openSUSE Security Announce
Threads by month
- ----- 2024 -----
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2009 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2008 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2007 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2006 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2005 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2004 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2003 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2002 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2001 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2000 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 1999 -----
- December
- November
- October
- September
- August
August 2023
- 3 participants
- 127 discussions
SUSE-SU-2023:3507-1: important: Security update for open-vm-tools
by security@lists.opensuse.org 31 Aug '23
by security@lists.opensuse.org 31 Aug '23
31 Aug '23
# Security update for open-vm-tools
Announcement ID: SUSE-SU-2023:3507-1
Rating: important
References:
* #1214566
* PED-3421
Cross-References:
* CVE-2023-20900
CVSS scores:
* CVE-2023-20900 ( SUSE ): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-20900 ( NVD ): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP4
* Desktop Applications Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3
An update that solves one vulnerability and contains one feature can now be
installed.
## Description:
This update for open-vm-tools fixes the following issues:
* CVE-2023-20900: Fixed SAML token signature bypass vulnerability
(bsc#1214566).
This update also ships a open-vm-tools-containerinfo plugin. (jsc#PED-3421)
## Patch Instructions:
To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3507=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3507=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3507=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3507=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3507=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3507=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3507=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3507=1
* Desktop Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3507=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3507=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3507=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3507=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3507=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3507=1
* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3507=1
* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3507=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3507=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-3507=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3507=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3507=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3507=1
## Package List:
* openSUSE Leap 15.4 (aarch64 x86_64)
* libvmtools-devel-12.2.0-150300.33.1
* open-vm-tools-desktop-12.2.0-150300.33.1
* open-vm-tools-sdmp-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-containerinfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* open-vm-tools-desktop-debuginfo-12.2.0-150300.33.1
* open-vm-tools-sdmp-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-containerinfo-debuginfo-12.2.0-150300.33.1
* openSUSE Leap 15.4 (x86_64)
* open-vm-tools-salt-minion-12.2.0-150300.33.1
* openSUSE Leap 15.5 (aarch64 x86_64)
* libvmtools-devel-12.2.0-150300.33.1
* open-vm-tools-desktop-12.2.0-150300.33.1
* open-vm-tools-sdmp-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-containerinfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* open-vm-tools-desktop-debuginfo-12.2.0-150300.33.1
* open-vm-tools-sdmp-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-containerinfo-debuginfo-12.2.0-150300.33.1
* openSUSE Leap 15.5 (x86_64)
* open-vm-tools-salt-minion-12.2.0-150300.33.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* SUSE Linux Enterprise Micro 5.3 (x86_64)
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* SUSE Linux Enterprise Micro 5.4 (x86_64)
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* Basesystem Module 15-SP4 (aarch64 x86_64)
* libvmtools-devel-12.2.0-150300.33.1
* open-vm-tools-sdmp-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-containerinfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* open-vm-tools-sdmp-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-containerinfo-debuginfo-12.2.0-150300.33.1
* Basesystem Module 15-SP4 (x86_64)
* open-vm-tools-salt-minion-12.2.0-150300.33.1
* Basesystem Module 15-SP5 (aarch64 x86_64)
