing 15 SP5 zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-3659=1 * SUSE Linux Enterprise Server 15 SP5 zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-3659=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-3659=1 * SUSE Linux Enterprise Desktop 15 SP5 zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-3659=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3659=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3659=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3659=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3659=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-3659=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3659=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3659=1 * Development Tools Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3659=1 * Development Tools Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-3659=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3659=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3659=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3659=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3659=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3659=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3659=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3659=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3659=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3659=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3659=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3659=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3659=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-3659=1 * SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-3659=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3659=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3659=1 ## Package List: * openSUSE Leap Micro 5.5 (aarch64 ppc64le s390x x86_64) * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * cross-m68k-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * gcc14-objc-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-riscv64-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * cross-hppa-gcc14-14.2.0+git10526-150000.1.3.2 * cross-sparc64-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * libgo23-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-arm-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * libtsan2-14.2.0+git10526-150000.1.3.3 * cross-sparc64-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * cross-hppa-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * cross-m68k-gcc14-14.2.0+git10526-150000.1.3.2 * libada14-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * libm2cor19-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-locale-14.2.0+git10526-150000.1.3.3 * gcc14-obj-c++-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-sparc64-gcc14-14.2.0+git10526-150000.1.3.2 * cross-avr-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * libm2iso19-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2pim19-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-arm-gcc14-14.2.0+git10526-150000.1.3.2 * cross-mips-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cross-rx-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * libstdc++6-14.2.0+git10526-150000.1.3.3 * gcc14-c++-14.2.0+git10526-150000.1.3.3 * cross-sparc-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * libm2min19-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-hppa-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * libgomp1-14.2.0+git10526-150000.1.3.3 * cross-hppa-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-mips-gcc14-14.2.0+git10526-150000.1.3.2 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-rx-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-sparc-gcc14-14.2.0+git10526-150000.1.3.2 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-riscv64-elf-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libstdc++6-devel-gcc14-14.2.0+git10526-150000.1.3.3 * gcc14-m2-14.2.0+git10526-150000.1.3.3 * cross-arm-none-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-sparc64-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * gcc14-fortran-14.2.0+git10526-150000.1.3.3 * cross-arm-none-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * cross-sparc-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cross-avr-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-hppa-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * libada14-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-pru-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * gcc14-fortran-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2cor19-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * cross-pru-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-m68k-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cpp14-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-arm-none-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * cross-riscv64-elf-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * libgo23-14.2.0+git10526-150000.1.3.3 * cross-bpf-gcc14-debugsource-14.2.0+git10526-150000.1.3.1 * cross-hppa-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-rx-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * gcc14-PIE-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-sparcv9-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-go-14.2.0+git10526-150000.1.3.3 * cross-riscv64-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * gcc14-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-m2-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-mips-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * gcc14-ada-14.2.0+git10526-150000.1.3.3 * cross-riscv64-elf-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2log19-14.2.0+git10526-150000.1.3.3 * gcc14-obj-c++-14.2.0+git10526-150000.1.3.3 * cross-pru-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * cross-avr-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * cross-arm-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * cross-m68k-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * gcc14-go-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2log19-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-objc-14.2.0+git10526-150000.1.3.3 * cross-bpf-gcc14-debuginfo-14.2.0+git10526-150000.1.3.1 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * libm2min19-14.2.0+git10526-150000.1.3.3 * libm2iso19-14.2.0+git10526-150000.1.3.3 * gcc14-testresults-14.2.0+git10526-150000.1.3.6 * cross-riscv64-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-arm-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * gcc14-c++-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-hppa-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * cross-mips-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * cpp14-14.2.0+git10526-150000.1.3.3 * libm2pim19-14.2.0+git10526-150000.1.3.3 * cross-bpf-gcc14-14.2.0+git10526-150000.1.3.1 * gcc14-ada-debuginfo-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.5 (ppc64le s390x