openSUSE Security Announce
Threads by month
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2009 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2008 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2007 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2006 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2005 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2004 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2003 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2002 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2001 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2000 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 1999 -----
- December
- November
- October
- September
- August
July 2023
- 2 participants
- 58 discussions
SUSE-SU-2023:2982-1: important: Security update for libqt5-qtbase
by security@lists.opensuse.org 26 Jul '23
by security@lists.opensuse.org 26 Jul '23
26 Jul '23
# Security update for libqt5-qtbase
Announcement ID: SUSE-SU-2023:2982-1
Rating: important
References:
* #1209616
* #1211024
* #1211642
* #1211797
* #1211798
* #1211994
* #1213326
Cross-References:
* CVE-2023-24607
* CVE-2023-32762
* CVE-2023-32763
* CVE-2023-33285
* CVE-2023-34410
* CVE-2023-38197
CVSS scores:
* CVE-2023-24607 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-32762 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2023-32762 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-32763 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-32763 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-33285 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
* CVE-2023-33285 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-34410 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-34410 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-38197 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-38197 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP4
* Desktop Applications Module 15-SP4
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves six vulnerabilities and has one fix can now be installed.
## Description:
This update for libqt5-qtbase fixes the following issues:
* CVE-2023-24607: Fixed Qt SQL ODBC driver plugin DOS (bsc#1209616).
* CVE-2023-32762: Fixed Qt Network incorrectly parses the strict-transport-
security (HSTS) header (bsc#1211797).
* CVE-2023-32763: Fixed buffer overflow when rendering an SVG file with an
image inside it (bsc#1211798).
* CVE-2023-33285: Fixed buffer overflow in QDnsLookup (bsc#1211642).
* CVE-2023-34410: Fixed certificate validation does not always consider
whether the root of a chain is a configured CA certificate (bsc#1211994).
* CVE-2023-38197: Fixed infinite loops in QXmlStreamReader(bsc#1213326).
## Patch Instructions:
To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Desktop Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-2982=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2023-2982=1 openSUSE-SLE-15.4-2023-2982=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2982=1
## Package List:
* Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libQt5Sql5-mysql-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-mysql-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-postgresql-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-unixODBC-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-platformtheme-gtk3-debuginfo-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-debugsource-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-postgresql-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-unixODBC-debuginfo-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-platformtheme-gtk3-5.15.2+kde294-150400.6.6.1
* libQt5OpenGLExtensions-devel-static-5.15.2+kde294-150400.6.6.1
* openSUSE Leap 15.4 (x86_64)
* libQt5Sql5-postgresql-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Network-devel-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Concurrent5-32bit-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL-devel-32bit-5.15.2+kde294-150400.6.6.1
* libQt5DBus5-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-unixODBC-32bit-5.15.2+kde294-150400.6.6.1
* libQt5DBus-devel-32bit-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport5-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-unixODBC-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL5-32bit-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-examples-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Network5-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Xml5-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Network5-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Xml5-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Test5-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Test5-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-postgresql-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5DBus-devel-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-mysql-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5OpenGLExtensions-devel-static-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Gui5-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-mysql-32bit-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport5-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Core5-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-sqlite-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Gui-devel-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Sql-devel-32bit-5.15.2+kde294-150400.6.6.1
* libQt5PlatformSupport-devel-static-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Core5-32bit-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport-devel-32bit-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL5-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Widgets-devel-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Concurrent-devel-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Widgets5-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Bootstrap-devel-static-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Gui5-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Core-devel-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Concurrent5-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Test-devel-32bit-5.15.2+kde294-150400.6.6.1
* libQt5DBus5-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Widgets5-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Xml-devel-32bit-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-sqlite-32bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-examples-32bit-5.15.2+kde294-150400.6.6.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libQt5Widgets5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-postgresql-debuginfo-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-examples-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Widgets5-5.15.2+kde294-150400.6.6.1
* libQt5Gui5-5.15.2+kde294-150400.6.6.1
* libQt5DBus5-5.15.2+kde294-150400.6.6.1
* libQt5Sql-devel-5.15.2+kde294-150400.6.6.1
* libQt5Network5-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-common-devel-debuginfo-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-platformtheme-xdgdesktopportal-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5DBus-devel-debuginfo-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-platformtheme-gtk3-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-mysql-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport5-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-mysql-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Test5-5.15.2+kde294-150400.6.6.1
* libQt5PlatformHeaders-devel-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-platformtheme-xdgdesktopportal-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-platformtheme-gtk3-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5DBus5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-sqlite-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Network-devel-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-unixODBC-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport-devel-5.15.2+kde294-150400.6.6.1
* libQt5Gui-devel-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-examples-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Widgets-devel-5.15.2+kde294-150400.6.6.1
* libQt5Network5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Core5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL5-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-postgresql-5.15.2+kde294-150400.6.6.1
* libQt5Test5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Test-devel-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-sqlite-5.15.2+kde294-150400.6.6.1
* libQt5Concurrent-devel-5.15.2+kde294-150400.6.6.1