* open-vm-tools-sdmp-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-containerinfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* open-vm-tools-sdmp-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-containerinfo-debuginfo-12.2.0-150300.33.1
* Basesystem Module 15-SP5 (x86_64)
* libvmtools-devel-12.2.0-150300.33.1
* open-vm-tools-salt-minion-12.2.0-150300.33.1
* Desktop Applications Module 15-SP4 (aarch64 x86_64)
* open-vm-tools-desktop-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-desktop-debuginfo-12.2.0-150300.33.1
* Desktop Applications Module 15-SP5 (aarch64 x86_64)
* open-vm-tools-desktop-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-desktop-debuginfo-12.2.0-150300.33.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (x86_64)
* libvmtools-devel-12.2.0-150300.33.1
* open-vm-tools-desktop-12.2.0-150300.33.1
* open-vm-tools-sdmp-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-containerinfo-12.2.0-150300.33.1
* open-vm-tools-salt-minion-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* open-vm-tools-desktop-debuginfo-12.2.0-150300.33.1
* open-vm-tools-sdmp-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-containerinfo-debuginfo-12.2.0-150300.33.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* libvmtools-devel-12.2.0-150300.33.1
* open-vm-tools-desktop-12.2.0-150300.33.1
* open-vm-tools-sdmp-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-containerinfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* open-vm-tools-desktop-debuginfo-12.2.0-150300.33.1
* open-vm-tools-sdmp-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-containerinfo-debuginfo-12.2.0-150300.33.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* libvmtools-devel-12.2.0-150300.33.1
* open-vm-tools-desktop-12.2.0-150300.33.1
* open-vm-tools-sdmp-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-containerinfo-12.2.0-150300.33.1
* open-vm-tools-salt-minion-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* open-vm-tools-desktop-debuginfo-12.2.0-150300.33.1
* open-vm-tools-sdmp-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-containerinfo-debuginfo-12.2.0-150300.33.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* libvmtools-devel-12.2.0-150300.33.1
* open-vm-tools-desktop-12.2.0-150300.33.1
* open-vm-tools-sdmp-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-containerinfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* open-vm-tools-desktop-debuginfo-12.2.0-150300.33.1
* open-vm-tools-sdmp-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-containerinfo-debuginfo-12.2.0-150300.33.1
* SUSE Manager Proxy 4.2 (x86_64)
* libvmtools-devel-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* open-vm-tools-sdmp-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-sdmp-debuginfo-12.2.0-150300.33.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* libvmtools-devel-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* open-vm-tools-sdmp-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-sdmp-debuginfo-12.2.0-150300.33.1
* SUSE Manager Server 4.2 (x86_64)
* libvmtools-devel-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* open-vm-tools-sdmp-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-sdmp-debuginfo-12.2.0-150300.33.1
* SUSE Enterprise Storage 7.1 (x86_64)
* libvmtools-devel-12.2.0-150300.33.1
* open-vm-tools-desktop-12.2.0-150300.33.1
* open-vm-tools-sdmp-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-containerinfo-12.2.0-150300.33.1
* open-vm-tools-salt-minion-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* open-vm-tools-desktop-debuginfo-12.2.0-150300.33.1
* open-vm-tools-sdmp-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* open-vm-tools-containerinfo-debuginfo-12.2.0-150300.33.1
* SUSE Linux Enterprise Micro 5.1 (x86_64)
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* SUSE Linux Enterprise Micro 5.2 (x86_64)
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (x86_64)
* open-vm-tools-debuginfo-12.2.0-150300.33.1
* open-vm-tools-12.2.0-150300.33.1
* libvmtools0-12.2.0-150300.33.1
* libvmtools0-debuginfo-12.2.0-150300.33.1
* open-vm-tools-debugsource-12.2.0-150300.33.1
## References:
* https://www.suse.com/security/cve/CVE-2023-20900.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214566
* https://jira.suse.com/browse/PED-3421
1
0
31 Aug '23
# Security update for php7
Announcement ID: SUSE-SU-2023:3498-1
Rating: important
References:
* #1214103
* #1214106
Cross-References:
* CVE-2023-3823
* CVE-2023-3824
CVSS scores:
* CVE-2023-3823 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-3823 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L
* CVE-2023-3824 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-3824 ( NVD ): 9.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