x86_64) * cross-aarch64-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * cross-aarch64-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-aarch64-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * openSUSE Leap 15.5 (x86_64) * cross-nvptx-gcc14-14.2.0+git10526-150000.1.3.2 * cross-nvptx-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cross-nvptx-newlib14-devel-14.2.0+git10526-150000.1.3.2 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * cross-nvptx-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.5 (aarch64 s390x x86_64) * cross-ppc64-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cross-ppc64le-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * gcc14-d-debuginfo-14.2.0+git10526-150000.1.3.3 * libgdruntime5-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-d-14.2.0+git10526-150000.1.3.3 * cross-ppc64le-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * cross-ppc64le-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * cross-ppc64-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * cross-ppc64-gcc14-14.2.0+git10526-150000.1.3.2 * libgdruntime5-14.2.0+git10526-150000.1.3.3 * libgphobos5-14.2.0+git10526-150000.1.3.3 * libgphobos5-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-ppc64-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * openSUSE Leap 15.5 (aarch64 ppc64le x86_64) * cross-s390x-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * cross-s390x-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-s390x-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * openSUSE Leap 15.5 (s390x x86_64) * libm2log19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-fortran-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-m2-32bit-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgdruntime5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2iso19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgo23-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-d-32bit-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-obj-c++-32bit-14.2.0+git10526-150000.1.3.3 * libgphobos5-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-c++-32bit-14.2.0+git10526-150000.1.3.3 * libm2log19-32bit-14.2.0+git10526-150000.1.3.3 * libm2min19-32bit-14.2.0+git10526-150000.1.3.3 * libm2cor19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-ada-32bit-14.2.0+git10526-150000.1.3.3 * libgphobos5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgo23-32bit-14.2.0+git10526-150000.1.3.3 * libm2iso19-32bit-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-32bit-14.2.0+git10526-150000.1.3.3 * libm2min19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libm2pim19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libada14-32bit-14.2.0+git10526-150000.1.3.3 * libm2pim19-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libada14-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-go-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-objc-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libgdruntime5-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2cor19-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-devel-gcc14-32bit-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.5 (noarch) * gcc14-info-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.5 (aarch64 x86_64) * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.5 (ppc64le x86_64) * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.5 (aarch64 ppc64le s390x) * cross-x86_64-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-x86_64-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cross-x86_64-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * cross-x86_64-gcc14-14.2.0+git10526-150000.1.3.2 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * cross-m68k-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * gcc14-objc-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-riscv64-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * cross-hppa-gcc14-14.2.0+git10526-150000.1.3.2 * cross-sparc64-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * libgo23-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-arm-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * libtsan2-14.2.0+git10526-150000.1.3.3 * cross-sparc64-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * cross-hppa-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * cross-m68k-gcc14-14.2.0+git10526-150000.1.3.2 * libada14-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * libm2cor19-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-locale-14.2.0+git10526-150000.1.3.3 * gcc14-obj-c++-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-sparc64-gcc14-14.2.0+git10526-150000.1.3.2 * cross-avr-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * libm2iso19-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2pim19-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-arm-gcc14-14.2.0+git10526-150000.1.3.2 * cross-mips-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cross-rx-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * libstdc++6-14.2.0+git10526-150000.1.3.3 * gcc14-c++-14.2.0+git10526-150000.1.3.3 * cross-sparc-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * libm2min19-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-hppa-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * libgomp1-14.2.0+git10526-150000.1.3.3 * cross-hppa-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-mips-gcc14-14.2.0+git10526-150000.1.3.2 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-rx-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-sparc-gcc14-14.2.0+git10526-150000.1.3.2 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-riscv64-elf-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libstdc++6-devel-gcc14-14.2.0+git10526-150000.1.3.3 * gcc14-m2-14.2.0+git10526-150000.1.3.3 * cross-arm-none-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-sparc64-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * gcc14-fortran-14.2.0+git10526-150000.1.3.3 * cross-arm-none-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * cross-sparc-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cross-avr-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-hppa-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * libada14-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-pru-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * gcc14-fortran-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2cor19-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * cross-pru-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-m68k-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cpp14-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-arm-none-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * cross-riscv64-elf-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * libgo23-14.2.0+git10526-150000.1.3.3 * cross-bpf-gcc14-debugsource-14.2.0+git10526-150000.1.3.1 * cross-hppa-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-rx-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * gcc14-PIE-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-sparcv9-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-go-14.2.0+git10526-150000.1.3.3 * cross-riscv64-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * gcc14-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-m2-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-mips-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * gcc14-ada-14.2.0+git10526-150000.1.3.3 * cross-riscv64-elf-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2log19-14.2.0+git10526-150000.1.3.3 * gcc14-obj-c++-14.2.0+git10526-150000.1.3.3 * cross-pru-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * cross-avr-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * cross-arm-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * cross-m68k-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * gcc14-go-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2log19-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-objc-14.2.0+git10526-150000.1.3.3 * cross-bpf-gcc14-debuginfo-14.2.0+git10526-150000.1.3.1 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * libm2min19-14.2.0+git10526-150000.1.3.3 * libm2iso19-14.2.0+git10526-150000.1.3.3 * gcc14-testresults-14.2.0+git10526-150000.1.3.6 * cross-riscv64-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-arm-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * gcc14-c++-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-hppa-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * cross-mips-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * cpp14-14.2.0+git10526-150000.1.3.3 * libm2pim19-14.2.0+git10526-150000.1.3.3 * cross-bpf-gcc14-14.2.0+git10526-150000.1.3.1 * gcc14-ada-debuginfo-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.6 (ppc64le s390x x86_64) * cross-aarch64-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * cross-aarch64-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-aarch64-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * openSUSE Leap 15.6 (x86_64) * cross-nvptx-gcc14-14.2.0+git10526-150000.1.3.2 * cross-nvptx-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cross-nvptx-newlib14-devel-14.2.0+git10526-150000.1.3.2 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * cross-nvptx-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-devel-gcc14-32bit-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.6 (aarch64 s390x x86_64) * cross-ppc64-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cross-ppc64le-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * gcc14-d-debuginfo-14.2.0+git10526-150000.1.3.3 * libgdruntime5-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-d-14.2.0+git10526-150000.1.3.3 * cross-ppc64le-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * cross-ppc64le-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * cross-ppc64-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * cross-ppc64-gcc14-14.2.0+git10526-150000.1.3.2 * libgdruntime5-14.2.0+git10526-150000.1.3.3 * libgphobos5-14.2.0+git10526-150000.1.3.3 * libgphobos5-debuginfo-14.2.0+git10526-150000.1.3.3 * cross-ppc64-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * openSUSE Leap 15.6 (aarch64 ppc64le x86_64) * cross-s390x-gcc14-bootstrap-14.2.0+git10526-150000.1.3.2 * cross-s390x-gcc14-bootstrap-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-s390x-gcc14-bootstrap-debugsource-14.2.0+git10526-150000.1.3.2 * openSUSE Leap 15.6 (s390x x86_64) * libm2log19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-fortran-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-m2-32bit-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgdruntime5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2iso19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgo23-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-d-32bit-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-obj-c++-32bit-14.2.0+git10526-150000.1.3.3 * libgphobos5-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-c++-32bit-14.2.0+git10526-150000.1.3.3 * libm2log19-32bit-14.2.0+git10526-150000.1.3.3 * libm2min19-32bit-14.2.0+git10526-150000.1.3.3 * libm2cor19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-ada-32bit-14.2.0+git10526-150000.1.3.3 * libgphobos5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgo23-32bit-14.2.0+git10526-150000.1.3.3 * libm2iso19-32bit-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-32bit-14.2.0+git10526-150000.1.3.3 * libm2min19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libm2pim19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libada14-32bit-14.2.0+git10526-150000.1.3.3 * libm2pim19-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libada14-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-go-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-objc-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libgdruntime5-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2cor19-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-devel-gcc14-32bit-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.6 (noarch) * gcc14-info-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.6 (aarch64 x86_64) * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.6 (ppc64le x86_64) * libquadmath0-devel-gcc14-14.2.0+git10526-150000.1.3.3 * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * openSUSE Leap 15.6 (aarch64 ppc64le s390x) * cross-x86_64-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * cross-x86_64-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cross-x86_64-gcc14-icecream-backend-14.2.0+git10526-150000.1.3.2 * cross-x86_64-gcc14-14.2.0+git10526-150000.1.3.2 * SUSE Linux Enterprise Server 15 SP2 (aarch64 ppc64le s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP3 (aarch64 ppc64le s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Desktop 15 SP4 (x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * SUSE Manager Proxy 4.3 (x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise High Performance Computing 15 SP5 (aarch64 x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP5 (aarch64 ppc64le s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Desktop 15 SP5 (x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * Basesystem Module 15-SP5 (aarch64 x86_64) * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * Basesystem Module 15-SP5 (ppc64le x86_64) * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * Basesystem Module 15-SP5 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * Basesystem Module 15-SP6 (aarch64 x86_64) * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * Basesystem Module 15-SP6 (ppc64le x86_64) * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * Basesystem Module 15-SP6 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libstdc++6-devel-gcc14-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * cpp14-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-c++-14.2.0+git10526-150000.1.3.3 * gcc14-PIE-14.2.0+git10526-150000.1.3.3 * cpp14-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-fortran-14.2.0+git10526-150000.1.3.3 * gcc14-14.2.0+git10526-150000.1.3.3 * gcc14-c++-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-fortran-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-locale-14.2.0+git10526-150000.1.3.3 * Development Tools Module 15-SP5 (noarch) * gcc14-info-14.2.0+git10526-150000.1.3.3 * Development Tools Module 15-SP5 (ppc64le x86_64) * libquadmath0-devel-gcc14-14.2.0+git10526-150000.1.3.3 * Development Tools Module 15-SP5 (x86_64) * gcc14-fortran-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-c++-32bit-14.2.0+git10526-150000.1.3.3 * cross-nvptx-gcc14-14.2.0+git10526-150000.1.3.2 * cross-nvptx-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cross-nvptx-newlib14-devel-14.2.0+git10526-150000.1.3.2 * cross-nvptx-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * libquadmath0-devel-gcc14-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-devel-gcc14-32bit-14.2.0+git10526-150000.1.3.3 * Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libstdc++6-devel-gcc14-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * cpp14-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-c++-14.2.0+git10526-150000.1.3.3 * gcc14-PIE-14.2.0+git10526-150000.1.3.3 * cpp14-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-fortran-14.2.0+git10526-150000.1.3.3 * gcc14-14.2.0+git10526-150000.1.3.3 * gcc14-c++-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-fortran-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-locale-14.2.0+git10526-150000.1.3.3 * Development Tools Module 15-SP6 (noarch) * gcc14-info-14.2.0+git10526-150000.1.3.3 * Development Tools Module 15-SP6 (ppc64le x86_64) * libquadmath0-devel-gcc14-14.2.0+git10526-150000.1.3.3 * Development Tools Module 15-SP6 (x86_64) * gcc14-fortran-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-c++-32bit-14.2.0+git10526-150000.1.3.3 * cross-nvptx-gcc14-14.2.0+git10526-150000.1.3.2 * cross-nvptx-gcc14-debugsource-14.2.0+git10526-150000.1.3.2 * cross-nvptx-newlib14-devel-14.2.0+git10526-150000.1.3.2 * cross-nvptx-gcc14-debuginfo-14.2.0+git10526-150000.1.3.2 * libquadmath0-devel-gcc14-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-devel-gcc14-32bit-14.2.0+git10526-150000.1.3.3 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * gcc14-objc-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2log19-14.2.0+git10526-150000.1.3.3 * gcc14-obj-c++-14.2.0+git10526-150000.1.3.3 * libgo23-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-go-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2log19-debuginfo-14.2.0+git10526-150000.1.3.3 * libgo23-14.2.0+git10526-150000.1.3.3 * gcc14-objc-14.2.0+git10526-150000.1.3.3 * libada14-14.2.0+git10526-150000.1.3.3 * libm2cor19-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-obj-c++-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * libm2min19-14.2.0+git10526-150000.1.3.3 * gcc14-m2-14.2.0+git10526-150000.1.3.3 * libm2iso19-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2iso19-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2pim19-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-go-14.2.0+git10526-150000.1.3.3 * libm2pim19-14.2.0+git10526-150000.1.3.3 * libm2min19-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-m2-debuginfo-14.2.0+git10526-150000.1.3.3 * libada14-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-ada-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-ada-14.2.0+git10526-150000.1.3.3 * libm2cor19-14.2.0+git10526-150000.1.3.3 * SUSE Package Hub 15 15-SP5 (aarch64 s390x x86_64) * gcc14-d-debuginfo-14.2.0+git10526-150000.1.3.3 * libgdruntime5-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-d-14.2.0+git10526-150000.1.3.3 * libgphobos5-14.2.0+git10526-150000.1.3.3 * libgdruntime5-14.2.0+git10526-150000.1.3.3 * libgphobos5-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Package Hub 15 15-SP5 (x86_64) * libm2log19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-m2-32bit-14.2.0+git10526-150000.1.3.3 * libm2cor19-32bit-14.2.0+git10526-150000.1.3.3 * libgdruntime5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgo23-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-d-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-obj-c++-32bit-14.2.0+git10526-150000.1.3.3 * libgphobos5-32bit-14.2.0+git10526-150000.1.3.3 * libm2log19-32bit-14.2.0+git10526-150000.1.3.3 * libm2min19-32bit-14.2.0+git10526-150000.1.3.3 * libm2cor19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-ada-32bit-14.2.0+git10526-150000.1.3.3 * libgphobos5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2iso19-32bit-14.2.0+git10526-150000.1.3.3 * libgo23-32bit-14.2.0+git10526-150000.1.3.3 * libm2min19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2pim19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libada14-32bit-14.2.0+git10526-150000.1.3.3 * libm2pim19-32bit-14.2.0+git10526-150000.1.3.3 * libada14-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-go-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-objc-32bit-14.2.0+git10526-150000.1.3.3 * libgdruntime5-32bit-14.2.0+git10526-150000.1.3.3 * libm2iso19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64) * gcc14-objc-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2log19-14.2.0+git10526-150000.1.3.3 * gcc14-obj-c++-14.2.0+git10526-150000.1.3.3 * libgo23-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-go-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2log19-debuginfo-14.2.0+git10526-150000.1.3.3 * libgo23-14.2.0+git10526-150000.1.3.3 * gcc14-objc-14.2.0+git10526-150000.1.3.3 * libada14-14.2.0+git10526-150000.1.3.3 * libm2cor19-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-obj-c++-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * libm2min19-14.2.0+git10526-150000.1.3.3 * gcc14-m2-14.2.0+git10526-150000.1.3.3 * libm2iso19-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2iso19-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2pim19-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-go-14.2.0+git10526-150000.1.3.3 * libm2pim19-14.2.0+git10526-150000.1.3.3 * libm2min19-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-m2-debuginfo-14.2.0+git10526-150000.1.3.3 * libada14-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-ada-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-ada-14.2.0+git10526-150000.1.3.3 * libm2cor19-14.2.0+git10526-150000.1.3.3 * SUSE Package Hub 15 15-SP6 (aarch64 s390x x86_64) * gcc14-d-debuginfo-14.2.0+git10526-150000.1.3.3 * libgdruntime5-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-d-14.2.0+git10526-150000.1.3.3 * libgphobos5-14.2.0+git10526-150000.1.3.3 * libgdruntime5-14.2.0+git10526-150000.1.3.3 * libgphobos5-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Package Hub 15 15-SP6 (x86_64) * libm2log19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-m2-32bit-14.2.0+git10526-150000.1.3.3 * libm2cor19-32bit-14.2.0+git10526-150000.1.3.3 * libgdruntime5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgo23-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-d-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-obj-c++-32bit-14.2.0+git10526-150000.1.3.3 * libgphobos5-32bit-14.2.0+git10526-150000.1.3.3 * libm2log19-32bit-14.2.0+git10526-150000.1.3.3 * libm2min19-32bit-14.2.0+git10526-150000.1.3.3 * libm2cor19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-ada-32bit-14.2.0+git10526-150000.1.3.3 * libgphobos5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2iso19-32bit-14.2.0+git10526-150000.1.3.3 * libgo23-32bit-14.2.0+git10526-150000.1.3.3 * libm2min19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libm2pim19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libada14-32bit-14.2.0+git10526-150000.1.3.3 * libm2pim19-32bit-14.2.0+git10526-150000.1.3.3 * libada14-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-go-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-objc-32bit-14.2.0+git10526-150000.1.3.3 * libgdruntime5-32bit-14.2.0+git10526-150000.1.3.3 * libm2iso19-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (ppc64le x86_64) * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64) * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (ppc64le x86_64) * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 x86_64) * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (ppc64le x86_64) * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * libgomp1-14.2.0+git10526-150000.1.3.3 * libgomp1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-debuginfo-14.2.0+git10526-150000.1.3.3 * libtsan2-14.2.0+git10526-150000.1.3.3 * libubsan1-14.2.0+git10526-150000.1.3.3 * libobjc4-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * libobjc4-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-14.2.0+git10526-150000.1.3.3 * libgfortran5-14.2.0+git10526-150000.1.3.3 * libitm1-14.2.0+git10526-150000.1.3.3 * libstdc++6-locale-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * libgfortran5-debuginfo-14.2.0+git10526-150000.1.3.3 * libubsan1-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libhwasan0-14.2.0+git10526-150000.1.3.3 * libasan8-14.2.0+git10526-150000.1.3.3 * libatomic1-debuginfo-14.2.0+git10526-150000.1.3.3 * liblsan0-debuginfo-14.2.0+git10526-150000.1.3.3 * libstdc++6-14.2.0+git10526-150000.1.3.3 * libasan8-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Enterprise Storage 7.1 (x86_64) * libstdc++6-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-debuginfo-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libquadmath0-14.2.0+git10526-150000.1.3.3 * libatomic1-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-pp-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-14.2.0+git10526-150000.1.3.3 * libubsan1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libitm1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgfortran5-32bit-14.2.0+git10526-150000.1.3.3 * libstdc++6-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-32bit-14.2.0+git10526-150000.1.3.3 * libasan8-32bit-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-14.2.0+git10526-150000.1.3.3 * libobjc4-32bit-14.2.0+git10526-150000.1.3.3 * libquadmath0-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * libgomp1-32bit-debuginfo-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * libstdc++6-14.2.0+git10526-150000.1.3.3 * gcc14-debugsource-14.2.0+git10526-150000.1.3.3 * libstdc++6-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-debuginfo-14.2.0+git10526-150000.1.3.3 * gcc14-debuginfo-14.2.0+git10526-150000.1.3.3 * libgcc_s1-14.2.0+git10526-150000.1.3.3 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1188441 * https://bugzilla.suse.com/show_bug.cgi?id=1210959 * https://bugzilla.suse.com/show_bug.cgi?id=1214915 * https://bugzilla.suse.com/show_bug.cgi?id=1219031 * https://bugzilla.suse.com/show_bug.cgi?id=1220724 * https://bugzilla.suse.com/show_bug.cgi?id=1221601 * https://jira.suse.com/browse/PED-10474 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Fri Oct 18 16:30:32 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Fri, 18 Oct 2024 16:30:32 -0000 Subject: SUSE-RU-2024:3727-1: important: Recommended update for libzypp Message-ID: <172926903219.6514.7670492792973613821@smelt2.prg2.suse.org> # Recommended update for libzypp Announcement ID: SUSE-RU-2024:3727-1 Release Date: 2024-10-18T13:04:52Z Rating: important References: * bsc#1230912 * bsc#1231043 Affected Products: * openSUSE Leap 15.4 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has two fixes can now be installed. ## Description: This update for libzypp fixes the following issues: * Send unescaped colons in header values. According to the STOMP protocol, it would be correct to escape colon here but the practice broke plugin receivers that didn't expect this. The incompatiblity affected customers who were running spacewalk-repo-sync and experienced issues when accessing the cloud URL. [bsc#1231043] * Fix hang in curl code with no network connection. [bsc#1230912] ## Special Instructions and Notes: ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3727=1 * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3727=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3727=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3727=1 SUSE- SLE-INSTALLER-15-SP4-2024-3727=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3727=1 SUSE-SLE- INSTALLER-15-SP4-2024-3727=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3727=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3727=1 SUSE-SLE-Product-SUSE- Manager-Retail-Branch-Server-4.3-2024-3727=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3727=1 SUSE- SLE-INSTALLER-15-SP4-2024-3727=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3727=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3727=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3727=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3727=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3727=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3727=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3727=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3727=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 * libzypp-devel-17.35.12-150400.3.93.1 * libzypp-devel-doc-17.35.12-150400.3.93.1 * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64) * libzypp-17.35.12-150400.3.93.1 * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64) * libzypp-17.35.12-150400.3.93.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-devel-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-devel-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 * SUSE Linux Enterprise Desktop 15 SP4 (x86_64) * libzypp-17.35.12-150400.3.93.