* libQt5OpenGLExtensions-devel-static-5.15.2+kde294-150400.6.6.1
* libQt5Bootstrap-devel-static-5.15.2+kde294-150400.6.6.1
* libQt5Xml5-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL-devel-5.15.2+kde294-150400.6.6.1
* libQt5Xml5-debuginfo-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-devel-5.15.2+kde294-150400.6.6.1
* libQt5Concurrent5-5.15.2+kde294-150400.6.6.1
* libQt5DBus-devel-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-unixODBC-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-debugsource-5.15.2+kde294-150400.6.6.1
* libQt5Core-devel-5.15.2+kde294-150400.6.6.1
* libQt5Gui5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5KmsSupport-devel-static-5.15.2+kde294-150400.6.6.1
* libQt5Xml-devel-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-common-devel-5.15.2+kde294-150400.6.6.1
* libQt5PlatformSupport-devel-static-5.15.2+kde294-150400.6.6.1
* libQt5Core5-5.15.2+kde294-150400.6.6.1
* libQt5Concurrent5-debuginfo-5.15.2+kde294-150400.6.6.1
* openSUSE Leap 15.4 (noarch)
* libQt5Widgets-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5Network-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5KmsSupport-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5Test-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5PlatformSupport-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5Sql-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5DBus-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5Core-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5Gui-private-headers-devel-5.15.2+kde294-150400.6.6.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libQt5DBus-devel-64bit-5.15.2+kde294-150400.6.6.1
* libQt5DBus5-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-unixODBC-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Test5-64bit-5.15.2+kde294-150400.6.6.1
* libQt5PlatformSupport-devel-static-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-sqlite-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-postgresql-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Network5-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Test5-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Gui5-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Gui5-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Core5-64bit-5.15.2+kde294-150400.6.6.1
* libQt5DBus-devel-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql-devel-64bit-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-examples-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Xml5-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5OpenGLExtensions-devel-static-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-unixODBC-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport5-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-mysql-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5DBus5-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-sqlite-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport-devel-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-postgresql-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Core5-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Network-devel-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-mysql-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Widgets5-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Bootstrap-devel-static-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Concurrent5-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Gui-devel-64bit-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL-devel-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Widgets-devel-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-examples-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Network5-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Xml5-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Concurrent5-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Widgets5-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Xml-devel-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Concurrent-devel-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Core-devel-64bit-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL5-64bit-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL5-64bit-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport5-64bit-5.15.2+kde294-150400.6.6.1
* libQt5Test-devel-64bit-5.15.2+kde294-150400.6.6.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libQt5Widgets5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Widgets5-5.15.2+kde294-150400.6.6.1
* libQt5Gui5-5.15.2+kde294-150400.6.6.1
* libQt5DBus5-5.15.2+kde294-150400.6.6.1
* libQt5Sql-devel-5.15.2+kde294-150400.6.6.1
* libQt5Network5-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-common-devel-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5DBus-devel-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Test5-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport5-5.15.2+kde294-150400.6.6.1
* libQt5PlatformHeaders-devel-5.15.2+kde294-150400.6.6.1
* libQt5DBus5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-sqlite-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Network-devel-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport-devel-5.15.2+kde294-150400.6.6.1
* libQt5Gui-devel-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Widgets-devel-5.15.2+kde294-150400.6.6.1
* libQt5Network5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Core5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL5-5.15.2+kde294-150400.6.6.1
* libQt5Test5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5Test-devel-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-sqlite-5.15.2+kde294-150400.6.6.1
* libQt5Concurrent-devel-5.15.2+kde294-150400.6.6.1
* libQt5Xml5-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL-devel-5.15.2+kde294-150400.6.6.1
* libQt5Xml5-debuginfo-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-devel-5.15.2+kde294-150400.6.6.1
* libQt5Concurrent5-5.15.2+kde294-150400.6.6.1
* libQt5DBus-devel-5.15.2+kde294-150400.6.6.1
* libQt5Sql5-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-debugsource-5.15.2+kde294-150400.6.6.1
* libQt5Core-devel-5.15.2+kde294-150400.6.6.1
* libQt5Gui5-debuginfo-5.15.2+kde294-150400.6.6.1
* libQt5KmsSupport-devel-static-5.15.2+kde294-150400.6.6.1
* libQt5Xml-devel-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-common-devel-5.15.2+kde294-150400.6.6.1
* libQt5PlatformSupport-devel-static-5.15.2+kde294-150400.6.6.1
* libQt5Core5-5.15.2+kde294-150400.6.6.1
* libQt5Concurrent5-debuginfo-5.15.2+kde294-150400.6.6.1
* Basesystem Module 15-SP4 (noarch)
* libQt5Widgets-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5Network-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libqt5-qtbase-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5KmsSupport-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5PrintSupport-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5Test-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5OpenGL-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5PlatformSupport-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5Sql-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5DBus-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5Core-private-headers-devel-5.15.2+kde294-150400.6.6.1
* libQt5Gui-private-headers-devel-5.15.2+kde294-150400.6.6.1
## References:
* https://www.suse.com/security/cve/CVE-2023-24607.html
* https://www.suse.com/security/cve/CVE-2023-32762.html
* https://www.suse.com/security/cve/CVE-2023-32763.html
* https://www.suse.com/security/cve/CVE-2023-33285.html
* https://www.suse.com/security/cve/CVE-2023-34410.html
* https://www.suse.com/security/cve/CVE-2023-38197.html
* https://bugzilla.suse.com/show_bug.cgi?id=1209616
* https://bugzilla.suse.com/show_bug.cgi?id=1211024
* https://bugzilla.suse.com/show_bug.cgi?id=1211642
* https://bugzilla.suse.com/show_bug.cgi?id=1211797
* https://bugzilla.suse.com/show_bug.cgi?id=1211798
* https://bugzilla.suse.com/show_bug.cgi?id=1211994
* https://bugzilla.suse.com/show_bug.cgi?id=1213326
1
0
SUSE-SU-2023:2969-1: moderate: Security update for libqt5-qtsvg
by security@lists.opensuse.org 25 Jul '23
by security@lists.opensuse.org 25 Jul '23
25 Jul '23
# Security update for libqt5-qtsvg
Announcement ID: SUSE-SU-2023:2969-1
Rating: moderate
References:
* #1196654
* #1211298
Cross-References:
* CVE-2021-45930
* CVE-2023-32573
CVSS scores:
* CVE-2021-45930 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2021-45930 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-32573 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-32573 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves two vulnerabilities can now be installed.