Affected Products:
* openSUSE Leap 15.4
* SUSE Enterprise Storage 7
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Manager Server 4.2
An update that solves two vulnerabilities can now be installed.
## Description:
This update for php7 fixes the following issues:
* CVE-2023-3823: Fixed an issue with external entity loading in XML without
enabling it. (bsc#1214106)
* CVE-2023-3824: Fixed a buffer overflow in phar_dir_read(). (bsc#1214103)
## Patch Instructions:
To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3498=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3498=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3498=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3498=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3498=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-3498=1
* SUSE Enterprise Storage 7
zypper in -t patch SUSE-Storage-7-2023-3498=1
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3498=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3498=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3498=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3498=1
## Package List:
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* php7-zip-debuginfo-7.4.33-150200.3.60.1
* php7-xmlreader-7.4.33-150200.3.60.1
* php7-fastcgi-7.4.33-150200.3.60.1
* php7-pgsql-debuginfo-7.4.33-150200.3.60.1
* php7-ctype-debuginfo-7.4.33-150200.3.60.1
* php7-json-7.4.33-150200.3.60.1
* php7-zlib-7.4.33-150200.3.60.1
* php7-gettext-debuginfo-7.4.33-150200.3.60.1
* php7-exif-7.4.33-150200.3.60.1
* php7-gmp-debuginfo-7.4.33-150200.3.60.1
* php7-bz2-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-7.4.33-150200.3.60.1
* php7-iconv-7.4.33-150200.3.60.1
* php7-xmlreader-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-debuginfo-7.4.33-150200.3.60.1
* php7-mbstring-7.4.33-150200.3.60.1
* php7-fileinfo-7.4.33-150200.3.60.1
* php7-posix-7.4.33-150200.3.60.1
* php7-curl-7.4.33-150200.3.60.1
* php7-enchant-7.4.33-150200.3.60.1
* php7-calendar-debuginfo-7.4.33-150200.3.60.1
* php7-intl-7.4.33-150200.3.60.1
* php7-enchant-debuginfo-7.4.33-150200.3.60.1
* php7-json-debuginfo-7.4.33-150200.3.60.1
* php7-gettext-7.4.33-150200.3.60.1
* php7-pdo-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-7.4.33-150200.3.60.1
* php7-mbstring-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-debuginfo-7.4.33-150200.3.60.1
* php7-soap-7.4.33-150200.3.60.1
* php7-phar-7.4.33-150200.3.60.1
* php7-devel-7.4.33-150200.3.60.1
* php7-ctype-7.4.33-150200.3.60.1
* php7-bcmath-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-7.4.33-150200.3.60.1
* php7-xmlrpc-7.4.33-150200.3.60.1
* php7-pdo-7.4.33-150200.3.60.1
* php7-gmp-7.4.33-150200.3.60.1
* php7-debugsource-7.4.33-150200.3.60.1
* php7-tokenizer-7.4.33-150200.3.60.1
* php7-debuginfo-7.4.33-150200.3.60.1
* php7-bcmath-7.4.33-150200.3.60.1
* php7-sysvshm-debuginfo-7.4.33-150200.3.60.1
* php7-tokenizer-debuginfo-7.4.33-150200.3.60.1
* php7-opcache-debuginfo-7.4.33-150200.3.60.1
* php7-sysvshm-7.4.33-150200.3.60.1
* php7-bz2-7.4.33-150200.3.60.1
* php7-openssl-7.4.33-150200.3.60.1
* php7-mysql-7.4.33-150200.3.60.1
* php7-pgsql-7.4.33-150200.3.60.1
* php7-ftp-debuginfo-7.4.33-150200.3.60.1
* apache2-mod_php7-7.4.33-150200.3.60.1
* apache2-mod_php7-debuginfo-7.4.33-150200.3.60.1
* php7-xsl-debuginfo-7.4.33-150200.3.60.1
* php7-iconv-debuginfo-7.4.33-150200.3.60.1
* php7-gd-debuginfo-7.4.33-150200.3.60.1
* php7-sqlite-7.4.33-150200.3.60.1
* php7-odbc-7.4.33-150200.3.60.1
* php7-zlib-debuginfo-7.4.33-150200.3.60.1
* php7-exif-debuginfo-7.4.33-150200.3.60.1
* php7-calendar-7.4.33-150200.3.60.1
* php7-soap-debuginfo-7.4.33-150200.3.60.1
* php7-phar-debuginfo-7.4.33-150200.3.60.1
* php7-sysvsem-7.4.33-150200.3.60.1
* php7-posix-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-7.4.33-150200.3.60.1
* php7-opcache-7.4.33-150200.3.60.1
* php7-sockets-debuginfo-7.4.33-150200.3.60.1
* php7-sockets-7.4.33-150200.3.60.1
* php7-dba-7.4.33-150200.3.60.1
* php7-odbc-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-debuginfo-7.4.33-150200.3.60.1
* php7-fileinfo-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-debuginfo-7.4.33-150200.3.60.1
* php7-fastcgi-debuginfo-7.4.33-150200.3.60.1
* php7-dom-debuginfo-7.4.33-150200.3.60.1
* php7-fpm-7.4.33-150200.3.60.1
* php7-readline-7.4.33-150200.3.60.1
* php7-curl-debuginfo-7.4.33-150200.3.60.1
* php7-dba-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-7.4.33-150200.3.60.1
* php7-readline-debuginfo-7.4.33-150200.3.60.1
* php7-intl-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-7.4.33-150200.3.60.1
* php7-sysvsem-debuginfo-7.4.33-150200.3.60.1
* php7-zip-7.4.33-150200.3.60.1
* php7-7.4.33-150200.3.60.1
* php7-ftp-7.4.33-150200.3.60.1
* php7-gd-7.4.33-150200.3.60.1
* php7-sqlite-debuginfo-7.4.33-150200.3.60.1
* php7-openssl-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-debuginfo-7.4.33-150200.3.60.1
* php7-dom-7.4.33-150200.3.60.1
* php7-xmlrpc-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-7.4.33-150200.3.60.1
* php7-xsl-7.4.33-150200.3.60.1
* php7-fpm-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-7.4.33-150200.3.60.1
* php7-mysql-debuginfo-7.4.33-150200.3.60.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* php7-zip-debuginfo-7.4.33-150200.3.60.1
* php7-xmlreader-7.4.33-150200.3.60.1
* php7-fastcgi-7.4.33-150200.3.60.1
* php7-pgsql-debuginfo-7.4.33-150200.3.60.1
* php7-ctype-debuginfo-7.4.33-150200.3.60.1
* php7-json-7.4.33-150200.3.60.1
* php7-zlib-7.4.33-150200.3.60.1
* php7-gettext-debuginfo-7.4.33-150200.3.60.1
* php7-exif-7.4.33-150200.3.60.1
* php7-gmp-debuginfo-7.4.33-150200.3.60.1
* php7-bz2-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-7.4.33-150200.3.60.1
* php7-iconv-7.4.33-150200.3.60.1
* php7-xmlreader-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-debuginfo-7.4.33-150200.3.60.1
* php7-mbstring-7.4.33-150200.3.60.1
* php7-fileinfo-7.4.33-150200.3.60.1
* php7-posix-7.4.33-150200.3.60.1
* php7-curl-7.4.33-150200.3.60.1
* php7-enchant-7.4.33-150200.3.60.1
* php7-calendar-debuginfo-7.4.33-150200.3.60.1
* php7-intl-7.4.33-150200.3.60.1
* php7-enchant-debuginfo-7.4.33-150200.3.60.1
* php7-json-debuginfo-7.4.33-150200.3.60.1
* php7-gettext-7.4.33-150200.3.60.1
* php7-pdo-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-7.4.33-150200.3.60.1
* php7-mbstring-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-debuginfo-7.4.33-150200.3.60.1
* php7-soap-7.4.33-150200.3.60.1
* php7-phar-7.4.33-150200.3.60.1
* php7-devel-7.4.33-150200.3.60.1
* php7-ctype-7.4.33-150200.3.60.1
* php7-bcmath-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-7.4.33-150200.3.60.1
* php7-xmlrpc-7.4.33-150200.3.60.1
* php7-pdo-7.4.33-150200.3.60.1
* php7-gmp-7.4.33-150200.3.60.1
* php7-debugsource-7.4.33-150200.3.60.1
* php7-tokenizer-7.4.33-150200.3.60.1
* php7-debuginfo-7.4.33-150200.3.60.1
* php7-bcmath-7.4.33-150200.3.60.1
* php7-sysvshm-debuginfo-7.4.33-150200.3.60.1
* php7-tokenizer-debuginfo-7.4.33-150200.3.60.1
* php7-opcache-debuginfo-7.4.33-150200.3.60.1
* php7-sysvshm-7.4.33-150200.3.60.1
* php7-bz2-7.4.33-150200.3.60.1
* php7-openssl-7.4.33-150200.3.60.1
* php7-mysql-7.4.33-150200.3.60.1
* php7-pgsql-7.4.33-150200.3.60.1
* php7-ftp-debuginfo-7.4.33-150200.3.60.1
* apache2-mod_php7-7.4.33-150200.3.60.1
* apache2-mod_php7-debuginfo-7.4.33-150200.3.60.1
* php7-xsl-debuginfo-7.4.33-150200.3.60.1
* php7-iconv-debuginfo-7.4.33-150200.3.60.1
* php7-gd-debuginfo-7.4.33-150200.3.60.1
* php7-sqlite-7.4.33-150200.3.60.1
* php7-odbc-7.4.33-150200.3.60.1
* php7-zlib-debuginfo-7.4.33-150200.3.60.1
* php7-exif-debuginfo-7.4.33-150200.3.60.1
* php7-calendar-7.4.33-150200.3.60.1
* php7-soap-debuginfo-7.4.33-150200.3.60.1
* php7-phar-debuginfo-7.4.33-150200.3.60.1
* php7-sysvsem-7.4.33-150200.3.60.1
* php7-posix-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-7.4.33-150200.3.60.1
* php7-opcache-7.4.33-150200.3.60.1
* php7-sockets-debuginfo-7.4.33-150200.3.60.1
* php7-sockets-7.4.33-150200.3.60.1
* php7-dba-7.4.33-150200.3.60.1
* php7-odbc-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-debuginfo-7.4.33-150200.3.60.1
* php7-fileinfo-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-debuginfo-7.4.33-150200.3.60.1
* php7-fastcgi-debuginfo-7.4.33-150200.3.60.1
* php7-dom-debuginfo-7.4.33-150200.3.60.1
* php7-fpm-7.4.33-150200.3.60.1
* php7-readline-7.4.33-150200.3.60.1
* php7-curl-debuginfo-7.4.33-150200.3.60.1
* php7-dba-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-7.4.33-150200.3.60.1
* php7-readline-debuginfo-7.4.33-150200.3.60.1
* php7-intl-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-7.4.33-150200.3.60.1
* php7-sysvsem-debuginfo-7.4.33-150200.3.60.1
* php7-zip-7.4.33-150200.3.60.1
* php7-7.4.33-150200.3.60.1
* php7-ftp-7.4.33-150200.3.60.1
* php7-gd-7.4.33-150200.3.60.1
* php7-sqlite-debuginfo-7.4.33-150200.3.60.1
* php7-openssl-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-debuginfo-7.4.33-150200.3.60.1
* php7-dom-7.4.33-150200.3.60.1
* php7-xmlrpc-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-7.4.33-150200.3.60.1
* php7-xsl-7.4.33-150200.3.60.1
* php7-fpm-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-7.4.33-150200.3.60.1
* php7-mysql-debuginfo-7.4.33-150200.3.60.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* php7-zip-debuginfo-7.4.33-150200.3.60.1
* php7-xmlreader-7.4.33-150200.3.60.1
* php7-fastcgi-7.4.33-150200.3.60.1
* php7-pgsql-debuginfo-7.4.33-150200.3.60.1
* php7-ctype-debuginfo-7.4.33-150200.3.60.1
* php7-json-7.4.33-150200.3.60.1
* php7-zlib-7.4.33-150200.3.60.1
* php7-gettext-debuginfo-7.4.33-150200.3.60.1
* php7-exif-7.4.33-150200.3.60.1
* php7-gmp-debuginfo-7.4.33-150200.3.60.1
* php7-bz2-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-7.4.33-150200.3.60.1
* php7-iconv-7.4.33-150200.3.60.1
* php7-xmlreader-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-debuginfo-7.4.33-150200.3.60.1
* php7-mbstring-7.4.33-150200.3.60.1
* php7-fileinfo-7.4.33-150200.3.60.1
* php7-posix-7.4.33-150200.3.60.1
* php7-curl-7.4.33-150200.3.60.1
* php7-enchant-7.4.33-150200.3.60.1
* php7-calendar-debuginfo-7.4.33-150200.3.60.1
* php7-intl-7.4.33-150200.3.60.1
* php7-enchant-debuginfo-7.4.33-150200.3.60.1
* php7-json-debuginfo-7.4.33-150200.3.60.1
* php7-gettext-7.4.33-150200.3.60.1
* php7-pdo-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-7.4.33-150200.3.60.1
* php7-mbstring-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-debuginfo-7.4.33-150200.3.60.1
* php7-soap-7.4.33-150200.3.60.1
* php7-phar-7.4.33-150200.3.60.1
* php7-devel-7.4.33-150200.3.60.1
* php7-ctype-7.4.33-150200.3.60.1
* php7-bcmath-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-7.4.33-150200.3.60.1
* php7-xmlrpc-7.4.33-150200.3.60.1
* php7-pdo-7.4.33-150200.3.60.1
* php7-gmp-7.4.33-150200.3.60.1
* php7-debugsource-7.4.33-150200.3.60.1
* php7-tokenizer-7.4.33-150200.3.60.1
* php7-debuginfo-7.4.33-150200.3.60.1
* php7-bcmath-7.4.33-150200.3.60.1
* php7-sysvshm-debuginfo-7.4.33-150200.3.60.1
* php7-tokenizer-debuginfo-7.4.33-150200.3.60.1
* php7-opcache-debuginfo-7.4.33-150200.3.60.1
* php7-sysvshm-7.4.33-150200.3.60.1
* php7-bz2-7.4.33-150200.3.60.1
* php7-openssl-7.4.33-150200.3.60.1
* php7-mysql-7.4.33-150200.3.60.1
* php7-pgsql-7.4.33-150200.3.60.1
* php7-ftp-debuginfo-7.4.33-150200.3.60.1
* apache2-mod_php7-7.4.33-150200.3.60.1
* apache2-mod_php7-debuginfo-7.4.33-150200.3.60.1
* php7-xsl-debuginfo-7.4.33-150200.3.60.1
* php7-iconv-debuginfo-7.4.33-150200.3.60.1
* php7-gd-debuginfo-7.4.33-150200.3.60.1
* php7-sqlite-7.4.33-150200.3.60.1
* php7-odbc-7.4.33-150200.3.60.1
* php7-zlib-debuginfo-7.4.33-150200.3.60.1
* php7-exif-debuginfo-7.4.33-150200.3.60.1
* php7-calendar-7.4.33-150200.3.60.1
* php7-soap-debuginfo-7.4.33-150200.3.60.1
* php7-phar-debuginfo-7.4.33-150200.3.60.1
* php7-sysvsem-7.4.33-150200.3.60.1
* php7-posix-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-7.4.33-150200.3.60.1
* php7-opcache-7.4.33-150200.3.60.1
* php7-sockets-debuginfo-7.4.33-150200.3.60.1
* php7-sockets-7.4.33-150200.3.60.1
* php7-dba-7.4.33-150200.3.60.1
* php7-odbc-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-debuginfo-7.4.33-150200.3.60.1
* php7-fileinfo-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-debuginfo-7.4.33-150200.3.60.1
* php7-fastcgi-debuginfo-7.4.33-150200.3.60.1
* php7-dom-debuginfo-7.4.33-150200.3.60.1
* php7-fpm-7.4.33-150200.3.60.1
* php7-readline-7.4.33-150200.3.60.1
* php7-curl-debuginfo-7.4.33-150200.3.60.1
* php7-dba-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-7.4.33-150200.3.60.1
* php7-readline-debuginfo-7.4.33-150200.3.60.1
* php7-intl-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-7.4.33-150200.3.60.1
* php7-sysvsem-debuginfo-7.4.33-150200.3.60.1
* php7-zip-7.4.33-150200.3.60.1
* php7-7.4.33-150200.3.60.1
* php7-ftp-7.4.33-150200.3.60.1
* php7-gd-7.4.33-150200.3.60.1
* php7-sqlite-debuginfo-7.4.33-150200.3.60.1
* php7-openssl-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-debuginfo-7.4.33-150200.3.60.1
* php7-dom-7.4.33-150200.3.60.1
* php7-xmlrpc-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-7.4.33-150200.3.60.1
* php7-xsl-7.4.33-150200.3.60.1
* php7-fpm-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-7.4.33-150200.3.60.1
* php7-mysql-debuginfo-7.4.33-150200.3.60.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* php7-zip-debuginfo-7.4.33-150200.3.60.1
* php7-xmlreader-7.4.33-150200.3.60.1
* php7-fastcgi-7.4.33-150200.3.60.1
* php7-pgsql-debuginfo-7.4.33-150200.3.60.1
* php7-ctype-debuginfo-7.4.33-150200.3.60.1
* php7-json-7.4.33-150200.3.60.1
* php7-zlib-7.4.33-150200.3.60.1
* php7-gettext-debuginfo-7.4.33-150200.3.60.1
* php7-exif-7.4.33-150200.3.60.1
* php7-gmp-debuginfo-7.4.33-150200.3.60.1
* php7-bz2-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-7.4.33-150200.3.60.1
* php7-iconv-7.4.33-150200.3.60.1
* php7-xmlreader-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-debuginfo-7.4.33-150200.3.60.1
* php7-mbstring-7.4.33-150200.3.60.1
* php7-fileinfo-7.4.33-150200.3.60.1
* php7-posix-7.4.33-150200.3.60.1
* php7-curl-7.4.33-150200.3.60.1
* php7-enchant-7.4.33-150200.3.60.1
* php7-calendar-debuginfo-7.4.33-150200.3.60.1
* php7-intl-7.4.33-150200.3.60.1
* php7-enchant-debuginfo-7.4.33-150200.3.60.1
* php7-json-debuginfo-7.4.33-150200.3.60.1
* php7-gettext-7.4.33-150200.3.60.1
* php7-pdo-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-7.4.33-150200.3.60.1
* php7-mbstring-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-debuginfo-7.4.33-150200.3.60.1
* php7-soap-7.4.33-150200.3.60.1
* php7-phar-7.4.33-150200.3.60.1
* php7-devel-7.4.33-150200.3.60.1
* php7-ctype-7.4.33-150200.3.60.1
* php7-bcmath-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-7.4.33-150200.3.60.1
* php7-xmlrpc-7.4.33-150200.3.60.1
* php7-pdo-7.4.33-150200.3.60.1
* php7-gmp-7.4.33-150200.3.60.1
* php7-debugsource-7.4.33-150200.3.60.1
* php7-tokenizer-7.4.33-150200.3.60.1
* php7-debuginfo-7.4.33-150200.3.60.1
* php7-bcmath-7.4.33-150200.3.60.1
* php7-sysvshm-debuginfo-7.4.33-150200.3.60.1
* php7-tokenizer-debuginfo-7.4.33-150200.3.60.1
* php7-opcache-debuginfo-7.4.33-150200.3.60.1
* php7-sysvshm-7.4.33-150200.3.60.1
* php7-bz2-7.4.33-150200.3.60.1
* php7-openssl-7.4.33-150200.3.60.1
* php7-mysql-7.4.33-150200.3.60.1
* php7-pgsql-7.4.33-150200.3.60.1
* php7-ftp-debuginfo-7.4.33-150200.3.60.1
* apache2-mod_php7-7.4.33-150200.3.60.1
* apache2-mod_php7-debuginfo-7.4.33-150200.3.60.1
* php7-xsl-debuginfo-7.4.33-150200.3.60.1
* php7-iconv-debuginfo-7.4.33-150200.3.60.1
* php7-gd-debuginfo-7.4.33-150200.3.60.1
* php7-sqlite-7.4.33-150200.3.60.1
* php7-odbc-7.4.33-150200.3.60.1
* php7-zlib-debuginfo-7.4.33-150200.3.60.1
* php7-exif-debuginfo-7.4.33-150200.3.60.1
* php7-calendar-7.4.33-150200.3.60.1
* php7-soap-debuginfo-7.4.33-150200.3.60.1
* php7-phar-debuginfo-7.4.33-150200.3.60.1
* php7-sysvsem-7.4.33-150200.3.60.1
* php7-posix-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-7.4.33-150200.3.60.1
* php7-opcache-7.4.33-150200.3.60.1
* php7-sockets-debuginfo-7.4.33-150200.3.60.1
* php7-sockets-7.4.33-150200.3.60.1
* php7-dba-7.4.33-150200.3.60.1
* php7-odbc-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-debuginfo-7.4.33-150200.3.60.1
* php7-fileinfo-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-debuginfo-7.4.33-150200.3.60.1
* php7-fastcgi-debuginfo-7.4.33-150200.3.60.1
* php7-dom-debuginfo-7.4.33-150200.3.60.1
* php7-fpm-7.4.33-150200.3.60.1
* php7-readline-7.4.33-150200.3.60.1
* php7-curl-debuginfo-7.4.33-150200.3.60.1
* php7-dba-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-7.4.33-150200.3.60.1
* php7-readline-debuginfo-7.4.33-150200.3.60.1
* php7-intl-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-7.4.33-150200.3.60.1
* php7-sysvsem-debuginfo-7.4.33-150200.3.60.1
* php7-zip-7.4.33-150200.3.60.1
* php7-7.4.33-150200.3.60.1
* php7-ftp-7.4.33-150200.3.60.1
* php7-gd-7.4.33-150200.3.60.1
* php7-sqlite-debuginfo-7.4.33-150200.3.60.1
* php7-openssl-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-debuginfo-7.4.33-150200.3.60.1
* php7-dom-7.4.33-150200.3.60.1
* php7-xmlrpc-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-7.4.33-150200.3.60.1
* php7-xsl-7.4.33-150200.3.60.1
* php7-fpm-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-7.4.33-150200.3.60.1
* php7-mysql-debuginfo-7.4.33-150200.3.60.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* php7-zip-debuginfo-7.4.33-150200.3.60.1
* php7-xmlreader-7.4.33-150200.3.60.1
* php7-fastcgi-7.4.33-150200.3.60.1
* php7-pgsql-debuginfo-7.4.33-150200.3.60.1
* php7-ctype-debuginfo-7.4.33-150200.3.60.1
* php7-json-7.4.33-150200.3.60.1
* php7-zlib-7.4.33-150200.3.60.1
* php7-gettext-debuginfo-7.4.33-150200.3.60.1
* php7-exif-7.4.33-150200.3.60.1
* php7-gmp-debuginfo-7.4.33-150200.3.60.1
* php7-bz2-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-7.4.33-150200.3.60.1
* php7-iconv-7.4.33-150200.3.60.1
* php7-xmlreader-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-debuginfo-7.4.33-150200.3.60.1
* php7-mbstring-7.4.33-150200.3.60.1
* php7-fileinfo-7.4.33-150200.3.60.1
* php7-posix-7.4.33-150200.3.60.1
* php7-curl-7.4.33-150200.3.60.1
* php7-enchant-7.4.33-150200.3.60.1
* php7-calendar-debuginfo-7.4.33-150200.3.60.1
* php7-intl-7.4.33-150200.3.60.1
* php7-enchant-debuginfo-7.4.33-150200.3.60.1
* php7-json-debuginfo-7.4.33-150200.3.60.1
* php7-gettext-7.4.33-150200.3.60.1
* php7-pdo-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-7.4.33-150200.3.60.1
* php7-mbstring-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-debuginfo-7.4.33-150200.3.60.1
* php7-soap-7.4.33-150200.3.60.1
* php7-phar-7.4.33-150200.3.60.1
* php7-devel-7.4.33-150200.3.60.1
* php7-ctype-7.4.33-150200.3.60.1
* php7-bcmath-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-7.4.33-150200.3.60.1
* php7-xmlrpc-7.4.33-150200.3.60.1
* php7-pdo-7.4.33-150200.3.60.1
* php7-gmp-7.4.33-150200.3.60.1
* php7-debugsource-7.4.33-150200.3.60.1
* php7-tokenizer-7.4.33-150200.3.60.1
* php7-debuginfo-7.4.33-150200.3.60.1
* php7-bcmath-7.4.33-150200.3.60.1
* php7-sysvshm-debuginfo-7.4.33-150200.3.60.1
* php7-tokenizer-debuginfo-7.4.33-150200.3.60.1
* php7-opcache-debuginfo-7.4.33-150200.3.60.1
* php7-sysvshm-7.4.33-150200.3.60.1
* php7-bz2-7.4.33-150200.3.60.1
* php7-openssl-7.4.33-150200.3.60.1
* php7-mysql-7.4.33-150200.3.60.1
* php7-pgsql-7.4.33-150200.3.60.1
* php7-ftp-debuginfo-7.4.33-150200.3.60.1
* apache2-mod_php7-7.4.33-150200.3.60.1
* apache2-mod_php7-debuginfo-7.4.33-150200.3.60.1
* php7-xsl-debuginfo-7.4.33-150200.3.60.1
* php7-iconv-debuginfo-7.4.33-150200.3.60.1
* php7-gd-debuginfo-7.4.33-150200.3.60.1
* php7-sqlite-7.4.33-150200.3.60.1
* php7-odbc-7.4.33-150200.3.60.1
* php7-zlib-debuginfo-7.4.33-150200.3.60.1
* php7-exif-debuginfo-7.4.33-150200.3.60.1
* php7-calendar-7.4.33-150200.3.60.1
* php7-soap-debuginfo-7.4.33-150200.3.60.1
* php7-phar-debuginfo-7.4.33-150200.3.60.1
* php7-sysvsem-7.4.33-150200.3.60.1
* php7-posix-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-7.4.33-150200.3.60.1
* php7-opcache-7.4.33-150200.3.60.1
* php7-sockets-debuginfo-7.4.33-150200.3.60.1
* php7-sockets-7.4.33-150200.3.60.1
* php7-dba-7.4.33-150200.3.60.1
* php7-odbc-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-debuginfo-7.4.33-150200.3.60.1
* php7-fileinfo-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-debuginfo-7.4.33-150200.3.60.1
* php7-fastcgi-debuginfo-7.4.33-150200.3.60.1
* php7-dom-debuginfo-7.4.33-150200.3.60.1
* php7-fpm-7.4.33-150200.3.60.1
* php7-readline-7.4.33-150200.3.60.1
* php7-curl-debuginfo-7.4.33-150200.3.60.1
* php7-dba-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-7.4.33-150200.3.60.1
* php7-readline-debuginfo-7.4.33-150200.3.60.1
* php7-intl-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-7.4.33-150200.3.60.1
* php7-sysvsem-debuginfo-7.4.33-150200.3.60.1
* php7-zip-7.4.33-150200.3.60.1
* php7-7.4.33-150200.3.60.1
* php7-ftp-7.4.33-150200.3.60.1
* php7-gd-7.4.33-150200.3.60.1
* php7-sqlite-debuginfo-7.4.33-150200.3.60.1
* php7-openssl-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-debuginfo-7.4.33-150200.3.60.1
* php7-dom-7.4.33-150200.3.60.1
* php7-xmlrpc-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-7.4.33-150200.3.60.1
* php7-xsl-7.4.33-150200.3.60.1
* php7-fpm-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-7.4.33-150200.3.60.1
* php7-mysql-debuginfo-7.4.33-150200.3.60.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* php7-zip-debuginfo-7.4.33-150200.3.60.1
* php7-xmlreader-7.4.33-150200.3.60.1
* php7-fastcgi-7.4.33-150200.3.60.1
* php7-pgsql-debuginfo-7.4.33-150200.3.60.1
* php7-ctype-debuginfo-7.4.33-150200.3.60.1
* php7-json-7.4.33-150200.3.60.1
* php7-zlib-7.4.33-150200.3.60.1
* php7-gettext-debuginfo-7.4.33-150200.3.60.1
* php7-exif-7.4.33-150200.3.60.1
* php7-gmp-debuginfo-7.4.33-150200.3.60.1
* php7-bz2-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-7.4.33-150200.3.60.1
* php7-iconv-7.4.33-150200.3.60.1
* php7-xmlreader-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-debuginfo-7.4.33-150200.3.60.1
* php7-mbstring-7.4.33-150200.3.60.1
* php7-fileinfo-7.4.33-150200.3.60.1
* php7-posix-7.4.33-150200.3.60.1
* php7-curl-7.4.33-150200.3.60.1
* php7-enchant-7.4.33-150200.3.60.1
* php7-calendar-debuginfo-7.4.33-150200.3.60.1
* php7-intl-7.4.33-150200.3.60.1
* php7-enchant-debuginfo-7.4.33-150200.3.60.1
* php7-json-debuginfo-7.4.33-150200.3.60.1
* php7-gettext-7.4.33-150200.3.60.1
* php7-pdo-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-7.4.33-150200.3.60.1
* php7-mbstring-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-debuginfo-7.4.33-150200.3.60.1
* php7-soap-7.4.33-150200.3.60.1
* php7-phar-7.4.33-150200.3.60.1
* php7-devel-7.4.33-150200.3.60.1
* php7-ctype-7.4.33-150200.3.60.1
* php7-bcmath-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-7.4.33-150200.3.60.1
* php7-xmlrpc-7.4.33-150200.3.60.1
* php7-pdo-7.4.33-150200.3.60.1
* php7-gmp-7.4.33-150200.3.60.1
* php7-debugsource-7.4.33-150200.3.60.1
* php7-tokenizer-7.4.33-150200.3.60.1
* php7-debuginfo-7.4.33-150200.3.60.1
* php7-bcmath-7.4.33-150200.3.60.1
* php7-sysvshm-debuginfo-7.4.33-150200.3.60.1
* php7-tokenizer-debuginfo-7.4.33-150200.3.60.1
* php7-opcache-debuginfo-7.4.33-150200.3.60.1
* php7-sysvshm-7.4.33-150200.3.60.1
* php7-bz2-7.4.33-150200.3.60.1
* php7-openssl-7.4.33-150200.3.60.1
* php7-mysql-7.4.33-150200.3.60.1
* php7-pgsql-7.4.33-150200.3.60.1
* php7-ftp-debuginfo-7.4.33-150200.3.60.1
* apache2-mod_php7-7.4.33-150200.3.60.1