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-devel-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 * SUSE Manager Proxy 4.3 (x86_64) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-devel-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-devel-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-devel-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-devel-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * libzypp-debuginfo-17.35.12-150400.3.93.1 * libzypp-devel-17.35.12-150400.3.93.1 * libzypp-17.35.12-150400.3.93.1 * libzypp-debugsource-17.35.12-150400.3.93.1 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1230912 * https://bugzilla.suse.com/show_bug.cgi?id=1231043 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Tue Oct 22 16:30:08 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Tue, 22 Oct 2024 16:30:08 -0000 Subject: SUSE-SU-2024:3746-1: important: Security update for protobuf Message-ID: <172961460837.7152.17468753431115798136@smelt2.prg2.suse.org> # Security update for protobuf Announcement ID: SUSE-SU-2024:3746-1 Release Date: 2024-10-22T13:40:56Z Rating: important References: * bsc#1230778 Cross-References: * CVE-2024-7254 CVSS scores: * CVE-2024-7254 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-7254 ( NVD ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X Affected Products: * openSUSE Leap 15.4 * Public Cloud Module 15-SP4 * SUSE Linux Enterprise Desktop 15 SP4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that solves one vulnerability can now be installed. ## Description: This update for protobuf fixes the following issues: * CVE-2024-7254: Fixed stack overflow vulnerability in Protocol Buffer (bsc#1230778) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3746=1 * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3746=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3746=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3746=1 SUSE- SLE-INSTALLER-15-SP4-2024-3746=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3746=1 SUSE-SLE- INSTALLER-15-SP4-2024-3746=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3746=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3746=1 SUSE-SLE-INSTALLER-15-SP4-2024-3746=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2024-3746=1 SUSE-SLE-Product-SUSE- Manager-Proxy-4.3-2024-3746=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3746=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3746=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3746=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3746=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-3746=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3746=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3746=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3746=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3746=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * protobuf-java-25.1-150400.9.10.1 * libprotobuf25_1_0-25.1-150400.9.10.1 * libprotoc25_1_0-debuginfo-25.1-150400.9.10.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.10.1 * python311-protobuf-4.25.1-150400.9.10.1 * libprotoc25_1_0-25.1-150400.9.10.1 * protobuf-devel-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * protobuf-devel-debuginfo-25.1-150400.9.10.1 * protobuf-debugsource-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 * openSUSE Leap 15.4 (x86_64) * libprotobuf-lite25_1_0-32bit-25.1-150400.9.10.1 * libprotoc25_1_0-32bit-25.1-150400.9.10.1 * libprotoc25_1_0-32bit-debuginfo-25.1-150400.9.10.1 * libprotobuf25_1_0-32bit-25.1-150400.9.10.1 * libprotobuf25_1_0-32bit-debuginfo-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-32bit-debuginfo-25.1-150400.9.10.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libprotobuf25_1_0-64bit-debuginfo-25.1-150400.9.10.1 * libprotoc25_1_0-64bit-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-64bit-debuginfo-25.1-150400.9.10.1 * libprotoc25_1_0-64bit-debuginfo-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-64bit-25.1-150400.9.10.1 * libprotobuf25_1_0-64bit-25.1-150400.9.10.1 * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64) * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64) * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libprotobuf25_1_0-25.1-150400.9.10.1 * libprotoc25_1_0-debuginfo-25.1-150400.9.10.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.10.1 * libprotoc25_1_0-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libprotobuf25_1_0-25.1-150400.9.10.1 * libprotoc25_1_0-debuginfo-25.1-150400.9.10.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.10.1 * libprotoc25_1_0-25.1-150400.9.10.1 * protobuf-devel-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * protobuf-devel-debuginfo-25.1-150400.9.10.1 * protobuf-debugsource-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 * SUSE Linux Enterprise Desktop 15 SP4 (x86_64) * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libprotobuf25_1_0-25.1-150400.9.10.1 * libprotoc25_1_0-debuginfo-25.1-150400.9.10.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.10.1 * libprotoc25_1_0-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 * SUSE Manager Proxy 4.3 (x86_64) * libprotobuf25_1_0-25.1-150400.9.10.1 * libprotoc25_1_0-debuginfo-25.1-150400.9.10.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.10.1 * libprotoc25_1_0-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 * Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64) * python311-protobuf-4.25.1-150400.9.10.1 * protobuf-debugsource-25.1-150400.9.10.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libprotobuf25_1_0-25.1-150400.9.10.1 * libprotoc25_1_0-debuginfo-25.1-150400.9.10.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.10.1 * libprotoc25_1_0-25.1-150400.9.10.1 * protobuf-devel-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * protobuf-devel-debuginfo-25.1-150400.9.10.1 * protobuf-debugsource-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libprotobuf25_1_0-25.1-150400.9.10.1 * libprotoc25_1_0-debuginfo-25.1-150400.9.10.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.10.1 * libprotoc25_1_0-25.1-150400.9.10.1 * protobuf-devel-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * protobuf-devel-debuginfo-25.1-150400.9.10.1 * protobuf-debugsource-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * libprotobuf25_1_0-25.1-150400.9.10.1 * libprotoc25_1_0-debuginfo-25.1-150400.9.10.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.10.1 * libprotoc25_1_0-25.1-150400.9.10.1 * protobuf-devel-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * protobuf-devel-debuginfo-25.1-150400.9.10.1 * protobuf-debugsource-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * libprotobuf25_1_0-25.1-150400.9.10.1 * libprotoc25_1_0-debuginfo-25.1-150400.9.10.1 * libprotobuf25_1_0-debuginfo-25.1-150400.9.10.1 * libprotoc25_1_0-25.1-150400.9.10.1 * protobuf-devel-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-25.1-150400.9.10.1 * protobuf-devel-debuginfo-25.1-150400.9.10.1 * protobuf-debugsource-25.1-150400.9.10.1 * libprotobuf-lite25_1_0-debuginfo-25.1-150400.9.10.1 ## References: * https://www.suse.com/security/cve/CVE-2024-7254.html * https://bugzilla.suse.com/show_bug.cgi?id=1230778 -------------- next part -------------- An HTML attachment was scrubbed... URL: From null at suse.de Mon Oct 28 12:30:13 2024 From: null at suse.de (SUSE-MANAGER-UPDATES) Date: Mon, 28 Oct 2024 12:30:13 -0000 Subject: SUSE-RU-2024:3763-1: moderate: Recommended update for kernel-firmware-nvidia-gspx-G06, nvidia-open-driver-G06-signed Message-ID: <173011861346.6932.18377493660951279743@smelt2.prg2.suse.org> # Recommended