From suse-liberty-linux-updates at lists.suse.com Tue Sep 10 14:23:08 2024 From: suse-liberty-linux-updates at lists.suse.com (This list contains the SUSE Liberty Linux security update notices) Date: Tue, 10 Sep 2024 16:23:08 +0200 (CEST) Subject: RHSA-2024:4560: Low: SUSE Liberty Linux security update for java-1.8.0-openjdk Message-ID: # security update for java-1.8.0-openjdk Announcement ID: RHSA-2024:4560 Rating: Low Cross-References: * CVE-2024-21131 * CVE-2024-21138 * CVE-2024-21140 * CVE-2024-21144 * CVE-2024-21145 * CVE-2024-21147 CVSS scores: * CVE-2024-21131 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2024-21138 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-21140 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-21144 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-21145 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-21147 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:4560. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:4560. ## Package List: * SUSE Liberty Linux 7 LTSS: * java-1.8.0-openjdk 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-accessibility 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-demo 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-devel 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-headless 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-javadoc 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-javadoc-zip 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-src 1.8.0.422.b05-1.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2024-21131.html * https://www.suse.com/security/cve/CVE-2024-21138.html * https://www.suse.com/security/cve/CVE-2024-21140.html * https://www.suse.com/security/cve/CVE-2024-21144.html * https://www.suse.com/security/cve/CVE-2024-21145.html * https://www.suse.com/security/cve/CVE-2024-21147.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 10 14:32:27 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 10 Sep 2024 16:32:27 +0200 (CEST) Subject: RHSA-2024:4222: Moderate: SUSE Liberty Linux Important: pki-core security update Message-ID: # Important: pki-core security update Announcement ID: RHSA-2024:4222 Rating: Moderate Cross-References: * CVE-2023-4727 Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:4222. The original RedHat(R) advisory is available from the RedHat web site at https://access.redhat.com/errata/RHSA-2024-4222.html ## Package List: * SUSE Liberty Linux 7 LTSS: * pki-base 10.5.18-32.el7_9 * pki-base-java 10.5.18-32.el7_9 * pki-ca 10.5.18-32.el7_9 * pki-javadoc 10.5.18-32.el7_9 * pki-kra 10.5.18-32.el7_9 * pki-server 10.5.18-32.el7_9 * pki-symkey 10.5.18-32.el7_9 * pki-tools 10.5.18-32.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2023-4727.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 10 14:32:27 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 10 Sep 2024 16:32:27 +0200 (CEST) Subject: RHSA-2024:4549: Low: SUSE Liberty Linux security update for ghostscript Message-ID: # security update for ghostscript Announcement ID: RHSA-2024:4549 Rating: Low Cross-References: * CVE-2024-33871 CVSS scores: * CVE-2024-33871 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:4549. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:4549. ## Package List: * SUSE Liberty Linux 7 LTSS: * ghostscript 9.25-5.el7_9.1 * ghostscript-cups 9.25-5.el7_9.1 * ghostscript-doc 9.25-5.el7_9.1 * ghostscript-gtk 9.25-5.el7_9.1 * libgs 9.25-5.el7_9.1 * libgs-devel 9.25-5.el7_9.1 ## References: * https://www.suse.com/security/cve/CVE-2024-33871.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 10 14:32:27 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 10 Sep 2024 16:32:27 +0200 (CEST) Subject: RHSA-2024:4560: Low: SUSE Liberty Linux security update for java-1.8.0-openjdk Message-ID: # security update for java-1.8.0-openjdk Announcement ID: RHSA-2024:4560 Rating: Low Cross-References: * CVE-2024-21131 * CVE-2024-21138 * CVE-2024-21140 * CVE-2024-21144 * CVE-2024-21145 * CVE-2024-21147 CVSS scores: * CVE-2024-21131 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2024-21138 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-21140 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-21144 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-21145 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-21147 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:4560. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:4560. ## Package List: * SUSE Liberty Linux 7 LTSS: * java-1.8.0-openjdk 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-accessibility 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-demo 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-devel 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-headless 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-javadoc 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-javadoc-zip 1.8.0.422.b05-1.el7_9 * java-1.8.0-openjdk-src 1.8.0.422.b05-1.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2024-21131.html * https://www.suse.com/security/cve/CVE-2024-21138.html * https://www.suse.com/security/cve/CVE-2024-21140.html * https://www.suse.com/security/cve/CVE-2024-21144.html * https://www.suse.com/security/cve/CVE-2024-21145.html * https://www.suse.com/security/cve/CVE-2024-21147.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 10 14:32:27 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 10 Sep 2024 16:32:27 +0200 (CEST) Subject: RHSA-2024:5076: Low: SUSE Liberty Linux security update for krb5 Message-ID: # security update for krb5 Announcement ID: RHSA-2024:5076 Rating: Low Cross-References: * CVE-2024-37370 * CVE-2024-37371 CVSS scores: * CVE-2024-37370 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H * CVE-2024-37371 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:5076. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:5076. ## Package List: * SUSE Liberty Linux 7 LTSS: * krb5-devel 1.15.1-55.el7_9.2 * krb5-libs 1.15.1-55.el7_9.2 * krb5-pkinit 1.15.1-55.el7_9.2 * krb5-server 1.15.1-55.el7_9.2 * krb5-server-ldap 1.15.1-55.el7_9.2 * krb5-workstation 1.15.1-55.el7_9.2 * libkadm5 1.15.1-55.el7_9.2 ## References: * https://www.suse.com/security/cve/CVE-2024-37370.html * https://www.suse.com/security/cve/CVE-2024-37371.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 10 14:32:27 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 10 Sep 2024 16:32:27 +0200 (CEST) Subject: RHSA-2024:4564: Low: SUSE Liberty Linux security update for java-11-openjdk Message-ID: # security update for java-11-openjdk Announcement ID: RHSA-2024:4564 Rating: Low Cross-References: * CVE-2024-21131 * CVE-2024-21138 * CVE-2024-21140 * CVE-2024-21144 * CVE-2024-21145 * CVE-2024-21147 CVSS scores: * CVE-2024-21131 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2024-21138 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-21140 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-21144 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-21145 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N * CVE-2024-21147 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:4564. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:4564. ## Package List: * SUSE Liberty Linux 7 LTSS: * java-11-openjdk 11.0.24.0.8-1.el7_9 * java-11-openjdk-demo 11.0.24.0.8-1.el7_9 * java-11-openjdk-devel 11.0.24.0.8-1.el7_9 * java-11-openjdk-headless 11.0.24.0.8-1.el7_9 * java-11-openjdk-javadoc 11.0.24.0.8-1.el7_9 * java-11-openjdk-javadoc-zip 11.0.24.0.8-1.el7_9 * java-11-openjdk-jmods 11.0.24.0.8-1.el7_9 * java-11-openjdk-src 11.0.24.0.8-1.el7_9 * java-11-openjdk-static-libs 11.0.24.0.8-1.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2024-21131.html * https://www.suse.com/security/cve/CVE-2024-21138.html * https://www.suse.com/security/cve/CVE-2024-21140.html * https://www.suse.com/security/cve/CVE-2024-21144.html * https://www.suse.com/security/cve/CVE-2024-21145.html * https://www.suse.com/security/cve/CVE-2024-21147.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:11 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:11 +0200 (CEST) Subject: RHBA-2024:6359: Low: SUSE Liberty Linux bugfix update for NetworkManager Message-ID: # bugfix update for NetworkManager Announcement ID: RHBA-2024:6359 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6359. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6359. ## Package List: * SUSE Liberty Linux 9: * NetworkManager 1.46.0-19.el9_4 * NetworkManager-adsl 1.46.0-19.el9_4 * NetworkManager-bluetooth 1.46.0-19.el9_4 * NetworkManager-cloud-setup 1.46.0-19.el9_4 * NetworkManager-config-connectivity-suse 1.46.0-19.el9_4 * NetworkManager-config-server 1.46.0-19.el9_4 * NetworkManager-dispatcher-routing-rules 1.46.0-19.el9_4 * NetworkManager-initscripts-updown 1.46.0-19.el9_4 * NetworkManager-libnm 1.46.0-19.el9_4 * NetworkManager-libnm-devel 1.46.0-19.el9_4 * NetworkManager-ovs 1.46.0-19.el9_4 * NetworkManager-ppp 1.46.0-19.el9_4 * NetworkManager-team 1.46.0-19.el9_4 * NetworkManager-tui 1.46.0-19.el9_4 * NetworkManager-wifi 1.46.0-19.el9_4 * NetworkManager-wwan 1.46.0-19.el9_4 From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:11 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:11 +0200 (CEST) Subject: RHBA-2024:6577: Low: SUSE Liberty Linux bugfix update for mdadm Message-ID: # bugfix update for mdadm Announcement ID: RHBA-2024:6577 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6577. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6577. ## Package List: * SUSE Liberty Linux 9: * mdadm 4.2-14.el9_4 From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:11 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:11 +0200 (CEST) Subject: RHSA-2024:6162: Low: SUSE Liberty Linux security update for python-urllib3 Message-ID: # security update for python-urllib3 Announcement ID: RHSA-2024:6162 Rating: Low Cross-References: * CVE-2024-37891 CVSS scores: * CVE-2024-37891 ( SUSE ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6162. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6162. ## Package List: * SUSE Liberty Linux 9: * python3-urllib3 1.26.5-5.el9_4.1 ## References: * https://www.suse.com/security/cve/CVE-2024-37891.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:11 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:11 +0200 (CEST) Subject: RHSA-2024:6163: Low: SUSE Liberty Linux security update for python3.9 Message-ID: # security update for python3.9 Announcement ID: RHSA-2024:6163 Rating: Low Cross-References: * CVE-2024-6923 CVSS scores: * CVE-2024-6923 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6163. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6163. ## Package List: * SUSE Liberty Linux 9: * python-unversioned-command 3.9.18-3.el9_4.5 * python3 3.9.18-3.el9_4.5 * python3-debug 3.9.18-3.el9_4.5 * python3-devel 3.9.18-3.el9_4.5 * python3-idle 3.9.18-3.el9_4.5 * python3-libs 3.9.18-3.el9_4.5 * python3-test 3.9.18-3.el9_4.5 * python3-tkinter 3.9.18-3.el9_4.5 ## References: * https://www.suse.com/security/cve/CVE-2024-6923.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:11 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:11 +0200 (CEST) Subject: RHSA-2024:6166: Low: SUSE Liberty Linux security update for krb5 Message-ID: # security update for krb5 Announcement ID: RHSA-2024:6166 Rating: Low Cross-References: * CVE-2024-37370 * CVE-2024-37371 CVSS scores: * CVE-2024-37370 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H * CVE-2024-37371 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6166. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6166. ## Package List: * SUSE Liberty Linux 9: * krb5-devel 1.21.1-2.el9_4 * krb5-libs 1.21.1-2.el9_4 * krb5-pkinit 1.21.1-2.el9_4 * krb5-server 1.21.1-2.el9_4 * krb5-server-ldap 1.21.1-2.el9_4 * krb5-workstation 1.21.1-2.el9_4 * libkadm5 1.21.1-2.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-37370.html * https://www.suse.com/security/cve/CVE-2024-37371.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:12 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:12 +0200 (CEST) Subject: RHSA-2024:6184: Low: SUSE Liberty Linux security update for orc Message-ID: # security update for orc Announcement ID: RHSA-2024:6184 Rating: Low Cross-References: * CVE-2024-40897 CVSS scores: * CVE-2024-40897 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6184. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6184. ## Package List: * SUSE Liberty Linux 9: * orc 0.4.31-7.el9_4 * orc-compiler 0.4.31-7.el9_4 * orc-devel 0.4.31-7.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-40897.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:12 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:12 +0200 (CEST) Subject: RHSA-2024:6186: Low: SUSE Liberty Linux security update for containernetworking-plugins Message-ID: # security update for containernetworking-plugins Announcement ID: RHSA-2024:6186 Rating: Low Cross-References: * CVE-2024-24783 CVSS scores: * CVE-2024-24783 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6186. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6186. ## Package List: * SUSE Liberty Linux 9: * containernetworking-plugins 1.4.0-5.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-24783.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:12 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:12 +0200 (CEST) Subject: RHSA-2024:6179: Low: SUSE Liberty Linux security update for python3.11 Message-ID: # security update for python3.11 Announcement ID: RHSA-2024:6179 Rating: Low Cross-References: * CVE-2024-6923 CVSS scores: * CVE-2024-6923 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6179. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6179. ## Package List: * SUSE Liberty Linux 9: * python3.11 3.11.7-1.el9_4.5 * python3.11-debug 3.11.7-1.el9_4.5 * python3.11-devel 3.11.7-1.el9_4.5 * python3.11-idle 3.11.7-1.el9_4.5 * python3.11-libs 3.11.7-1.el9_4.5 * python3.11-test 3.11.7-1.el9_4.5 * python3.11-tkinter 3.11.7-1.el9_4.5 ## References: * https://www.suse.com/security/cve/CVE-2024-6923.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:12 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:12 +0200 (CEST) Subject: RHSA-2024:6187: Low: SUSE Liberty Linux security update for gvisor-tap-vsock Message-ID: # security update for gvisor-tap-vsock Announcement ID: RHSA-2024:6187 Rating: Low Cross-References: * CVE-2024-24783 CVSS scores: * CVE-2024-24783 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6187. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6187. ## Package List: * SUSE Liberty Linux 9: * gvisor-tap-vsock 0.7.3-5.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-24783.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:12 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:12 +0200 (CEST) Subject: RHSA-2024:6189: Low: SUSE Liberty Linux security update for buildah Message-ID: # security update for buildah Announcement ID: RHSA-2024:6189 Rating: Low Cross-References: * CVE-2024-24783 CVSS scores: * CVE-2024-24783 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6189. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6189. ## Package List: * SUSE Liberty Linux 9: * buildah 1.33.7-4.el9_4 * buildah-tests 1.33.7-4.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-24783.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:13 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:13 +0200 (CEST) Subject: RHSA-2024:6192: Low: SUSE Liberty Linux security update for wget Message-ID: # security update for wget Announcement ID: RHSA-2024:6192 Rating: Low Cross-References: * CVE-2024-38428 CVSS scores: * CVE-2024-38428 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6192. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6192. ## Package List: * SUSE Liberty Linux 9: * wget 1.21.1-8.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-38428.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:13 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:13 +0200 (CEST) Subject: RHSA-2024:6197: Low: SUSE Liberty Linux security update for ghostscript Message-ID: # security update for ghostscript Announcement ID: RHSA-2024:6197 Rating: Low Cross-References: * CVE-2024-29510 * CVE-2024-33869 * CVE-2024-33870 CVSS scores: * CVE-2024-29510 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N * CVE-2024-33869 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L * CVE-2024-33870 ( SUSE ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L Affected Products: * SUSE Liberty Linux 9 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6197. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6197. ## Package List: * SUSE Liberty Linux 9: * ghostscript 9.54.0-17.el9_4 * ghostscript-doc 9.54.0-17.el9_4 * ghostscript-tools-dvipdf 9.54.0-17.el9_4 * ghostscript-tools-fonts 9.54.0-17.el9_4 * ghostscript-tools-printing 9.54.0-17.el9_4 * ghostscript-x11 9.54.0-17.el9_4 * libgs 9.54.0-17.el9_4 * libgs-devel 9.54.0-17.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-29510.html * https://www.suse.com/security/cve/CVE-2024-33869.html * https://www.suse.com/security/cve/CVE-2024-33870.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:12 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:12 +0200 (CEST) Subject: RHSA-2024:6188: Low: SUSE Liberty Linux security update for runc Message-ID: # security update for runc Announcement ID: RHSA-2024:6188 Rating: Low Cross-References: * CVE-2024-24783 CVSS scores: * CVE-2024-24783 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6188. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6188. ## Package List: * SUSE Liberty Linux 9: * runc 1.1.12-4.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-24783.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:13 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:13 +0200 (CEST) Subject: RHSA-2024:6194: Low: SUSE Liberty Linux security update for podman Message-ID: # security update for podman Announcement ID: RHSA-2024:6194 Rating: Low Cross-References: * CVE-2024-24783 * CVE-2024-37298 * CVE-2024-6104 CVSS scores: * CVE-2024-24783 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-6104 ( SUSE ): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N Affected Products: * SUSE Liberty Linux 9 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6194. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6194. ## Package List: * SUSE Liberty Linux 9: * podman 4.9.4-10.el9_4 * podman-docker 4.9.4-10.el9_4 * podman-plugins 4.9.4-10.el9_4 * podman-remote 4.9.4-10.el9_4 * podman-tests 4.9.4-10.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-24783.html * https://www.suse.com/security/cve/CVE-2024-37298.html * https://www.suse.com/security/cve/CVE-2024-6104.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:13 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:13 +0200 (CEST) Subject: RHSA-2024:6195: Low: SUSE Liberty Linux security update for skopeo Message-ID: # security update for skopeo Announcement ID: RHSA-2024:6195 Rating: Low Cross-References: * CVE-2024-24783 CVSS scores: * CVE-2024-24783 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6195. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6195. ## Package List: * SUSE Liberty Linux 9: * skopeo 1.14.5-1.el9_4 * skopeo-tests 1.14.5-1.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-24783.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:14 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:14 +0200 (CEST) Subject: RHSA-2024:6309: Low: SUSE Liberty Linux security update for fence-agents Message-ID: # security update for fence-agents Announcement ID: RHSA-2024:6309 Rating: Low Cross-References: * CVE-2024-37891 * CVE-2024-6345 CVSS scores: * CVE-2024-37891 ( SUSE ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2024-6345 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6309. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6309. ## Package List: * SUSE Liberty Linux 8: * fence-agents-aliyun 4.2.1-129.el8_10.4 * fence-agents-all 4.2.1-129.el8_10.4 * fence-agents-amt-ws 4.2.1-129.el8_10.4 * fence-agents-apc 4.2.1-129.el8_10.4 * fence-agents-apc-snmp 4.2.1-129.el8_10.4 * fence-agents-aws 4.2.1-129.el8_10.4 * fence-agents-azure-arm 4.2.1-129.el8_10.4 * fence-agents-bladecenter 4.2.1-129.el8_10.4 * fence-agents-brocade 4.2.1-129.el8_10.4 * fence-agents-cisco-mds 4.2.1-129.el8_10.4 * fence-agents-cisco-ucs 4.2.1-129.el8_10.4 * fence-agents-common 4.2.1-129.el8_10.4 * fence-agents-compute 4.2.1-129.el8_10.4 * fence-agents-drac5 4.2.1-129.el8_10.4 * fence-agents-eaton-snmp 4.2.1-129.el8_10.4 * fence-agents-emerson 4.2.1-129.el8_10.4 * fence-agents-eps 4.2.1-129.el8_10.4 * fence-agents-gce 4.2.1-129.el8_10.4 * fence-agents-heuristics-ping 4.2.1-129.el8_10.4 * fence-agents-hpblade 4.2.1-129.el8_10.4 * fence-agents-ibm-powervs 4.2.1-129.el8_10.4 * fence-agents-ibm-vpc 4.2.1-129.el8_10.4 * fence-agents-ibmblade 4.2.1-129.el8_10.4 * fence-agents-ifmib 4.2.1-129.el8_10.4 * fence-agents-ilo-moonshot 4.2.1-129.el8_10.4 * fence-agents-ilo-mp 4.2.1-129.el8_10.4 * fence-agents-ilo-ssh 4.2.1-129.el8_10.4 * fence-agents-ilo2 4.2.1-129.el8_10.4 * fence-agents-intelmodular 4.2.1-129.el8_10.4 * fence-agents-ipdu 4.2.1-129.el8_10.4 * fence-agents-ipmilan 4.2.1-129.el8_10.4 * fence-agents-kdump 4.2.1-129.el8_10.4 * fence-agents-kubevirt 4.2.1-129.el8_10.4 * fence-agents-lpar 4.2.1-129.el8_10.4 * fence-agents-mpath 4.2.1-129.el8_10.4 * fence-agents-openstack 4.2.1-129.el8_10.4 * fence-agents-redfish 4.2.1-129.el8_10.4 * fence-agents-rhevm 4.2.1-129.el8_10.4 * fence-agents-rsa 4.2.1-129.el8_10.4 * fence-agents-rsb 4.2.1-129.el8_10.4 * fence-agents-sbd 4.2.1-129.el8_10.4 * fence-agents-scsi 4.2.1-129.el8_10.4 * fence-agents-virsh 4.2.1-129.el8_10.4 * fence-agents-vmware-rest 4.2.1-129.el8_10.4 * fence-agents-vmware-soap 4.2.1-129.el8_10.4 * fence-agents-wti 4.2.1-129.el8_10.4 ## References: * https://www.suse.com/security/cve/CVE-2024-37891.html * https://www.suse.com/security/cve/CVE-2024-6345.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:14 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:14 +0200 (CEST) Subject: RHSA-2024:6567: Low: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2024:6567 Rating: Low Cross-References: * CVE-2023-52463 * CVE-2023-52801 * CVE-2024-26629 * CVE-2024-26630 * CVE-2024-26720 * CVE-2024-26886 * CVE-2024-26946 * CVE-2024-35791 * CVE-2024-35797 * CVE-2024-35875 * CVE-2024-36000 * CVE-2024-36019 * CVE-2024-36883 * CVE-2024-36979 * CVE-2024-38559 * CVE-2024-38619 * CVE-2024-40927 * CVE-2024-40936 * CVE-2024-41040 * CVE-2024-41044 * CVE-2024-41055 * CVE-2024-41073 * CVE-2024-41096 * CVE-2024-42082 * CVE-2024-42096 * CVE-2024-42102 * CVE-2024-42131 CVSS scores: * CVE-2023-52463 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52801 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26629 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-26720 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26720 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-26886 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26946 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35791 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35797 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35875 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N * CVE-2024-36000 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-36019 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L * CVE-2024-36883 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-36979 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-38559 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-38619 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40927 ( SUSE ): 6.6 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-40936 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2024-41040 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-41044 ( SUSE ): 6.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L * CVE-2024-41055 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41073 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-41096 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42082 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42096 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2024-42096 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-42102 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42102 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-42131 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 27 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6567. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6567. ## Package List: * SUSE Liberty Linux 9: * bpftool 7.3.0-427.35.1.el9_4 * kernel 5.14.0-427.35.1.el9_4 * kernel-abi-stablelists 5.14.0-427.35.1.el9_4 * kernel-core 5.14.0-427.35.1.el9_4 * kernel-cross-headers 5.14.0-427.35.1.el9_4 * kernel-debug 5.14.0-427.35.1.el9_4 * kernel-debug-core 5.14.0-427.35.1.el9_4 * kernel-debug-devel 5.14.0-427.35.1.el9_4 * kernel-debug-devel-matched 5.14.0-427.35.1.el9_4 * kernel-debug-modules 5.14.0-427.35.1.el9_4 * kernel-debug-modules-core 5.14.0-427.35.1.el9_4 * kernel-debug-modules-extra 5.14.0-427.35.1.el9_4 * kernel-debug-uki-virt 5.14.0-427.35.1.el9_4 * kernel-devel 5.14.0-427.35.1.el9_4 * kernel-devel-matched 5.14.0-427.35.1.el9_4 * kernel-doc 5.14.0-427.35.1.el9_4 * kernel-headers 5.14.0-427.35.1.el9_4 * kernel-modules 5.14.0-427.35.1.el9_4 * kernel-modules-core 5.14.0-427.35.1.el9_4 * kernel-modules-extra 5.14.0-427.35.1.el9_4 * kernel-tools 5.14.0-427.35.1.el9_4 * kernel-tools-libs 5.14.0-427.35.1.el9_4 * kernel-tools-libs-devel 5.14.0-427.35.1.el9_4 * kernel-uki-virt 5.14.0-427.35.1.el9_4 * libperf 5.14.0-427.35.1.el9_4 * perf 5.14.0-427.35.1.el9_4 * python3-perf 5.14.0-427.35.1.el9_4 * rtla 5.14.0-427.35.1.el9_4 * rv 5.14.0-427.35.1.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2023-52463.html * https://www.suse.com/security/cve/CVE-2023-52801.html * https://www.suse.com/security/cve/CVE-2024-26629.html * https://www.suse.com/security/cve/CVE-2024-26630.html * https://www.suse.com/security/cve/CVE-2024-26720.html * https://www.suse.com/security/cve/CVE-2024-26886.html * https://www.suse.com/security/cve/CVE-2024-26946.html * https://www.suse.com/security/cve/CVE-2024-35791.html * https://www.suse.com/security/cve/CVE-2024-35797.html * https://www.suse.com/security/cve/CVE-2024-35875.html * https://www.suse.com/security/cve/CVE-2024-36000.html * https://www.suse.com/security/cve/CVE-2024-36019.html * https://www.suse.com/security/cve/CVE-2024-36883.html * https://www.suse.com/security/cve/CVE-2024-36979.html * https://www.suse.com/security/cve/CVE-2024-38559.html * https://www.suse.com/security/cve/CVE-2024-38619.html * https://www.suse.com/security/cve/CVE-2024-40927.html * https://www.suse.com/security/cve/CVE-2024-40936.html * https://www.suse.com/security/cve/CVE-2024-41040.html * https://www.suse.com/security/cve/CVE-2024-41044.html * https://www.suse.com/security/cve/CVE-2024-41055.html * https://www.suse.com/security/cve/CVE-2024-41073.html * https://www.suse.com/security/cve/CVE-2024-41096.html * https://www.suse.com/security/cve/CVE-2024-42082.html * https://www.suse.com/security/cve/CVE-2024-42096.html * https://www.suse.com/security/cve/CVE-2024-42102.html * https://www.suse.com/security/cve/CVE-2024-42131.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:13 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:13 +0200 (CEST) Subject: RHSA-2024:6510: Low: SUSE Liberty Linux security update for emacs Message-ID: # security update for emacs Announcement ID: RHSA-2024:6510 Rating: Low Cross-References: * CVE-2024-39331 CVSS scores: * CVE-2024-39331 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6510. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6510. ## Package List: * SUSE Liberty Linux 9: * emacs 27.2-10.el9_4 * emacs-common 27.2-10.el9_4 * emacs-filesystem 27.2-10.el9_4 * emacs-lucid 27.2-10.el9_4 * emacs-nox 27.2-10.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-39331.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:13 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:13 +0200 (CEST) Subject: RHSA-2024:6356: Moderate: SUSE Liberty Linux Important: bubblewrap and flatpak security update Message-ID: # Important: bubblewrap and flatpak security update Announcement ID: RHSA-2024:6356 Rating: Moderate Cross-References: * CVE-2024-42472 CVSS scores: * CVE-2024-42472 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N * CVE-2024-42472 ( SUSE ): 9.2 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6356. The original RedHat(R) advisory is available from the RedHat web site at https://access.redhat.com/errata/RHSA-2024:6356 ## Package List: * SUSE Liberty Linux 9: * bubblewrap 0.4.1-7.el9_4 * flatpak 1.12.9-3.el9_4 * flatpak-libs 1.12.9-3.el9_4 * flatpak-selinux 1.12.9-3.el9_4 * flatpak-session-helper 1.12.9-3.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-42472.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:13 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:13 +0200 (CEST) Subject: RHSA-2024:6529: Low: SUSE Liberty Linux security update for dovecot Message-ID: # security update for dovecot Announcement ID: RHSA-2024:6529 Rating: Low Cross-References: * CVE-2024-23184 * CVE-2024-23185 CVSS scores: * CVE-2024-23184 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L * CVE-2024-23184 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L * CVE-2024-23185 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H * CVE-2024-23185 ( SUSE ): 8.9 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6529. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6529. ## Package List: * SUSE Liberty Linux 9: * dovecot 2.3.16-11.el9_4.1 * dovecot-devel 2.3.16-11.el9_4.1 * dovecot-mysql 2.3.16-11.el9_4.1 * dovecot-pgsql 2.3.16-11.el9_4.1 * dovecot-pigeonhole 2.3.16-11.el9_4.1 ## References: * https://www.suse.com/security/cve/CVE-2024-23184.html * https://www.suse.com/security/cve/CVE-2024-23185.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:14 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:14 +0200 (CEST) Subject: RHSA-2024:6311: Low: SUSE Liberty Linux security update for resource-agents Message-ID: # security update for resource-agents Announcement ID: RHSA-2024:6311 Rating: Low Cross-References: * CVE-2024-37891 * CVE-2024-6345 CVSS scores: * CVE-2024-37891 ( SUSE ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N * CVE-2024-6345 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6311. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6311. ## Package List: * SUSE Liberty Linux 8: * resource-agents 4.9.0-54.el8_10.4 * resource-agents-aliyun 4.9.0-54.el8_10.4 * resource-agents-gcp 4.9.0-54.el8_10.4 * resource-agents-paf 4.9.0-54.el8_10.4 ## References: * https://www.suse.com/security/cve/CVE-2024-37891.html * https://www.suse.com/security/cve/CVE-2024-6345.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 12 08:51:14 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 12 Sep 2024 10:51:14 +0200 (CEST) Subject: RHSA-2024:6569: Low: SUSE Liberty Linux security update for 389-ds-base Message-ID: # security update for 389-ds-base Announcement ID: RHSA-2024:6569 Rating: Low Cross-References: * CVE-2024-5953 CVSS scores: * CVE-2024-5953 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6569. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6569. ## Package List: * SUSE Liberty Linux 8: * 389-ds-base 1.4.3.39-8.module+el8.10.0+22275+e4fc04d4 * 389-ds-base-devel 1.4.3.39-8.module+el8.10.0+22275+e4fc04d4 * 389-ds-base-legacy-tools 1.4.3.39-8.module+el8.10.0+22275+e4fc04d4 * 389-ds-base-libs 1.4.3.39-8.module+el8.10.0+22275+e4fc04d4 * 389-ds-base-snmp 1.4.3.39-8.module+el8.10.0+22275+e4fc04d4 * python3-lib389 1.4.3.39-8.module+el8.10.0+22275+e4fc04d4 ## References: * https://www.suse.com/security/cve/CVE-2024-5953.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 13 07:50:46 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 13 Sep 2024 09:50:46 +0200 (CEST) Subject: RHBA-2024:6509: Low: SUSE Liberty Linux bugfix update for tar Message-ID: # bugfix update for tar Announcement ID: RHBA-2024:6509 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6509. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6509. ## Package List: * SUSE Liberty Linux 9: * tar 1.34-6.el9_4.1 From suse-liberty-linux-updates at lists.suse.com Sat Sep 14 15:05:35 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 14 Sep 2024 17:05:35 +0200 (CEST) Subject: RHSA-2024:6661: Low: SUSE Liberty Linux security update for python3-setuptools Message-ID: # security update for python3-setuptools Announcement ID: RHSA-2024:6661 Rating: Low Cross-References: * CVE-2024-6345 CVSS scores: * CVE-2024-6345 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6661. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6661. ## Package List: * SUSE Liberty Linux 7 LTSS: * python3-setuptools 39.2.0-10.el7_9.1 ## References: * https://www.suse.com/security/cve/CVE-2024-6345.html From suse-liberty-linux-updates at lists.suse.com Sat Sep 14 15:05:35 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 14 Sep 2024 17:05:35 +0200 (CEST) Subject: RHSA-2024:6662: Low: SUSE Liberty Linux security update for python-setuptools Message-ID: # security update for python-setuptools Announcement ID: RHSA-2024:6662 Rating: Low Cross-References: * CVE-2024-6345 CVSS scores: * CVE-2024-6345 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6662. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6662. ## Package List: * SUSE Liberty Linux 7 LTSS: * python-setuptools 0.9.8-7.el7_9.1 ## References: * https://www.suse.com/security/cve/CVE-2024-6345.html From suse-liberty-linux-updates at lists.suse.com Mon Sep 16 15:05:31 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 16 Sep 2024 17:05:31 +0200 (CEST) Subject: RHBA-2024:6176: Low: SUSE Liberty Linux bugfix update for pacemaker Message-ID: # bugfix update for pacemaker Announcement ID: RHBA-2024:6176 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6176. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6176. ## Package List: * SUSE Liberty Linux 9: * pacemaker 2.1.7-5.2.el9_4 * pacemaker-cli 2.1.7-5.2.el9_4 * pacemaker-cluster-libs 2.1.7-5.2.el9_4 * pacemaker-cts 2.1.7-5.2.el9_4 * pacemaker-doc 2.1.7-5.2.el9_4 * pacemaker-libs 2.1.7-5.2.el9_4 * pacemaker-libs-devel 2.1.7-5.2.el9_4 * pacemaker-nagios-plugins-metadata 2.1.7-5.2.el9_4 * pacemaker-remote 2.1.7-5.2.el9_4 * pacemaker-schemas 2.1.7-5.2.el9_4 * python3-pacemaker 2.1.7-5.2.el9_4 From suse-liberty-linux-updates at lists.suse.com Mon Sep 16 15:05:31 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 16 Sep 2024 17:05:31 +0200 (CEST) Subject: RHBA-2024:6669: Low: SUSE Liberty Linux bugfix update for libvirt Message-ID: # bugfix update for libvirt Announcement ID: RHBA-2024:6669 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6669. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6669. ## Package List: * SUSE Liberty Linux 9: * libvirt 10.0.0-6.7.el9_4 * libvirt-client 10.0.0-6.7.el9_4 * libvirt-client-qemu 10.0.0-6.7.el9_4 * libvirt-daemon 10.0.0-6.7.el9_4 * libvirt-daemon-common 10.0.0-6.7.el9_4 * libvirt-daemon-config-network 10.0.0-6.7.el9_4 * libvirt-daemon-config-nwfilter 10.0.0-6.7.el9_4 * libvirt-daemon-driver-interface 10.0.0-6.7.el9_4 * libvirt-daemon-driver-network 10.0.0-6.7.el9_4 * libvirt-daemon-driver-nodedev 10.0.0-6.7.el9_4 * libvirt-daemon-driver-nwfilter 10.0.0-6.7.el9_4 * libvirt-daemon-driver-qemu 10.0.0-6.7.el9_4 * libvirt-daemon-driver-secret 10.0.0-6.7.el9_4 * libvirt-daemon-driver-storage 10.0.0-6.7.el9_4 * libvirt-daemon-driver-storage-core 10.0.0-6.7.el9_4 * libvirt-daemon-driver-storage-disk 10.0.0-6.7.el9_4 * libvirt-daemon-driver-storage-iscsi 10.0.0-6.7.el9_4 * libvirt-daemon-driver-storage-logical 10.0.0-6.7.el9_4 * libvirt-daemon-driver-storage-mpath 10.0.0-6.7.el9_4 * libvirt-daemon-driver-storage-rbd 10.0.0-6.7.el9_4 * libvirt-daemon-driver-storage-scsi 10.0.0-6.7.el9_4 * libvirt-daemon-kvm 10.0.0-6.7.el9_4 * libvirt-daemon-lock 10.0.0-6.7.el9_4 * libvirt-daemon-log 10.0.0-6.7.el9_4 * libvirt-daemon-plugin-lockd 10.0.0-6.7.el9_4 * libvirt-daemon-plugin-sanlock 10.0.0-6.7.el9_4 * libvirt-daemon-proxy 10.0.0-6.7.el9_4 * libvirt-devel 10.0.0-6.7.el9_4 * libvirt-docs 10.0.0-6.7.el9_4 * libvirt-libs 10.0.0-6.7.el9_4 * libvirt-nss 10.0.0-6.7.el9_4 From suse-liberty-linux-updates at lists.suse.com Mon Sep 16 15:05:32 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Mon, 16 Sep 2024 17:05:32 +0200 (CEST) Subject: RHSA-2024:4943: Low: SUSE Liberty Linux security update for httpd Message-ID: # security update for httpd Announcement ID: RHSA-2024:4943 Rating: Low Cross-References: * CVE-2024-38474 * CVE-2024-38475 * CVE-2024-38477 CVSS scores: * CVE-2024-38474 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N * CVE-2024-38475 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N * CVE-2024-38477 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:4943. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:4943. ## Package List: * SUSE Liberty Linux 7 LTSS: * httpd 2.4.6-99.el7_9.2 * httpd-devel 2.4.6-99.el7_9.2 * httpd-manual 2.4.6-99.el7_9.2 * httpd-tools 2.4.6-99.el7_9.2 * mod_ldap 2.4.6-99.el7_9.2 * mod_proxy_html 2.4.6-99.el7_9.2 * mod_session 2.4.6-99.el7_9.2 * mod_ssl 2.4.6-99.el7_9.2 ## References: * https://www.suse.com/security/cve/CVE-2024-38474.html * https://www.suse.com/security/cve/CVE-2024-38475.html * https://www.suse.com/security/cve/CVE-2024-38477.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 17 15:05:42 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 17 Sep 2024 17:05:42 +0200 (CEST) Subject: RHSA-2024:6417: Low: SUSE Liberty Linux security update for flatpak Message-ID: # security update for flatpak Announcement ID: RHSA-2024:6417 Rating: Low Cross-References: * CVE-2024-42472 CVSS scores: * CVE-2024-42472 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N * CVE-2024-42472 ( SUSE ): 9.2 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6417. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6417. ## Package List: * SUSE Liberty Linux 7 LTSS: * flatpak 1.0.9-15.el7_9 * flatpak-builder 1.0.0-15.el7_9 * flatpak-devel 1.0.9-15.el7_9 * flatpak-libs 1.0.9-15.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2024-42472.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 17 15:05:42 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 17 Sep 2024 17:05:42 +0200 (CEST) Subject: RHSA-2024:6153: Low: SUSE Liberty Linux security update for 389-ds-base Message-ID: # security update for 389-ds-base Announcement ID: RHSA-2024:6153 Rating: Low Cross-References: * CVE-2024-5953 CVSS scores: * CVE-2024-5953 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6153. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6153. ## Package List: * SUSE Liberty Linux 7 LTSS: * 389-ds-base 1.3.11.1-6.el7_9 * 389-ds-base-devel 1.3.11.1-6.el7_9 * 389-ds-base-libs 1.3.11.1-6.el7_9 * 389-ds-base-snmp 1.3.11.1-6.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2024-5953.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 17 15:05:42 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 17 Sep 2024 17:05:42 +0200 (CEST) Subject: ESSA-2024:0620: Moderate: SUSE Liberty Linux httpd: security fixes equal to RHSA-2024:4943 Message-ID: # httpd: security fixes equal to RHSA-2024:4943 Announcement ID: ESSA-2024:0620 Rating: Moderate Cross-References: * CVE-2024-38474 * CVE-2024-38475 * CVE-2024-38477 CVSS scores: * CVE-2024-38474 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N * CVE-2024-38475 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N * CVE-2024-38477 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:4943. The original RedHat(R) advisory is available from the RedHat web site at https://access.redhat.com/errata/RHSA-2024:4943 ## Package List: * SUSE Liberty Linux 7 LTSS: * httpd 2.4.6-99.el7_9.3 * httpd-devel 2.4.6-99.el7_9.3 * httpd-manual 2.4.6-99.el7_9.3 * httpd-tools 2.4.6-99.el7_9.3 * mod_ldap 2.4.6-99.el7_9.3 * mod_proxy_html 2.4.6-99.el7_9.3 * mod_session 2.4.6-99.el7_9.3 * mod_ssl 2.4.6-99.el7_9.3 ## References: * https://www.suse.com/security/cve/CVE-2024-38474.html * https://www.suse.com/security/cve/CVE-2024-38475.html * https://www.suse.com/security/cve/CVE-2024-38477.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 18 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Sep 2024 17:05:39 +0200 (CEST) Subject: RHBA-2024:6679: Low: SUSE Liberty Linux bugfix update for nss Message-ID: # bugfix update for nss Announcement ID: RHBA-2024:6679 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6679. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6679. ## Package List: * SUSE Liberty Linux 9: * nspr 4.35.0-14.el9_2 * nspr-devel 4.35.0-14.el9_2 * nss 3.101.0-7.el9_2 * nss-devel 3.101.0-7.el9_2 * nss-softokn 3.101.0-7.el9_2 * nss-softokn-devel 3.101.0-7.el9_2 * nss-softokn-freebl 3.101.0-7.el9_2 * nss-softokn-freebl-devel 3.101.0-7.el9_2 * nss-sysinit 3.101.0-7.el9_2 * nss-tools 3.101.0-7.el9_2 * nss-util 3.101.0-7.el9_2 * nss-util-devel 3.101.0-7.el9_2 From suse-liberty-linux-updates at lists.suse.com Wed Sep 18 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Sep 2024 17:05:39 +0200 (CEST) Subject: RHBA-2024:6728: Low: SUSE Liberty Linux bugfix update for greenboot Message-ID: # bugfix update for greenboot Announcement ID: RHBA-2024:6728 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6728. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6728. ## Package List: * SUSE Liberty Linux 9: * greenboot 0.15.6-1.el9_4 * greenboot-default-health-checks 0.15.6-1.el9_4 From suse-liberty-linux-updates at lists.suse.com Wed Sep 18 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Sep 2024 17:05:39 +0200 (CEST) Subject: RHBA-2024:4780: Low: SUSE Liberty Linux bugfix update for pcs Message-ID: # bugfix update for pcs Announcement ID: RHBA-2024:4780 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:4780. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:4780. ## Package List: * SUSE Liberty Linux 9: * pcs 0.11.7-2.el9_4.1 * pcs-snmp 0.11.7-2.el9_4.1 From suse-liberty-linux-updates at lists.suse.com Wed Sep 18 15:05:40 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Sep 2024 17:05:40 +0200 (CEST) Subject: RHEA-2024:6300: Low: SUSE Liberty Linux enhancement update for greenboot Message-ID: # enhancement update for greenboot Announcement ID: RHEA-2024:6300 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This enhancement update provides a functional equivalent of RHEA-2024:6300. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHEA-2024:6300. ## Package List: * SUSE Liberty Linux 9: * greenboot 0.15.5-2.el9_4 * greenboot-default-health-checks 0.15.5-2.el9_4 From suse-liberty-linux-updates at lists.suse.com Wed Sep 18 15:05:40 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Sep 2024 17:05:40 +0200 (CEST) Subject: ESSA-2024:0618: Moderate: SUSE Liberty Linux kernel: CVE-2022-1011, CVE-2024-36971 Message-ID: # kernel: CVE-2022-1011, CVE-2024-36971 Announcement ID: ESSA-2024:0618 Rating: Moderate Cross-References: * CVE-2022-1011 * CVE-2024-36971 CVSS scores: * CVE-2022-1011 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-36971 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves 2 vulnerabilities can now be installed. ## Description: kernel: CVE-2022-1011, CVE-2024-36971 ## Package List: * SUSE Liberty Linux 7 LTSS: * bpftool 3.10.0-1160.123.1.el7 * kernel 3.10.0-1160.123.1.el7 * kernel-abi-whitelists 3.10.0-1160.123.1.el7 * kernel-debug 3.10.0-1160.123.1.el7 * kernel-debug-devel 3.10.0-1160.123.1.el7 * kernel-devel 3.10.0-1160.123.1.el7 * kernel-doc 3.10.0-1160.123.1.el7 * kernel-headers 3.10.0-1160.123.1.el7 * kernel-tools 3.10.0-1160.123.1.el7 * kernel-tools-libs 3.10.0-1160.123.1.el7 * kernel-tools-libs-devel 3.10.0-1160.123.1.el7 * perf 3.10.0-1160.123.1.el7 * python-perf 3.10.0-1160.123.1.el7 ## References: * https://www.suse.com/security/cve/CVE-2022-1011.html * https://www.suse.com/security/cve/CVE-2024-36971.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 18 15:05:40 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Sep 2024 17:05:40 +0200 (CEST) Subject: RHBA-2024:6680: Low: SUSE Liberty Linux bugfix update for nss Message-ID: # bugfix update for nss Announcement ID: RHBA-2024:6680 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6680. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6680. ## Package List: * SUSE Liberty Linux 8: * nss 3.101.0-7.el8_8 * nss-devel 3.101.0-7.el8_8 * nss-softokn 3.101.0-7.el8_8 * nss-softokn-devel 3.101.0-7.el8_8 * nss-softokn-freebl 3.101.0-7.el8_8 * nss-softokn-freebl-devel 3.101.0-7.el8_8 * nss-sysinit 3.101.0-7.el8_8 * nss-tools 3.101.0-7.el8_8 * nss-util 3.101.0-7.el8_8 * nss-util-devel 3.101.0-7.el8_8 From suse-liberty-linux-updates at lists.suse.com Wed Sep 18 15:05:40 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 18 Sep 2024 17:05:40 +0200 (CEST) Subject: RHSA-2024:5338: Low: SUSE Liberty Linux security update for pcs Message-ID: # security update for pcs Announcement ID: RHSA-2024:5338 Rating: Low Cross-References: * CVE-2024-35176 CVSS scores: * CVE-2024-35176 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:5338. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:5338. ## Package List: * SUSE Liberty Linux 8: * pcs 0.10.18-2.el8_10.1 * pcs-snmp 0.10.18-2.el8_10.1 ## References: * https://www.suse.com/security/cve/CVE-2024-35176.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 19 08:12:12 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Sep 2024 10:12:12 +0200 (CEST) Subject: RHSA-2024:6726: Low: SUSE Liberty Linux security update for fence-agents Message-ID: # security update for fence-agents Announcement ID: RHSA-2024:6726 Rating: Low Cross-References: * CVE-2024-6345 CVSS scores: * CVE-2024-6345 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6726. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6726. ## Package List: * SUSE Liberty Linux 9: * fence-agents-aliyun 4.10.0-62.el9_4.5 * fence-agents-all 4.10.0-62.el9_4.5 * fence-agents-amt-ws 4.10.0-62.el9_4.5 * fence-agents-apc 4.10.0-62.el9_4.5 * fence-agents-apc-snmp 4.10.0-62.el9_4.5 * fence-agents-aws 4.10.0-62.el9_4.5 * fence-agents-azure-arm 4.10.0-62.el9_4.5 * fence-agents-bladecenter 4.10.0-62.el9_4.5 * fence-agents-brocade 4.10.0-62.el9_4.5 * fence-agents-cisco-mds 4.10.0-62.el9_4.5 * fence-agents-cisco-ucs 4.10.0-62.el9_4.5 * fence-agents-common 4.10.0-62.el9_4.5 * fence-agents-compute 4.10.0-62.el9_4.5 * fence-agents-drac5 4.10.0-62.el9_4.5 * fence-agents-eaton-snmp 4.10.0-62.el9_4.5 * fence-agents-emerson 4.10.0-62.el9_4.5 * fence-agents-eps 4.10.0-62.el9_4.5 * fence-agents-gce 4.10.0-62.el9_4.5 * fence-agents-heuristics-ping 4.10.0-62.el9_4.5 * fence-agents-hpblade 4.10.0-62.el9_4.5 * fence-agents-ibm-powervs 4.10.0-62.el9_4.5 * fence-agents-ibm-vpc 4.10.0-62.el9_4.5 * fence-agents-ibmblade 4.10.0-62.el9_4.5 * fence-agents-ifmib 4.10.0-62.el9_4.5 * fence-agents-ilo-moonshot 4.10.0-62.el9_4.5 * fence-agents-ilo-mp 4.10.0-62.el9_4.5 * fence-agents-ilo-ssh 4.10.0-62.el9_4.5 * fence-agents-ilo2 4.10.0-62.el9_4.5 * fence-agents-intelmodular 4.10.0-62.el9_4.5 * fence-agents-ipdu 4.10.0-62.el9_4.5 * fence-agents-ipmilan 4.10.0-62.el9_4.5 * fence-agents-kdump 4.10.0-62.el9_4.5 * fence-agents-kubevirt 4.10.0-62.el9_4.5 * fence-agents-mpath 4.10.0-62.el9_4.5 * fence-agents-openstack 4.10.0-62.el9_4.5 * fence-agents-redfish 4.10.0-62.el9_4.5 * fence-agents-rhevm 4.10.0-62.el9_4.5 * fence-agents-rsa 4.10.0-62.el9_4.5 * fence-agents-rsb 4.10.0-62.el9_4.5 * fence-agents-sbd 4.10.0-62.el9_4.5 * fence-agents-scsi 4.10.0-62.el9_4.5 * fence-agents-virsh 4.10.0-62.el9_4.5 * fence-agents-vmware-rest 4.10.0-62.el9_4.5 * fence-agents-vmware-soap 4.10.0-62.el9_4.5 * fence-agents-wti 4.10.0-62.el9_4.5 * fence-virt 4.10.0-62.el9_4.5 * fence-virtd 4.10.0-62.el9_4.5 * fence-virtd-cpg 4.10.0-62.el9_4.5 * fence-virtd-libvirt 4.10.0-62.el9_4.5 * fence-virtd-multicast 4.10.0-62.el9_4.5 * fence-virtd-serial 4.10.0-62.el9_4.5 * fence-virtd-tcp 4.10.0-62.el9_4.5 * ha-cloud-support 4.10.0-62.el9_4.5 ## References: * https://www.suse.com/security/cve/CVE-2024-6345.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 19 15:05:46 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Sep 2024 17:05:46 +0200 (CEST) Subject: RHSA-2024:6754: Low: SUSE Liberty Linux security update for expat Message-ID: # security update for expat Announcement ID: RHSA-2024:6754 Rating: Low Cross-References: * CVE-2024-45490 * CVE-2024-45491 * CVE-2024-45492 CVSS scores: * CVE-2024-45490 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45490 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-45491 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45491 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-45492 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45492 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6754. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6754. ## Package List: * SUSE Liberty Linux 9: * expat 2.5.0-2.el9_4.1 * expat-devel 2.5.0-2.el9_4.1 ## References: * https://www.suse.com/security/cve/CVE-2024-45490.html * https://www.suse.com/security/cve/CVE-2024-45491.html * https://www.suse.com/security/cve/CVE-2024-45492.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 19 15:05:46 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 19 Sep 2024 17:05:46 +0200 (CEST) Subject: RHSA-2024:6783: Low: SUSE Liberty Linux security update for openssl Message-ID: # security update for openssl Announcement ID: RHSA-2024:6783 Rating: Low Cross-References: * CVE-2024-6119 CVSS scores: * CVE-2024-6119 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-6119 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6783. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6783. ## Package List: * SUSE Liberty Linux 9: * openssl 3.0.7-28.el9_4 * openssl-devel 3.0.7-28.el9_4 * openssl-libs 3.0.7-28.el9_4 * openssl-perl 3.0.7-28.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-6119.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 20 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 20 Sep 2024 17:05:38 +0200 (CEST) Subject: ESBA-2024:0622: Moderate: SUSE Liberty Linux bugfix to detect SUSE Liberty Linux correctly Message-ID: # bugfix to detect SUSE Liberty Linux correctly Announcement ID: ESBA-2024:0622 Rating: Moderate Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: The OpenSCAP suite enables integration of the Security Content AutomationProtocol (SCAP) line of standards. The openscap packages provide the OpenSCAPlibrary and the oscap utility that provides various SCAP capabilities.For detailed information on changes in this release, see the OpenSCAP release notes linked from the References section. ## Package List: * SUSE Liberty Linux 8: * openscap 1.3.10-2.el8_9.1 * openscap-devel 1.3.10-2.el8_9.1 * openscap-engine-sce 1.3.10-2.el8_9.1 * openscap-engine-sce-devel 1.3.10-2.el8_9.1 * openscap-python3 1.3.10-2.el8_9.1 * openscap-scanner 1.3.10-2.el8_9.1 * openscap-utils 1.3.10-2.el8_9.1 From suse-liberty-linux-updates at lists.suse.com Fri Sep 20 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 20 Sep 2024 17:05:38 +0200 (CEST) Subject: RHSA-2024:6670: Low: SUSE Liberty Linux security update for pcs Message-ID: # security update for pcs Announcement ID: RHSA-2024:6670 Rating: Low Cross-References: * CVE-2024-41123 * CVE-2024-41946 * CVE-2024-43398 CVSS scores: * CVE-2024-41123 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-41123 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-41946 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-41946 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-43398 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43398 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6670. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6670. ## Package List: * SUSE Liberty Linux 8: * pcs 0.10.18-2.el8_10.2 * pcs-snmp 0.10.18-2.el8_10.2 ## References: * https://www.suse.com/security/cve/CVE-2024-41123.html * https://www.suse.com/security/cve/CVE-2024-41946.html * https://www.suse.com/security/cve/CVE-2024-43398.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 20 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 20 Sep 2024 17:05:38 +0200 (CEST) Subject: RHSA-2024:4267: Low: SUSE Liberty Linux security update for fontforge Message-ID: # security update for fontforge Announcement ID: RHSA-2024:4267 Rating: Low Cross-References: * CVE-2024-25081 * CVE-2024-25082 CVSS scores: * CVE-2024-25081 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-25082 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:4267. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:4267. ## Package List: * SUSE Liberty Linux 8: * fontforge 20200314-6.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-25081.html * https://www.suse.com/security/cve/CVE-2024-25082.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 20 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 20 Sep 2024 17:05:39 +0200 (CEST) Subject: RHSA-2024:6784: Low: SUSE Liberty Linux security update for ruby Message-ID: # security update for ruby Announcement ID: RHSA-2024:6784 Rating: Low Cross-References: * CVE-2024-39908 * CVE-2024-41123 * CVE-2024-41946 * CVE-2024-43398 CVSS scores: * CVE-2024-39908 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-41123 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-41123 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-41946 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-41946 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-43398 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43398 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6784. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6784. ## Package List: * SUSE Liberty Linux 8: * ruby 3.3.5-3.module+el8.10.0+22271+6a48b0b9 * ruby-bundled-gems 3.3.5-3.module+el8.10.0+22271+6a48b0b9 * ruby-default-gems 3.3.5-3.module+el8.10.0+22271+6a48b0b9 * ruby-devel 3.3.5-3.module+el8.10.0+22271+6a48b0b9 * ruby-doc 3.3.5-3.module+el8.10.0+22271+6a48b0b9 * ruby-libs 3.3.5-3.module+el8.10.0+22271+6a48b0b9 * rubygem-abrt 0.4.0-1.module+el8.10.0+21226+b78a28c4 * rubygem-abrt-doc 0.4.0-1.module+el8.10.0+21226+b78a28c4 * rubygem-bigdecimal 3.1.5-3.module+el8.10.0+22271+6a48b0b9 * rubygem-bundler 2.5.16-3.module+el8.10.0+22271+6a48b0b9 * rubygem-io-console 0.7.1-3.module+el8.10.0+22271+6a48b0b9 * rubygem-irb 1.13.1-3.module+el8.10.0+22271+6a48b0b9 * rubygem-json 2.7.1-3.module+el8.10.0+22271+6a48b0b9 * rubygem-minitest 5.20.0-3.module+el8.10.0+22271+6a48b0b9 * rubygem-mysql2 0.5.5-1.module+el8.10.0+21226+b78a28c4 * rubygem-mysql2-doc 0.5.5-1.module+el8.10.0+21226+b78a28c4 * rubygem-pg 1.5.4-1.module+el8.10.0+21226+b78a28c4 * rubygem-pg-doc 1.5.4-1.module+el8.10.0+21226+b78a28c4 * rubygem-power_assert 2.0.3-3.module+el8.10.0+22271+6a48b0b9 * rubygem-psych 5.1.2-3.module+el8.10.0+22271+6a48b0b9 * rubygem-racc 1.7.3-3.module+el8.10.0+22271+6a48b0b9 * rubygem-rake 13.1.0-3.module+el8.10.0+22271+6a48b0b9 * rubygem-rbs 3.4.0-3.module+el8.10.0+22271+6a48b0b9 * rubygem-rdoc 6.6.3.1-3.module+el8.10.0+22271+6a48b0b9 * rubygem-rexml 3.3.6-3.module+el8.10.0+22271+6a48b0b9 * rubygem-rss 0.3.1-3.module+el8.10.0+22271+6a48b0b9 * rubygem-test-unit 3.6.1-3.module+el8.10.0+22271+6a48b0b9 * rubygem-typeprof 0.21.9-3.module+el8.10.0+22271+6a48b0b9 * rubygems 3.5.16-3.module+el8.10.0+22271+6a48b0b9 * rubygems-devel 3.5.16-3.module+el8.10.0+22271+6a48b0b9 ## References: * https://www.suse.com/security/cve/CVE-2024-39908.html * https://www.suse.com/security/cve/CVE-2024-41123.html * https://www.suse.com/security/cve/CVE-2024-41946.html * https://www.suse.com/security/cve/CVE-2024-43398.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 20 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 20 Sep 2024 17:05:38 +0200 (CEST) Subject: RHSA-2024:6848: Low: SUSE Liberty Linux security update for pcp Message-ID: # security update for pcp Announcement ID: RHSA-2024:6848 Rating: Low Cross-References: * CVE-2024-45769 * CVE-2024-45770 CVSS scores: * CVE-2024-45770 ( SUSE ): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N * CVE-2024-45770 ( SUSE ): 4.6 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6848. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6848. ## Package List: * SUSE Liberty Linux 9: * pcp 6.2.0-5.el9_4 * pcp-conf 6.2.0-5.el9_4 * pcp-devel 6.2.0-5.el9_4 * pcp-doc 6.2.0-5.el9_4 * pcp-export-pcp2elasticsearch 6.2.0-5.el9_4 * pcp-export-pcp2graphite 6.2.0-5.el9_4 * pcp-export-pcp2influxdb 6.2.0-5.el9_4 * pcp-export-pcp2json 6.2.0-5.el9_4 * pcp-export-pcp2spark 6.2.0-5.el9_4 * pcp-export-pcp2xml 6.2.0-5.el9_4 * pcp-export-pcp2zabbix 6.2.0-5.el9_4 * pcp-export-zabbix-agent 6.2.0-5.el9_4 * pcp-geolocate 6.2.0-5.el9_4 * pcp-gui 6.2.0-5.el9_4 * pcp-import-collectl2pcp 6.2.0-5.el9_4 * pcp-import-ganglia2pcp 6.2.0-5.el9_4 * pcp-import-iostat2pcp 6.2.0-5.el9_4 * pcp-import-mrtg2pcp 6.2.0-5.el9_4 * pcp-import-sar2pcp 6.2.0-5.el9_4 * pcp-libs 6.2.0-5.el9_4 * pcp-libs-devel 6.2.0-5.el9_4 * pcp-pmda-activemq 6.2.0-5.el9_4 * pcp-pmda-apache 6.2.0-5.el9_4 * pcp-pmda-bash 6.2.0-5.el9_4 * pcp-pmda-bcc 6.2.0-5.el9_4 * pcp-pmda-bind2 6.2.0-5.el9_4 * pcp-pmda-bonding 6.2.0-5.el9_4 * pcp-pmda-bpf 6.2.0-5.el9_4 * pcp-pmda-bpftrace 6.2.0-5.el9_4 * pcp-pmda-cifs 6.2.0-5.el9_4 * pcp-pmda-cisco 6.2.0-5.el9_4 * pcp-pmda-dbping 6.2.0-5.el9_4 * pcp-pmda-denki 6.2.0-5.el9_4 * pcp-pmda-dm 6.2.0-5.el9_4 * pcp-pmda-docker 6.2.0-5.el9_4 * pcp-pmda-ds389 6.2.0-5.el9_4 * pcp-pmda-ds389log 6.2.0-5.el9_4 * pcp-pmda-elasticsearch 6.2.0-5.el9_4 * pcp-pmda-farm 6.2.0-5.el9_4 * pcp-pmda-gfs2 6.2.0-5.el9_4 * pcp-pmda-gluster 6.2.0-5.el9_4 * pcp-pmda-gpfs 6.2.0-5.el9_4 * pcp-pmda-gpsd 6.2.0-5.el9_4 * pcp-pmda-hacluster 6.2.0-5.el9_4 * pcp-pmda-haproxy 6.2.0-5.el9_4 * pcp-pmda-infiniband 6.2.0-5.el9_4 * pcp-pmda-json 6.2.0-5.el9_4 * pcp-pmda-libvirt 6.2.0-5.el9_4 * pcp-pmda-lio 6.2.0-5.el9_4 * pcp-pmda-lmsensors 6.2.0-5.el9_4 * pcp-pmda-logger 6.2.0-5.el9_4 * pcp-pmda-lustre 6.2.0-5.el9_4 * pcp-pmda-lustrecomm 6.2.0-5.el9_4 * pcp-pmda-mailq 6.2.0-5.el9_4 * pcp-pmda-memcache 6.2.0-5.el9_4 * pcp-pmda-mic 6.2.0-5.el9_4 * pcp-pmda-mongodb 6.2.0-5.el9_4 * pcp-pmda-mounts 6.2.0-5.el9_4 * pcp-pmda-mssql 6.2.0-5.el9_4 * pcp-pmda-mysql 6.2.0-5.el9_4 * pcp-pmda-named 6.2.0-5.el9_4 * pcp-pmda-netcheck 6.2.0-5.el9_4 * pcp-pmda-netfilter 6.2.0-5.el9_4 * pcp-pmda-news 6.2.0-5.el9_4 * pcp-pmda-nfsclient 6.2.0-5.el9_4 * pcp-pmda-nginx 6.2.0-5.el9_4 * pcp-pmda-nvidia-gpu 6.2.0-5.el9_4 * pcp-pmda-openmetrics 6.2.0-5.el9_4 * pcp-pmda-openvswitch 6.2.0-5.el9_4 * pcp-pmda-oracle 6.2.0-5.el9_4 * pcp-pmda-pdns 6.2.0-5.el9_4 * pcp-pmda-perfevent 6.2.0-5.el9_4 * pcp-pmda-podman 6.2.0-5.el9_4 * pcp-pmda-postfix 6.2.0-5.el9_4 * pcp-pmda-postgresql 6.2.0-5.el9_4 * pcp-pmda-rabbitmq 6.2.0-5.el9_4 * pcp-pmda-redis 6.2.0-5.el9_4 * pcp-pmda-resctrl 6.2.0-5.el9_4 * pcp-pmda-roomtemp 6.2.0-5.el9_4 * pcp-pmda-rsyslog 6.2.0-5.el9_4 * pcp-pmda-samba 6.2.0-5.el9_4 * pcp-pmda-sendmail 6.2.0-5.el9_4 * pcp-pmda-shping 6.2.0-5.el9_4 * pcp-pmda-slurm 6.2.0-5.el9_4 * pcp-pmda-smart 6.2.0-5.el9_4 * pcp-pmda-snmp 6.2.0-5.el9_4 * pcp-pmda-sockets 6.2.0-5.el9_4 * pcp-pmda-statsd 6.2.0-5.el9_4 * pcp-pmda-summary 6.2.0-5.el9_4 * pcp-pmda-systemd 6.2.0-5.el9_4 * pcp-pmda-trace 6.2.0-5.el9_4 * pcp-pmda-unbound 6.2.0-5.el9_4 * pcp-pmda-weblog 6.2.0-5.el9_4 * pcp-pmda-zimbra 6.2.0-5.el9_4 * pcp-pmda-zswap 6.2.0-5.el9_4 * pcp-selinux 6.2.0-5.el9_4 * pcp-system-tools 6.2.0-5.el9_4 * pcp-zeroconf 6.2.0-5.el9_4 * perl-PCP-LogImport 6.2.0-5.el9_4 * perl-PCP-LogSummary 6.2.0-5.el9_4 * perl-PCP-MMV 6.2.0-5.el9_4 * perl-PCP-PMDA 6.2.0-5.el9_4 * python3-pcp 6.2.0-5.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-45769.html * https://www.suse.com/security/cve/CVE-2024-45770.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 20 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 20 Sep 2024 17:05:38 +0200 (CEST) Subject: RHSA-2024:6757: Low: SUSE Liberty Linux security update for libnbd Message-ID: # security update for libnbd Announcement ID: RHSA-2024:6757 Rating: Low Cross-References: * CVE-2024-7383 CVSS scores: * CVE-2024-7383 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N * CVE-2024-7383 ( SUSE ): 7.6 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6757. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6757. ## Package List: * SUSE Liberty Linux 9: * libnbd 1.18.1-4.el9_4 * libnbd-bash-completion 1.18.1-4.el9_4 * libnbd-devel 1.18.1-4.el9_4 * nbdfuse 1.18.1-4.el9_4 * ocaml-libnbd 1.18.1-4.el9_4 * ocaml-libnbd-devel 1.18.1-4.el9_4 * python3-libnbd 1.18.1-4.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-7383.html From suse-liberty-linux-updates at lists.suse.com Sat Sep 21 15:05:35 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 21 Sep 2024 17:05:35 +0200 (CEST) Subject: RHSA-2024:6785: Low: SUSE Liberty Linux security update for ruby Message-ID: # security update for ruby Announcement ID: RHSA-2024:6785 Rating: Low Cross-References: * CVE-2024-39908 * CVE-2024-41123 * CVE-2024-41946 * CVE-2024-43398 CVSS scores: * CVE-2024-39908 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-41123 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-41123 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-41946 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-41946 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-43398 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43398 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 9 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6785. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6785. ## Package List: * SUSE Liberty Linux 9: * ruby 3.3.5-3.module+el9.4.0+22273+463af10f * ruby-bundled-gems 3.3.5-3.module+el9.4.0+22273+463af10f * ruby-default-gems 3.3.5-3.module+el9.4.0+22273+463af10f * ruby-devel 3.3.5-3.module+el9.4.0+22273+463af10f * ruby-doc 3.3.5-3.module+el9.4.0+22273+463af10f * ruby-libs 3.3.5-3.module+el9.4.0+22273+463af10f * rubygem-bigdecimal 3.1.5-3.module+el9.4.0+22273+463af10f * rubygem-bundler 2.5.16-3.module+el9.4.0+22273+463af10f * rubygem-io-console 0.7.1-3.module+el9.4.0+22273+463af10f * rubygem-irb 1.13.1-3.module+el9.4.0+22273+463af10f * rubygem-json 2.7.1-3.module+el9.4.0+22273+463af10f * rubygem-minitest 5.20.0-3.module+el9.4.0+22273+463af10f * rubygem-mysql2 0.5.5-1.module+el9.4.0+21222+faeeed2f * rubygem-mysql2-doc 0.5.5-1.module+el9.4.0+21222+faeeed2f * rubygem-pg 1.5.4-1.module+el9.4.0+21222+faeeed2f * rubygem-pg-doc 1.5.4-1.module+el9.4.0+21222+faeeed2f * rubygem-power_assert 2.0.3-3.module+el9.4.0+22273+463af10f * rubygem-psych 5.1.2-3.module+el9.4.0+22273+463af10f * rubygem-racc 1.7.3-3.module+el9.4.0+22273+463af10f * rubygem-rake 13.1.0-3.module+el9.4.0+22273+463af10f * rubygem-rbs 3.4.0-3.module+el9.4.0+22273+463af10f * rubygem-rdoc 6.6.3.1-3.module+el9.4.0+22273+463af10f * rubygem-rexml 3.3.6-3.module+el9.4.0+22273+463af10f * rubygem-rss 0.3.1-3.module+el9.4.0+22273+463af10f * rubygem-test-unit 3.6.1-3.module+el9.4.0+22273+463af10f * rubygem-typeprof 0.21.9-3.module+el9.4.0+22273+463af10f * rubygems 3.5.16-3.module+el9.4.0+22273+463af10f * rubygems-devel 3.5.16-3.module+el9.4.0+22273+463af10f ## References: * https://www.suse.com/security/cve/CVE-2024-39908.html * https://www.suse.com/security/cve/CVE-2024-41123.html * https://www.suse.com/security/cve/CVE-2024-41946.html * https://www.suse.com/security/cve/CVE-2024-43398.html From suse-liberty-linux-updates at lists.suse.com Sat Sep 21 15:05:35 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 21 Sep 2024 17:05:35 +0200 (CEST) Subject: RHBA-2024:6841: Low: SUSE Liberty Linux bugfix update for git-lfs Message-ID: # bugfix update for git-lfs Announcement ID: RHBA-2024:6841 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6841. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6841. ## Package List: * SUSE Liberty Linux 9: * git-lfs 3.4.1-3.el9_4 From suse-liberty-linux-updates at lists.suse.com Sat Sep 21 15:05:35 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 21 Sep 2024 17:05:35 +0200 (CEST) Subject: RHSA-2024:6837: Low: SUSE Liberty Linux security update for pcp Message-ID: # security update for pcp Announcement ID: RHSA-2024:6837 Rating: Low Cross-References: * CVE-2024-45769 * CVE-2024-45770 CVSS scores: * CVE-2024-45770 ( SUSE ): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N * CVE-2024-45770 ( SUSE ): 4.6 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6837. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6837. ## Package List: * SUSE Liberty Linux 8: * pcp 5.3.7-22.el8_10 * pcp-conf 5.3.7-22.el8_10 * pcp-devel 5.3.7-22.el8_10 * pcp-doc 5.3.7-22.el8_10 * pcp-export-pcp2elasticsearch 5.3.7-22.el8_10 * pcp-export-pcp2graphite 5.3.7-22.el8_10 * pcp-export-pcp2influxdb 5.3.7-22.el8_10 * pcp-export-pcp2json 5.3.7-22.el8_10 * pcp-export-pcp2spark 5.3.7-22.el8_10 * pcp-export-pcp2xml 5.3.7-22.el8_10 * pcp-export-pcp2zabbix 5.3.7-22.el8_10 * pcp-export-zabbix-agent 5.3.7-22.el8_10 * pcp-gui 5.3.7-22.el8_10 * pcp-import-collectl2pcp 5.3.7-22.el8_10 * pcp-import-ganglia2pcp 5.3.7-22.el8_10 * pcp-import-iostat2pcp 5.3.7-22.el8_10 * pcp-import-mrtg2pcp 5.3.7-22.el8_10 * pcp-import-sar2pcp 5.3.7-22.el8_10 * pcp-libs 5.3.7-22.el8_10 * pcp-libs-devel 5.3.7-22.el8_10 * pcp-pmda-activemq 5.3.7-22.el8_10 * pcp-pmda-apache 5.3.7-22.el8_10 * pcp-pmda-bash 5.3.7-22.el8_10 * pcp-pmda-bcc 5.3.7-22.el8_10 * pcp-pmda-bind2 5.3.7-22.el8_10 * pcp-pmda-bonding 5.3.7-22.el8_10 * pcp-pmda-bpftrace 5.3.7-22.el8_10 * pcp-pmda-cifs 5.3.7-22.el8_10 * pcp-pmda-cisco 5.3.7-22.el8_10 * pcp-pmda-dbping 5.3.7-22.el8_10 * pcp-pmda-denki 5.3.7-22.el8_10 * pcp-pmda-dm 5.3.7-22.el8_10 * pcp-pmda-docker 5.3.7-22.el8_10 * pcp-pmda-ds389 5.3.7-22.el8_10 * pcp-pmda-ds389log 5.3.7-22.el8_10 * pcp-pmda-elasticsearch 5.3.7-22.el8_10 * pcp-pmda-gfs2 5.3.7-22.el8_10 * pcp-pmda-gluster 5.3.7-22.el8_10 * pcp-pmda-gpfs 5.3.7-22.el8_10 * pcp-pmda-gpsd 5.3.7-22.el8_10 * pcp-pmda-hacluster 5.3.7-22.el8_10 * pcp-pmda-haproxy 5.3.7-22.el8_10 * pcp-pmda-infiniband 5.3.7-22.el8_10 * pcp-pmda-json 5.3.7-22.el8_10 * pcp-pmda-libvirt 5.3.7-22.el8_10 * pcp-pmda-lio 5.3.7-22.el8_10 * pcp-pmda-lmsensors 5.3.7-22.el8_10 * pcp-pmda-logger 5.3.7-22.el8_10 * pcp-pmda-lustre 5.3.7-22.el8_10 * pcp-pmda-lustrecomm 5.3.7-22.el8_10 * pcp-pmda-mailq 5.3.7-22.el8_10 * pcp-pmda-memcache 5.3.7-22.el8_10 * pcp-pmda-mic 5.3.7-22.el8_10 * pcp-pmda-mongodb 5.3.7-22.el8_10 * pcp-pmda-mounts 5.3.7-22.el8_10 * pcp-pmda-mssql 5.3.7-22.el8_10 * pcp-pmda-mysql 5.3.7-22.el8_10 * pcp-pmda-named 5.3.7-22.el8_10 * pcp-pmda-netcheck 5.3.7-22.el8_10 * pcp-pmda-netfilter 5.3.7-22.el8_10 * pcp-pmda-news 5.3.7-22.el8_10 * pcp-pmda-nfsclient 5.3.7-22.el8_10 * pcp-pmda-nginx 5.3.7-22.el8_10 * pcp-pmda-nvidia-gpu 5.3.7-22.el8_10 * pcp-pmda-openmetrics 5.3.7-22.el8_10 * pcp-pmda-openvswitch 5.3.7-22.el8_10 * pcp-pmda-oracle 5.3.7-22.el8_10 * pcp-pmda-pdns 5.3.7-22.el8_10 * pcp-pmda-perfevent 5.3.7-22.el8_10 * pcp-pmda-podman 5.3.7-22.el8_10 * pcp-pmda-postfix 5.3.7-22.el8_10 * pcp-pmda-postgresql 5.3.7-22.el8_10 * pcp-pmda-rabbitmq 5.3.7-22.el8_10 * pcp-pmda-redis 5.3.7-22.el8_10 * pcp-pmda-roomtemp 5.3.7-22.el8_10 * pcp-pmda-rsyslog 5.3.7-22.el8_10 * pcp-pmda-samba 5.3.7-22.el8_10 * pcp-pmda-sendmail 5.3.7-22.el8_10 * pcp-pmda-shping 5.3.7-22.el8_10 * pcp-pmda-slurm 5.3.7-22.el8_10 * pcp-pmda-smart 5.3.7-22.el8_10 * pcp-pmda-snmp 5.3.7-22.el8_10 * pcp-pmda-sockets 5.3.7-22.el8_10 * pcp-pmda-statsd 5.3.7-22.el8_10 * pcp-pmda-summary 5.3.7-22.el8_10 * pcp-pmda-systemd 5.3.7-22.el8_10 * pcp-pmda-trace 5.3.7-22.el8_10 * pcp-pmda-unbound 5.3.7-22.el8_10 * pcp-pmda-weblog 5.3.7-22.el8_10 * pcp-pmda-zimbra 5.3.7-22.el8_10 * pcp-pmda-zswap 5.3.7-22.el8_10 * pcp-selinux 5.3.7-22.el8_10 * pcp-system-tools 5.3.7-22.el8_10 * pcp-zeroconf 5.3.7-22.el8_10 * perl-PCP-LogImport 5.3.7-22.el8_10 * perl-PCP-LogSummary 5.3.7-22.el8_10 * perl-PCP-MMV 5.3.7-22.el8_10 * perl-PCP-PMDA 5.3.7-22.el8_10 * python3-pcp 5.3.7-22.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-45769.html * https://www.suse.com/security/cve/CVE-2024-45770.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 24 15:05:50 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 24 Sep 2024 17:05:50 +0200 (CEST) Subject: ESSA-2024:0627: Moderate: SUSE Liberty Linux Important: linux-firmware security update for 7.0 Message-ID: # Important: linux-firmware security update for 7.0 Announcement ID: ESSA-2024:0627 Rating: Moderate Cross-References: * CVE-2023-31315 CVSS scores: * CVE-2023-31315 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: Important: linux-firmware security update for 7.0 ## Package List: * SUSE Liberty Linux 7 LTSS: * iwl100-firmware 39.31.5.1-999.34.el7_9 * iwl1000-firmware 39.31.5.1-999.34.el7_9 * iwl105-firmware 18.168.6.1-999.34.el7_9 * iwl135-firmware 18.168.6.1-999.34.el7_9 * iwl2000-firmware 18.168.6.1-999.34.el7_9 * iwl2030-firmware 18.168.6.1-999.34.el7_9 * iwl3160-firmware 22.0.7.0-999.34.el7_9 * iwl3945-firmware 15.32.2.9-999.34.el7_9 * iwl4965-firmware 228.61.2.24-999.34.el7_9 * iwl5000-firmware 8.83.5.1_1-999.34.el7_9 * iwl5150-firmware 8.24.2.2-999.34.el7_9 * iwl6000-firmware 9.221.4.1-999.34.el7_9 * iwl6000g2a-firmware 17.168.5.3-999.34.el7_9 * iwl6000g2b-firmware 17.168.5.2-999.34.el7_9 * iwl6050-firmware 41.28.5.1-999.34.el7_9 * iwl7260-firmware 22.0.7.0-999.34.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2023-31315.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 24 15:05:50 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 24 Sep 2024 17:05:50 +0200 (CEST) Subject: RHSA-2024:4647: Low: SUSE Liberty Linux security update for qt5-qtbase Message-ID: # security update for qt5-qtbase Announcement ID: RHSA-2024:4647 Rating: Low Cross-References: * CVE-2024-39936 CVSS scores: * CVE-2024-39936 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Affected Products: * SUSE Liberty Linux 7 LTSS An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:4647. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:4647. ## Package List: * SUSE Liberty Linux 7 LTSS: * qt5-qtbase 5.9.7-6.el7_9 * qt5-qtbase-common 5.9.7-6.el7_9 * qt5-qtbase-devel 5.9.7-6.el7_9 * qt5-qtbase-doc 5.9.7-6.el7_9 * qt5-qtbase-examples 5.9.7-6.el7_9 * qt5-qtbase-gui 5.9.7-6.el7_9 * qt5-qtbase-mysql 5.9.7-6.el7_9 * qt5-qtbase-odbc 5.9.7-6.el7_9 * qt5-qtbase-postgresql 5.9.7-6.el7_9 * qt5-qtbase-static 5.9.7-6.el7_9 * qt5-rpm-macros 5.9.7-6.el7_9 ## References: * https://www.suse.com/security/cve/CVE-2024-39936.html From suse-liberty-linux-updates at lists.suse.com Tue Sep 24 15:05:50 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Tue, 24 Sep 2024 17:05:50 +0200 (CEST) Subject: RHSA-2024:6913: Low: SUSE Liberty Linux security update for golang Message-ID: # security update for golang Announcement ID: RHSA-2024:6913 Rating: Low Cross-References: * CVE-2024-24791 * CVE-2024-34155 * CVE-2024-34156 * CVE-2024-34158 CVSS scores: * CVE-2024-24791 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-34155 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-34156 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-34158 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6913. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6913. ## Package List: * SUSE Liberty Linux 9: * go-toolset 1.21.13-3.el9_4 * golang 1.21.13-3.el9_4 * golang-bin 1.21.13-3.el9_4 * golang-docs 1.21.13-3.el9_4 * golang-misc 1.21.13-3.el9_4 * golang-src 1.21.13-3.el9_4 * golang-tests 1.21.13-3.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-24791.html * https://www.suse.com/security/cve/CVE-2024-34155.html * https://www.suse.com/security/cve/CVE-2024-34156.html * https://www.suse.com/security/cve/CVE-2024-34158.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:36 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:36 +0200 (CEST) Subject: RHBA-2024:5811: Low: SUSE Liberty Linux bugfix update for scap-security-guide Message-ID: # bugfix update for scap-security-guide Announcement ID: RHBA-2024:5811 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:5811. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:5811. ## Package List: * SUSE Liberty Linux 8: * scap-security-guide 0.1.74-1.el9_4 * scap-security-guide-doc 0.1.74-1.el9_4 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:37 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:37 +0200 (CEST) Subject: RHBA-2024:6970: Low: SUSE Liberty Linux bugfix update for cloud-init Message-ID: # bugfix update for cloud-init Announcement ID: RHBA-2024:6970 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6970. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6970. ## Package List: * SUSE Liberty Linux 8: * cloud-init 23.4-7.el8_10.8 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:37 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:37 +0200 (CEST) Subject: RHBA-2024:6971: Low: SUSE Liberty Linux bugfix update for edk2 Message-ID: # bugfix update for edk2 Announcement ID: RHBA-2024:6971 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6971. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6971. ## Package List: * SUSE Liberty Linux 8: * edk2-ovmf 20220126gitbb1bba3d77-13.el8_10.3 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:37 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:37 +0200 (CEST) Subject: RHBA-2024:6968: Low: SUSE Liberty Linux bugfix update for tigervnc Message-ID: # bugfix update for tigervnc Announcement ID: RHBA-2024:6968 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6968. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6968. ## Package List: * SUSE Liberty Linux 8: * tigervnc 1.13.1-13.el8_10 * tigervnc-icons 1.13.1-13.el8_10 * tigervnc-license 1.13.1-13.el8_10 * tigervnc-selinux 1.13.1-13.el8_10 * tigervnc-server 1.13.1-13.el8_10 * tigervnc-server-minimal 1.13.1-13.el8_10 * tigervnc-server-module 1.13.1-13.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:37 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:37 +0200 (CEST) Subject: RHBA-2024:6967: Low: SUSE Liberty Linux bugfix update for xmlsec1 Message-ID: # bugfix update for xmlsec1 Announcement ID: RHBA-2024:6967 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6967. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6967. ## Package List: * SUSE Liberty Linux 8: * xmlsec1 1.2.25-8.el8_10 * xmlsec1-devel 1.2.25-8.el8_10 * xmlsec1-gcrypt 1.2.25-8.el8_10 * xmlsec1-gnutls 1.2.25-8.el8_10 * xmlsec1-gnutls-devel 1.2.25-8.el8_10 * xmlsec1-nss 1.2.25-8.el8_10 * xmlsec1-openssl 1.2.25-8.el8_10 * xmlsec1-openssl-devel 1.2.25-8.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:36 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:36 +0200 (CEST) Subject: RHBA-2024:6965: Low: SUSE Liberty Linux bugfix update for pacemaker Message-ID: # bugfix update for pacemaker Announcement ID: RHBA-2024:6965 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6965. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6965. ## Package List: * SUSE Liberty Linux 8: * pacemaker 2.1.7-5.2.el8_10 * pacemaker-cli 2.1.7-5.2.el8_10 * pacemaker-cluster-libs 2.1.7-5.2.el8_10 * pacemaker-cts 2.1.7-5.2.el8_10 * pacemaker-doc 2.1.7-5.2.el8_10 * pacemaker-libs 2.1.7-5.2.el8_10 * pacemaker-libs-devel 2.1.7-5.2.el8_10 * pacemaker-nagios-plugins-metadata 2.1.7-5.2.el8_10 * pacemaker-remote 2.1.7-5.2.el8_10 * pacemaker-schemas 2.1.7-5.2.el8_10 * python3-pacemaker 2.1.7-5.2.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:37 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:37 +0200 (CEST) Subject: RHBA-2024:6972: Low: SUSE Liberty Linux bugfix update for gnome-keyring Message-ID: # bugfix update for gnome-keyring Announcement ID: RHBA-2024:6972 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6972. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6972. ## Package List: * SUSE Liberty Linux 8: * gnome-keyring 3.28.2-2.el8_10 * gnome-keyring-pam 3.28.2-2.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:37 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:37 +0200 (CEST) Subject: RHBA-2024:6974: Low: SUSE Liberty Linux bugfix update for libX11 Message-ID: # bugfix update for libX11 Announcement ID: RHBA-2024:6974 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6974. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6974. ## Package List: * SUSE Liberty Linux 8: * libX11 1.6.8-9.el8_10 * libX11-common 1.6.8-9.el8_10 * libX11-devel 1.6.8-9.el8_10 * libX11-xcb 1.6.8-9.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:37 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:37 +0200 (CEST) Subject: RHBA-2024:6979: Low: SUSE Liberty Linux bugfix update for stunnel Message-ID: # bugfix update for stunnel Announcement ID: RHBA-2024:6979 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6979. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6979. ## Package List: * SUSE Liberty Linux 8: * stunnel 5.71-2.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:37 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:37 +0200 (CEST) Subject: RHBA-2024:6980: Low: SUSE Liberty Linux bugfix update for kexec-tools Message-ID: # bugfix update for kexec-tools Announcement ID: RHBA-2024:6980 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6980. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6980. ## Package List: * SUSE Liberty Linux 8: * kexec-tools 2.0.26-14.el8_10.2 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:37 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:37 +0200 (CEST) Subject: RHBA-2024:6976: Low: SUSE Liberty Linux bugfix update for findutils Message-ID: # bugfix update for findutils Announcement ID: RHBA-2024:6976 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6976. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6976. ## Package List: * SUSE Liberty Linux 8: * findutils 4.6.0-23.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:38 +0200 (CEST) Subject: RHBA-2024:6983: Low: SUSE Liberty Linux bugfix update for libuser Message-ID: # bugfix update for libuser Announcement ID: RHBA-2024:6983 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6983. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6983. ## Package List: * SUSE Liberty Linux 8: * libuser 0.62-26.el8_10 * libuser-devel 0.62-26.el8_10 * python3-libuser 0.62-26.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:37 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:37 +0200 (CEST) Subject: RHBA-2024:6981: Low: SUSE Liberty Linux bugfix update for libldb Message-ID: # bugfix update for libldb Announcement ID: RHBA-2024:6981 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6981. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6981. ## Package List: * SUSE Liberty Linux 8: * ldb-tools 2.8.0-1.el8_10 * libldb 2.8.0-1.el8_10 * libldb-devel 2.8.0-1.el8_10 * python-ldb-devel-common 2.8.0-1.el8_10 * python3-ldb 2.8.0-1.el8_10 * python3-ldb-devel 2.8.0-1.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:38 +0200 (CEST) Subject: RHBA-2024:6982: Low: SUSE Liberty Linux bugfix update for blktrace Message-ID: # bugfix update for blktrace Announcement ID: RHBA-2024:6982 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6982. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6982. ## Package List: * SUSE Liberty Linux 8: * blktrace 1.2.0-11.el8_10 * iowatcher 1.2.0-11.el8_10 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:38 +0200 (CEST) Subject: RHSA-2024:6961: Low: SUSE Liberty Linux security update for python3.12 Message-ID: # security update for python3.12 Announcement ID: RHSA-2024:6961 Rating: Low Cross-References: * CVE-2024-4032 * CVE-2024-6923 * CVE-2024-8088 CVSS scores: * CVE-2024-4032 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-6923 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2024-8088 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2024-8088 ( SUSE ): 5.9 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6961. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6961. ## Package List: * SUSE Liberty Linux 8: * python3.12 3.12.5-2.el8_10 * python3.12-debug 3.12.5-2.el8_10 * python3.12-devel 3.12.5-2.el8_10 * python3.12-idle 3.12.5-2.el8_10 * python3.12-libs 3.12.5-2.el8_10 * python3.12-rpm-macros 3.12.5-2.el8_10 * python3.12-test 3.12.5-2.el8_10 * python3.12-tkinter 3.12.5-2.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-4032.html * https://www.suse.com/security/cve/CVE-2024-6923.html * https://www.suse.com/security/cve/CVE-2024-8088.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:38 +0200 (CEST) Subject: RHSA-2024:6963: Low: SUSE Liberty Linux security update for gtk3 Message-ID: # security update for gtk3 Announcement ID: RHSA-2024:6963 Rating: Low Cross-References: * CVE-2024-6655 CVSS scores: * CVE-2024-6655 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6963. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6963. ## Package List: * SUSE Liberty Linux 8: * gtk-update-icon-cache 3.22.30-12.el8_10 * gtk3 3.22.30-12.el8_10 * gtk3-devel 3.22.30-12.el8_10 * gtk3-devel-docs 3.22.30-12.el8_10 * gtk3-immodule-xim 3.22.30-12.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-6655.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:38 +0200 (CEST) Subject: RHSA-2024:6973: Low: SUSE Liberty Linux security update for dovecot Message-ID: # security update for dovecot Announcement ID: RHSA-2024:6973 Rating: Low Cross-References: * CVE-2024-23184 * CVE-2024-23185 CVSS scores: * CVE-2024-23184 ( SUSE ): 5.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L * CVE-2024-23184 ( SUSE ): 6.9 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L * CVE-2024-23185 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H * CVE-2024-23185 ( SUSE ): 8.9 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H Affected Products: * SUSE Liberty Linux 8 An update that solves 2 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6973. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6973. ## Package List: * SUSE Liberty Linux 8: * dovecot 2.3.16-6.el8_10 * dovecot-devel 2.3.16-6.el8_10 * dovecot-mysql 2.3.16-6.el8_10 * dovecot-pgsql 2.3.16-6.el8_10 * dovecot-pigeonhole 2.3.16-6.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-23184.html * https://www.suse.com/security/cve/CVE-2024-23185.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:38 +0200 (CEST) Subject: RHSA-2024:6986: Low: SUSE Liberty Linux security update for nano Message-ID: # security update for nano Announcement ID: RHSA-2024:6986 Rating: Low Cross-References: * CVE-2024-5742 CVSS scores: * CVE-2024-5742 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6986. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6986. ## Package List: * SUSE Liberty Linux 8: * nano 2.9.8-3.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-5742.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:38 +0200 (CEST) Subject: RHSA-2024:6962: Low: SUSE Liberty Linux security update for python3.11 Message-ID: # security update for python3.11 Announcement ID: RHSA-2024:6962 Rating: Low Cross-References: * CVE-2024-4032 * CVE-2024-6923 * CVE-2024-8088 CVSS scores: * CVE-2024-4032 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-6923 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2024-8088 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2024-8088 ( SUSE ): 5.9 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6962. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6962. ## Package List: * SUSE Liberty Linux 8: * python3.11 3.11.9-7.el8_10 * python3.11-debug 3.11.9-7.el8_10 * python3.11-devel 3.11.9-7.el8_10 * python3.11-idle 3.11.9-7.el8_10 * python3.11-libs 3.11.9-7.el8_10 * python3.11-rpm-macros 3.11.9-7.el8_10 * python3.11-test 3.11.9-7.el8_10 * python3.11-tkinter 3.11.9-7.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-4032.html * https://www.suse.com/security/cve/CVE-2024-6923.html * https://www.suse.com/security/cve/CVE-2024-8088.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:39 +0200 (CEST) Subject: RHSA-2024:6946: Low: SUSE Liberty Linux security update for grafana-pcp Message-ID: # security update for grafana-pcp Announcement ID: RHSA-2024:6946 Rating: Low Cross-References: * CVE-2024-34156 CVSS scores: * CVE-2024-34156 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6946. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6946. ## Package List: * SUSE Liberty Linux 9: * grafana-pcp 5.1.1-3.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-34156.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:38 +0200 (CEST) Subject: RHSA-2024:6975: Low: SUSE Liberty Linux security update for python3 Message-ID: # security update for python3 Announcement ID: RHSA-2024:6975 Rating: Low Cross-References: * CVE-2024-4032 * CVE-2024-6232 * CVE-2024-6923 CVSS scores: * CVE-2024-4032 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-6232 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-6232 ( SUSE ): 8.9 CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H * CVE-2024-6923 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6975. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6975. ## Package List: * SUSE Liberty Linux 8: * platform-python 3.6.8-67.el8_10 * platform-python-debug 3.6.8-67.el8_10 * platform-python-devel 3.6.8-67.el8_10 * python3-idle 3.6.8-67.el8_10 * python3-libs 3.6.8-67.el8_10 * python3-test 3.6.8-67.el8_10 * python3-tkinter 3.6.8-67.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-4032.html * https://www.suse.com/security/cve/CVE-2024-6232.html * https://www.suse.com/security/cve/CVE-2024-6923.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:39 +0200 (CEST) Subject: RHBA-2024:5811: Low: SUSE Liberty Linux bugfix update for scap-security-guide Message-ID: # bugfix update for scap-security-guide Announcement ID: RHBA-2024:5811 Rating: Low Affected Products: * SUSE Liberty Linux 9 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:5811. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:5811. ## Package List: * SUSE Liberty Linux 9: * scap-security-guide 0.1.74-1.el9_4 * scap-security-guide-doc 0.1.74-1.el9_4 From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:39 +0200 (CEST) Subject: RHSA-2024:6997: Low: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2024:6997 Rating: Low Cross-References: * CVE-2023-52439 * CVE-2023-52884 * CVE-2024-26739 * CVE-2024-26929 * CVE-2024-26930 * CVE-2024-26931 * CVE-2024-26947 * CVE-2024-26991 * CVE-2024-27022 * CVE-2024-35895 * CVE-2024-36016 * CVE-2024-36899 * CVE-2024-38562 * CVE-2024-38570 * CVE-2024-38573 * CVE-2024-38601 * CVE-2024-38615 * CVE-2024-40984 * CVE-2024-41071 * CVE-2024-42225 * CVE-2024-42246 CVSS scores: * CVE-2023-52439 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-52884 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26739 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26929 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26930 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26931 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26947 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26991 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-27022 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35895 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-36016 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-36899 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-38562 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-38570 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-38573 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-38601 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-38615 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40984 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41071 ( SUSE ): 4.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2024-42225 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42246 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 21 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6997. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6997. ## Package List: * SUSE Liberty Linux 9: * bpftool 7.3.0-427.37.1.el9_4 * kernel 5.14.0-427.37.1.el9_4 * kernel-abi-stablelists 5.14.0-427.37.1.el9_4 * kernel-core 5.14.0-427.37.1.el9_4 * kernel-cross-headers 5.14.0-427.37.1.el9_4 * kernel-debug 5.14.0-427.37.1.el9_4 * kernel-debug-core 5.14.0-427.37.1.el9_4 * kernel-debug-devel 5.14.0-427.37.1.el9_4 * kernel-debug-devel-matched 5.14.0-427.37.1.el9_4 * kernel-debug-modules 5.14.0-427.37.1.el9_4 * kernel-debug-modules-core 5.14.0-427.37.1.el9_4 * kernel-debug-modules-extra 5.14.0-427.37.1.el9_4 * kernel-debug-uki-virt 5.14.0-427.37.1.el9_4 * kernel-devel 5.14.0-427.37.1.el9_4 * kernel-devel-matched 5.14.0-427.37.1.el9_4 * kernel-doc 5.14.0-427.37.1.el9_4 * kernel-headers 5.14.0-427.37.1.el9_4 * kernel-modules 5.14.0-427.37.1.el9_4 * kernel-modules-core 5.14.0-427.37.1.el9_4 * kernel-modules-extra 5.14.0-427.37.1.el9_4 * kernel-tools 5.14.0-427.37.1.el9_4 * kernel-tools-libs 5.14.0-427.37.1.el9_4 * kernel-tools-libs-devel 5.14.0-427.37.1.el9_4 * kernel-uki-virt 5.14.0-427.37.1.el9_4 * libperf 5.14.0-427.37.1.el9_4 * perf 5.14.0-427.37.1.el9_4 * python3-perf 5.14.0-427.37.1.el9_4 * rtla 5.14.0-427.37.1.el9_4 * rv 5.14.0-427.37.1.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2023-52439.html * https://www.suse.com/security/cve/CVE-2023-52884.html * https://www.suse.com/security/cve/CVE-2024-26739.html * https://www.suse.com/security/cve/CVE-2024-26929.html * https://www.suse.com/security/cve/CVE-2024-26930.html * https://www.suse.com/security/cve/CVE-2024-26931.html * https://www.suse.com/security/cve/CVE-2024-26947.html * https://www.suse.com/security/cve/CVE-2024-26991.html * https://www.suse.com/security/cve/CVE-2024-27022.html * https://www.suse.com/security/cve/CVE-2024-35895.html * https://www.suse.com/security/cve/CVE-2024-36016.html * https://www.suse.com/security/cve/CVE-2024-36899.html * https://www.suse.com/security/cve/CVE-2024-38562.html * https://www.suse.com/security/cve/CVE-2024-38570.html * https://www.suse.com/security/cve/CVE-2024-38573.html * https://www.suse.com/security/cve/CVE-2024-38601.html * https://www.suse.com/security/cve/CVE-2024-38615.html * https://www.suse.com/security/cve/CVE-2024-40984.html * https://www.suse.com/security/cve/CVE-2024-41071.html * https://www.suse.com/security/cve/CVE-2024-42225.html * https://www.suse.com/security/cve/CVE-2024-42246.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:39 +0200 (CEST) Subject: RHSA-2024:6947: Low: SUSE Liberty Linux security update for grafana Message-ID: # security update for grafana Announcement ID: RHSA-2024:6947 Rating: Low Cross-References: * CVE-2024-34156 CVSS scores: * CVE-2024-34156 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6947. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6947. ## Package List: * SUSE Liberty Linux 9: * grafana 9.2.10-17.el9_4 * grafana-selinux 9.2.10-17.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-34156.html From suse-liberty-linux-updates at lists.suse.com Wed Sep 25 15:05:38 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Wed, 25 Sep 2024 17:05:38 +0200 (CEST) Subject: RHSA-2024:6989: Low: SUSE Liberty Linux security update for expat Message-ID: # security update for expat Announcement ID: RHSA-2024:6989 Rating: Low Cross-References: * CVE-2024-45490 * CVE-2024-45491 * CVE-2024-45492 CVSS scores: * CVE-2024-45490 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45490 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-45491 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45491 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-45492 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-45492 ( SUSE ): 6.9 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6989. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6989. ## Package List: * SUSE Liberty Linux 8: * expat 2.2.5-15.el8_10 * expat-devel 2.2.5-15.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-45490.html * https://www.suse.com/security/cve/CVE-2024-45491.html * https://www.suse.com/security/cve/CVE-2024-45492.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 26 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Sep 2024 17:05:39 +0200 (CEST) Subject: RHBA-2024:6978: Low: SUSE Liberty Linux bugfix update for samba Message-ID: # bugfix update for samba Announcement ID: RHBA-2024:6978 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6978. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6978. ## Package List: * SUSE Liberty Linux 8: * ctdb 4.19.4-5.el8_10 * libnetapi 4.19.4-5.el8_10 * libnetapi-devel 4.19.4-5.el8_10 * libsmbclient 4.19.4-5.el8_10 * libsmbclient-devel 4.19.4-5.el8_10 * libwbclient 4.19.4-5.el8_10 * libwbclient-devel 4.19.4-5.el8_10 * python3-samba 4.19.4-5.el8_10 * python3-samba-dc 4.19.4-5.el8_10 * python3-samba-devel 4.19.4-5.el8_10 * python3-samba-test 4.19.4-5.el8_10 * samba 4.19.4-5.el8_10 * samba-client 4.19.4-5.el8_10 * samba-client-libs 4.19.4-5.el8_10 * samba-common 4.19.4-5.el8_10 * samba-common-libs 4.19.4-5.el8_10 * samba-common-tools 4.19.4-5.el8_10 * samba-dc-libs 4.19.4-5.el8_10 * samba-dcerpc 4.19.4-5.el8_10 * samba-devel 4.19.4-5.el8_10 * samba-krb5-printing 4.19.4-5.el8_10 * samba-ldb-ldap-modules 4.19.4-5.el8_10 * samba-libs 4.19.4-5.el8_10 * samba-pidl 4.19.4-5.el8_10 * samba-test 4.19.4-5.el8_10 * samba-test-libs 4.19.4-5.el8_10 * samba-tools 4.19.4-5.el8_10 * samba-usershares 4.19.4-5.el8_10 * samba-vfs-iouring 4.19.4-5.el8_10 * samba-winbind 4.19.4-5.el8_10 * samba-winbind-clients 4.19.4-5.el8_10 * samba-winbind-krb5-locator 4.19.4-5.el8_10 * samba-winbind-modules 4.19.4-5.el8_10 * samba-winexe 4.19.4-5.el8_10 From suse-liberty-linux-updates at lists.suse.com Thu Sep 26 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Sep 2024 17:05:39 +0200 (CEST) Subject: RHSA-2024:6987: Low: SUSE Liberty Linux security update for emacs Message-ID: # security update for emacs Announcement ID: RHSA-2024:6987 Rating: Low Cross-References: * CVE-2024-30203 * CVE-2024-30205 * CVE-2024-39331 CVSS scores: * CVE-2024-30203 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L * CVE-2024-30205 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L * CVE-2024-39331 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 3 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6987. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6987. ## Package List: * SUSE Liberty Linux 8: * emacs 26.1-12.el8_10 * emacs-common 26.1-12.el8_10 * emacs-filesystem 26.1-12.el8_10 * emacs-lucid 26.1-12.el8_10 * emacs-nox 26.1-12.el8_10 * emacs-terminal 26.1-12.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-30203.html * https://www.suse.com/security/cve/CVE-2024-30205.html * https://www.suse.com/security/cve/CVE-2024-39331.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 26 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Sep 2024 17:05:39 +0200 (CEST) Subject: RHSA-2024:7135: Low: SUSE Liberty Linux security update for git-lfs Message-ID: # security update for git-lfs Announcement ID: RHSA-2024:7135 Rating: Low Cross-References: * CVE-2024-34156 CVSS scores: * CVE-2024-34156 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:7135. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:7135. ## Package List: * SUSE Liberty Linux 8: * git-lfs 3.4.1-3.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-34156.html From suse-liberty-linux-updates at lists.suse.com Thu Sep 26 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Sep 2024 17:05:39 +0200 (CEST) Subject: ESSA-2024:0626: Moderate: SUSE Liberty Linux security update for virt:rhel from RHSA-2024:6964 Message-ID: # security update for virt:rhel from RHSA-2024:6964 Announcement ID: ESSA-2024:0626 Rating: Moderate Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6964. The original RedHat(R) advisory is available from the RedHat web site at https://access.redhat.com/errata/RHSA-2024:6964 ## Package List: * SUSE Liberty Linux 8: * hivex 1.3.18-23.module+el8.9.0+18724+20190c23 * hivex-devel 1.3.18-23.module+el8.9.0+18724+20190c23 * libguestfs 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-appliance 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-bash-completion 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-devel 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-gfs2 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-gobject 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-gobject-devel 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-inspect-icons 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-java 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-java-devel 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-javadoc 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-man-pages-ja 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-man-pages-uk 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-rescue 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-rsync 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-tools 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-tools-c 1.44.0-9.module+el8.9.0+18724+20190c23 * libguestfs-winsupport 8.10-1.module+el8.10.0+19908+9938c7c9 * libguestfs-xfs 1.44.0-9.module+el8.9.0+18724+20190c23 * libiscsi 1.18.0-8.module+el8.9.0+18724+20190c23 * libiscsi-devel 1.18.0-8.module+el8.9.0+18724+20190c23 * libiscsi-utils 1.18.0-8.module+el8.9.0+18724+20190c23 * libnbd 1.6.0-6.module+el8.10.0+22250+3c790083 * libnbd-bash-completion 1.6.0-6.module+el8.10.0+22250+3c790083 * libnbd-devel 1.6.0-6.module+el8.10.0+22250+3c790083 * libtpms 0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23 * libtpms-devel 0.9.1-2.20211126git1ff6fe1f43.module+el8.9.0+18724+20190c23 * libvirt 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-client 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-config-network 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-config-nwfilter 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-interface 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-network 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-nodedev 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-nwfilter 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-qemu 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-secret 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-storage 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-storage-core 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-storage-disk 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-storage-gluster 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-storage-iscsi 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-storage-iscsi-direct 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-storage-logical 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-storage-mpath 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-storage-rbd 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-driver-storage-scsi 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-daemon-kvm 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-dbus 1.3.0-2.module+el8.9.0+18724+20190c23 * libvirt-devel 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-docs 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-libs 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-lock-sanlock 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-nss 8.0.0-23.2.module+el8.10.0+21972+d7867348 * libvirt-wireshark 8.0.0-23.2.module+el8.10.0+21972+d7867348 * lua-guestfs 1.44.0-9.module+el8.9.0+18724+20190c23 * nbdfuse 1.6.0-6.module+el8.10.0+22250+3c790083 * perl-Sys-Guestfs 1.44.0-9.module+el8.9.0+18724+20190c23 * perl-Sys-Virt 8.0.0-1.module+el8.9.0+18724+20190c23 * perl-hivex 1.3.18-23.module+el8.9.0+18724+20190c23 * python3-hivex 1.3.18-23.module+el8.9.0+18724+20190c23 * python3-libguestfs 1.44.0-9.module+el8.9.0+18724+20190c23 * python3-libnbd 1.6.0-6.module+el8.10.0+22250+3c790083 * qemu-guest-agent 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-img 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-kvm 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-kvm-block-curl 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-kvm-block-gluster 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-kvm-block-iscsi 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-kvm-block-rbd 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-kvm-block-ssh 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-kvm-common 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-kvm-core 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-kvm-docs 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-kvm-hw-usbredir 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-kvm-ui-opengl 6.2.0-53.module+el8.10.0+22268+f82ccd96 * qemu-kvm-ui-spice 6.2.0-53.module+el8.10.0+22268+f82ccd96 * ruby-hivex 1.3.18-23.module+el8.9.0+18724+20190c23 * ruby-libguestfs 1.44.0-9.module+el8.9.0+18724+20190c23 * seabios 1.16.0-4.module+el8.9.0+19570+14a90618 * seabios-bin 1.16.0-4.module+el8.9.0+19570+14a90618 * seavgabios-bin 1.16.0-4.module+el8.9.0+19570+14a90618 * sgabios 0.20170427git-3.module+el8.9.0+18724+20190c23 * sgabios-bin 0.20170427git-3.module+el8.9.0+18724+20190c23 * supermin 5.2.1-2.module+el8.9.0+18724+20190c23 * supermin-devel 5.2.1-2.module+el8.9.0+18724+20190c23 * swtpm 0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23 * swtpm-devel 0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23 * swtpm-libs 0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23 * swtpm-tools 0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23 * swtpm-tools-pkcs11 0.7.0-4.20211109gitb79fd91.module+el8.9.0+18724+20190c23 * virt-dib 1.44.0-9.module+el8.9.0+18724+20190c23 * virt-v2v 1.42.0-22.module+el8.9.0+18724+20190c23 * virt-v2v-bash-completion 1.42.0-22.module+el8.9.0+18724+20190c23 * virt-v2v-man-pages-ja 1.42.0-22.module+el8.9.0+18724+20190c23 * virt-v2v-man-pages-uk 1.42.0-22.module+el8.9.0+18724+20190c23 From suse-liberty-linux-updates at lists.suse.com Thu Sep 26 15:05:39 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Thu, 26 Sep 2024 17:05:39 +0200 (CEST) Subject: RHSA-2024:7136: Low: SUSE Liberty Linux security update for git-lfs Message-ID: # security update for git-lfs Announcement ID: RHSA-2024:7136 Rating: Low Cross-References: * CVE-2024-34156 CVSS scores: * CVE-2024-34156 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves one vulnerability can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:7136. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:7136. ## Package List: * SUSE Liberty Linux 9: * git-lfs 3.4.1-4.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-34156.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 27 15:05:47 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 27 Sep 2024 17:05:47 +0200 (CEST) Subject: RHSA-2024:6683: Low: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2024:6683 Rating: Low Cross-References: * CVE-2024-7652 * CVE-2024-8381 * CVE-2024-8382 * CVE-2024-8384 * CVE-2024-8385 * CVE-2024-8386 * CVE-2024-8387 * CVE-2024-8394 CVSS scores: * CVE-2024-7652 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H * CVE-2024-8381 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2024-8382 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2024-8384 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-8385 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2024-8386 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2024-8387 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 8 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6683. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6683. ## Package List: * SUSE Liberty Linux 9: * thunderbird 128.2.0-1.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-7652.html * https://www.suse.com/security/cve/CVE-2024-8381.html * https://www.suse.com/security/cve/CVE-2024-8382.html * https://www.suse.com/security/cve/CVE-2024-8384.html * https://www.suse.com/security/cve/CVE-2024-8385.html * https://www.suse.com/security/cve/CVE-2024-8386.html * https://www.suse.com/security/cve/CVE-2024-8387.html * https://www.suse.com/security/cve/CVE-2024-8394.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 27 15:05:48 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 27 Sep 2024 17:05:48 +0200 (CEST) Subject: RHSA-2024:6682: Low: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2024:6682 Rating: Low Cross-References: * CVE-2024-7652 * CVE-2024-8381 * CVE-2024-8382 * CVE-2024-8383 * CVE-2024-8384 * CVE-2024-8385 * CVE-2024-8386 * CVE-2024-8387 CVSS scores: * CVE-2024-7652 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H * CVE-2024-8381 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2024-8382 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2024-8383 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2024-8384 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-8385 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2024-8386 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2024-8387 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 8 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6682. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6682. ## Package List: * SUSE Liberty Linux 8: * firefox 128.2.0-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-7652.html * https://www.suse.com/security/cve/CVE-2024-8381.html * https://www.suse.com/security/cve/CVE-2024-8382.html * https://www.suse.com/security/cve/CVE-2024-8383.html * https://www.suse.com/security/cve/CVE-2024-8384.html * https://www.suse.com/security/cve/CVE-2024-8385.html * https://www.suse.com/security/cve/CVE-2024-8386.html * https://www.suse.com/security/cve/CVE-2024-8387.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 27 15:05:48 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 27 Sep 2024 17:05:48 +0200 (CEST) Subject: RHBA-2024:6977: Low: SUSE Liberty Linux bugfix update for systemd Message-ID: # bugfix update for systemd Announcement ID: RHBA-2024:6977 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6977. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6977. ## Package List: * SUSE Liberty Linux 8: * systemd 239-82.el8_10.2 * systemd-container 239-82.el8_10.2 * systemd-devel 239-82.el8_10.2 * systemd-journal-remote 239-82.el8_10.2 * systemd-libs 239-82.el8_10.2 * systemd-pam 239-82.el8_10.2 * systemd-tests 239-82.el8_10.2 * systemd-udev 239-82.el8_10.2 From suse-liberty-linux-updates at lists.suse.com Fri Sep 27 15:05:48 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 27 Sep 2024 17:05:48 +0200 (CEST) Subject: RHSA-2024:6684: Low: SUSE Liberty Linux security update for thunderbird Message-ID: # security update for thunderbird Announcement ID: RHSA-2024:6684 Rating: Low Cross-References: * CVE-2024-7652 * CVE-2024-8381 * CVE-2024-8382 * CVE-2024-8384 * CVE-2024-8385 * CVE-2024-8386 * CVE-2024-8387 * CVE-2024-8394 CVSS scores: * CVE-2024-7652 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H * CVE-2024-8381 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2024-8382 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2024-8384 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-8385 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2024-8386 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2024-8387 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 8 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6684. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6684. ## Package List: * SUSE Liberty Linux 8: * thunderbird 128.2.0-1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2024-7652.html * https://www.suse.com/security/cve/CVE-2024-8381.html * https://www.suse.com/security/cve/CVE-2024-8382.html * https://www.suse.com/security/cve/CVE-2024-8384.html * https://www.suse.com/security/cve/CVE-2024-8385.html * https://www.suse.com/security/cve/CVE-2024-8386.html * https://www.suse.com/security/cve/CVE-2024-8387.html * https://www.suse.com/security/cve/CVE-2024-8394.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 27 15:05:47 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 27 Sep 2024 17:05:47 +0200 (CEST) Subject: RHSA-2024:6681: Low: SUSE Liberty Linux security update for firefox Message-ID: # security update for firefox Announcement ID: RHSA-2024:6681 Rating: Low Cross-References: * CVE-2024-7652 * CVE-2024-8381 * CVE-2024-8382 * CVE-2024-8383 * CVE-2024-8384 * CVE-2024-8385 * CVE-2024-8386 * CVE-2024-8387 CVSS scores: * CVE-2024-7652 ( SUSE ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H * CVE-2024-8381 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L * CVE-2024-8382 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2024-8383 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2024-8384 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2024-8385 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H * CVE-2024-8386 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N * CVE-2024-8387 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 8 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6681. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6681. ## Package List: * SUSE Liberty Linux 9: * firefox 128.2.0-1.el9_4 * firefox-x11 128.2.0-1.el9_4 ## References: * https://www.suse.com/security/cve/CVE-2024-7652.html * https://www.suse.com/security/cve/CVE-2024-8381.html * https://www.suse.com/security/cve/CVE-2024-8382.html * https://www.suse.com/security/cve/CVE-2024-8383.html * https://www.suse.com/security/cve/CVE-2024-8384.html * https://www.suse.com/security/cve/CVE-2024-8385.html * https://www.suse.com/security/cve/CVE-2024-8386.html * https://www.suse.com/security/cve/CVE-2024-8387.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 27 15:05:48 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 27 Sep 2024 17:05:48 +0200 (CEST) Subject: RHSA-2024:6908: Low: SUSE Liberty Linux security update for delve Message-ID: # security update for delve Announcement ID: RHSA-2024:6908 Rating: Low Cross-References: * CVE-2024-24791 * CVE-2024-34155 * CVE-2024-34156 * CVE-2024-34158 CVSS scores: * CVE-2024-24791 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-34155 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-34156 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-34158 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 4 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6908. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6908. ## Package List: * SUSE Liberty Linux 8: * delve 1.21.2-4.module+el8.10.0+22329+6cd5c9c6 * go-toolset 1.21.13-1.module+el8.10.0+22329+6cd5c9c6 * golang 1.21.13-2.module+el8.10.0+22329+6cd5c9c6 * golang-bin 1.21.13-2.module+el8.10.0+22329+6cd5c9c6 * golang-docs 1.21.13-2.module+el8.10.0+22329+6cd5c9c6 * golang-misc 1.21.13-2.module+el8.10.0+22329+6cd5c9c6 * golang-src 1.21.13-2.module+el8.10.0+22329+6cd5c9c6 * golang-tests 1.21.13-2.module+el8.10.0+22329+6cd5c9c6 ## References: * https://www.suse.com/security/cve/CVE-2024-24791.html * https://www.suse.com/security/cve/CVE-2024-34155.html * https://www.suse.com/security/cve/CVE-2024-34156.html * https://www.suse.com/security/cve/CVE-2024-34158.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 27 15:05:48 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 27 Sep 2024 17:05:48 +0200 (CEST) Subject: RHSA-2024:7000: Low: SUSE Liberty Linux security update for kernel Message-ID: # security update for kernel Announcement ID: RHSA-2024:7000 Rating: Low Cross-References: * CVE-2021-43527 * CVE-2021-46984 * CVE-2021-47097 * CVE-2021-47101 * CVE-2021-47287 * CVE-2021-47289 * CVE-2021-47321 * CVE-2021-47338 * CVE-2021-47352 * CVE-2021-47383 * CVE-2021-47384 * CVE-2021-47385 * CVE-2021-47386 * CVE-2021-47393 * CVE-2021-47412 * CVE-2021-47432 * CVE-2021-47441 * CVE-2021-47455 * CVE-2021-47466 * CVE-2021-47497 * CVE-2021-47560 * CVE-2021-47582 * CVE-2021-47609 * CVE-2022-48619 * CVE-2022-48754 * CVE-2022-48760 * CVE-2022-48804 * CVE-2022-48836 * CVE-2022-48866 * CVE-2023-52470 * CVE-2023-52476 * CVE-2023-52478 * CVE-2023-52522 * CVE-2023-52605 * CVE-2023-52683 * CVE-2023-52798 * CVE-2023-52800 * CVE-2023-52809 * CVE-2023-52817 * CVE-2023-52840 * CVE-2023-6040 * CVE-2024-23848 * CVE-2024-26595 * CVE-2024-26600 * CVE-2024-26638 * CVE-2024-26645 * CVE-2024-26649 * CVE-2024-26665 * CVE-2024-26717 * CVE-2024-26720 * CVE-2024-26769 * CVE-2024-26846 * CVE-2024-26855 * CVE-2024-26880 * CVE-2024-26894 * CVE-2024-26923 * CVE-2024-26939 * CVE-2024-27013 * CVE-2024-27042 * CVE-2024-35809 * CVE-2024-35877 * CVE-2024-35884 * CVE-2024-35944 * CVE-2024-35989 * CVE-2024-36883 * CVE-2024-36901 * CVE-2024-36902 * CVE-2024-36919 * CVE-2024-36920 * CVE-2024-36922 * CVE-2024-36939 * CVE-2024-36953 * CVE-2024-37356 * CVE-2024-38558 * CVE-2024-38559 * CVE-2024-38570 * CVE-2024-38579 * CVE-2024-38581 * CVE-2024-38619 * CVE-2024-39471 * CVE-2024-39499 * CVE-2024-39501 * CVE-2024-39506 * CVE-2024-40901 * CVE-2024-40904 * CVE-2024-40911 * CVE-2024-40912 * CVE-2024-40929 * CVE-2024-40931 * CVE-2024-40941 * CVE-2024-40954 * CVE-2024-40958 * CVE-2024-40959 * CVE-2024-40960 * CVE-2024-40972 * CVE-2024-40977 * CVE-2024-40978 * CVE-2024-40988 * CVE-2024-40989 * CVE-2024-40995 * CVE-2024-40997 * CVE-2024-40998 * CVE-2024-41005 * CVE-2024-41007 * CVE-2024-41008 * CVE-2024-41012 * CVE-2024-41013 * CVE-2024-41014 * CVE-2024-41023 * CVE-2024-41035 * CVE-2024-41038 * CVE-2024-41039 * CVE-2024-41040 * CVE-2024-41041 * CVE-2024-41044 * CVE-2024-41055 * CVE-2024-41056 * CVE-2024-41060 * CVE-2024-41064 * CVE-2024-41065 * CVE-2024-41071 * CVE-2024-41076 * CVE-2024-41090 * CVE-2024-41091 * CVE-2024-41097 * CVE-2024-42084 * CVE-2024-42090 * CVE-2024-42094 * CVE-2024-42096 * CVE-2024-42114 * CVE-2024-42124 * CVE-2024-42131 * CVE-2024-42152 * CVE-2024-42154 * CVE-2024-42225 * CVE-2024-42226 * CVE-2024-42228 * CVE-2024-42237 * CVE-2024-42238 * CVE-2024-42240 * CVE-2024-42246 * CVE-2024-42265 * CVE-2024-42322 * CVE-2024-43830 * CVE-2024-43871 CVSS scores: * CVE-2021-43527 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2021-46984 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47097 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L * CVE-2021-47101 ( SUSE ): 4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N * CVE-2021-47287 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47289 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47321 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47338 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H * CVE-2021-47352 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2021-47383 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2021-47384 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47385 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47386 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47393 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47412 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47432 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47441 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47455 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47466 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2021-47497 ( SUSE ): 0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2021-47560 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47582 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2021-47609 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48619 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48754 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48760 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48804 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2022-48836 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2022-48866 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2023-52470 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52476 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52478 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2023-52522 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52605 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52683 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52798 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-52800 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-52809 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52817 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2023-52840 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2023-6040 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N * CVE-2024-23848 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2024-26595 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26600 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26638 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2024-26645 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26649 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26665 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26717 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26720 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26720 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-26769 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26846 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26855 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26880 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-26894 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-26923 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-26939 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-27013 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-27042 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N * CVE-2024-35809 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35877 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35884 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-35944 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L * CVE-2024-35989 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-36883 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-36901 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-36902 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-36919 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-36920 ( SUSE ): 0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2024-36922 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-36939 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-36953 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-37356 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-38558 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L * CVE-2024-38559 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-38570 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-38579 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2024-38581 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-38619 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-39471 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-39499 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N * CVE-2024-39501 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-39506 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40901 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L * CVE-2024-40904 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40911 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40912 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40929 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40931 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2024-40941 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40954 ( SUSE ): 7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-40958 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40959 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40960 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40972 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40977 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40978 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40988 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40989 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H * CVE-2024-40995 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40997 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-40998 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41005 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H * CVE-2024-41007 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-41008 ( SUSE ): 0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N * CVE-2024-41012 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H * CVE-2024-41013 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N * CVE-2024-41014 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41023 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L * CVE-2024-41023 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N * CVE-2024-41035 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41038 ( SUSE ): 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N * CVE-2024-41039 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N * CVE-2024-41040 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H * CVE-2024-41041 ( SUSE ): 0 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N * CVE-2024-41044 ( SUSE ): 6.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L * CVE-2024-41055 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41056 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41060 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41060 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-41064 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41064 ( SUSE ): 5.7 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-41065 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H * CVE-2024-41065 ( SUSE ): 6.7 CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-41071 ( SUSE ): 4.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N * CVE-2024-41076 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L * CVE-2024-41090 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H * CVE-2024-41091 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H * CVE-2024-41097 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42084 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N * CVE-2024-42084 ( SUSE ): 7.2 CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N * CVE-2024-42090 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42094 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L * CVE-2024-42096 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H * CVE-2024-42096 ( SUSE ): 5.8 CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-42114 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42124 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42131 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42152 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42154 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42225 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42226 ( SUSE ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42228 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42237 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42238 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42240 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42240 ( SUSE ): 6.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N * CVE-2024-42246 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-42265 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L * CVE-2024-42322 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43830 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H * CVE-2024-43871 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 145 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:7000. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:7000. ## Package List: * SUSE Liberty Linux 8: * bpftool 4.18.0-553.22.1.el8_10 * kernel 4.18.0-553.22.1.el8_10 * kernel-abi-stablelists 4.18.0-553.22.1.el8_10 * kernel-core 4.18.0-553.22.1.el8_10 * kernel-cross-headers 4.18.0-553.22.1.el8_10 * kernel-debug 4.18.0-553.22.1.el8_10 * kernel-debug-core 4.18.0-553.22.1.el8_10 * kernel-debug-devel 4.18.0-553.22.1.el8_10 * kernel-debug-modules 4.18.0-553.22.1.el8_10 * kernel-debug-modules-extra 4.18.0-553.22.1.el8_10 * kernel-devel 4.18.0-553.22.1.el8_10 * kernel-doc 4.18.0-553.22.1.el8_10 * kernel-headers 4.18.0-553.22.1.el8_10 * kernel-modules 4.18.0-553.22.1.el8_10 * kernel-modules-extra 4.18.0-553.22.1.el8_10 * kernel-tools 4.18.0-553.22.1.el8_10 * kernel-tools-libs 4.18.0-553.22.1.el8_10 * kernel-tools-libs-devel 4.18.0-553.22.1.el8_10 * perf 4.18.0-553.22.1.el8_10 * python3-perf 4.18.0-553.22.1.el8_10 ## References: * https://www.suse.com/security/cve/CVE-2021-43527.html * https://www.suse.com/security/cve/CVE-2021-46984.html * https://www.suse.com/security/cve/CVE-2021-47097.html * https://www.suse.com/security/cve/CVE-2021-47101.html * https://www.suse.com/security/cve/CVE-2021-47287.html * https://www.suse.com/security/cve/CVE-2021-47289.html * https://www.suse.com/security/cve/CVE-2021-47321.html * https://www.suse.com/security/cve/CVE-2021-47338.html * https://www.suse.com/security/cve/CVE-2021-47352.html * https://www.suse.com/security/cve/CVE-2021-47383.html * https://www.suse.com/security/cve/CVE-2021-47384.html * https://www.suse.com/security/cve/CVE-2021-47385.html * https://www.suse.com/security/cve/CVE-2021-47386.html * https://www.suse.com/security/cve/CVE-2021-47393.html * https://www.suse.com/security/cve/CVE-2021-47412.html * https://www.suse.com/security/cve/CVE-2021-47432.html * https://www.suse.com/security/cve/CVE-2021-47441.html * https://www.suse.com/security/cve/CVE-2021-47455.html * https://www.suse.com/security/cve/CVE-2021-47466.html * https://www.suse.com/security/cve/CVE-2021-47497.html * https://www.suse.com/security/cve/CVE-2021-47560.html * https://www.suse.com/security/cve/CVE-2021-47582.html * https://www.suse.com/security/cve/CVE-2021-47609.html * https://www.suse.com/security/cve/CVE-2022-48619.html * https://www.suse.com/security/cve/CVE-2022-48754.html * https://www.suse.com/security/cve/CVE-2022-48760.html * https://www.suse.com/security/cve/CVE-2022-48804.html * https://www.suse.com/security/cve/CVE-2022-48836.html * https://www.suse.com/security/cve/CVE-2022-48866.html * https://www.suse.com/security/cve/CVE-2023-52470.html * https://www.suse.com/security/cve/CVE-2023-52476.html * https://www.suse.com/security/cve/CVE-2023-52478.html * https://www.suse.com/security/cve/CVE-2023-52522.html * https://www.suse.com/security/cve/CVE-2023-52605.html * https://www.suse.com/security/cve/CVE-2023-52683.html * https://www.suse.com/security/cve/CVE-2023-52798.html * https://www.suse.com/security/cve/CVE-2023-52800.html * https://www.suse.com/security/cve/CVE-2023-52809.html * https://www.suse.com/security/cve/CVE-2023-52817.html * https://www.suse.com/security/cve/CVE-2023-52840.html * https://www.suse.com/security/cve/CVE-2023-6040.html * https://www.suse.com/security/cve/CVE-2024-23848.html * https://www.suse.com/security/cve/CVE-2024-26595.html * https://www.suse.com/security/cve/CVE-2024-26600.html * https://www.suse.com/security/cve/CVE-2024-26638.html * https://www.suse.com/security/cve/CVE-2024-26645.html * https://www.suse.com/security/cve/CVE-2024-26649.html * https://www.suse.com/security/cve/CVE-2024-26665.html * https://www.suse.com/security/cve/CVE-2024-26717.html * https://www.suse.com/security/cve/CVE-2024-26720.html * https://www.suse.com/security/cve/CVE-2024-26769.html * https://www.suse.com/security/cve/CVE-2024-26846.html * https://www.suse.com/security/cve/CVE-2024-26855.html * https://www.suse.com/security/cve/CVE-2024-26880.html * https://www.suse.com/security/cve/CVE-2024-26894.html * https://www.suse.com/security/cve/CVE-2024-26923.html * https://www.suse.com/security/cve/CVE-2024-26939.html * https://www.suse.com/security/cve/CVE-2024-27013.html * https://www.suse.com/security/cve/CVE-2024-27042.html * https://www.suse.com/security/cve/CVE-2024-35809.html * https://www.suse.com/security/cve/CVE-2024-35877.html * https://www.suse.com/security/cve/CVE-2024-35884.html * https://www.suse.com/security/cve/CVE-2024-35944.html * https://www.suse.com/security/cve/CVE-2024-35989.html * https://www.suse.com/security/cve/CVE-2024-36883.html * https://www.suse.com/security/cve/CVE-2024-36901.html * https://www.suse.com/security/cve/CVE-2024-36902.html * https://www.suse.com/security/cve/CVE-2024-36919.html * https://www.suse.com/security/cve/CVE-2024-36920.html * https://www.suse.com/security/cve/CVE-2024-36922.html * https://www.suse.com/security/cve/CVE-2024-36939.html * https://www.suse.com/security/cve/CVE-2024-36953.html * https://www.suse.com/security/cve/CVE-2024-37356.html * https://www.suse.com/security/cve/CVE-2024-38558.html * https://www.suse.com/security/cve/CVE-2024-38559.html * https://www.suse.com/security/cve/CVE-2024-38570.html * https://www.suse.com/security/cve/CVE-2024-38579.html * https://www.suse.com/security/cve/CVE-2024-38581.html * https://www.suse.com/security/cve/CVE-2024-38619.html * https://www.suse.com/security/cve/CVE-2024-39471.html * https://www.suse.com/security/cve/CVE-2024-39499.html * https://www.suse.com/security/cve/CVE-2024-39501.html * https://www.suse.com/security/cve/CVE-2024-39506.html * https://www.suse.com/security/cve/CVE-2024-40901.html * https://www.suse.com/security/cve/CVE-2024-40904.html * https://www.suse.com/security/cve/CVE-2024-40911.html * https://www.suse.com/security/cve/CVE-2024-40912.html * https://www.suse.com/security/cve/CVE-2024-40929.html * https://www.suse.com/security/cve/CVE-2024-40931.html * https://www.suse.com/security/cve/CVE-2024-40941.html * https://www.suse.com/security/cve/CVE-2024-40954.html * https://www.suse.com/security/cve/CVE-2024-40958.html * https://www.suse.com/security/cve/CVE-2024-40959.html * https://www.suse.com/security/cve/CVE-2024-40960.html * https://www.suse.com/security/cve/CVE-2024-40972.html * https://www.suse.com/security/cve/CVE-2024-40977.html * https://www.suse.com/security/cve/CVE-2024-40978.html * https://www.suse.com/security/cve/CVE-2024-40988.html * https://www.suse.com/security/cve/CVE-2024-40989.html * https://www.suse.com/security/cve/CVE-2024-40995.html * https://www.suse.com/security/cve/CVE-2024-40997.html * https://www.suse.com/security/cve/CVE-2024-40998.html * https://www.suse.com/security/cve/CVE-2024-41005.html * https://www.suse.com/security/cve/CVE-2024-41007.html * https://www.suse.com/security/cve/CVE-2024-41008.html * https://www.suse.com/security/cve/CVE-2024-41012.html * https://www.suse.com/security/cve/CVE-2024-41013.html * https://www.suse.com/security/cve/CVE-2024-41014.html * https://www.suse.com/security/cve/CVE-2024-41023.html * https://www.suse.com/security/cve/CVE-2024-41035.html * https://www.suse.com/security/cve/CVE-2024-41038.html * https://www.suse.com/security/cve/CVE-2024-41039.html * https://www.suse.com/security/cve/CVE-2024-41040.html * https://www.suse.com/security/cve/CVE-2024-41041.html * https://www.suse.com/security/cve/CVE-2024-41044.html * https://www.suse.com/security/cve/CVE-2024-41055.html * https://www.suse.com/security/cve/CVE-2024-41056.html * https://www.suse.com/security/cve/CVE-2024-41060.html * https://www.suse.com/security/cve/CVE-2024-41064.html * https://www.suse.com/security/cve/CVE-2024-41065.html * https://www.suse.com/security/cve/CVE-2024-41071.html * https://www.suse.com/security/cve/CVE-2024-41076.html * https://www.suse.com/security/cve/CVE-2024-41090.html * https://www.suse.com/security/cve/CVE-2024-41091.html * https://www.suse.com/security/cve/CVE-2024-41097.html * https://www.suse.com/security/cve/CVE-2024-42084.html * https://www.suse.com/security/cve/CVE-2024-42090.html * https://www.suse.com/security/cve/CVE-2024-42094.html * https://www.suse.com/security/cve/CVE-2024-42096.html * https://www.suse.com/security/cve/CVE-2024-42114.html * https://www.suse.com/security/cve/CVE-2024-42124.html * https://www.suse.com/security/cve/CVE-2024-42131.html * https://www.suse.com/security/cve/CVE-2024-42152.html * https://www.suse.com/security/cve/CVE-2024-42154.html * https://www.suse.com/security/cve/CVE-2024-42225.html * https://www.suse.com/security/cve/CVE-2024-42226.html * https://www.suse.com/security/cve/CVE-2024-42228.html * https://www.suse.com/security/cve/CVE-2024-42237.html * https://www.suse.com/security/cve/CVE-2024-42238.html * https://www.suse.com/security/cve/CVE-2024-42240.html * https://www.suse.com/security/cve/CVE-2024-42246.html * https://www.suse.com/security/cve/CVE-2024-42265.html * https://www.suse.com/security/cve/CVE-2024-42322.html * https://www.suse.com/security/cve/CVE-2024-43830.html * https://www.suse.com/security/cve/CVE-2024-43871.html From suse-liberty-linux-updates at lists.suse.com Fri Sep 27 15:05:48 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Fri, 27 Sep 2024 17:05:48 +0200 (CEST) Subject: RHSA-2024:6969: Low: SUSE Liberty Linux security update for aardvark-dns Message-ID: # security update for aardvark-dns Announcement ID: RHSA-2024:6969 Rating: Low Cross-References: * CVE-2023-45290 * CVE-2024-24783 * CVE-2024-24784 * CVE-2024-24788 * CVE-2024-24791 CVSS scores: * CVE-2023-45290 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-24783 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2024-24784 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N * CVE-2024-24788 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H * CVE-2024-24791 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 8 An update that solves 5 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:6969. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:6969. ## Package List: * SUSE Liberty Linux 8: * aardvark-dns 1.10.0-1.module+el8.10.0+22283+6d6d094a * buildah 1.33.8-4.module+el8.10.0+22283+6d6d094a * buildah-tests 1.33.8-4.module+el8.10.0+22283+6d6d094a * cockpit-podman 84.1-1.module+el8.10.0+22283+6d6d094a * conmon 2.1.10-1.module+el8.10.0+22283+6d6d094a * container-selinux 2.229.0-2.module+el8.10.0+22283+6d6d094a * containernetworking-plugins 1.4.0-5.module+el8.10.0+22283+6d6d094a * containers-common 1-82.module+el8.10.0+22283+6d6d094a * crit 3.18-5.module+el8.10.0+22283+6d6d094a * criu 3.18-5.module+el8.10.0+22283+6d6d094a * criu-devel 3.18-5.module+el8.10.0+22283+6d6d094a * criu-libs 3.18-5.module+el8.10.0+22283+6d6d094a * crun 1.14.3-2.module+el8.10.0+22283+6d6d094a * fuse-overlayfs 1.13-1.module+el8.10.0+22283+6d6d094a * libslirp 4.4.0-2.module+el8.10.0+22283+6d6d094a * libslirp-devel 4.4.0-2.module+el8.10.0+22283+6d6d094a * netavark 1.10.3-1.module+el8.10.0+22283+6d6d094a * oci-seccomp-bpf-hook 1.2.10-1.module+el8.10.0+22283+6d6d094a * podman 4.9.4-13.module+el8.10.0+22283+6d6d094a * podman-catatonit 4.9.4-13.module+el8.10.0+22283+6d6d094a * podman-docker 4.9.4-13.module+el8.10.0+22283+6d6d094a * podman-gvproxy 4.9.4-13.module+el8.10.0+22283+6d6d094a * podman-plugins 4.9.4-13.module+el8.10.0+22283+6d6d094a * podman-remote 4.9.4-13.module+el8.10.0+22283+6d6d094a * podman-tests 4.9.4-13.module+el8.10.0+22283+6d6d094a * python3-criu 3.18-5.module+el8.10.0+22283+6d6d094a * python3-podman 4.9.0-2.module+el8.10.0+22283+6d6d094a * runc 1.1.12-4.module+el8.10.0+22283+6d6d094a * skopeo 1.14.5-3.module+el8.10.0+22283+6d6d094a * skopeo-tests 1.14.5-3.module+el8.10.0+22283+6d6d094a * slirp4netns 1.2.3-1.module+el8.10.0+22283+6d6d094a * toolbox 0.0.99.5-2.module+el8.10.0+22283+6d6d094a * toolbox-tests 0.0.99.5-2.module+el8.10.0+22283+6d6d094a * udica 0.2.6-21.module+el8.10.0+22283+6d6d094a ## References: * https://www.suse.com/security/cve/CVE-2023-45290.html * https://www.suse.com/security/cve/CVE-2024-24783.html * https://www.suse.com/security/cve/CVE-2024-24784.html * https://www.suse.com/security/cve/CVE-2024-24788.html * https://www.suse.com/security/cve/CVE-2024-24791.html From suse-liberty-linux-updates at lists.suse.com Sat Sep 28 15:05:37 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 28 Sep 2024 17:05:37 +0200 (CEST) Subject: RHSA-2024:7260: Low: SUSE Liberty Linux security update for net-snmp Message-ID: # security update for net-snmp Announcement ID: RHSA-2024:7260 Rating: Low Cross-References: * CVE-2022-24805 * CVE-2022-24806 * CVE-2022-24807 * CVE-2022-24808 * CVE-2022-24809 * CVE-2022-24810 CVSS scores: * CVE-2022-24805 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H * CVE-2022-24806 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2022-24807 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2022-24808 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2022-24809 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2022-24810 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H Affected Products: * SUSE Liberty Linux 9 An update that solves 6 vulnerabilities can now be installed. ## Description: This security update provides a functional equivalent of RHSA-2024:7260. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHSA-2024:7260. ## Package List: * SUSE Liberty Linux 9: * net-snmp 5.9.1-13.el9_4.3 * net-snmp-agent-libs 5.9.1-13.el9_4.3 * net-snmp-devel 5.9.1-13.el9_4.3 * net-snmp-libs 5.9.1-13.el9_4.3 * net-snmp-perl 5.9.1-13.el9_4.3 * net-snmp-utils 5.9.1-13.el9_4.3 * python3-net-snmp 5.9.1-13.el9_4.3 ## References: * https://www.suse.com/security/cve/CVE-2022-24805.html * https://www.suse.com/security/cve/CVE-2022-24806.html * https://www.suse.com/security/cve/CVE-2022-24807.html * https://www.suse.com/security/cve/CVE-2022-24808.html * https://www.suse.com/security/cve/CVE-2022-24809.html * https://www.suse.com/security/cve/CVE-2022-24810.html From suse-liberty-linux-updates at lists.suse.com Sat Sep 28 15:05:36 2024 From: suse-liberty-linux-updates at lists.suse.com (Update Advisories for SUSE Liberty Linux) Date: Sat, 28 Sep 2024 17:05:36 +0200 (CEST) Subject: RHBA-2024:6966: Low: SUSE Liberty Linux bugfix update for clang Message-ID: # bugfix update for clang Announcement ID: RHBA-2024:6966 Rating: Low Affected Products: * SUSE Liberty Linux 8 An update that solves various issues can now be installed. ## Description: This bugfix update provides a functional equivalent of RHBA-2024:6966. The original Red Hat(R) advisory is available from the Red Hat web site at https://access.redhat.com/errata/RHBA-2024:6966. ## Package List: * SUSE Liberty Linux 8: * clang 17.0.6-1.module+el8.10.0+20808+e12784c0 * clang-analyzer 17.0.6-1.module+el8.10.0+20808+e12784c0 * clang-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 * clang-libs 17.0.6-1.module+el8.10.0+20808+e12784c0 * clang-resource-filesystem 17.0.6-1.module+el8.10.0+20808+e12784c0 * clang-tools-extra 17.0.6-1.module+el8.10.0+20808+e12784c0 * clang-tools-extra-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 * compiler-rt 17.0.6-1.module+el8.10.0+20808+e12784c0 * git-clang-format 17.0.6-1.module+el8.10.0+20808+e12784c0 * libomp 17.0.6-1.module+el8.10.0+20808+e12784c0 * libomp-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 * lld 17.0.6-1.module+el8.10.0+20808+e12784c0 * lld-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 * lld-libs 17.0.6-1.module+el8.10.0+20808+e12784c0 * lldb 17.0.6-1.module+el8.10.0+20808+e12784c0 * lldb-devel 17.0.6-1.module+el8.10.0+20808+e12784c0 * llvm 17.0.6-3.module+el8.10.0+22125+1509a634 * llvm-cmake-utils 17.0.6-3.module+el8.10.0+22125+1509a634 * llvm-devel 17.0.6-3.module+el8.10.0+22125+1509a634 * llvm-doc 17.0.6-3.module+el8.10.0+22125+1509a634 * llvm-googletest 17.0.6-3.module+el8.10.0+22125+1509a634 * llvm-libs 17.0.6-3.module+el8.10.0+22125+1509a634 * llvm-static 17.0.6-3.module+el8.10.0+22125+1509a634 * llvm-test 17.0.6-3.module+el8.10.0+22125+1509a634 * llvm-toolset 17.0.6-3.module+el8.10.0+22125+1509a634 * python3-clang 17.0.6-1.module+el8.10.0+20808+e12784c0 * python3-lit 17.0.6-1.module+el8.10.0+20808+e12784c0 * python3-lldb 17.0.6-1.module+el8.10.0+20808+e12784c0