## Description:
This update for libqt5-qtsvg fixes the following issues:
* CVE-2021-45930: Fixed an out-of-bounds write that may have lead to a denial-
of-service (bsc#1196654).
* CVE-2023-32573: Fixed missing initialization of QtSvg QSvgFont m_unitsPerEm
variable (bsc#1211298).
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2023-2969=1 openSUSE-SLE-15.5-2023-2969=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2969=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-2969=1
## Package List:
* openSUSE Leap 15.5 (x86_64)
* libQt5Svg5-32bit-5.15.8+kde8-150500.3.3.1
* libQt5Svg5-32bit-debuginfo-5.15.8+kde8-150500.3.3.1
* libqt5-qtsvg-devel-32bit-5.15.8+kde8-150500.3.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* libQt5Svg5-5.15.8+kde8-150500.3.3.1
* libqt5-qtsvg-examples-debuginfo-5.15.8+kde8-150500.3.3.1
* libqt5-qtsvg-examples-5.15.8+kde8-150500.3.3.1
* libqt5-qtsvg-devel-5.15.8+kde8-150500.3.3.1
* libQt5Svg5-debuginfo-5.15.8+kde8-150500.3.3.1
* libqt5-qtsvg-debugsource-5.15.8+kde8-150500.3.3.1
* openSUSE Leap 15.5 (noarch)
* libqt5-qtsvg-private-headers-devel-5.15.8+kde8-150500.3.3.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libQt5Svg5-64bit-5.15.8+kde8-150500.3.3.1
* libQt5Svg5-64bit-debuginfo-5.15.8+kde8-150500.3.3.1
* libqt5-qtsvg-devel-64bit-5.15.8+kde8-150500.3.3.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libQt5Svg5-5.15.8+kde8-150500.3.3.1
* libQt5Svg5-debuginfo-5.15.8+kde8-150500.3.3.1
* libqt5-qtsvg-devel-5.15.8+kde8-150500.3.3.1
* libqt5-qtsvg-debugsource-5.15.8+kde8-150500.3.3.1
* Desktop Applications Module 15-SP5 (noarch)
* libqt5-qtsvg-private-headers-devel-5.15.8+kde8-150500.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2021-45930.html
* https://www.suse.com/security/cve/CVE-2023-32573.html
* https://bugzilla.suse.com/show_bug.cgi?id=1196654
* https://bugzilla.suse.com/show_bug.cgi?id=1211298
1
0
SUSE-SU-2023:2970-1: moderate: Security update for python-scipy
by security@lists.opensuse.org 25 Jul '23
by security@lists.opensuse.org 25 Jul '23
25 Jul '23
# Security update for python-scipy
Announcement ID: SUSE-SU-2023:2970-1
Rating: moderate
References:
* #1213062
* #1213137
Cross-References:
* CVE-2023-25399
* CVE-2023-29824
CVSS scores:
* CVE-2023-25399 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-25399 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-29824 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-29824 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.5
An update that solves two vulnerabilities can now be installed.
## Description:
This update for python-scipy fixes the following issues:
* CVE-2023-25399: Fixed minor refcounting issue in Py_FindObjects
(bsc#1213062).
* CVE-2023-29824: Fixed use-after-free in Py_FindObjects (bsc#1213137).
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2970=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-2970=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* python-scipy-debuginfo-1.2.0-150100.4.6.1
* openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
* python-scipy_1_2_0-gnu-hpc-debuginfo-1.2.0-150100.4.6.1
* python3-scipy_1_2_0-gnu-hpc-debuginfo-1.2.0-150100.4.6.1
* python3-scipy_1_2_0-gnu-hpc-1.2.0-150100.4.6.1
* python-scipy_1_2_0-gnu-hpc-debugsource-1.2.0-150100.4.6.1
* openSUSE Leap 15.5 (aarch64 ppc64le x86_64)
* python-scipy_1_2_0-gnu-hpc-debuginfo-1.2.0-150100.4.6.1
* python3-scipy_1_2_0-gnu-hpc-debuginfo-1.2.0-150100.4.6.1
* python3-scipy_1_2_0-gnu-hpc-1.2.0-150100.4.6.1
* python-scipy_1_2_0-gnu-hpc-debugsource-1.2.0-150100.4.6.1
## References:
* https://www.suse.com/security/cve/CVE-2023-25399.html
* https://www.suse.com/security/cve/CVE-2023-29824.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213062
* https://bugzilla.suse.com/show_bug.cgi?id=1213137
1
0
SUSE-SU-2023:2965-1: moderate: Security update for openssl-1_1
by security@lists.opensuse.org 25 Jul '23
by security@lists.opensuse.org 25 Jul '23
25 Jul '23
# Security update for openssl-1_1
Announcement ID: SUSE-SU-2023:2965-1
Rating: moderate
References:
* #1213487
Cross-References:
* CVE-2023-3446
CVSS scores:
* CVE-2023-3446 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for openssl-1_1 fixes the following issues:
* CVE-2023-3446: Fixed DH_check() excessive time with over sized modulus
(bsc#1213487).
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2023-2965=1 openSUSE-SLE-15.5-2023-2965=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2965=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* libopenssl-1_1-devel-1.1.1l-150500.17.9.1
* libopenssl1_1-hmac-1.1.1l-150500.17.9.1
* openssl-1_1-1.1.1l-150500.17.9.1
* openssl-1_1-debuginfo-1.1.1l-150500.17.9.1
* libopenssl1_1-1.1.1l-150500.17.9.1
* openssl-1_1-debugsource-1.1.1l-150500.17.9.1
* libopenssl1_1-debuginfo-1.1.1l-150500.17.9.1
* openSUSE Leap 15.5 (x86_64)
* libopenssl1_1-32bit-debuginfo-1.1.1l-150500.17.9.1
* libopenssl1_1-hmac-32bit-1.1.1l-150500.17.9.1
* libopenssl1_1-32bit-1.1.1l-150500.17.9.1
* libopenssl-1_1-devel-32bit-1.1.1l-150500.17.9.1
* openSUSE Leap 15.5 (noarch)
* openssl-1_1-doc-1.1.1l-150500.17.9.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libopenssl1_1-64bit-1.1.1l-150500.17.9.1
* libopenssl-1_1-devel-64bit-1.1.1l-150500.17.9.1
* libopenssl1_1-hmac-64bit-1.1.1l-150500.17.9.1
* libopenssl1_1-64bit-debuginfo-1.1.1l-150500.17.9.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libopenssl-1_1-devel-1.1.1l-150500.17.9.1
* libopenssl1_1-hmac-1.1.1l-150500.17.9.1
* openssl-1_1-1.1.1l-150500.17.9.1
* openssl-1_1-debuginfo-1.1.1l-150500.17.9.1
* libopenssl1_1-1.1.1l-150500.17.9.1
* openssl-1_1-debugsource-1.1.1l-150500.17.9.1
* libopenssl1_1-debuginfo-1.1.1l-150500.17.9.1
* Basesystem Module 15-SP5 (x86_64)
* libopenssl1_1-32bit-debuginfo-1.1.1l-150500.17.9.1
* libopenssl1_1-hmac-32bit-1.1.1l-150500.17.9.1
* libopenssl1_1-32bit-1.1.1l-150500.17.9.1
## References:
* https://www.suse.com/security/cve/CVE-2023-3446.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213487
1
0
25 Jul '23
# Security update for libcap
Announcement ID: SUSE-SU-2023:2956-1
Rating: moderate
References:
* #1211419
Cross-References:
* CVE-2023-2603
CVSS scores:
* CVE-2023-2603 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2023-2603 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Manager Proxy 4.2
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Server 4.2
An update that solves one vulnerability can now be installed.
## Description:
This update for libcap fixes the following issues:
* CVE-2023-2603: Fixed an integer overflow or wraparound in
libcap/cap_alloc.c:_libcap_strdup() (bsc#1211419).
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2956=1
* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2956=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2956=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-2956=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2956=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2956=1
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2956=1
* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2956=1
## Package List:
* SUSE Manager Proxy 4.2 (x86_64)
* libcap2-2.26-150000.4.9.1
* libcap2-32bit-2.26-150000.4.9.1
* libcap2-32bit-debuginfo-2.26-150000.4.9.1
* libcap-progs-2.26-150000.4.9.1
* libcap-progs-debuginfo-2.26-150000.4.9.1
* libcap2-debuginfo-2.26-150000.4.9.1
* libcap-debugsource-2.26-150000.4.9.1
* libcap-devel-2.26-150000.4.9.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* libcap2-2.26-150000.4.9.1
* libcap2-32bit-2.26-150000.4.9.1
* libcap2-32bit-debuginfo-2.26-150000.4.9.1
* libcap-progs-2.26-150000.4.9.1
* libcap-progs-debuginfo-2.26-150000.4.9.1
* libcap2-debuginfo-2.26-150000.4.9.1
* libcap-debugsource-2.26-150000.4.9.1
* libcap-devel-2.26-150000.4.9.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* libcap2-2.26-150000.4.9.1
* libcap-progs-2.26-150000.4.9.1
* libcap-progs-debuginfo-2.26-150000.4.9.1
* libcap2-debuginfo-2.26-150000.4.9.1
* libcap-debugsource-2.26-150000.4.9.1
* libcap-devel-2.26-150000.4.9.1
* SUSE Manager Server 4.2 (x86_64)
* libcap2-32bit-2.26-150000.4.9.1
* libcap2-32bit-debuginfo-2.26-150000.4.9.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* libcap2-2.26-150000.4.9.1
* libcap2-debuginfo-2.26-150000.4.9.1
* libcap-debugsource-2.26-150000.4.9.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libcap2-2.26-150000.4.9.1
* libcap2-debuginfo-2.26-150000.4.9.1
* libcap-debugsource-2.26-150000.4.9.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libcap2-2.26-150000.4.9.1
* libcap2-debuginfo-2.26-150000.4.9.1
* libcap-debugsource-2.26-150000.4.9.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* pam_cap-2.26-150000.4.9.1
* pam_cap-debuginfo-2.26-150000.4.9.1
* openSUSE Leap 15.4 (x86_64)
* pam_cap-32bit-2.26-150000.4.9.1
* pam_cap-32bit-debuginfo-2.26-150000.4.9.1
* SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
* libcap2-2.26-150000.4.9.1
* libcap2-32bit-2.26-150000.4.9.1
* libcap2-32bit-debuginfo-2.26-150000.4.9.1
* libcap-progs-2.26-150000.4.9.1
* libcap-progs-debuginfo-2.26-150000.4.9.1
* libcap2-debuginfo-2.26-150000.4.9.1
* libcap-debugsource-2.26-150000.4.9.1
* libcap-devel-2.26-150000.4.9.1
## References:
* https://www.suse.com/security/cve/CVE-2023-2603.html
* https://bugzilla.suse.com/show_bug.cgi?id=1211419
1
0
SUSE-SU-2023:2957-1: important: Security update for python39
by security@lists.opensuse.org 25 Jul '23
by security@lists.opensuse.org 25 Jul '23
25 Jul '23
# Security update for python39
Announcement ID: SUSE-SU-2023:2957-1
Rating: important
References:
* #1203750
* #1208471
Cross-References:
* CVE-2007-4559
* CVE-2023-24329
CVSS scores:
* CVE-2007-4559 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
* CVE-2023-24329 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
* CVE-2023-24329 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Manager Proxy 4.2
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Server 4.2
An update that solves two vulnerabilities can now be installed.
## Description:
This update for python39 fixes the following issues:
Update to 3.9.17:
* urllib.parse.urlsplit() now strips leading C0 control and space characters
following the specification for URLs defined by WHATWG in response to
CVE-2023-24329 (bsc#1208471).
* Fixed a security in flaw in uu.decode() that could allow for directory
traversal based on the input if no out_file was specified.
* Do not expose the local on-disk location in directory indexes produced by
http.client.SimpleHTTPRequestHandler.
* trace. **main** now uses io.open_code() for files to be executed instead of
raw open().
* CVE-2007-4559: The extraction methods in tarfile, and
shutil.unpack_archive(), have a new filter argument that allows limiting tar
features than may be surprising or dangerous, such as creating files outside
the destination directory. See Extraction filters for details (fixing
bsc#1203750).
* Fixed a deadlock at shutdown when clearing thread states if any finalizer
tries to acquire the runtime head lock.
* Fixed a crash due to a race while iterating over thread states in clearing
threading.local.
## Patch Instructions:
To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2957=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-2957=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2957=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2957=1
* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2957=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2957=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2957=1
* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2957=1
* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2957=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2957=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-2957=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-testsuite-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-doc-devhelp-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-doc-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-testsuite-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* openSUSE Leap 15.4 (x86_64)
* python39-32bit-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-32bit-3.9.17-150300.4.30.1
* libpython3_9-1_0-32bit-debuginfo-3.9.17-150300.4.30.1
* python39-base-32bit-debuginfo-3.9.17-150300.4.30.1
* python39-32bit-3.9.17-150300.4.30.1
* python39-base-32bit-3.9.17-150300.4.30.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-testsuite-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-doc-devhelp-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-doc-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-testsuite-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* openSUSE Leap 15.5 (x86_64)
* python39-32bit-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-32bit-3.9.17-150300.4.30.1
* libpython3_9-1_0-32bit-debuginfo-3.9.17-150300.4.30.1
* python39-base-32bit-debuginfo-3.9.17-150300.4.30.1
* python39-32bit-3.9.17-150300.4.30.1
* python39-base-32bit-3.9.17-150300.4.30.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Manager Proxy 4.2 (x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libpython3_9-1_0-3.9.17-150300.4.30.1
* python39-dbm-debuginfo-3.9.17-150300.4.30.1
* python39-core-debugsource-3.9.17-150300.4.30.1
* python39-3.9.17-150300.4.30.1
* python39-debuginfo-3.9.17-150300.4.30.1
* python39-idle-3.9.17-150300.4.30.1
* python39-dbm-3.9.17-150300.4.30.1
* python39-curses-3.9.17-150300.4.30.1
* python39-curses-debuginfo-3.9.17-150300.4.30.1
* libpython3_9-1_0-debuginfo-3.9.17-150300.4.30.1
* python39-base-3.9.17-150300.4.30.1
* python39-tk-3.9.17-150300.4.30.1
* python39-tk-debuginfo-3.9.17-150300.4.30.1
* python39-debugsource-3.9.17-150300.4.30.1
* python39-tools-3.9.17-150300.4.30.1
* python39-base-debuginfo-3.9.17-150300.4.30.1
* python39-devel-3.9.17-150300.4.30.1
## References:
* https://www.suse.com/security/cve/CVE-2007-4559.html
* https://www.suse.com/security/cve/CVE-2023-24329.html
* https://bugzilla.suse.com/show_bug.cgi?id=1203750
* https://bugzilla.suse.com/show_bug.cgi?id=1208471
1
0
SUSE-SU-2023:2958-1: important: Security update for MozillaFirefox
by security@lists.opensuse.org 25 Jul '23
by security@lists.opensuse.org 25 Jul '23
25 Jul '23
# Security update for MozillaFirefox
Announcement ID: SUSE-SU-2023:2958-1
Rating: important
References:
* #1213230
Cross-References:
* CVE-2023-3600
CVSS scores:
* CVE-2023-3600 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-3600 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Desktop Applications Module 15-SP4
* Desktop Applications Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for MozillaFirefox fixes the following issues:
Firefox was updated to version 115.0.2 ESR (bsc#1213230):
* CVE-2023-3600: Fixed Use-after-free in workers (bmo#1839703).
Bugfixes: \- Fixed a startup crash experienced by some Windows users by blocking
instances of a malicious injected DLL (bmo#1841751). \- Fixed a bug with
displaying a caret in the text editor on some websites (bmo#1840804). \- Fixed a
bug with broken audio rendering on some websites (bmo#1841982). \- Fixed a bug
with patternTransform translate using the wrong units (bmo#1840746). \- Fixed a
crash affecting Windows 7 users related to the DLL blocklist. \- Fixed a startup
crash for Windows users with Kingsoft Antivirus software installed
(bmo#1837242).
## Patch Instructions:
To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2958=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-2958=1
* Desktop Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-2958=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-2958=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2958=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2958=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2958=1
* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2958=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2958=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2958=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2958=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2958=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-2958=1
* SUSE Enterprise Storage 7
zypper in -t patch SUSE-Storage-7-2023-2958=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-branding-upstream-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* openSUSE Leap 15.4 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-branding-upstream-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* openSUSE Leap 15.5 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* Desktop Applications Module 15-SP4 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* Desktop Applications Module 15-SP5 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* SUSE Linux Enterprise Real Time 15 SP3 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* SUSE Enterprise Storage 7.1 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
* SUSE Enterprise Storage 7 (aarch64 x86_64)
* MozillaFirefox-translations-other-115.0.2-150200.152.96.1
* MozillaFirefox-115.0.2-150200.152.96.1
* MozillaFirefox-debuginfo-115.0.2-150200.152.96.1
* MozillaFirefox-translations-common-115.0.2-150200.152.96.1
* MozillaFirefox-debugsource-115.0.2-150200.152.96.1
* SUSE Enterprise Storage 7 (noarch)
* MozillaFirefox-devel-115.0.2-150200.152.96.1
## References:
* https://www.suse.com/security/cve/CVE-2023-3600.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213230
1
0
SUSE-SU-2023:2962-1: moderate: Security update for openssl-1_1
by security@lists.opensuse.org 25 Jul '23
by security@lists.opensuse.org 25 Jul '23
25 Jul '23
# Security update for openssl-1_1
Announcement ID: SUSE-SU-2023:2962-1
Rating: moderate
References:
* #1213487
Cross-References:
* CVE-2023-3446
CVSS scores:
* CVE-2023-3446 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* Basesystem Module 15-SP4
* openSUSE Leap 15.4
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for openssl-1_1 fixes the following issues:
* CVE-2023-3446: Fixed DH_check() excessive time with over sized modulus
(bsc#1213487).
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2962=1 SUSE-2023-2962=1
* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2962=1
* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2023-2962=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-2962=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-2962=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-2962=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-2962=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2962=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libopenssl1_1-debuginfo-1.1.1l-150400.7.48.1
* openssl-1_1-1.1.1l-150400.7.48.1
* libopenssl1_1-1.1.1l-150400.7.48.1
* openssl-1_1-debugsource-1.1.1l-150400.7.48.1
* libopenssl1_1-hmac-1.1.1l-150400.7.48.1
* libopenssl-1_1-devel-1.1.1l-150400.7.48.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.48.1
* openSUSE Leap 15.4 (x86_64)
* libopenssl1_1-32bit-1.1.1l-150400.7.48.1
* libopenssl1_1-hmac-32bit-1.1.1l-150400.7.48.1
* libopenssl-1_1-devel-32bit-1.1.1l-150400.7.48.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150400.7.48.1
* openSUSE Leap 15.4 (noarch)
* openssl-1_1-doc-1.1.1l-150400.7.48.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libopenssl-1_1-devel-64bit-1.1.1l-150400.7.48.1
* libopenssl1_1-64bit-debuginfo-1.1.1l-150400.7.48.1
* libopenssl1_1-64bit-1.1.1l-150400.7.48.1
* libopenssl1_1-hmac-64bit-1.1.1l-150400.7.48.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* libopenssl1_1-debuginfo-1.1.1l-150400.7.48.1
* openssl-1_1-1.1.1l-150400.7.48.1
* libopenssl1_1-1.1.1l-150400.7.48.1
* openssl-1_1-debugsource-1.1.1l-150400.7.48.1
* libopenssl1_1-hmac-1.1.1l-150400.7.48.1
* libopenssl-1_1-devel-1.1.1l-150400.7.48.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.48.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* libopenssl1_1-debuginfo-1.1.1l-150400.7.48.1
* openssl-1_1-1.1.1l-150400.7.48.1
* libopenssl1_1-1.1.1l-150400.7.48.1
* openssl-1_1-debugsource-1.1.1l-150400.7.48.1
* libopenssl1_1-hmac-1.1.1l-150400.7.48.1
* libopenssl-1_1-devel-1.1.1l-150400.7.48.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.48.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libopenssl1_1-debuginfo-1.1.1l-150400.7.48.1
* openssl-1_1-1.1.1l-150400.7.48.1
* libopenssl1_1-1.1.1l-150400.7.48.1
* openssl-1_1-debugsource-1.1.1l-150400.7.48.1
* libopenssl1_1-hmac-1.1.1l-150400.7.48.1
* libopenssl-1_1-devel-1.1.1l-150400.7.48.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.48.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libopenssl1_1-debuginfo-1.1.1l-150400.7.48.1
* openssl-1_1-1.1.1l-150400.7.48.1
* libopenssl1_1-1.1.1l-150400.7.48.1
* openssl-1_1-debugsource-1.1.1l-150400.7.48.1
* libopenssl1_1-hmac-1.1.1l-150400.7.48.1
* libopenssl-1_1-devel-1.1.1l-150400.7.48.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.48.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libopenssl1_1-debuginfo-1.1.1l-150400.7.48.1
* openssl-1_1-1.1.1l-150400.7.48.1
* libopenssl1_1-1.1.1l-150400.7.48.1
* openssl-1_1-debugsource-1.1.1l-150400.7.48.1
* libopenssl1_1-hmac-1.1.1l-150400.7.48.1
* libopenssl-1_1-devel-1.1.1l-150400.7.48.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.48.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libopenssl1_1-debuginfo-1.1.1l-150400.7.48.1
* openssl-1_1-1.1.1l-150400.7.48.1
* libopenssl1_1-1.1.1l-150400.7.48.1
* openssl-1_1-debugsource-1.1.1l-150400.7.48.1
* libopenssl1_1-hmac-1.1.1l-150400.7.48.1
* libopenssl-1_1-devel-1.1.1l-150400.7.48.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.48.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libopenssl1_1-debuginfo-1.1.1l-150400.7.48.1
* openssl-1_1-1.1.1l-150400.7.48.1
* libopenssl1_1-1.1.1l-150400.7.48.1
* openssl-1_1-debugsource-1.1.1l-150400.7.48.1
* libopenssl1_1-hmac-1.1.1l-150400.7.48.1
* libopenssl-1_1-devel-1.1.1l-150400.7.48.1
* openssl-1_1-debuginfo-1.1.1l-150400.7.48.1
* Basesystem Module 15-SP4 (x86_64)
* libopenssl1_1-32bit-1.1.1l-150400.7.48.1
* libopenssl1_1-hmac-32bit-1.1.1l-150400.7.48.1
* libopenssl-1_1-devel-32bit-1.1.1l-150400.7.48.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150400.7.48.1
## References:
* https://www.suse.com/security/cve/CVE-2023-3446.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213487
1
0
openSUSE-SU-2023:0191-1: moderate: Security update for zabbix
by opensuse-security@opensuse.org 25 Jul '23
by opensuse-security@opensuse.org 25 Jul '23
25 Jul '23
openSUSE Security Update: Security update for zabbix
______________________________________________________________________________
Announcement ID: openSUSE-SU-2023:0191-1
Rating: moderate
References: #1213338
Cross-References: CVE-2023-29454
CVSS scores:
CVE-2023-29454 (NVD) : 5.4 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N
Affected Products:
openSUSE Backports SLE-15-SP4
openSUSE Backports SLE-15-SP5
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for zabbix fixes the following issues:
Updated to latest release 4.0.47, this version fixes CVE-2023-29454
(boo#1213338):
- New Features and Improvements
+ ZBXNEXT-7694 Added "utf8mb3" character set support for MySQL database
+ ZBX-20946 Enabled Bulgarian, Chinese (zh_TW), German, Greek,
Indonesian, Romanian, Spanish and Vietnamese languages in frontend
- Bug Fixes
+ ZBX-22987 Fixed inefficient URL schema validation
+ ZBX-22688 Fixed AlertScriptPath not allowing links
+ ZBX-22386 Fixed encoding of HTML entities in the user interface
+ ZBX-22858 Fixed xss vulnerability in graph item properties
+ ZBX-22859 Fixed validation of input parameters in action configuration
form
+ ZBX-22622 Fixed alert script path validation
+ ZBX-22520 Fixed versions of integrations
+ ZBX-22026 Fixed SNMP agent item going to unsupported state on NULL
result
+ ZBX-22050 Fixed spoofing X-Forwarded-For request header allowing to
access Zabbix frontend in maintenance mode
+ ZBX-21416 Fixed check now not working on calculated items, aggregate
checks and some internal items
+ ZBX-21449 Fixed accessibility attributes
+ ZBX-21306 Fixed xss in discovery rules
+ ZBX-21305 Fixed xss in graph
+ ZBX-20600 Fixed vmware hv.datastore.latency item when multiple
datastores with duplicate name
+ ZBX-20844 Fixed external check becoming unsupported when Zabbix server
or Zabbix proxy is stopped
+ ZBX-19789 Added SourceIP support to ldap simple checks
+ ZBX-20680 Fixed reflected XSS issues
+ ZBX-20387 Fixed default language of the setup routine for logged in
superadmin users
+ ZBX-19652 Fixed JavaScript syntax for Internet Explorer 11
compatibility
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP5:
zypper in -t patch openSUSE-2023-191=1
- openSUSE Backports SLE-15-SP4:
zypper in -t patch openSUSE-2023-191=1
Package List:
- openSUSE Backports SLE-15-SP5 (aarch64 i586 ppc64le s390x x86_64):
zabbix-agent-4.0.47-bp155.3.3.1
zabbix-agent-debuginfo-4.0.47-bp155.3.3.1
zabbix-debuginfo-4.0.47-bp155.3.3.1
zabbix-debugsource-4.0.47-bp155.3.3.1
zabbix-java-gateway-4.0.47-bp155.3.3.1
zabbix-phpfrontend-4.0.47-bp155.3.3.1
zabbix-proxy-4.0.47-bp155.3.3.1
zabbix-proxy-mysql-4.0.47-bp155.3.3.1
zabbix-proxy-mysql-debuginfo-4.0.47-bp155.3.3.1
zabbix-proxy-postgresql-4.0.47-bp155.3.3.1
zabbix-proxy-postgresql-debuginfo-4.0.47-bp155.3.3.1
zabbix-proxy-sqlite-4.0.47-bp155.3.3.1
zabbix-proxy-sqlite-debuginfo-4.0.47-bp155.3.3.1
zabbix-server-4.0.47-bp155.3.3.1
zabbix-server-debuginfo-4.0.47-bp155.3.3.1
zabbix-server-mysql-4.0.47-bp155.3.3.1
zabbix-server-mysql-debuginfo-4.0.47-bp155.3.3.1
zabbix-server-postgresql-4.0.47-bp155.3.3.1
zabbix-server-postgresql-debuginfo-4.0.47-bp155.3.3.1
- openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64):
zabbix-agent-4.0.47-bp154.2.3.1
zabbix-java-gateway-4.0.47-bp154.2.3.1
zabbix-phpfrontend-4.0.47-bp154.2.3.1
zabbix-proxy-4.0.47-bp154.2.3.1
zabbix-proxy-mysql-4.0.47-bp154.2.3.1
zabbix-proxy-postgresql-4.0.47-bp154.2.3.1
zabbix-proxy-sqlite-4.0.47-bp154.2.3.1
zabbix-server-4.0.47-bp154.2.3.1
zabbix-server-mysql-4.0.47-bp154.2.3.1
zabbix-server-postgresql-4.0.47-bp154.2.3.1
References:
https://www.suse.com/security/cve/CVE-2023-29454.html
https://bugzilla.suse.com/1213338
1
0
SUSE-SU-2023:2945-1: important: Security update for openssh
by security@lists.opensuse.org 24 Jul '23
by security@lists.opensuse.org 24 Jul '23
24 Jul '23
# Security update for openssh
Announcement ID: SUSE-SU-2023:2945-1
Rating: important
References:
* #1186673
* #1209536
* #1213004
* #1213008
* #1213504
Cross-References:
* CVE-2023-38408
CVSS scores:
* CVE-2023-38408 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP4
* Desktop Applications Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3
An update that solves one vulnerability and has four fixes can now be installed.
## Description:
This update for openssh fixes the following issues:
* CVE-2023-38408: Fixed a condition where specific libaries loaded via ssh-
agent(1)'s PKCS#11 support could be abused to achieve remote code execution
via a forwarded agent socket if those libraries were present on the victim's
system and if the agent was forwarded to an attacker-controlled system.
[bsc#1213504, CVE-2023-38408]
* Close the right filedescriptor and also close fdh in read_hmac to avoid file
descriptor leaks. [bsc#1209536]
* Attempts to mitigate instances of secrets lingering in memory after a
session exits. [bsc#1186673, bsc#1213004, bsc#1213008]
## Patch Instructions:
To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2945=1
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-2945=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-2945=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-2945=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-2945=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-2945=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-2945=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2945=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2945=1
* Desktop Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-2945=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-2945=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2945=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2945=1
* SUSE Linux Enterprise Real Time 15 SP3
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2945=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2945=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2945=1
* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2945=1
* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-2945=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2945=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-2945=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-2945=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2945=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2945=1
## Package List:
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-8.4p1-150300.3.22.1
* openssh-cavs-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-cavs-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-8.4p1-150300.3.22.1
* openssh-cavs-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-cavs-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-8.4p1-150300.3.22.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-8.4p1-150300.3.22.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Manager Proxy 4.2 (x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debuginfo-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-helpers-8.4p1-150300.3.22.1
* openssh-helpers-debuginfo-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-askpass-gnome-debugsource-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* openssh-server-debuginfo-8.4p1-150300.3.22.1
* openssh-common-debuginfo-8.4p1-150300.3.22.1
* openssh-clients-8.4p1-150300.3.22.1
* openssh-server-8.4p1-150300.3.22.1
* openssh-common-8.4p1-150300.3.22.1
* openssh-8.4p1-150300.3.22.1
* openssh-fips-8.4p1-150300.3.22.1
* openssh-clients-debuginfo-8.4p1-150300.3.22.1
* openssh-debuginfo-8.4p1-150300.3.22.1
* openssh-debugsource-8.4p1-150300.3.22.1
## References:
* https://www.suse.com/security/cve/CVE-2023-38408.html
* https://bugzilla.suse.com/show_bug.cgi?id=1186673
* https://bugzilla.suse.com/show_bug.cgi?id=1209536
* https://bugzilla.suse.com/show_bug.cgi?id=1213004
* https://bugzilla.suse.com/show_bug.cgi?id=1213008
* https://bugzilla.suse.com/show_bug.cgi?id=1213504
1
0