update for kernel-firmware-nvidia-gspx-G06, nvidia-open- driver-G06-signed Announcement ID: SUSE-RU-2024:3763-1 Release Date: 2024-10-28T10:46:50Z Rating: moderate References: * bsc#1223454 * bsc#1227417 * bsc#1227419 * bsc#1227575 * bsc#1229716 * bsc#1230368 * bsc#1230779 * bsc#1232057 Affected Products: * openSUSE Leap 15.4 * Public Cloud Module 15-SP4 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Micro 5.3 * SUSE Linux Enterprise Micro 5.4 * SUSE Linux Enterprise Micro for Rancher 5.3 * SUSE Linux Enterprise Micro for Rancher 5.4 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Manager Proxy 4.3 * SUSE Manager Retail Branch Server 4.3 * SUSE Manager Server 4.3 An update that has eight fixes can now be installed. ## Description: This update for kernel-firmware-nvidia-gspx-G06, nvidia-open-driver-G06-signed fixes the following issues: Changes in kernel-firmware-nvidia-gspx-G06: * Update to version 555.42.06 for CUDA. * Update to 550.100 (bsc#1227575) * Add a second flavor to be used by the kernel module versions used by CUDA. The firmware targetting CUDA contains '-cuda' in its name to track its versions separately from the graphics firmware. (bsc#1227417) Changes in nvidia-open-driver-G06-signed: * Update to 550.127.05 (boo#1232057) * Fixed a bug which could cause applications using GBM to crash when running with nvidia-drm.modeset=0. * cuda-flavor provide also nvidia-open-driver-G06-kmp-$flavor = %version to workaround broken cuda-drivers * For CUDA update version to 560.35.03 * cuda-flavor * provide nvidia-open-driver-G06-kmp = %version to workaround broken cuda- drivers * nv-prefer-signed-open-driver * added comments for requirements * latest change hardcoded to 555.42.06; we no longer need this for 560 * nv-prefer-signed-open-driver: * added specicic versions of cuda-drivers/cuda-drivers-xxx as preconditions for requiring specific version of nvidia-compute-G06 * nv-prefer-signed-open-driver: * no longer require a specific version of nvidia-open-driver-G06-signed-cuda- kmp, so it can select the correct open driver KMP matching the cuda-runtime version * cuda-flavor: * added nvidia-compute-G06 = %version to preconditions for requiring kernel- firmware-nvidia-gspx-G06, since nvidia-compute-utils-G06 does not have a version-specific requires on nvidia-compute-G06 * cuda-flavor: * require kernel-firmware-nvidia-gspx-G06 instead of kernel-firmware-nvidia- gspx-G06-cuda (which provides also kernel-firmware-nvidia-gspx-G06) * trigger removal of driver modules also on kernel-firmware-nvidia-gspx-G06 * no longer hard-require kernel firmware package, but install it automatically once nvidia-compute-utils-G06 gets installed * trigger removal of driver modules with non-existing or wrong firmware when (new) firmware gets installed * Update to 550.120 (boo#1230779) * Fixed a bug that could cause kernel crashes upon attempting KMS operations through DRM when nvidia_drm was loaded with modeset=0. * CUDA build: removed entries from pci_ids-555.42.06 since this is doing more harm than benefit (bsc#1230368) * For CUDA (preamble file): * added: Provides: nvidia-open-driver-G06-signed-cuda-kmp-$flavor = %version which is needed for 'zypper install = ' * added: Provides/Conflicts: nvidia-open-driver-G06-signed-kmp-$flavor = %version useful for containers * reverted CUDA update version to 560.x.y due to changes in CUDA repository with CUDA 12.6/560.x.y drivers * For CUDA update version to 560.35.03 * Update to 550.107.02 (boo#1229716) * For CUDA update version to 560.28.03 * Update to version 555.42.06 for CUDA. * Update to 550.100 (bsc#1227575) * Fixed a bug that caused OpenGL triple buffering to behave like double buffering. * To avoid issues with missing dependencies when no CUDA repo is present make the dependecy to nvidia-compute-G06 conditional. * CUDA is not available for Tumbleweed, exclude the build of the cuda flavor. * preamble: let the -cuda flavor KMP require the -cuda flavor firmware * Add a second flavor for building the kernel module versions used by CUDA. The kmp targetting CUDA contains '-cuda' in its name to track its versions separately from the graphics kmp. (bsc#1227417) * Provide the meta package nv-prefer-signed-open-driver to make sure the latest available SUSE-build open driver is installed - independent of the latest available open driver version in he CUDA repository. Rationale: The package cuda-runtime provides the link between CUDA and the kernel driver version through a Requires: cuda-drivers >= %version This implies that a CUDA version will run withany kernel driver version equal or higher than a base version. nvidia-compute-G06 provides the glue layer between CUDA and a specific version of he kernel driver both by providing a set of base libraries and by requiring a specific kernel version. 'cuda-drivers' (provided by nvidia-compute-utils-G06) requires an unversioned nvidia- compute-G06. With this, the resolver will install the latest available and applicable nvidia-compute-G06. nv-prefer-signed-open-driver then represents the latest available open driver version and restricts the nvidia- compute-G06 version to it. (bsc#1227419) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3763=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3763=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-3763=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3763=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-3763=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-3763=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3763=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3763=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3763=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3763=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3763=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3763=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-3763=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3763=1 ## Package List: * openSUSE Leap 15.4 (aarch64 nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-cuda-555.42.06-150400.9.40.1 * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * openSUSE Leap 15.4 (x86_64) * nvidia-open-driver-G06-signed-cuda-azure-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-azure-devel-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-azure-debuginfo-560.35.03_k5.14.21_150400.12-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.127.05_k5.14.21_150400.12-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-azure-550.127.05_k5.14.21_150400.12-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-azure-560.35.03_k5.14.21_150400.12-150400.9.71.2 * openSUSE Leap 15.4 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-default-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nv-prefer-signed-open-driver-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-default-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-debugsource-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-default-devel-550.127.05-150400.9.71.2 * openSUSE Leap 15.4 (aarch64) * nvidia-open-driver-G06-signed-kmp-64kb-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-64kb-devel-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-64kb-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-cuda-555.42.06-150400.9.40.1 * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-default-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nv-prefer-signed-open-driver-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-debugsource-560.35.03-150400.9.71.2 * SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-cuda-555.42.06-150400.9.40.1 * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-default-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nv-prefer-signed-open-driver-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-debugsource-560.35.03-150400.9.71.2 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-cuda-555.42.06-150400.9.40.1 * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-default-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nv-prefer-signed-open-driver-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-debugsource-560.35.03-150400.9.71.2 * SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-cuda-555.42.06-150400.9.40.1 * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-default-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nv-prefer-signed-open-driver-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-debugsource-560.35.03-150400.9.71.2 * Public Cloud Module 15-SP4 (x86_64) * nvidia-open-driver-G06-signed-cuda-azure-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-azure-debuginfo-560.35.03_k5.14.21_150400.12-150400.9.71.2 * nvidia-open-driver-G06-signed-azure-devel-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-azure-debuginfo-550.127.05_k5.14.21_150400.12-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-azure-550.127.05_k5.14.21_150400.12-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-azure-560.35.03_k5.14.21_150400.12-150400.9.71.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-cuda-555.42.06-150400.9.40.1 * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-default-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nv-prefer-signed-open-driver-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-default-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-debugsource-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-default-devel-550.127.05-150400.9.71.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64) * nvidia-open-driver-G06-signed-kmp-64kb-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-64kb-devel-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-64kb-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-cuda-555.42.06-150400.9.40.1 * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-default-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nv-prefer-signed-open-driver-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-default-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-debugsource-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-default-devel-550.127.05-150400.9.71.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64) * nvidia-open-driver-G06-signed-kmp-64kb-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-64kb-devel-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-64kb-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-cuda-555.42.06-150400.9.40.1 * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-default-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nv-prefer-signed-open-driver-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-default-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-debugsource-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-default-devel-550.127.05-150400.9.71.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-cuda-555.42.06-150400.9.40.1 * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-default-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nv-prefer-signed-open-driver-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-default-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-debugsource-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-default-devel-550.127.05-150400.9.71.2 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64) * nvidia-open-driver-G06-signed-kmp-64kb-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-64kb-devel-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-64kb-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-64kb-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-64kb-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64) * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-default-devel-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * SUSE Manager Proxy 4.3 (nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-cuda-555.42.06-150400.9.40.1 * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * SUSE Manager Proxy 4.3 (x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-default-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nv-prefer-signed-open-driver-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-default-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-debugsource-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-default-devel-550.127.05-150400.9.71.2 * SUSE Manager Retail Branch Server 4.3 (nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-cuda-555.42.06-150400.9.40.1 * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-default-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nv-prefer-signed-open-driver-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-default-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-debugsource-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-default-devel-550.127.05-150400.9.71.2 * SUSE Manager Server 4.3 (nosrc x86_64) * kernel-firmware-nvidia-gspx-G06-cuda-555.42.06-150400.9.40.1 * kernel-firmware-nvidia-gspx-G06-550.100-150400.9.40.1 * SUSE Manager Server 4.3 (x86_64) * nvidia-open-driver-G06-signed-cuda-kmp-default-debuginfo-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-debugsource-550.127.05-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-kmp-default-560.35.03_k5.14.21_150400.22-150400.9.71.2 * nvidia-open-driver-G06-signed-kmp-default-debuginfo-550.127.05_k5.14.21_150400.22-150400.9.71.2 * nv-prefer-signed-open-driver-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-default-devel-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-cuda-debugsource-560.35.03-150400.9.71.2 * nvidia-open-driver-G06-signed-default-devel-550.127.05-150400.9.71.2 ## References: * https://bugzilla.suse.com/show_bug.cgi?id=1223454 * https://bugzilla.suse.com/show_bug.cgi?id=1227417 * https://bugzilla.suse.com/show_bug.cgi?id=1227419 * https://bugzilla.suse.com/show_bug.cgi?id=1227575 * https://bugzilla.suse.com/show_bug.cgi?id=1229716 * https://bugzilla.suse.com/show_bug.cgi?id=1230368 * https://bugzilla.suse.com/show_bug.cgi?id=1230779 * https://bugzilla.suse.com/show_bug.cgi?id=1232057 -------------- next part -------------- An HTML attachment was scrubbed... URL: