[Bug 1082318] New: Packages must not mark license files as %doc
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Bug ID: 1082318 Summary: Packages must not mark license files as %doc Classification: openSUSE Product: openSUSE Tumbleweed Version: Current Hardware: All OS: Other Status: NEW Severity: Normal Priority: P5 - None Component: Other Assignee: bnc-team-screening@forge.provo.novell.com Reporter: fvogt@suse.com QA Contact: qa-bugs@suse.de Found By: --- Blocker: --- Certain licenses require that license files must be shipped together with the binaries in all cases. By using the %doc marker, this is no longer guaranteed (e.g. by enabling excludedocs). Thus it is important that for such cases, %license is used instead of %doc. The effect is that the file is always installed, stored in a different directory (/usr/share/licenses/<pkg>/) and can be queried using rpm (e.g. "rpm -qL kernel-firmware"). -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c1 --- Comment #1 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/579340 Factory / libnsl https://build.opensuse.org/request/show/579342 Factory / libnss_nis https://build.opensuse.org/request/show/579434 Factory / rpcsvc-proto -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c4 --- Comment #4 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/579487 Factory / ypserv https://build.opensuse.org/request/show/579488 Factory / yp-tools https://build.opensuse.org/request/show/579497 Factory / transactional-update https://build.opensuse.org/request/show/579498 Factory / issue-generator https://build.opensuse.org/request/show/579500 Factory / pam-config -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c6 --- Comment #6 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/580140 Factory / libpsl https://build.opensuse.org/request/show/580141 Factory / grep https://build.opensuse.org/request/show/580174 Factory / gawk https://build.opensuse.org/request/show/580175 Factory / coreutils https://build.opensuse.org/request/show/580177 Factory / findutils -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c8 --- Comment #8 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/580187 Factory / libffi https://build.opensuse.org/request/show/580188 Factory / gmp https://build.opensuse.org/request/show/580189 Factory / elfutils -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c9 --- Comment #9 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/580520 Factory / glibc -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c11 --- Comment #11 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/580635 Factory / bash -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c15 --- Comment #15 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/583381 15.0 / transactional-update -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c18 --- Comment #18 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/586373 Factory / time -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c20 --- Comment #20 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/586506 Factory / publicsuffix -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c22 --- Comment #22 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/588143 Factory / autoconf-archive -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c23 --- Comment #23 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/588517 Factory / libnss_usrfiles -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c24 --- Comment #24 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/588545 Factory / dracut -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c27 --- Comment #27 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/588693 Factory / blog -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c29 --- Comment #29 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/589167 Factory / libusb-1_0 https://build.opensuse.org/request/show/589171 Factory / libxml2 https://build.opensuse.org/request/show/589173 Factory / ca-certificates-mozilla -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c33 --- Comment #33 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/590851 Factory / rsyslog -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c36 --- Comment #36 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/591135 Factory / liblogging -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c37 --- Comment #37 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/591538 Factory / gpm -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c39 --- Comment #39 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/591878 Factory / libedit -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c41 --- Comment #41 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/592032 15.0 / rebootmgr -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard| |ibs:running:6977:low -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c42 --- Comment #42 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/592904 Factory / xtrabackup -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c43 --- Comment #43 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/593009 Factory / supportutils -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c45 --- Comment #45 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/593158 15.0 / libconfig -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c49 --- Comment #49 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/593717 Factory / nodejs8 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c53 --- Comment #53 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/595795 Factory / cfitsio -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:6977:low |ibs:running:6977:low | |ibs:running:7100:moderate | |ibs:running:7102:moderate | |ibs:running:7101:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c54 --- Comment #54 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/596548 Factory / subversion -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c55 --- Comment #55 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/596550 Factory / subversion -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c56 --- Comment #56 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/596761 Factory / subversion -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:6977:low |ibs:running:6977:low |ibs:running:7100:moderate |ibs:running:7100:moderate |ibs:running:7102:moderate |ibs:running:7102:moderate |ibs:running:7101:moderate |ibs:running:7101:moderate | |obs:running:8002:important -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c61 --- Comment #61 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/599143 Factory / net-snmp -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c63 --- Comment #63 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2018:1038-1: An update that solves one vulnerability and has one errata is now available. Category: security (important) Bug References: 1082318,1088590 CVE References: CVE-2018-1000166 Sources used: openSUSE Leap 42.3 (src): cfitsio-3.430-4.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:6977:low |ibs:running:6977:low |ibs:running:7100:moderate |ibs:running:7100:moderate |ibs:running:7102:moderate |ibs:running:7102:moderate |ibs:running:7101:moderate |ibs:running:7101:moderate |obs:running:8002:important | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c65 --- Comment #65 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/600355 Factory / bash-completion -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:6977:low |ibs:running:6977:low |ibs:running:7100:moderate |ibs:running:7102:moderate |ibs:running:7102:moderate |ibs:running:7101:moderate |ibs:running:7101:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:6977:low |ibs:running:6977:low |ibs:running:7102:moderate |ibs:running:7102:moderate |ibs:running:7101:moderate |ibs:running:7101:moderate | |obs:running:8031:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c66 --- Comment #66 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2018:1073-1: An update that has 5 recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1075978,1077635,1079991,1082318,1086602 CVE References: Sources used: SUSE Linux Enterprise Software Development Kit 12-SP3 (src): libsolv-0.6.34-2.11.2, libzypp-16.17.12-2.28.2 SUSE Linux Enterprise Server 12-SP3 (src): libsolv-0.6.34-2.11.2, libzypp-16.17.12-2.28.2 SUSE Linux Enterprise Desktop 12-SP3 (src): libsolv-0.6.34-2.11.2, libzypp-16.17.12-2.28.2 SUSE CaaS Platform ALL (src): libsolv-0.6.34-2.11.2, libzypp-16.17.12-2.28.2 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c67 --- Comment #67 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-RU-2018:1090-1: An update that has 5 recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1075978,1077635,1079991,1082318,1086602 CVE References: Sources used: openSUSE Leap 42.3 (src): libsolv-0.6.34-9.1, libzypp-16.17.12-24.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:6977:low |ibs:running:6977:low |ibs:running:7102:moderate |ibs:running:7102:moderate |ibs:running:7101:moderate |ibs:running:7101:moderate |obs:running:8031:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c68 --- Comment #68 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2018:1152-1: An update that has 8 recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1035946,1036002,1059065,1075978,1077635,1082318,1086602,953130 CVE References: Sources used: SUSE OpenStack Cloud 6 (src): libsolv-0.6.34-2.42.1, libzypp-15.25.10-46.15.1 SUSE Linux Enterprise Server for SAP 12-SP1 (src): libsolv-0.6.34-2.42.1, libzypp-15.25.10-46.15.1 SUSE Linux Enterprise Server 12-SP1-LTSS (src): libsolv-0.6.34-2.42.1, libzypp-15.25.10-46.15.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:6977:low |ibs:running:6977:low |ibs:running:7102:moderate |ibs:running:7101:moderate |ibs:running:7101:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Guilherme Moro <gmoro@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |gmoro@suse.com -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Fabian Vogt <fvogt@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |fcrozat@suse.com, | |rtsvetkov@suse.com Flags| |needinfo?(fcrozat@suse.com) | |, | |needinfo?(rtsvetkov@suse.co | |m) -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Rick Salevsky <rsalevsky@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |fvogt@suse.com, | |rsalevsky@suse.com Flags| |needinfo?(fvogt@suse.com) -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Fabian Vogt <fvogt@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Flags|needinfo?(fvogt@suse.com) | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Frederic Crozat <fcrozat@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Flags|needinfo?(fcrozat@suse.com) | |, | |needinfo?(rtsvetkov@suse.co | |m) | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Fabian Vogt <fvogt@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Flags| |needinfo?(fcrozat@suse.com) -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Frederic Crozat <fcrozat@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Flags|needinfo?(fcrozat@suse.com) | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Frederic Crozat <fcrozat@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |maint-coord@suse.de Flags| |needinfo?(maint-coord@suse. | |de) -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c85 --- Comment #85 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2018:1281-1: An update that has 5 recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1075978,1077635,1079991,1082318,1086602 CVE References: Sources used: SUSE OpenStack Cloud 7 (src): libsolv-0.6.34-2.27.16.3, libzypp-16.17.12-27.47.4 SUSE Linux Enterprise Server for SAP 12-SP2 (src): libsolv-0.6.34-2.27.16.3, libzypp-16.17.12-27.47.4 SUSE Linux Enterprise Server 12-SP2-LTSS (src): libsolv-0.6.34-2.27.16.3, libzypp-16.17.12-27.47.4 SUSE Enterprise Storage 4 (src): libsolv-0.6.34-2.27.16.3, libzypp-16.17.12-27.47.4 OpenStack Cloud Magnum Orchestration 7 (src): libsolv-0.6.34-2.27.16.3, libzypp-16.17.12-27.47.4 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:6977:low |ibs:running:6977:low |ibs:running:7101:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c86 --- Comment #86 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/607388 Factory / libee -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c87 --- Comment #87 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2018:1287-1: An update that has one recommended fix can now be installed. Category: recommended (low) Bug References: 1082318 CVE References: Sources used: SUSE OpenStack Cloud 7 (src): filesystem-13.1-13.3.1 SUSE OpenStack Cloud 6 (src): filesystem-13.1-13.3.1 SUSE Linux Enterprise Server for SAP 12-SP2 (src): filesystem-13.1-13.3.1 SUSE Linux Enterprise Server for SAP 12-SP1 (src): filesystem-13.1-13.3.1 SUSE Linux Enterprise Server 12-SP2-LTSS (src): filesystem-13.1-13.3.1 SUSE Linux Enterprise Server 12-SP1-LTSS (src): filesystem-13.1-13.3.1 SUSE Linux Enterprise Server 12-LTSS (src): filesystem-13.1-13.3.1 SUSE Enterprise Storage 4 (src): filesystem-13.1-13.3.1 OpenStack Cloud Magnum Orchestration 7 (src): filesystem-13.1-13.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:6977:low | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c89 --- Comment #89 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/610028 Factory / nodejs6 https://build.opensuse.org/request/show/610032 Factory / sysconfig -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard| |ibs:running:7574:important -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c91 --- Comment #91 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/612609 Factory / libfastjson -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7574:important |ibs:running:7574:important | |ibs:running:7412:important -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7574:important |ibs:running:7574:important |ibs:running:7412:important |ibs:running:7412:important | |obs:running:8227:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c94 --- Comment #94 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-RU-2018:1608-1: An update that has one recommended fix can now be installed. Category: recommended (moderate) Bug References: 1082318 CVE References: Sources used: openSUSE Leap 15.0 (src): tar-1.30-lp150.2.3.2 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7574:important |ibs:running:7574:important |ibs:running:7412:important |ibs:running:7412:important |obs:running:8227:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7574:important |ibs:running:7574:important |ibs:running:7412:important |ibs:running:7412:important | |ibs:running:7701:important -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c98 --- Comment #98 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2018:1688-1: An update that has four recommended fixes can now be installed. Category: recommended (important) Bug References: 1082318,1085764,1090200,1096568 CVE References: Sources used: SUSE CaaS Platform ALL (src): transactional-update-1.29-3.8.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7574:important |ibs:running:7574:important |ibs:running:7412:important |ibs:running:7412:important |ibs:running:7701:important | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7574:important |ibs:running:7574:important |ibs:running:7412:important |ibs:running:7412:important | |ibs:running:7761:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c100 --- Comment #100 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2018:1771-1: An update that fixes 16 vulnerabilities is now available. Category: security (important) Bug References: 1080891,1082318,1088681,1092544 CVE References: CVE-2018-2755,CVE-2018-2759,CVE-2018-2761,CVE-2018-2766,CVE-2018-2767,CVE-2018-2771,CVE-2018-2777,CVE-2018-2781,CVE-2018-2782,CVE-2018-2784,CVE-2018-2786,CVE-2018-2787,CVE-2018-2810,CVE-2018-2813,CVE-2018-2817,CVE-2018-2819 Sources used: SUSE OpenStack Cloud Crowbar 8 (src): mariadb-10.2.15-4.3.1, mariadb-connector-c-3.0.3-3.3.1, xtrabackup-2.4.10-4.3.1 SUSE OpenStack Cloud 8 (src): mariadb-10.2.15-4.3.1, mariadb-connector-c-3.0.3-3.3.1, xtrabackup-2.4.10-4.3.1 HPE Helion Openstack 8 (src): mariadb-10.2.15-4.3.1, mariadb-connector-c-3.0.3-3.3.1, xtrabackup-2.4.10-4.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7574:important |ibs:running:7412:important |ibs:running:7412:important |ibs:running:7761:moderate |ibs:running:7761:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7412:important |ibs:running:7412:important |ibs:running:7761:moderate |ibs:running:7761:moderate | |ibs:running:7888:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c102 --- Comment #102 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2018:1853-1: An update that fixes 41 vulnerabilities is now available. Category: security (important) Bug References: 1012075,1019948,1039034,1041891,1042632,1043328,1047218,1055165,1055268,1058374,1058729,1060110,1062583,1067443,1068906,1069401,1080891,1082318,1083087,1088681,1092544,1093130 CVE References: CVE-2017-10268,CVE-2017-10286,CVE-2017-10320,CVE-2017-10365,CVE-2017-10378,CVE-2017-10379,CVE-2017-10384,CVE-2017-15365,CVE-2017-3257,CVE-2017-3302,CVE-2017-3308,CVE-2017-3309,CVE-2017-3313,CVE-2017-3453,CVE-2017-3456,CVE-2017-3464,CVE-2017-3636,CVE-2017-3641,CVE-2017-3653,CVE-2018-2562,CVE-2018-2612,CVE-2018-2622,CVE-2018-2640,CVE-2018-2665,CVE-2018-2668,CVE-2018-2755,CVE-2018-2759,CVE-2018-2761,CVE-2018-2766,CVE-2018-2767,CVE-2018-2771,CVE-2018-2777,CVE-2018-2781,CVE-2018-2782,CVE-2018-2784,CVE-2018-2786,CVE-2018-2787,CVE-2018-2810,CVE-2018-2813,CVE-2018-2817,CVE-2018-2819 Sources used: SUSE OpenStack Cloud 7 (src): galera-3-25.3.23-8.3, mariadb-10.2.15-7.1, mariadb-connector-c-3.0.3-1.3.3, rubygem-mysql2-0.4.10-7.2, xtrabackup-2.4.10-5.3 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7412:important |ibs:running:7761:moderate |ibs:running:7761:moderate |ibs:running:7888:moderate |ibs:running:7888:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7761:moderate |ibs:running:7761:moderate |ibs:running:7888:moderate |ibs:running:7888:moderate | |ibs:running:8047:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c104 --- Comment #104 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2018:1991-1: An update that solves three vulnerabilities and has two fixes is now available. Category: security (moderate) Bug References: 1082318,1092877,1094150,1094154,1094161 CVE References: CVE-2017-18269,CVE-2018-11236,CVE-2018-11237 Sources used: SUSE Linux Enterprise Module for Development Tools 15 (src): glibc-2.26-13.3.1, glibc-utils-src-2.26-13.3.1 SUSE Linux Enterprise Module for Basesystem 15 (src): glibc-2.26-13.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7761:moderate |ibs:running:7888:moderate |ibs:running:7888:moderate | |ibs:running:8047:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c105 --- Comment #105 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2018:2003-1: An update that has three recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1033776,1050349,1082318 CVE References: Sources used: SUSE Linux Enterprise Server 12-SP3 (src): perl-Bootloader-0.921-3.3.1 SUSE Linux Enterprise Desktop 12-SP3 (src): perl-Bootloader-0.921-3.3.1 SUSE CaaS Platform ALL (src): perl-Bootloader-0.921-3.3.1 SUSE CaaS Platform 3.0 (src): perl-Bootloader-0.921-3.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7888:moderate |ibs:running:7888:moderate | |obs:running:8448:moderate | |obs:running:8453:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c106 --- Comment #106 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-RU-2018:2032-1: An update that has three recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1033776,1050349,1082318 CVE References: Sources used: openSUSE Leap 42.3 (src): perl-Bootloader-0.921-2.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7888:moderate |ibs:running:7888:moderate |obs:running:8448:moderate |obs:running:8448:moderate |obs:running:8453:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Benjamin Brunner <bbrunner@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |bbrunner@suse.com Flags|needinfo?(maint-coord@suse. | |de) | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c108 --- Comment #108 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2018:2159-1: An update that solves three vulnerabilities and has two fixes is now available. Category: security (moderate) Bug References: 1082318,1092877,1094150,1094154,1094161 CVE References: CVE-2017-18269,CVE-2018-11236,CVE-2018-11237 Sources used: openSUSE Leap 15.0 (src): glibc-2.26-lp150.11.6.120, glibc-testsuite-src-2.26-lp150.11.6.120, glibc-utils-src-2.26-lp150.11.6.120 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c115 --- Comment #115 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/631314 Factory / makedumpfile -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c116 --- Comment #116 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2018:2495-1: An update that has three recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1082318,1097455,1098681 CVE References: Sources used: SUSE Linux Enterprise Module for Public Cloud 12 (src): growpart-0.30-4.8.1 SUSE CaaS Platform ALL (src): growpart-0.30-4.8.1 OpenStack Cloud Magnum Orchestration 7 (src): growpart-0.30-4.8.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c117 --- Comment #117 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-RU-2018:2520-1: An update that has three recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1082318,1097455,1098681 CVE References: Sources used: openSUSE Leap 42.3 (src): growpart-0.30-11.6.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c118 --- Comment #118 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/632191 15.0 / dnsmasq -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c121 --- Comment #121 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/633586 Factory / makedumpfile -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c124 --- Comment #124 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2018:2647-1: An update that solves two vulnerabilities and has three fixes is now available. Category: security (moderate) Bug References: 1082318,1091764,1097158,1097748,1105019 CVE References: CVE-2018-0732,CVE-2018-12115 Sources used: SUSE Linux Enterprise Module for Web Scripting 12 (src): nodejs4-4.9.1-15.14.1 SUSE Enterprise Storage 4 (src): nodejs4-4.9.1-15.14.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c125 --- Comment #125 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2018:2667-1: An update that solves two vulnerabilities and has three fixes is now available. Category: security (moderate) Bug References: 1082318,1091764,1097158,1097748,1105019 CVE References: CVE-2018-0732,CVE-2018-12115 Sources used: openSUSE Leap 42.3 (src): nodejs4-4.9.1-17.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c126 --- Comment #126 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2018:2690-1: An update that solves two vulnerabilities and has 26 fixes is now available. Category: security (important) Bug References: 1036304,1041178,1043166,1045735,1058515,1066215,1070770,1070851,1082318,1084525,1088037,1088705,1091624,1092413,1093103,1096217,1096617,1096803,1099847,1100028,1100095,1100427,1101349,1102019,1102429,408814,428822,907538 CVE References: CVE-2017-9269,CVE-2018-7685 Sources used: SUSE Linux Enterprise Module for Development Tools 15 (src): libsolv-0.6.35-3.5.2 SUSE Linux Enterprise Module for Basesystem 15 (src): libsolv-0.6.35-3.5.2, libzypp-17.6.4-3.10.1, zypper-1.14.10-3.7.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c130 --- Comment #130 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2018:2739-1: An update that solves two vulnerabilities and has 26 fixes is now available. Category: security (important) Bug References: 1036304,1041178,1043166,1045735,1058515,1066215,1070770,1070851,1082318,1084525,1088037,1088705,1091624,1092413,1093103,1096217,1096617,1096803,1099847,1100028,1100095,1100427,1101349,1102019,1102429,408814,428822,907538 CVE References: CVE-2017-9269,CVE-2018-7685 Sources used: openSUSE Leap 15.0 (src): libsolv-0.6.35-lp150.2.3.1, libzypp-17.6.4-lp150.2.3.1, zypper-1.14.10-lp150.2.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c131 --- Comment #131 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/636889 42.3+Backports:SLE-12 / nodejs8 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:7888:moderate |obs:running:8448:moderate |obs:running:8448:moderate |ibs:running:8758:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c132 --- Comment #132 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2018:3111-1: An update that has two recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1082318,1106446 CVE References: Sources used: SUSE Linux Enterprise Module for Basesystem 15 (src): dnsmasq-2.78-3.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c133 --- Comment #133 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-RU-2018:3175-1: An update that has two recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1082318,1106446 CVE References: Sources used: openSUSE Leap 15.0 (src): dnsmasq-2.78-lp150.2.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c134 --- Comment #134 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/642571 42.3+Backports:SLE-12 / nodejs8 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c135 --- Comment #135 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2018:1281-2: An update that has 5 recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1075978,1077635,1079991,1082318,1086602 CVE References: Sources used: SUSE Linux Enterprise Server 12-SP2-BCL (src): libsolv-0.6.34-2.27.16.3, libzypp-16.17.12-27.47.4 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c136 --- Comment #136 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2018:1287-2: An update that has one recommended fix can now be installed. Category: recommended (low) Bug References: 1082318 CVE References: Sources used: SUSE Linux Enterprise Server 12-SP2-BCL (src): filesystem-13.1-13.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c137 --- Comment #137 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/643179 42.3 / nodejs10 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|obs:running:8448:moderate |obs:running:8448:moderate |ibs:running:8758:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|obs:running:8448:moderate |obs:running:8448:moderate | |ibs:running:8588:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c138 --- Comment #138 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2018:3322-1: An update that has 5 recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1082318,804607,886148,888590,894051 CVE References: Sources used: SUSE Linux Enterprise Module for Basesystem 15 (src): plymouth-0.9.3+git20181016.a588b3f-4.5.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|obs:running:8448:moderate |obs:running:8448:moderate |ibs:running:8588:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c139 --- Comment #139 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-RU-2018:3417-1: An update that has 5 recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1082318,804607,886148,888590,894051 CVE References: Sources used: openSUSE Leap 15.0 (src): plymouth-0.9.3+git20181016.a588b3f-lp150.3.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|obs:running:8448:moderate |obs:running:8448:moderate | |ibs:running:9413:important | |ibs:running:9414:important -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c142 --- Comment #142 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2018:3771-1: An update that solves two vulnerabilities and has three fixes is now available. Category: security (important) Bug References: 1082318,1112066,1112695,1113668,1113669 CVE References: CVE-2018-19131,CVE-2018-19132 Sources used: SUSE Linux Enterprise Server 12-SP3 (src): squid-3.5.21-26.12.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c143 --- Comment #143 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/649577 Backports:SLE-12-SP2 / nodejs8 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c144 --- Comment #144 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2018:3786-1: An update that solves two vulnerabilities and has three fixes is now available. Category: security (important) Bug References: 1082318,1112066,1112695,1113668,1113669 CVE References: CVE-2018-19131,CVE-2018-19132 Sources used: SUSE Linux Enterprise Module for Server Applications 15 (src): squid-4.4-5.3.2 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|obs:running:8448:moderate |obs:running:8448:moderate |ibs:running:9413:important | |ibs:running:9414:important | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c145 --- Comment #145 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2018:3818-1: An update that solves two vulnerabilities and has three fixes is now available. Category: security (important) Bug References: 1082318,1112066,1112695,1113668,1113669 CVE References: CVE-2018-19131,CVE-2018-19132 Sources used: openSUSE Leap 15.0 (src): squid-4.4-lp150.4.3.2 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c146 --- Comment #146 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2018:3825-1: An update that solves two vulnerabilities and has three fixes is now available. Category: security (important) Bug References: 1082318,1112066,1112695,1113668,1113669 CVE References: CVE-2018-19131,CVE-2018-19132 Sources used: openSUSE Leap 42.3 (src): squid-3.5.21-18.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|obs:running:8448:moderate |obs:running:8448:moderate | |ibs:running:9413:important -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c147 --- Comment #147 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/653792 Backports:SLE-12 / nginx -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c148 --- Comment #148 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2018:3771-2: An update that solves two vulnerabilities and has three fixes is now available. Category: security (important) Bug References: 1082318,1112066,1112695,1113668,1113669 CVE References: CVE-2018-19131,CVE-2018-19132 Sources used: SUSE Linux Enterprise Server 12-SP4 (src): squid-3.5.21-26.12.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|obs:running:8448:moderate |obs:running:8448:moderate |ibs:running:9413:important | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|obs:running:8448:moderate |obs:running:8448:moderate | |ibs:running:8588:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c149 --- Comment #149 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/659058 15.0+42.3+Backports:SLE-12 / nginx -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|obs:running:8448:moderate |ibs:running:8588:moderate |ibs:running:8588:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c151 --- Comment #151 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/666306 Factory / apparmor -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c154 --- Comment #154 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/666782 15.0 / zeromq -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate | |ibs:running:9965:low -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c156 --- Comment #156 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/668473 Factory / apparmor -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c157 --- Comment #157 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2019:0087-1: An update that solves one vulnerability and has one errata is now available. Category: security (important) Bug References: 1082318,1121717 CVE References: CVE-2019-6250 Sources used: openSUSE Leap 15.0 (src): zeromq-4.2.3-lp150.2.10.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Jiachen Zhang <jiachen.zhang@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |martin.wilck@suse.com Assignee|bnc-team-screening@forge.pr |hare@suse.com |ovo.novell.com | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c158 --- Comment #158 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/670843 15.1 / libnettle -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c161 --- Comment #161 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/676940 Factory / elfutils -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c162 --- Comment #162 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/681858 15.1 / libffi -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c164 Hannes Reinecke <hare@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #164 from Hannes Reinecke <hare@suse.com> --- open-lldp has been updated. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:9965:low |ibs:running:9965:low | |ibs:running:10136:low -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:9965:low |ibs:running:9965:low |ibs:running:10136:low |ibs:running:10136:low | |ibs:running:10767:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c168 --- Comment #168 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/698102 15.1 / rsync -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:9965:low |ibs:running:9965:low |ibs:running:10136:low |ibs:running:10136:low |ibs:running:10767:moderate |ibs:running:10767:moderate | |ibs:running:11511:low -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:9965:low |ibs:running:9965:low |ibs:running:10136:low |ibs:running:10136:important |ibs:running:10767:moderate |ibs:running:11511:low |ibs:running:11511:low | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c175 --- Comment #175 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2019:1491-1: An update that has two recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1082318,1131071 CVE References: Sources used: SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (src): libcanberra-0.30-3.2.3 SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (src): libcanberra-0.30-3.2.3 SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (src): libcanberra-0.30-3.2.3, onboard-1.4.1-1.6.1 SUSE Linux Enterprise Module for Desktop Applications 15 (src): libcanberra-0.30-3.2.3, onboard-1.4.1-1.6.1 SUSE Linux Enterprise Module for Basesystem 15-SP1 (src): libcanberra-0.30-3.2.3, onboard-1.4.1-1.6.1 SUSE Linux Enterprise Module for Basesystem 15 (src): libcanberra-0.30-3.2.3, onboard-1.4.1-1.6.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c176 --- Comment #176 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2019:1521-1: An update that solves one vulnerability and has one errata is now available. Category: security (important) Bug References: 1082318,1137832 CVE References: CVE-2019-12749 Sources used: SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (src): dbus-1-1.12.2-3.5.1 SUSE Linux Enterprise Module for Basesystem 15 (src): dbus-1-1.12.2-3.5.1, dbus-1-x11-1.12.2-3.5.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:9965:low |ibs:running:9965:low |ibs:running:10136:important |ibs:running:11511:low |ibs:running:11511:low | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:9965:low |ibs:running:9965:low |ibs:running:11511:low |ibs:running:11511:low | |obs:running:10439:important -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c177 --- Comment #177 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2019:1604-1: An update that solves one vulnerability and has one errata is now available. Category: security (important) Bug References: 1082318,1137832 CVE References: CVE-2019-12749 Sources used: openSUSE Leap 15.0 (src): dbus-1-1.12.2-lp150.2.3.1, dbus-1-x11-1.12.2-lp150.2.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:9965:low |ibs:running:9965:low |ibs:running:11511:low |ibs:running:11511:low |obs:running:10439:important | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:9965:low |ibs:running:9965:important |ibs:running:11511:low |ibs:running:11511:low -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c179 --- Comment #179 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2019:1776-1: An update that solves one vulnerability and has one errata is now available. Category: security (important) Bug References: 1082318,1140255 CVE References: CVE-2019-13132 Sources used: SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (src): zeromq-4.2.3-3.8.1 SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (src): zeromq-4.2.3-3.8.1 SUSE Linux Enterprise Module for Basesystem 15-SP1 (src): zeromq-4.2.3-3.8.1 SUSE Linux Enterprise Module for Basesystem 15 (src): zeromq-4.2.3-3.8.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:9965:important |ibs:running:11511:low |ibs:running:11511:low | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:11511:low |ibs:running:11511:low | |obs:running:10568:important -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:11511:low |ibs:running:11511:low |obs:running:10568:important | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c180 --- Comment #180 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2019:1767-1: An update that solves one vulnerability and has one errata is now available. Category: security (important) Bug References: 1082318,1140255 CVE References: CVE-2019-13132 Sources used: openSUSE Leap 15.1 (src): zeromq-4.2.3-lp151.5.3.1 openSUSE Leap 15.0 (src): zeromq-4.2.3-lp150.2.15.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c181 --- Comment #181 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/720573 15.0 / zstd -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c182 --- Comment #182 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/720651 15.1 / zstd -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:11511:low |ibs:running:11511:low | |obs:running:10720:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:11511:low |ibs:running:11511:low |obs:running:10720:moderate |obs:running:10720:moderate | |obs:running:10731:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:11511:low |ibs:running:11511:low |obs:running:10720:moderate |obs:running:10720:moderate |obs:running:10731:moderate |obs:running:10731:moderate | |ibs:running:12212:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:11511:low |ibs:running:11511:low |obs:running:10720:moderate |obs:running:10720:moderate |obs:running:10731:moderate |ibs:running:12212:moderate |ibs:running:12212:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c186 --- Comment #186 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2019:1845-1: An update that solves one vulnerability and has two fixes is now available. Category: security (moderate) Bug References: 1082318,1133297,1142941 CVE References: CVE-2019-11922 Sources used: openSUSE Leap 15.1 (src): zstd-1.4.2-lp151.3.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:11511:low |ibs:running:11511:low |obs:running:10720:moderate |ibs:running:12212:moderate |ibs:running:12212:moderate |obs:running:10902:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c188 --- Comment #188 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2019:1952-1: An update that solves one vulnerability and has two fixes is now available. Category: security (moderate) Bug References: 1082318,1133297,1142941 CVE References: CVE-2019-11922 Sources used: openSUSE Leap 15.0 (src): zstd-1.4.2-lp150.2.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:11511:low |ibs:running:11511:low |ibs:running:12212:moderate |ibs:running:12212:moderate |obs:running:10902:moderate |obs:running:10902:moderate | |ibs:running:12315:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c189 --- Comment #189 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2019:2008-1: An update that solves one vulnerability and has two fixes is now available. Category: security (moderate) Bug References: 1082318,1133297,1142941 CVE References: CVE-2019-11922 Sources used: openSUSE Backports SLE-15-SP1 (src): zstd-1.4.2-bp151.4.3.1 openSUSE Backports SLE-15 (src): zstd-1.4.2-bp150.3.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:11511:low |ibs:running:11511:low |ibs:running:12212:moderate |ibs:running:12212:moderate |obs:running:10902:moderate |ibs:running:12315:moderate |ibs:running:12315:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:11511:low |ibs:running:11511:low |ibs:running:12212:moderate |ibs:running:12212:moderate |ibs:running:12315:moderate |ibs:running:12315:moderate | |ibs:running:12407:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:11511:low |ibs:running:11511:moderate |ibs:running:12212:moderate |ibs:running:12212:moderate |ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12407:moderate |ibs:running:12407:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:11511:moderate |ibs:running:12212:moderate |ibs:running:12212:moderate |ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12407:moderate |ibs:running:12407:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:12212:moderate |ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12407:moderate |ibs:running:12407:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12407:moderate |ibs:running:12407:moderate | |obs:running:11016:moderate | |obs:running:11013:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c192 --- Comment #192 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2019:2306-1: An update that has two recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1082318,1136245 CVE References: Sources used: SUSE Linux Enterprise Module for Basesystem 15-SP1 (src): parted-3.2-11.3.1 SUSE Linux Enterprise Module for Basesystem 15 (src): parted-3.2-11.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c193 --- Comment #193 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-RU-2019:2119-1: An update that has two recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1082318,1136245 CVE References: Sources used: openSUSE Leap 15.1 (src): parted-3.2-lp151.9.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c194 --- Comment #194 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-RU-2019:2117-1: An update that has two recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1082318,1136245 CVE References: Sources used: openSUSE Leap 15.0 (src): parted-3.2-lp150.8.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12407:moderate |ibs:running:12407:moderate |obs:running:11016:moderate | |obs:running:11013:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c196 Kristoffer Gronlund <kgronlund@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |kgronlund@suse.com --- Comment #196 from Kristoffer Gronlund <kgronlund@suse.com> --- Is it too late to object to this change, which is completely misguided? Instead of breaking every single package by changing the meaning of "excludedocs" to mean "let me strip these files from the package", how about adding support for tagging files in an rpm as strippable or optional, so that not only documentation can be dropped when space is at a premium, but any other files that may not be essential for the functionality? That way, every single package would still be OK even without any markup, and packages can be updated to mark files as optional over time. Instead, this %license macro now means that all packages that have used %doc to tag the LICENSE file somehow violate the GPL. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c197 --- Comment #197 from Fabian Vogt <fvogt@suse.com> --- (In reply to Kristoffer Gronlund from comment #196)
Is it too late to object to this change, which is completely misguided?
Instead of breaking every single package by changing the meaning of "excludedocs" to mean "let me strip these files from the package", how about adding support for tagging files in an rpm as strippable or optional, so that not only documentation can be dropped when space is at a premium, but any other files that may not be essential for the functionality?
That's what optional subpackages are for though.
That way, every single package would still be OK even without any markup, and packages can be updated to mark files as optional over time. Instead, this %license macro now means that all packages that have used %doc to tag the LICENSE file somehow violate the GPL.
That excludedocs means that files tagged as %doc are not installed is absolutely set in stone and will not change. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c198 --- Comment #198 from Kristoffer Gronlund <kgronlund@suse.com> --- (In reply to Fabian Vogt from comment #197)
(In reply to Kristoffer Gronlund from comment #196)
Is it too late to object to this change, which is completely misguided?
Instead of breaking every single package by changing the meaning of "excludedocs" to mean "let me strip these files from the package", how about adding support for tagging files in an rpm as strippable or optional, so that not only documentation can be dropped when space is at a premium, but any other files that may not be essential for the functionality?
That's what optional subpackages are for though.
That way, every single package would still be OK even without any markup, and packages can be updated to mark files as optional over time. Instead, this %license macro now means that all packages that have used %doc to tag the LICENSE file somehow violate the GPL.
That excludedocs means that files tagged as %doc are not installed is absolutely set in stone and will not change.
I have no problem whatsoever with excludedocs meaning that files tagged as %doc are not installed. I have a problem with excludedocs being used in a way that breaks the existing intention and usage of the %doc tag in spec files. Whoever thought that using excludedocs to strip packages for inclusion in containers was a good idea was evidently wrong about that, as it required the introduction of the %license tag, so that there are now two useless tags: Not only can %doc no longer be used to simply mark up documentation files as intended because it's being subverted to mean something it did not do before, but the only reason %license exists is as a hack to work around the previously mentioned hack. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c199 --- Comment #199 from Fabian Vogt <fvogt@suse.com> --- (In reply to Kristoffer Gronlund from comment #198)
(In reply to Fabian Vogt from comment #197)
(In reply to Kristoffer Gronlund from comment #196)
Is it too late to object to this change, which is completely misguided?
Instead of breaking every single package by changing the meaning of "excludedocs" to mean "let me strip these files from the package", how about adding support for tagging files in an rpm as strippable or optional, so that not only documentation can be dropped when space is at a premium, but any other files that may not be essential for the functionality?
That's what optional subpackages are for though.
That way, every single package would still be OK even without any markup, and packages can be updated to mark files as optional over time. Instead, this %license macro now means that all packages that have used %doc to tag the LICENSE file somehow violate the GPL.
That excludedocs means that files tagged as %doc are not installed is absolutely set in stone and will not change.
I have no problem whatsoever with excludedocs meaning that files tagged as %doc are not installed.
I have a problem with excludedocs being used in a way that breaks the existing intention and usage of the %doc tag in spec files.
That's not the case. Marking license files as %doc is what broke intention here.
Whoever thought that using excludedocs to strip packages for inclusion in containers was a good idea was evidently wrong about that, as it required the introduction of the %license tag, so that there are now two useless tags: Not only can %doc no longer be used to simply mark up documentation files as intended because it's being subverted to mean something it did not do before, but the only reason %license exists is as a hack to work around the previously mentioned hack.
That is not true. Please read up on what %license means and does. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c200 --- Comment #200 from Kristoffer Gronlund <kgronlund@suse.com> --- (In reply to Fabian Vogt from comment #199)
(In reply to Kristoffer Gronlund from comment #198)
(In reply to Fabian Vogt from comment #197)
(In reply to Kristoffer Gronlund from comment #196)
Is it too late to object to this change, which is completely misguided?
Instead of breaking every single package by changing the meaning of "excludedocs" to mean "let me strip these files from the package", how about adding support for tagging files in an rpm as strippable or optional, so that not only documentation can be dropped when space is at a premium, but any other files that may not be essential for the functionality?
That's what optional subpackages are for though.
That way, every single package would still be OK even without any markup, and packages can be updated to mark files as optional over time. Instead, this %license macro now means that all packages that have used %doc to tag the LICENSE file somehow violate the GPL.
That excludedocs means that files tagged as %doc are not installed is absolutely set in stone and will not change.
I have no problem whatsoever with excludedocs meaning that files tagged as %doc are not installed.
I have a problem with excludedocs being used in a way that breaks the existing intention and usage of the %doc tag in spec files.
That's not the case. Marking license files as %doc is what broke intention here.
My point is that license files were being marked as %doc before the %license directive existed. It looks to me like this only became a concern when the idea of stripping docs from packages in order to make them smaller came up, and this is what I object to.
Whoever thought that using excludedocs to strip packages for inclusion in containers was a good idea was evidently wrong about that, as it required the introduction of the %license tag, so that there are now two useless tags: Not only can %doc no longer be used to simply mark up documentation files as intended because it's being subverted to mean something it did not do before, but the only reason %license exists is as a hack to work around the previously mentioned hack.
That is not true. Please read up on what %license means and does.
This is the document I read: https://fedoraproject.org/wiki/Changes/Use_license_macro_in_RPMs_for_package...
Use new %license macro to separate license files from documentation, so the latter can be excluded from container images without stripping license information which must be included.
I may be mistaken in saying that this was the original intention of the %license directive. In that case, instead of just the %doc directive being repurposed for reducing the size of cloud images, the same applies to %license. Though I find the license violation argument to smell of post-hoc reasoning after the idea of using nodocs to reduce the installation size was raised, of course I am not a lawyer. Unfortunately the pull request link in the commit which introduces the change no longer links correctly, so it's hard to follow the chain all the way back: https://github.com/rpm-software-management/rpm/commit/55bf9abee25c7d101dce15... -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c201 --- Comment #201 from Fabian Vogt <fvogt@suse.com> --- (In reply to Kristoffer Gronlund from comment #200)
This is the document I read:
https://fedoraproject.org/wiki/Changes/ Use_license_macro_in_RPMs_for_packages_in_Cloud_Image
Use new %license macro to separate license files from documentation, so the latter can be excluded from container images without stripping license information which must be included.
I may be mistaken in saying that this was the original intention of the %license directive. In that case, instead of just the %doc directive being repurposed for reducing the size of cloud images, the same applies to %license. Though I find the license violation argument to smell of post-hoc reasoning after the idea of using nodocs to reduce the installation size was raised, of course I am not a lawyer. Unfortunately the pull request link in the commit which introduces the change no longer links correctly, so it's hard to follow the chain all the way back:
https://github.com/rpm-software-management/rpm/commit/ 55bf9abee25c7d101dce15898ebefcbe77a7d655
%license also allows for stuff like "rpm -qL aaa_base".(In reply to Kristoffer Gronlund from comment #200)
(In reply to Fabian Vogt from comment #199)
(In reply to Kristoffer Gronlund from comment #198)
(In reply to Fabian Vogt from comment #197)
(In reply to Kristoffer Gronlund from comment #196)
Is it too late to object to this change, which is completely misguided?
Instead of breaking every single package by changing the meaning of "excludedocs" to mean "let me strip these files from the package", how about adding support for tagging files in an rpm as strippable or optional, so that not only documentation can be dropped when space is at a premium, but any other files that may not be essential for the functionality?
That's what optional subpackages are for though.
That way, every single package would still be OK even without any markup, and packages can be updated to mark files as optional over time. Instead, this %license macro now means that all packages that have used %doc to tag the LICENSE file somehow violate the GPL.
That excludedocs means that files tagged as %doc are not installed is absolutely set in stone and will not change.
I have no problem whatsoever with excludedocs meaning that files tagged as %doc are not installed.
I have a problem with excludedocs being used in a way that breaks the existing intention and usage of the %doc tag in spec files.
That's not the case. Marking license files as %doc is what broke intention here.
My point is that license files were being marked as %doc before the %license directive existed. It looks to me like this only became a concern when the idea of stripping docs from packages in order to make them smaller came up, and this is what I object to.
You object to the concept of excludedocs in general, right? That would be an entirely separate topic though, this bug is about migration to %license for license files.
Whoever thought that using excludedocs to strip packages for inclusion in containers was a good idea was evidently wrong about that, as it required the introduction of the %license tag, so that there are now two useless tags: Not only can %doc no longer be used to simply mark up documentation files as intended because it's being subverted to mean something it did not do before, but the only reason %license exists is as a hack to work around the previously mentioned hack.
That is not true. Please read up on what %license means and does.
This is the document I read:
https://fedoraproject.org/wiki/Changes/ Use_license_macro_in_RPMs_for_packages_in_Cloud_Image
Use new %license macro to separate license files from documentation, so the latter can be excluded from container images without stripping license information which must be included.
I may be mistaken in saying that this was the original intention of the %license directive. In that case, instead of just the %doc directive being repurposed
%doc is meant to allow for exactly that, skipping installation of documentation. That licenses were marked as %doc was just wrong. That's also what the commit you linked below states.
for reducing the size of cloud images, the same applies to %license. Though I find the license violation argument to smell of post-hoc reasoning after the idea of using nodocs to reduce the installation size was raised, of course I am not a lawyer. Unfortunately the pull request link in the commit which introduces the change no longer links correctly, so it's hard to follow the chain all the way back:
https://github.com/rpm-software-management/rpm/commit/ 55bf9abee25c7d101dce15898ebefcbe77a7d655
The biggest motivation for migration to %license is indeed to make sure that installations with excludedocs do not violate software licenses. That's not the only reason for %license though, it also allows to query the individual license files of packages and to ensure that every package ships its license file. Without %license that is not possible. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c202 --- Comment #202 from Kristoffer Gronlund <kgronlund@suse.com> --- (In reply to Fabian Vogt from comment #201)
(In reply to Kristoffer Gronlund from comment #200)
(In reply to Fabian Vogt from comment #199)
(In reply to Kristoffer Gronlund from comment #198)
(In reply to Fabian Vogt from comment #197)
(In reply to Kristoffer Gronlund from comment #196)
Is it too late to object to this change, which is completely misguided?
Instead of breaking every single package by changing the meaning of "excludedocs" to mean "let me strip these files from the package", how about adding support for tagging files in an rpm as strippable or optional, so that not only documentation can be dropped when space is at a premium, but any other files that may not be essential for the functionality?
That's what optional subpackages are for though.
That way, every single package would still be OK even without any markup, and packages can be updated to mark files as optional over time. Instead, this %license macro now means that all packages that have used %doc to tag the LICENSE file somehow violate the GPL.
That excludedocs means that files tagged as %doc are not installed is absolutely set in stone and will not change.
I have no problem whatsoever with excludedocs meaning that files tagged as %doc are not installed.
I have a problem with excludedocs being used in a way that breaks the existing intention and usage of the %doc tag in spec files.
That's not the case. Marking license files as %doc is what broke intention here.
My point is that license files were being marked as %doc before the %license directive existed. It looks to me like this only became a concern when the idea of stripping docs from packages in order to make them smaller came up, and this is what I object to.
You object to the concept of excludedocs in general, right? That would be an entirely separate topic though, this bug is about migration to %license for license files.
My objection is to the reliance on excludedocs for reducing the size of container installations, and this being the reason for pushing the move to using %license. (at least, that is what it looks like to me). If the goal is to reduce the size of packages, I would prefer if that was done explicitly via directives introduced for that specific purpose. But sure, I'll give this meaningless crusade up and concede that %license has a legitimate use on its own. ;) -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12407:moderate |ibs:running:12407:moderate | |ibs:running:12711:low -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:8588:moderate |ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12407:moderate |ibs:running:12407:moderate |ibs:running:12711:low |ibs:running:12711:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:8588:moderate |ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:moderate |ibs:running:12407:moderate | |ibs:running:12711:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:moderate |ibs:running:12711:moderate | |obs:running:11189:moderate | |obs:running:11185:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c206 --- Comment #206 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2019:2517-1: An update that solves one vulnerability and has two fixes is now available. Category: security (moderate) Bug References: 1082318,1128828,1142614 CVE References: CVE-2019-9893 Sources used: SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (src): libseccomp-2.4.1-3.3.1 SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (src): libseccomp-2.4.1-3.3.1 SUSE Linux Enterprise Module for Basesystem 15-SP1 (src): libseccomp-2.4.1-3.3.1 SUSE Linux Enterprise Module for Basesystem 15 (src): libseccomp-2.4.1-3.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:moderate |ibs:running:12711:moderate |obs:running:11189:moderate |obs:running:11189:moderate |obs:running:11185:moderate |obs:running:11185:moderate | |ibs:running:12822:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:moderate |ibs:running:12711:moderate |obs:running:11189:moderate |ibs:running:12822:moderate |obs:running:11185:moderate | |ibs:running:12822:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c208 --- Comment #208 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2019:2283-1: An update that solves one vulnerability and has two fixes is now available. Category: security (moderate) Bug References: 1082318,1128828,1142614 CVE References: CVE-2019-9893 Sources used: openSUSE Leap 15.1 (src): libseccomp-2.4.1-lp151.3.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c209 --- Comment #209 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2019:2280-1: An update that solves one vulnerability and has two fixes is now available. Category: security (moderate) Bug References: 1082318,1128828,1142614 CVE References: CVE-2019-9893 Sources used: openSUSE Leap 15.0 (src): libseccomp-2.4.1-lp150.2.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Guilherme Moro <gmoro@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC|gmoro@suse.com | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c213 --- Comment #213 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2019:2941-1: An update that solves one vulnerability and has two fixes is now available. Category: security (moderate) Bug References: 1082318,1128828,1142614 CVE References: CVE-2019-9893 Sources used: SUSE OpenStack Cloud Crowbar 8 (src): libseccomp-2.4.1-11.3.2 SUSE OpenStack Cloud 8 (src): libseccomp-2.4.1-11.3.2 SUSE OpenStack Cloud 7 (src): libseccomp-2.4.1-11.3.2 SUSE Linux Enterprise Software Development Kit 12-SP5 (src): libseccomp-2.4.1-11.3.2 SUSE Linux Enterprise Software Development Kit 12-SP4 (src): libseccomp-2.4.1-11.3.2 SUSE Linux Enterprise Server for SAP 12-SP3 (src): libseccomp-2.4.1-11.3.2 SUSE Linux Enterprise Server for SAP 12-SP2 (src): libseccomp-2.4.1-11.3.2 SUSE Linux Enterprise Server 12-SP5 (src): libseccomp-2.4.1-11.3.2 SUSE Linux Enterprise Server 12-SP4 (src): libseccomp-2.4.1-11.3.2 SUSE Linux Enterprise Server 12-SP3-LTSS (src): libseccomp-2.4.1-11.3.2 SUSE Linux Enterprise Server 12-SP3-BCL (src): libseccomp-2.4.1-11.3.2 SUSE Linux Enterprise Server 12-SP2-LTSS (src): libseccomp-2.4.1-11.3.2 SUSE Linux Enterprise Server 12-SP2-BCL (src): libseccomp-2.4.1-11.3.2 SUSE Linux Enterprise Desktop 12-SP4 (src): libseccomp-2.4.1-11.3.2 SUSE Enterprise Storage 5 (src): libseccomp-2.4.1-11.3.2 SUSE CaaS Platform 3.0 (src): libseccomp-2.4.1-11.3.2 HPE Helion Openstack 8 (src): libseccomp-2.4.1-11.3.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:moderate |ibs:running:12711:moderate |ibs:running:12822:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:moderate |ibs:running:12711:moderate | |ibs:running:13385:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:moderate |ibs:running:12711:moderate |ibs:running:13385:moderate |ibs:running:13385:important | |ibs:running:13390:important -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c221 --- Comment #221 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2019:3126-1: An update that solves one vulnerability and has three fixes is now available. Category: security (important) Bug References: 1082318,1154980,1157712,1157714 CVE References: CVE-2019-18277 Sources used: SUSE Linux Enterprise High Availability 15-SP1 (src): haproxy-2.0.10+git0.ac198b92-8.8.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c222 --- Comment #222 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2019:3125-1: An update that solves one vulnerability and has three fixes is now available. Category: security (important) Bug References: 1082318,1154980,1157712,1157714 CVE References: CVE-2019-18277 Sources used: SUSE Linux Enterprise High Availability 15 (src): haproxy-2.0.10+git0.ac198b92-3.15.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:moderate |ibs:running:12711:moderate |ibs:running:13385:important | |ibs:running:13390:important | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:moderate |ibs:running:12711:moderate | |obs:running:11634:important | |obs:running:11633:important -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:moderate |ibs:running:12711:moderate |obs:running:11634:important |obs:running:11634:important |obs:running:11633:important | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c224 --- Comment #224 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2019:2626-1: An update that solves one vulnerability and has three fixes is now available. Category: security (important) Bug References: 1082318,1154980,1157712,1157714 CVE References: CVE-2019-18277 Sources used: openSUSE Leap 15.0 (src): haproxy-2.0.10+git0.ac198b92-lp150.2.16.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:moderate |ibs:running:12711:important |obs:running:11634:important |obs:running:11634:important -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c225 --- Comment #225 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2019:2645-1: An update that solves one vulnerability and has three fixes is now available. Category: security (important) Bug References: 1082318,1154980,1157712,1157714 CVE References: CVE-2019-18277 Sources used: openSUSE Leap 15.1 (src): haproxy-2.0.10+git0.ac198b92-lp151.2.6.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:important |ibs:running:12711:important |obs:running:11634:important | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:important |ibs:running:12711:important | |ibs:running:13527:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:12711:important |ibs:running:13527:moderate |ibs:running:13527:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c228 --- Comment #228 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2019:14246-1: An update that fixes 118 vulnerabilities is now available. Category: security (important) Bug References: 1000036,1001652,1025108,1029377,1029902,1040164,104105,1042670,1043008,1044946,1047925,1047936,1048299,1049186,1050653,1056058,1058013,1066242,1066953,1070738,1070853,1072320,1072322,1073796,1073798,1073799,1073803,1073808,1073818,1073823,1073829,1073830,1073832,1073846,1074235,1077230,1079761,1081750,1082318,1087453,1087459,1087463,1088573,1091764,1094814,1097158,1097375,1097401,1097404,1097748,1104841,1105019,1107030,1109465,1117473,1117626,1117627,1117629,1117630,1120644,1122191,1123482,1124525,1127532,1129346,1130694,1130840,1133452,1133810,1134209,1138459,1140290,1140868,1141853,1144919,1145665,1146090,1146091,1146093,1146094,1146095,1146097,1146099,1146100,1149323,1153423,1154738,1447070,1447409,744625,744629,845955,865853,905528,917607,935856,937414,947747,948045,948602,955142,957814,957815,961254,962297,966076,966077,985201,986541,991344,998743 CVE References: CVE-2013-2882,CVE-2013-6639,CVE-2013-6640,CVE-2013-6668,CVE-2014-0224,CVE-2015-3193,CVE-2015-3194,CVE-2015-5380,CVE-2015-7384,CVE-2016-2086,CVE-2016-2178,CVE-2016-2183,CVE-2016-2216,CVE-2016-5172,CVE-2016-5325,CVE-2016-6304,CVE-2016-6306,CVE-2016-7052,CVE-2016-7099,CVE-2017-1000381,CVE-2017-10686,CVE-2017-11111,CVE-2017-11499,CVE-2017-14228,CVE-2017-14849,CVE-2017-14919,CVE-2017-15896,CVE-2017-15897,CVE-2017-17810,CVE-2017-17811,CVE-2017-17812,CVE-2017-17813,CVE-2017-17814,CVE-2017-17815,CVE-2017-17816,CVE-2017-17817,CVE-2017-17818,CVE-2017-17819,CVE-2017-17820,CVE-2017-18207,CVE-2017-3735,CVE-2017-3736,CVE-2017-3738,CVE-2018-0732,CVE-2018-1000168,CVE-2018-12115,CVE-2018-12116,CVE-2018-12121,CVE-2018-12122,CVE-2018-12123,CVE-2018-20406,CVE-2018-20852,CVE-2018-7158,CVE-2018-7159,CVE-2018-7160,CVE-2018-7161,CVE-2018-7167,CVE-2019-10160,CVE-2019-11709,CVE-2019-11710,CVE-2019-11711,CVE-2019-11712,CVE-2019-11713,CVE-2019-11714,CVE-2019-11715,CVE-2019-11716,CVE-2019-11717,CVE-2019-11718,CV E-2019-11719,CVE-2019-11720,CVE-2019-11721,CVE-2019-11723,CVE-2019-11724,CVE-2019-11725,CVE-2019-11727,CVE-2019-11728,CVE-2019-11729,CVE-2019-11730,CVE-2019-11733,CVE-2019-11735,CVE-2019-11736,CVE-2019-11738,CVE-2019-11740,CVE-2019-11742,CVE-2019-11743,CVE-2019-11744,CVE-2019-11746,CVE-2019-11747,CVE-2019-11748,CVE-2019-11749,CVE-2019-11750,CVE-2019-11751,CVE-2019-11752,CVE-2019-11753,CVE-2019-11757,CVE-2019-11758,CVE-2019-11759,CVE-2019-11760,CVE-2019-11761,CVE-2019-11762,CVE-2019-11763,CVE-2019-11764,CVE-2019-13173,CVE-2019-15903,CVE-2019-5010,CVE-2019-5737,CVE-2019-9511,CVE-2019-9512,CVE-2019-9513,CVE-2019-9514,CVE-2019-9515,CVE-2019-9516,CVE-2019-9517,CVE-2019-9518,CVE-2019-9636,CVE-2019-9811,CVE-2019-9812,CVE-2019-9947 Sources used: SUSE Linux Enterprise Server 11-SP4-LTSS (src): MozillaFirefox-68.2.0-78.51.4, MozillaFirefox-branding-SLED-68-21.9.8, firefox-atk-2.26.1-2.8.4, firefox-cairo-1.15.10-2.13.4, firefox-gcc5-5.3.1+r233831-14.1, firefox-gcc8-8.2.1+r264010-2.5.1, firefox-gdk-pixbuf-2.36.11-2.8.4, firefox-glib2-2.54.3-2.14.7, firefox-gtk3-3.10.9-2.15.3, firefox-harfbuzz-1.7.5-2.7.4, firefox-libffi-3.2.1.git259-2.3.3, firefox-libffi-gcc5-5.3.1+r233831-14.1, firefox-pango-1.40.14-2.7.4, mozilla-nspr-4.21-29.6.1, mozilla-nss-3.45-38.9.3 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:13527:moderate |ibs:running:13527:moderate | |ibs:running:13598:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:13527:moderate |ibs:running:13527:moderate |ibs:running:13598:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Swamp Workflow Management <swamp@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:13527:moderate |ibs:running:13527:moderate | |ibs:running:13891:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c231 --- Comment #231 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/769371 15.1+Backports:SLE-15-SP1 / cacti+cacti-spine -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:13527:moderate |ibs:running:13527:moderate |ibs:running:13891:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c232 --- Comment #232 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/774590 15.1 / cacti+cacti-spine -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c234 --- Comment #234 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2020:0272-1: An update that solves 10 vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1082318,1101024,1101139,1122242,1122243,1122244,1122245,1122535,1158990,1158992,1161297,1163749 CVE References: CVE-2009-4112,CVE-2018-20723,CVE-2018-20724,CVE-2018-20725,CVE-2018-20726,CVE-2019-16723,CVE-2019-17357,CVE-2019-17358,CVE-2020-7106,CVE-2020-7237 Sources used: openSUSE Leap 15.1 (src): cacti-1.2.9-lp151.3.3.1, cacti-spine-1.2.9-lp151.3.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c235 --- Comment #235 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2020:0284-1: An update that solves 10 vulnerabilities and has two fixes is now available. Category: security (important) Bug References: 1082318,1101024,1101139,1122242,1122243,1122244,1122245,1122535,1158990,1158992,1161297,1163749 CVE References: CVE-2009-4112,CVE-2018-20723,CVE-2018-20724,CVE-2018-20725,CVE-2018-20726,CVE-2019-16723,CVE-2019-17357,CVE-2019-17358,CVE-2020-7106,CVE-2020-7237 Sources used: openSUSE Backports SLE-15-SP1 (src): cacti-1.2.9-bp151.4.3.1, cacti-spine-1.2.9-bp151.4.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c236 --- Comment #236 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2020:0596-1: An update that has 7 recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1010996,1071152,1071390,1082318,1100415,1154871,1160160 CVE References: Sources used: SUSE Linux Enterprise Server 12-SP5 (src): ca-certificates-mozilla-2.40-12.20.1 SUSE Linux Enterprise Server 12-SP4 (src): ca-certificates-mozilla-2.40-12.20.1 SUSE Linux Enterprise Desktop 12-SP4 (src): ca-certificates-mozilla-2.40-12.20.1 SUSE CaaS Platform 3.0 (src): ca-certificates-mozilla-2.40-12.20.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:13527:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c241 --- Comment #241 from Swamp Workflow Management <swamp@suse.de> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/793099 15.1+Backports:SLE-12 / cacti+cacti-spine -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c243 --- Comment #243 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2020:0558-1: An update that fixes 11 vulnerabilities is now available. Category: security (important) Bug References: 1082318,1122242,1122243,1122244,1122245,1122535,1158990,1158992,1161297,1164675,1169215 CVE References: CVE-2009-4112,CVE-2018-20723,CVE-2018-20724,CVE-2018-20725,CVE-2018-20726,CVE-2019-16723,CVE-2019-17357,CVE-2019-17358,CVE-2020-7106,CVE-2020-7237,CVE-2020-8813 Sources used: SUSE Package Hub for SUSE Linux Enterprise 12 (src): cacti-1.2.11-5.1, cacti-spine-1.2.11-2.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c244 --- Comment #244 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2020:0558-1: An update that fixes 11 vulnerabilities is now available. Category: security (important) Bug References: 1082318,1122242,1122243,1122244,1122245,1122535,1158990,1158992,1161297,1164675,1169215 CVE References: CVE-2009-4112,CVE-2018-20723,CVE-2018-20724,CVE-2018-20725,CVE-2018-20726,CVE-2019-16723,CVE-2019-17357,CVE-2019-17358,CVE-2020-7106,CVE-2020-7237,CVE-2020-8813 Sources used: openSUSE Leap 15.1 (src): cacti-1.2.11-lp151.3.6.1, cacti-spine-1.2.11-lp151.3.6.1 SUSE Package Hub for SUSE Linux Enterprise 12 (src): cacti-1.2.11-5.1, cacti-spine-1.2.11-2.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c245 --- Comment #245 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2020:0565-1: An update that fixes 11 vulnerabilities is now available. Category: security (important) Bug References: 1082318,1122242,1122243,1122244,1122245,1122535,1158990,1158992,1161297,1164675,1169215 CVE References: CVE-2009-4112,CVE-2018-20723,CVE-2018-20724,CVE-2018-20725,CVE-2018-20726,CVE-2019-16723,CVE-2019-17357,CVE-2019-17358,CVE-2020-7106,CVE-2020-7237,CVE-2020-8813 Sources used: openSUSE Backports SLE-15-SP1 (src): cacti-1.2.11-bp151.4.6.1, cacti-spine-1.2.11-bp151.4.6.1 -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c247 --- Comment #247 from OBSbugzilla Bot <bwiedemann+obsbugzillabot@suse.com> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/807148 Backports:SLE-12-SP4 / atril+caja+caja-dropbox+caja-extensions+caja-terminal+engrampa+eom+filemanager-actions+galculator+gtk2-engine-murrine+gucharmap+libfakekey+libmatekbd+libmatemixer+libmateweather+marco+mate-applet-softupd+mate-applets+mate-backgrounds+mate-branding-openSUSE+mate-calc+mate-common+mate-control-center+mate-desktop+mate-eiciel+mate-icon-theme+mate-icon-theme-faenza+mate-indicator-applet+mate-media+mate-menu+mate-menus+mate-netbook+mate-notification-daemon+mate-panel+mate-polkit+mate-power-manager+mate-screensaver+mate-sensors-applet+mate-session-manager+mate-settings-daemon+mate-system-monitor+mate-terminal+mate-themes+mate-user-guide+mate-user-share+mate-utils+mathjax+metacity+mozo+pluma+python-Unidecode -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate | |ibs:running:15164:moderate -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 http://bugzilla.suse.com/show_bug.cgi?id=1082318#c248 --- Comment #248 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2020:1396-1: An update that contains security fixes can now be installed. Category: security (moderate) Bug References: 1082318,1133297 CVE References: Sources used: SUSE Linux Enterprise Module for Basesystem 15-SP1 (src): zstd-1.4.4-1.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:15164:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate | |ibs:running:15164:moderate -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:15164:moderate |ibs:running:15644:moderate | |ibs:running:15164:moderate -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:15164:moderate |ibs:running:15644:moderate |ibs:running:12315:moderate |ibs:running:15164:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c250 --- Comment #250 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2020:1396-2: An update that contains security fixes can now be installed. Category: security (moderate) Bug References: 1082318,1133297 CVE References: Sources used: SUSE Linux Enterprise Server for SAP 15 (src): zstd-1.4.4-1.3.1 SUSE Linux Enterprise Server 15-LTSS (src): zstd-1.4.4-1.3.1 SUSE Linux Enterprise Module for Basesystem 15-SP2 (src): zstd-1.4.4-1.3.1 SUSE Linux Enterprise High Performance Computing 15-LTSS (src): zstd-1.4.4-1.3.1 SUSE Linux Enterprise High Performance Computing 15-ESPOS (src): zstd-1.4.4-1.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:15164:moderate |ibs:running:12315:moderate |ibs:running:12315:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate | |ibs:running:16064:moderate -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:moderate |ibs:running:16064:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c254 --- Comment #254 from OBSbugzilla Bot <bwiedemann+obsbugzillabot@suse.com> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/834675 15.2 / python-jsonschema -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c255 --- Comment #255 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-RU-2020:1691-1: An update that has 5 recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1082318,1141993,1166965,1171573,1172650 CVE References: JIRA References: Sources used: openSUSE Leap 15.2 (src): python-amqp-2.6.1-lp152.2.3.1, python-billiard-3.6.3.0-lp152.3.5.1, python-django-allauth-0.42.0-lp152.2.3.1, python-django-filter-2.3.0-lp152.2.3.1, python-jaraco.text-3.2.0-lp152.2.1, python-kombu-4.6.11-lp152.2.3.1, python-moto-1.3.14-lp152.2.1, python-pycairo-1.19.1-lp152.2.1, python-python-redis-lock-3.6.0-lp152.2.1, python-rq-1.4.3-lp152.2.1, python-sentry-sdk-0.14.4-lp152.2.1, python-social-auth-app-django-4.0.0-lp152.5.3.1, python-sphinx-jsonschema-1.15-lp152.2.1, python-sshpubkeys-3.1.0-lp152.2.1, python-toml-0.10.1-lp152.3.3.1, python-toml-test-0.10.1-lp152.3.3.6, python-translation-finder-2.1-lp152.2.3.1, python-weblate-schemas-0.4-lp152.2.1 -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c256 --- Comment #256 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2020:1396-3: An update that contains security fixes and contains one feature can now be installed. Category: security (moderate) Bug References: 1082318,1133297 CVE References: JIRA References: ECO-1886 Sources used: SUSE Linux Enterprise Installer 15-SP1 (src): zstd-1.4.4-1.3.1 SUSE Linux Enterprise Installer 15 (src): zstd-1.4.4-1.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:15164:moderate | |ibs:running:12315:moderate -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:15164:moderate |ibs:running:12315:moderate |ibs:running:12315:moderate | -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c260 --- Comment #260 from OBSbugzilla Bot <bwiedemann+obsbugzillabot@suse.com> --- This is an autogenerated message for OBS integration: This bug (1082318) was mentioned in https://build.opensuse.org/request/show/868664 15.2 / froxlor -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c266 --- Comment #266 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2021:0415-1: An update that solves one vulnerability and has three fixes is now available. Category: security (moderate) Bug References: 1025193,1082318,846355,958100 CVE References: CVE-2016-5100 JIRA References: Sources used: openSUSE Leap 15.2 (src): froxlor-0.10.23-lp152.4.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:moderate |ibs:running:12315:important -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c269 --- Comment #269 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-SU-2021:0450-1: An update that solves one vulnerability and has three fixes is now available. Category: security (moderate) Bug References: 1025193,1082318,846355,958100 CVE References: CVE-2016-5100 JIRA References: Sources used: openSUSE Backports SLE-15-SP2 (src): froxlor-0.10.23-bp152.4.3.1 -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c270 --- Comment #270 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2021:0932-1: An update that solves 5 vulnerabilities and has 6 fixes is now available. Category: security (important) Bug References: 1082318,1088639,1112438,1125689,1134616,1146182,1146184,1181358,962914,964140,966514 CVE References: CVE-2016-1544,CVE-2018-1000168,CVE-2019-9511,CVE-2019-9513,CVE-2020-11080 JIRA References: Sources used: SUSE OpenStack Cloud Crowbar 9 (src): nghttp2-1.39.2-3.5.1 SUSE OpenStack Cloud Crowbar 8 (src): nghttp2-1.39.2-3.5.1 SUSE OpenStack Cloud 9 (src): nghttp2-1.39.2-3.5.1 SUSE OpenStack Cloud 8 (src): nghttp2-1.39.2-3.5.1 SUSE OpenStack Cloud 7 (src): nghttp2-1.39.2-3.5.1 SUSE Linux Enterprise Server for SAP 12-SP4 (src): nghttp2-1.39.2-3.5.1 SUSE Linux Enterprise Server for SAP 12-SP3 (src): nghttp2-1.39.2-3.5.1 SUSE Linux Enterprise Server for SAP 12-SP2 (src): nghttp2-1.39.2-3.5.1 SUSE Linux Enterprise Server 12-SP5 (src): nghttp2-1.39.2-3.5.1 SUSE Linux Enterprise Server 12-SP4-LTSS (src): nghttp2-1.39.2-3.5.1 SUSE Linux Enterprise Server 12-SP3-LTSS (src): nghttp2-1.39.2-3.5.1 SUSE Linux Enterprise Server 12-SP3-BCL (src): nghttp2-1.39.2-3.5.1 SUSE Linux Enterprise Server 12-SP2-LTSS (src): nghttp2-1.39.2-3.5.1 SUSE Linux Enterprise Server 12-SP2-BCL (src): nghttp2-1.39.2-3.5.1 HPE Helion Openstack 8 (src): nghttp2-1.39.2-3.5.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 Maintenance Robot <maint-coord+maintenance_robot@suse.de> changed: What |Removed |Added ---------------------------------------------------------------------------- Whiteboard|ibs:running:12315:important | -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c275 --- Comment #275 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2021:1414-1: An update that solves one vulnerability, contains two features and has 22 fixes is now available. Category: recommended (important) Bug References: 1006584,1038083,1076640,1082318,1175886,401964,439805,457699,461372,477603,479659,544958,621140,655747,714373,765443,951902,958150,994378,994381,994382,994383,996917 CVE References: CVE-2008-0171 JIRA References: ECO-3147,SLE-17304 Sources used: SUSE Linux Enterprise Module for Legacy Software 15-SP2 (src): boost-legacy-base-1.66.0-1.4.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c297 --- Comment #297 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2021:4147-1: An update that solves one vulnerability, contains three features and has 22 fixes is now available. Category: security (moderate) Bug References: 1063704,1069468,1082318,1083597,1099272,1115529,1128846,1156884,1159840,1161119,1162964,1171806,1172113,1173277,1173760,1174075,1174911,1180689,1181826,1183783,1184400,1187906,1190926 CVE References: CVE-2020-14367 JIRA References: SLE-11424,SLE-22248,SLE-22292 Sources used: SUSE OpenStack Cloud Crowbar 9 (src): chrony-4.1-5.9.1 SUSE OpenStack Cloud Crowbar 8 (src): chrony-4.1-5.9.1 SUSE OpenStack Cloud 9 (src): chrony-4.1-5.9.1 SUSE OpenStack Cloud 8 (src): chrony-4.1-5.9.1 SUSE Linux Enterprise Server for SAP 12-SP4 (src): chrony-4.1-5.9.1 SUSE Linux Enterprise Server for SAP 12-SP3 (src): chrony-4.1-5.9.1 SUSE Linux Enterprise Server 12-SP5 (src): chrony-4.1-5.9.1 SUSE Linux Enterprise Server 12-SP4-LTSS (src): chrony-4.1-5.9.1 SUSE Linux Enterprise Server 12-SP3-LTSS (src): chrony-4.1-5.9.1 SUSE Linux Enterprise Server 12-SP3-BCL (src): chrony-4.1-5.9.1 SUSE Linux Enterprise Server 12-SP2-BCL (src): chrony-4.1-5.9.1 HPE Helion Openstack 8 (src): chrony-4.1-5.9.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c310 --- Comment #310 from Swamp Workflow Management <swamp@suse.de> --- SUSE-FU-2022:0454-1: An update that solves 54 vulnerabilities, contains 6 features and has 247 fixes is now available. Category: feature (moderate) Bug References: 1000080,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042670,1049186,1049304,1050653,1050665,1055478,1055542,1056951,1057496,1062237,1066873,1068790,1070737,1070738,1070853,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087104,1088573,1090427,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097531,1098535,1099308,1099569,1102868,1108508,1109882,1109998,1110435,1110869,1110871,1111493,1111622,1111657,1112357,1115769,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,114303 3,1143454,1143893,1144506,1149686,1149792,1150190,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1159235,1159538,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1178168,1178341,1178670,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1190781,1193357,428177,431945,589441,613497,637176,657698,658604,673071,715423,743787,747125,750618,751718,754447,754677,761500,784670,787526,799119,809831,811890,825221,828513,831629,834601,835687,839107,84331,855666,858239,867887,871152,885662,885882,889363,892480,898917,9 07584,912460,913229,915479,917607,917759,917815,922448,929736,930189,931978,935856,937912,939456,940608,942385,942751,944204,945455,946648,947357,947679,948198,954486,954690,961334,962291,963974,964204,964472,964474,965830,967128,968270,968601,975875,981848,988086,992988,992989,992992,993130,993825,993968,994910,996255,997614 CVE References: CVE-2011-3389,CVE-2011-4944,CVE-2012-0845,CVE-2012-1150,CVE-2013-1437,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2014-0012,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-4650,CVE-2014-7202,CVE-2014-7203,CVE-2014-9721,CVE-2015-2296,CVE-2016-10745,CVE-2016-1238,CVE-2016-9015,CVE-2017-18342,CVE-2017-6512,CVE-2018-18074,CVE-2018-20060,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426 JIRA References: ECO-3105,SLE-12986,SLE-17532,SLE-17957,SLE-7686,SLE-9135 Sources used: NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c312 --- Comment #312 from Swamp Workflow Management <swamp@suse.de> --- SUSE-FU-2022:0456-1: An update that solves 54 vulnerabilities, contains 6 features and has 247 fixes is now available. Category: feature (moderate) Bug References: 1000080,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042670,1049186,1049304,1050653,1050665,1055478,1055542,1056951,1057496,1062237,1066873,1068790,1070737,1070738,1070853,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087104,1088573,1090427,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097531,1098535,1099308,1099569,1102868,1108508,1109882,1109998,1110435,1110869,1110871,1111493,1111622,1111657,1112357,1115769,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,114303 3,1143454,1143893,1144506,1149686,1149792,1150190,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1159235,1159538,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1178168,1178341,1178670,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1190781,1193357,428177,431945,589441,613497,637176,657698,658604,673071,715423,743787,747125,750618,751718,754447,754677,761500,784670,787526,799119,809831,811890,825221,828513,831629,834601,835687,839107,84331,855666,858239,867887,871152,885662,885882,889363,892480,898917,9 07584,912460,913229,915479,917607,917759,917815,922448,929736,930189,931978,935856,937912,939456,940608,942385,942751,944204,945455,946648,947357,947679,948198,954486,954690,961334,962291,963974,964204,964472,964474,965830,967128,968270,968601,975875,981848,988086,992988,992989,992992,993130,993825,993968,994910,996255,997614 CVE References: CVE-2011-3389,CVE-2011-4944,CVE-2012-0845,CVE-2012-1150,CVE-2013-1437,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2014-0012,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-4650,CVE-2014-7202,CVE-2014-7203,CVE-2014-9721,CVE-2015-2296,CVE-2016-10745,CVE-2016-1238,CVE-2016-9015,CVE-2017-18342,CVE-2017-6512,CVE-2018-18074,CVE-2018-20060,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426 JIRA References: ECO-3105,SLE-12986,SLE-17532,SLE-17957,SLE-7686,SLE-9135 Sources used: NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c314 --- Comment #314 from Swamp Workflow Management <swamp@suse.de> --- SUSE-FU-2022:0444-1: An update that solves 51 vulnerabilities, contains 21 features and has 249 fixes is now available. Category: feature (moderate) Bug References: 1000080,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042670,1049186,1049304,1050653,1050665,1055478,1055542,1056951,1057496,1062237,1066873,1068790,1070737,1070738,1070853,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087104,1088573,1090427,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097531,1098535,1099308,1099569,1102868,1108508,1109882,1109998,1110435,1110869,1110871,1111493,1111622,1111657,1112357,1115769,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,114303 3,1143454,1143893,1144506,1149686,1149792,1150190,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1159235,1159538,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1177559,1178168,1178341,1178670,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1190781,1193357,428177,431945,637176,657698,658604,673071,715423,743787,747125,750618,751718,754447,754677,761500,784670,787526,799119,809831,811890,825221,828513,831629,834601,835687,839107,84331,855666,858239,867887,871152,885662,885882,889363,892480,898917,907584, 912460,913229,915479,917607,917759,917815,922448,929736,930189,931978,935856,937912,939456,940608,942385,942751,944204,945455,946648,947357,947679,948198,954486,954690,961334,962291,963974,964204,964472,964474,965830,967128,968270,968601,975875,981848,988086,992988,992989,992992,993130,993825,993968,994910,996255,997614 CVE References: CVE-2011-3389,CVE-2011-4944,CVE-2012-0845,CVE-2012-1150,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2014-0012,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-4650,CVE-2014-7202,CVE-2014-7203,CVE-2014-9721,CVE-2015-2296,CVE-2016-10745,CVE-2016-9015,CVE-2017-18342,CVE-2018-18074,CVE-2018-20060,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426 JIRA References: ECO-3105,SLE-11435,SLE-12684,SLE-12986,SLE-13688,SLE-14253,SLE-15159,SLE-15860,SLE-15861,SLE-16754,SLE-17532,SLE-17957,SLE-18260,SLE-18354,SLE-18446,SLE-19264,SLE-3887,SLE-4480,SLE-4577,SLE-7686,SLE-9135 Sources used: SUSE Manager Tools 15-BETA (src): venv-salt-minion-3002.2-159000.3.3.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c315 --- Comment #315 from Swamp Workflow Management <swamp@suse.de> --- SUSE-FU-2022:0452-1: An update that solves 54 vulnerabilities, contains 6 features and has 247 fixes is now available. Category: feature (moderate) Bug References: 1000080,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042670,1049186,1049304,1050653,1050665,1055478,1055542,1056951,1057496,1062237,1066873,1068790,1070737,1070738,1070853,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087104,1088573,1090427,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097531,1098535,1099308,1099569,1102868,1108508,1109882,1109998,1110435,1110869,1110871,1111493,1111622,1111657,1112357,1115769,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,114303 3,1143454,1143893,1144506,1149686,1149792,1150190,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1159235,1159538,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1178168,1178341,1178670,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1190781,1193357,428177,431945,589441,613497,637176,657698,658604,673071,715423,743787,747125,750618,751718,754447,754677,761500,784670,787526,799119,809831,811890,825221,828513,831629,834601,835687,839107,84331,855666,858239,867887,871152,885662,885882,889363,892480,898917,9 07584,912460,913229,915479,917607,917759,917815,922448,929736,930189,931978,935856,937912,939456,940608,942385,942751,944204,945455,946648,947357,947679,948198,954486,954690,961334,962291,963974,964204,964472,964474,965830,967128,968270,968601,975875,981848,988086,992988,992989,992992,993130,993825,993968,994910,996255,997614 CVE References: CVE-2011-3389,CVE-2011-4944,CVE-2012-0845,CVE-2012-1150,CVE-2013-1437,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2014-0012,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-4650,CVE-2014-7202,CVE-2014-7203,CVE-2014-9721,CVE-2015-2296,CVE-2016-10745,CVE-2016-1238,CVE-2016-9015,CVE-2017-18342,CVE-2017-6512,CVE-2018-18074,CVE-2018-20060,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426 JIRA References: ECO-3105,SLE-12986,SLE-17532,SLE-17957,SLE-7686,SLE-9135 Sources used: NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c313 --- Comment #313 from Swamp Workflow Management <swamp@suse.de> --- SUSE-FU-2022:0450-1: An update that solves 54 vulnerabilities, contains 6 features and has 247 fixes is now available. Category: feature (moderate) Bug References: 1000080,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042670,1049186,1049304,1050653,1050665,1055478,1055542,1056951,1057496,1062237,1066873,1068790,1070737,1070738,1070853,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087104,1088573,1090427,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097531,1098535,1099308,1099569,1102868,1108508,1109882,1109998,1110435,1110869,1110871,1111493,1111622,1111657,1112357,1115769,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,114303 3,1143454,1143893,1144506,1149686,1149792,1150190,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1159235,1159538,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1178168,1178341,1178670,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1190781,1193357,428177,431945,589441,613497,637176,657698,658604,673071,715423,743787,747125,750618,751718,754447,754677,761500,784670,787526,799119,809831,811890,825221,828513,831629,834601,835687,839107,84331,855666,858239,867887,871152,885662,885882,889363,892480,898917,9 07584,912460,913229,915479,917607,917759,917815,922448,929736,930189,931978,935856,937912,939456,940608,942385,942751,944204,945455,946648,947357,947679,948198,954486,954690,961334,962291,963974,964204,964472,964474,965830,967128,968270,968601,975875,981848,988086,992988,992989,992992,993130,993825,993968,994910,996255,997614 CVE References: CVE-2011-3389,CVE-2011-4944,CVE-2012-0845,CVE-2012-1150,CVE-2013-1437,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2014-0012,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-4650,CVE-2014-7202,CVE-2014-7203,CVE-2014-9721,CVE-2015-2296,CVE-2016-10745,CVE-2016-1238,CVE-2016-9015,CVE-2017-18342,CVE-2017-6512,CVE-2018-18074,CVE-2018-20060,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426 JIRA References: ECO-3105,SLE-12986,SLE-17532,SLE-17957,SLE-7686,SLE-9135 Sources used: NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c311 --- Comment #311 from Swamp Workflow Management <swamp@suse.de> --- SUSE-FU-2022:0445-1: An update that solves 183 vulnerabilities, contains 21 features and has 299 fixes is now available. Category: feature (moderate) Bug References: 1000080,1000117,1000194,1000677,1000742,1001148,1001912,1002585,1002895,1003091,1005246,1009528,1010874,1010966,1011936,1015549,1019637,1021641,1022085,1022086,1022271,1027079,1027610,1027688,1027705,1027908,1028281,1028723,1029523,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042392,1042670,1044095,1044107,1044175,1049186,1049304,1050653,1050665,1055478,1055542,1055825,1056058,1056951,1057496,1062237,1065363,1066242,1066873,1068790,1070737,1070738,1070853,1071905,1071906,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087102,1087104,1088573,1089039,1090427,1090765,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097158,1097531,1097624,1098535,1098592,1099308,1099569,1100078,1101246,1101470,1102868,1104789,1106197,1108508,1109882,1109998,1110435,1110869,1110871,1111493,1111622,1111657,1112209,111235 7,1113534,1113652,1113742,1113975,1115769,1117951,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127080,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1131291,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,1143033,1143454,1143893,1144506,1149686,1149792,1150003,1150190,1150250,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1158809,1159235,1159538,1160163,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1177559,1178168,1178341,1178670,1179491,1179562,1179630,1179805,1180125,1180781,1181126,118 1324,1181944,1182066,1182211,1182244,1182264,1182331,1182333,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1189521,1190781,1193357,356549,381844,394317,408865,428177,430141,431945,437293,442740,459468,489641,504687,509031,526319,590833,610223,610642,629905,637176,651003,657698,658604,670526,673071,693027,715423,720601,743787,747125,748738,749210,749213,749735,750618,751718,751946,751977,754447,754677,761500,774710,784670,784994,787526,793420,799119,802184,803004,809831,811890,822642,825221,828513,831629,832833,834601,835687,839107,84331,849377,855666,855676,856687,857203,857850,858239,867887,869945,871152,872299,873351,876282,876710,876712,876748,880891,885662,885882,889013,889363,892477,892480,895129,898917,901223,901277,901902,902364,906878,907584,908362,908372,912014,912015,912018,912292,912293,912294,912296,912460,913229,915479,917607,917759,917815,919648,920236,922448,922488,922496,922499,922500,926597,929678,929736,930189,931698,931978 ,933898,933911,934487,934489,934491,934493,935856,937085,937212,937492,937634,937912,939456,940608,942385,942751,943421,944204,945455,946648,947104,947357,947679,948198,952871,954256,954486,954690,957812,957813,957815,958501,961334,962291,963415,963974,964204,964472,964474,965830,967128,968046,968047,968048,968050,968265,968270,968374,968601,975875,976942,977584,977614,977615,977616,977663,978224,981848,982268,982575,983249,984323,985054,988086,990207,990392,990419,990428,991193,991877,992120,992988,992989,992992,993130,993819,993825,993968,994749,994844,994910,995075,995324,995359,995377,995959,996255,997043,997614,998190,999665,999666,999668 CVE References: CVE-2006-2937,CVE-2006-2940,CVE-2006-3738,CVE-2006-4339,CVE-2006-4343,CVE-2006-7250,CVE-2007-3108,CVE-2007-4995,CVE-2007-5135,CVE-2008-0891,CVE-2008-1672,CVE-2008-5077,CVE-2009-0590,CVE-2009-0591,CVE-2009-0789,CVE-2009-1377,CVE-2009-1378,CVE-2009-1379,CVE-2009-1386,CVE-2009-1387,CVE-2010-0740,CVE-2010-0742,CVE-2010-1633,CVE-2010-2939,CVE-2010-3864,CVE-2010-5298,CVE-2011-0014,CVE-2011-3207,CVE-2011-3210,CVE-2011-3389,CVE-2011-4108,CVE-2011-4576,CVE-2011-4577,CVE-2011-4619,CVE-2011-4944,CVE-2012-0027,CVE-2012-0050,CVE-2012-0845,CVE-2012-0884,CVE-2012-1150,CVE-2012-1165,CVE-2012-2110,CVE-2012-2686,CVE-2012-4929,CVE-2013-0166,CVE-2013-0169,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2013-4353,CVE-2013-6449,CVE-2013-6450,CVE-2014-0012,CVE-2014-0076,CVE-2014-0160,CVE-2014-0195,CVE-2014-0198,CVE-2014-0221,CVE-2014-0224,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-3470,CVE-2014-3505,CVE-2014-3506,CVE-2014-3507,CVE-2014-3508,CVE-2014-3509,CVE-2014-3510,CVE-2014-3511,CVE-2014-3512,CVE- 2014-3513,CVE-2014-3566,CVE-2014-3567,CVE-2014-3568,CVE-2014-3570,CVE-2014-3571,CVE-2014-3572,CVE-2014-4650,CVE-2014-5139,CVE-2014-7202,CVE-2014-7203,CVE-2014-8275,CVE-2014-9721,CVE-2015-0204,CVE-2015-0205,CVE-2015-0206,CVE-2015-0209,CVE-2015-0286,CVE-2015-0287,CVE-2015-0288,CVE-2015-0289,CVE-2015-0293,CVE-2015-1788,CVE-2015-1789,CVE-2015-1790,CVE-2015-1791,CVE-2015-1792,CVE-2015-2296,CVE-2015-3194,CVE-2015-3195,CVE-2015-3196,CVE-2015-3197,CVE-2015-3216,CVE-2015-4000,CVE-2016-0702,CVE-2016-0705,CVE-2016-0797,CVE-2016-0798,CVE-2016-0799,CVE-2016-0800,CVE-2016-10745,CVE-2016-2105,CVE-2016-2106,CVE-2016-2107,CVE-2016-2109,CVE-2016-2176,CVE-2016-2177,CVE-2016-2178,CVE-2016-2179,CVE-2016-2180,CVE-2016-2181,CVE-2016-2182,CVE-2016-2183,CVE-2016-6302,CVE-2016-6303,CVE-2016-6304,CVE-2016-6306,CVE-2016-7052,CVE-2016-7055,CVE-2016-9015,CVE-2017-18342,CVE-2017-3731,CVE-2017-3732,CVE-2017-3735,CVE-2017-3736,CVE-2017-3737,CVE-2017-3738,CVE-2018-0732,CVE-2018-0734,CVE-2018-0737,CVE-2018-0739,CVE-2 018-18074,CVE-2018-20060,CVE-2018-5407,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-1547,CVE-2019-1551,CVE-2019-1559,CVE-2019-1563,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-1971,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-23840,CVE-2021-23841,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426,CVE-2021-3712 JIRA References: ECO-3105,SLE-11435,SLE-12684,SLE-12986,SLE-13688,SLE-14253,SLE-15159,SLE-15860,SLE-15861,SLE-16754,SLE-17532,SLE-17957,SLE-18260,SLE-18354,SLE-18446,SLE-19264,SLE-3887,SLE-4480,SLE-4577,SLE-7686,SLE-9135 Sources used: SUSE Manager Tools 12-BETA (src): venv-salt-minion-3002.2-3.3.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c316 --- Comment #316 from Swamp Workflow Management <swamp@suse.de> --- SUSE-FU-2022:0447-1: An update that solves 54 vulnerabilities, contains 6 features and has 247 fixes is now available. Category: feature (moderate) Bug References: 1000080,1000117,1000194,1000742,1002895,1003091,1005246,1010874,1010966,1011936,1015549,1027610,1027705,1029902,1030038,1032118,1032119,1035604,1039469,1040164,1040256,1041090,1042670,1049186,1049304,1050653,1050665,1055478,1055542,1056951,1057496,1062237,1066873,1068790,1070737,1070738,1070853,1071941,1073310,1073845,1073879,1074247,1076519,1077096,1077230,1078329,1079761,1080301,1081005,1081750,1081751,1082155,1082163,1082318,1083826,1084117,1084157,1085276,1085529,1085661,1087104,1088573,1090427,1090953,1093518,1093917,1094788,1094814,1094883,1095267,1096738,1096937,1097531,1098535,1099308,1099569,1102868,1108508,1109882,1109998,1110435,1110869,1110871,1111493,1111622,1111657,1112357,1115769,1118611,1119376,1119416,1119792,1121717,1121852,1122191,1123064,1123185,1123186,1123558,1124885,1125815,1126283,1126318,1127173,1128146,1128323,1128355,1129071,1129566,1130840,1132174,1132323,1132455,1132663,1132900,1135009,1136444,1138666,1138715,1138746,1139915,1140255,1141168,1142899,114303 3,1143454,1143893,1144506,1149686,1149792,1150190,1150895,1153830,1155815,1156677,1156694,1156908,1157104,1157354,1159235,1159538,1161557,1161770,1162224,1162367,1162743,1163978,1164310,1165439,1165578,1165730,1165823,1165960,1166139,1166758,1167008,1167501,1167732,1167746,1168480,1168973,1169489,1170175,1170863,1171368,1171561,1172226,1172908,1172928,1173226,1173356,1174009,1174091,1174514,1175729,1176116,1176129,1176134,1176232,1176256,1176257,1176258,1176259,1176262,1176389,1176785,1176977,1177120,1177127,1178168,1178341,1178670,1179562,1179630,1179805,1180125,1180781,1181126,1181324,1181944,1182066,1182211,1182244,1182264,1182379,1182963,1183059,1183374,1183858,1184505,1185588,1185706,1185748,1186738,1187045,1190781,1193357,428177,431945,589441,613497,637176,657698,658604,673071,715423,743787,747125,750618,751718,754447,754677,761500,784670,787526,799119,809831,811890,825221,828513,831629,834601,835687,839107,84331,855666,858239,867887,871152,885662,885882,889363,892480,898917,9 07584,912460,913229,915479,917607,917759,917815,922448,929736,930189,931978,935856,937912,939456,940608,942385,942751,944204,945455,946648,947357,947679,948198,954486,954690,961334,962291,963974,964204,964472,964474,965830,967128,968270,968601,975875,981848,988086,992988,992989,992992,993130,993825,993968,994910,996255,997614 CVE References: CVE-2011-3389,CVE-2011-4944,CVE-2012-0845,CVE-2012-1150,CVE-2013-1437,CVE-2013-1752,CVE-2013-4238,CVE-2013-4314,CVE-2014-0012,CVE-2014-1829,CVE-2014-1830,CVE-2014-2667,CVE-2014-4650,CVE-2014-7202,CVE-2014-7203,CVE-2014-9721,CVE-2015-2296,CVE-2016-10745,CVE-2016-1238,CVE-2016-9015,CVE-2017-18342,CVE-2017-6512,CVE-2018-18074,CVE-2018-20060,CVE-2018-7750,CVE-2019-10906,CVE-2019-11236,CVE-2019-11324,CVE-2019-13132,CVE-2019-20907,CVE-2019-20916,CVE-2019-5010,CVE-2019-6250,CVE-2019-8341,CVE-2019-9740,CVE-2019-9947,CVE-2020-14343,CVE-2020-15166,CVE-2020-15523,CVE-2020-15801,CVE-2020-1747,CVE-2020-25659,CVE-2020-26137,CVE-2020-27783,CVE-2020-28493,CVE-2020-29651,CVE-2020-36242,CVE-2020-8492,CVE-2021-23336,CVE-2021-28957,CVE-2021-29921,CVE-2021-3177,CVE-2021-33503,CVE-2021-3426 JIRA References: ECO-3105,SLE-12986,SLE-17532,SLE-17957,SLE-7686,SLE-9135 Sources used: NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c317 --- Comment #317 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2022:0511-1: An update that has two recommended fixes can now be installed. Category: recommended (moderate) Bug References: 1082318,1189152 CVE References: JIRA References: Sources used: SUSE Linux Enterprise Realtime Extension 15-SP2 (src): coreutils-8.29-4.3.1 SUSE Linux Enterprise Micro 5.0 (src): coreutils-8.29-4.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c320 --- Comment #320 from Swamp Workflow Management <swamp@suse.de> --- openSUSE-RU-2022:0884-1: An update that has one recommended fix and contains two features can now be installed. Category: recommended (moderate) Bug References: 1082318 CVE References: JIRA References: SLE-18756,SLE-23374 Sources used: openSUSE Leap 15.4 (src): python-attrs-19.3.0-3.4.1, python-backports-4.0.0-3.2.1, python-configparser2-4.0.0-3.2.1, python-pyrsistent-0.14.4-3.2.1, python-six-1.14.0-12.1, python-six-test-1.14.0-12.1 openSUSE Leap 15.3 (src): python-attrs-19.3.0-3.4.1, python-backports-4.0.0-3.2.1, python-configparser2-4.0.0-3.2.1, python-pyrsistent-0.14.4-3.2.1, python-six-1.14.0-12.1, python-six-test-1.14.0-12.1 -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c321 --- Comment #321 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2022:0884-1: An update that has one recommended fix and contains two features can now be installed. Category: recommended (moderate) Bug References: 1082318 CVE References: JIRA References: SLE-18756,SLE-23374 Sources used: SUSE Linux Enterprise Realtime Extension 15-SP2 (src): python-attrs-19.3.0-3.4.1, python-jsonschema-3.2.0-9.3.1, python-pyrsistent-0.14.4-3.2.1, python-six-1.14.0-12.1 SUSE Linux Enterprise Module for Server Applications 15-SP3 (src): python-attrs-19.3.0-3.4.1 SUSE Linux Enterprise Module for Python2 15-SP3 (src): python-backports-4.0.0-3.2.1, python-six-1.14.0-12.1 SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (src): python-backports-4.0.0-3.2.1, python-jsonschema-3.2.0-9.3.1, python-pyrsistent-0.14.4-3.2.1, python-six-1.14.0-12.1 SUSE Linux Enterprise Module for Basesystem 15-SP3 (src): python-attrs-19.3.0-3.4.1, python-jsonschema-3.2.0-9.3.1, python-pyrsistent-0.14.4-3.2.1, python-six-1.14.0-12.1 SUSE Linux Enterprise Micro 5.1 (src): python-six-1.14.0-12.1 SUSE Linux Enterprise Micro 5.0 (src): python-six-1.14.0-12.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c330 --- Comment #330 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2022:2314-1: An update that solves one vulnerability, contains one feature and has 11 fixes is now available. Category: security (important) Bug References: 1051798,1068678,1080238,1082318,1101642,1110456,1160414,1178288,1178490,1182653,1188039,1199061 CVE References: CVE-2022-24903 JIRA References: SLE-23304 Sources used: SUSE Linux Enterprise Server 12-SP5 (src): rsyslog-8.2106.0-8.5.2 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c332 --- Comment #332 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2022:2614-1: An update that fixes 19 vulnerabilities, contains one feature is now available. Category: security (moderate) Bug References: 1033084,1033085,1033086,1033087,1033088,1033089,1033090,1082318,1104264,1106390,1107066,1107067,1111973,1112723,1112726,1123685,1125007 CVE References: CVE-2017-7607,CVE-2017-7608,CVE-2017-7609,CVE-2017-7610,CVE-2017-7611,CVE-2017-7612,CVE-2017-7613,CVE-2018-16062,CVE-2018-16402,CVE-2018-16403,CVE-2018-18310,CVE-2018-18520,CVE-2018-18521,CVE-2019-7146,CVE-2019-7148,CVE-2019-7149,CVE-2019-7150,CVE-2019-7664,CVE-2019-7665 JIRA References: SLE-24501 Sources used: openSUSE Leap 15.3 (src): dwarves-1.22-150300.7.3.1, elfutils-0.177-150300.11.3.1 SUSE Linux Enterprise Module for Basesystem 15-SP3 (src): dwarves-1.22-150300.7.3.1, elfutils-0.177-150300.11.3.1 SUSE Linux Enterprise Micro 5.2 (src): dwarves-1.22-150300.7.3.1, elfutils-0.177-150300.11.3.1 SUSE Linux Enterprise Micro 5.1 (src): dwarves-1.22-150300.7.3.1, elfutils-0.177-150300.11.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c333 --- Comment #333 from Swamp Workflow Management <swamp@suse.de> --- SUSE-FU-2022:2733-1: An update that has one feature fix and contains two features can now be installed. Category: feature (moderate) Bug References: 1082318 CVE References: JIRA References: SLE-24667,SLE-24668 Sources used: SUSE Linux Enterprise Server 12-SP5 (src): which-2.21-1.8.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c334 --- Comment #334 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2022:2614-2: An update that fixes 19 vulnerabilities, contains one feature is now available. Category: security (moderate) Bug References: 1033084,1033085,1033086,1033087,1033088,1033089,1033090,1082318,1104264,1106390,1107066,1107067,1111973,1112723,1112726,1123685,1125007 CVE References: CVE-2017-7607,CVE-2017-7608,CVE-2017-7609,CVE-2017-7610,CVE-2017-7611,CVE-2017-7612,CVE-2017-7613,CVE-2018-16062,CVE-2018-16402,CVE-2018-16403,CVE-2018-18310,CVE-2018-18520,CVE-2018-18521,CVE-2019-7146,CVE-2019-7148,CVE-2019-7149,CVE-2019-7150,CVE-2019-7664,CVE-2019-7665 JIRA References: SLE-24501 Sources used: openSUSE Leap Micro 5.2 (src): dwarves-1.22-150300.7.3.1, elfutils-0.177-150300.11.3.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1082318 https://bugzilla.suse.com/show_bug.cgi?id=1082318#c340 --- Comment #340 from Swamp Workflow Management <swamp@suse.de> --- SUSE-RU-2022:4136-1: An update that has one recommended fix can now be installed. Category: recommended (moderate) Bug References: 1082318 CVE References: JIRA References: Sources used: SUSE Linux Enterprise Server 12-SP5 (src): liblogging-1.0.6-0.6.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
participants (2)
-
bugzilla_noreply@novell.com
-
bugzilla_noreply@suse.com