* apache2-mod_php7-debuginfo-7.4.33-150200.3.60.1
* php7-xsl-debuginfo-7.4.33-150200.3.60.1
* php7-iconv-debuginfo-7.4.33-150200.3.60.1
* php7-gd-debuginfo-7.4.33-150200.3.60.1
* php7-sqlite-7.4.33-150200.3.60.1
* php7-odbc-7.4.33-150200.3.60.1
* php7-zlib-debuginfo-7.4.33-150200.3.60.1
* php7-exif-debuginfo-7.4.33-150200.3.60.1
* php7-calendar-7.4.33-150200.3.60.1
* php7-soap-debuginfo-7.4.33-150200.3.60.1
* php7-phar-debuginfo-7.4.33-150200.3.60.1
* php7-sysvsem-7.4.33-150200.3.60.1
* php7-posix-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-7.4.33-150200.3.60.1
* php7-opcache-7.4.33-150200.3.60.1
* php7-sockets-debuginfo-7.4.33-150200.3.60.1
* php7-sockets-7.4.33-150200.3.60.1
* php7-dba-7.4.33-150200.3.60.1
* php7-odbc-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-debuginfo-7.4.33-150200.3.60.1
* php7-fileinfo-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-debuginfo-7.4.33-150200.3.60.1
* php7-fastcgi-debuginfo-7.4.33-150200.3.60.1
* php7-dom-debuginfo-7.4.33-150200.3.60.1
* php7-fpm-7.4.33-150200.3.60.1
* php7-readline-7.4.33-150200.3.60.1
* php7-curl-debuginfo-7.4.33-150200.3.60.1
* php7-dba-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-7.4.33-150200.3.60.1
* php7-readline-debuginfo-7.4.33-150200.3.60.1
* php7-intl-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-7.4.33-150200.3.60.1
* php7-sysvsem-debuginfo-7.4.33-150200.3.60.1
* php7-zip-7.4.33-150200.3.60.1
* php7-7.4.33-150200.3.60.1
* php7-ftp-7.4.33-150200.3.60.1
* php7-gd-7.4.33-150200.3.60.1
* php7-sqlite-debuginfo-7.4.33-150200.3.60.1
* php7-openssl-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-debuginfo-7.4.33-150200.3.60.1
* php7-dom-7.4.33-150200.3.60.1
* php7-xmlrpc-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-7.4.33-150200.3.60.1
* php7-xsl-7.4.33-150200.3.60.1
* php7-fpm-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-7.4.33-150200.3.60.1
* php7-mysql-debuginfo-7.4.33-150200.3.60.1
* SUSE Enterprise Storage 7 (aarch64 x86_64)
* php7-zip-debuginfo-7.4.33-150200.3.60.1
* php7-xmlreader-7.4.33-150200.3.60.1
* php7-fastcgi-7.4.33-150200.3.60.1
* php7-pgsql-debuginfo-7.4.33-150200.3.60.1
* php7-ctype-debuginfo-7.4.33-150200.3.60.1
* php7-json-7.4.33-150200.3.60.1
* php7-zlib-7.4.33-150200.3.60.1
* php7-gettext-debuginfo-7.4.33-150200.3.60.1
* php7-exif-7.4.33-150200.3.60.1
* php7-gmp-debuginfo-7.4.33-150200.3.60.1
* php7-bz2-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-7.4.33-150200.3.60.1
* php7-iconv-7.4.33-150200.3.60.1
* php7-xmlreader-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-debuginfo-7.4.33-150200.3.60.1
* php7-mbstring-7.4.33-150200.3.60.1
* php7-fileinfo-7.4.33-150200.3.60.1
* php7-posix-7.4.33-150200.3.60.1
* php7-curl-7.4.33-150200.3.60.1
* php7-enchant-7.4.33-150200.3.60.1
* php7-calendar-debuginfo-7.4.33-150200.3.60.1
* php7-intl-7.4.33-150200.3.60.1
* php7-enchant-debuginfo-7.4.33-150200.3.60.1
* php7-json-debuginfo-7.4.33-150200.3.60.1
* php7-gettext-7.4.33-150200.3.60.1
* php7-pdo-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-7.4.33-150200.3.60.1
* php7-mbstring-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-debuginfo-7.4.33-150200.3.60.1
* php7-soap-7.4.33-150200.3.60.1
* php7-phar-7.4.33-150200.3.60.1
* php7-devel-7.4.33-150200.3.60.1
* php7-ctype-7.4.33-150200.3.60.1
* php7-bcmath-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-7.4.33-150200.3.60.1
* php7-xmlrpc-7.4.33-150200.3.60.1
* php7-pdo-7.4.33-150200.3.60.1
* php7-gmp-7.4.33-150200.3.60.1
* php7-debugsource-7.4.33-150200.3.60.1
* php7-tokenizer-7.4.33-150200.3.60.1
* php7-debuginfo-7.4.33-150200.3.60.1
* php7-bcmath-7.4.33-150200.3.60.1
* php7-sysvshm-debuginfo-7.4.33-150200.3.60.1
* php7-tokenizer-debuginfo-7.4.33-150200.3.60.1
* php7-opcache-debuginfo-7.4.33-150200.3.60.1
* php7-sysvshm-7.4.33-150200.3.60.1
* php7-bz2-7.4.33-150200.3.60.1
* php7-openssl-7.4.33-150200.3.60.1
* php7-mysql-7.4.33-150200.3.60.1
* php7-pgsql-7.4.33-150200.3.60.1
* php7-ftp-debuginfo-7.4.33-150200.3.60.1
* apache2-mod_php7-7.4.33-150200.3.60.1
* apache2-mod_php7-debuginfo-7.4.33-150200.3.60.1
* php7-xsl-debuginfo-7.4.33-150200.3.60.1
* php7-iconv-debuginfo-7.4.33-150200.3.60.1
* php7-gd-debuginfo-7.4.33-150200.3.60.1
* php7-sqlite-7.4.33-150200.3.60.1
* php7-odbc-7.4.33-150200.3.60.1
* php7-zlib-debuginfo-7.4.33-150200.3.60.1
* php7-exif-debuginfo-7.4.33-150200.3.60.1
* php7-calendar-7.4.33-150200.3.60.1
* php7-soap-debuginfo-7.4.33-150200.3.60.1
* php7-phar-debuginfo-7.4.33-150200.3.60.1
* php7-sysvsem-7.4.33-150200.3.60.1
* php7-posix-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-7.4.33-150200.3.60.1
* php7-opcache-7.4.33-150200.3.60.1
* php7-sockets-debuginfo-7.4.33-150200.3.60.1
* php7-sockets-7.4.33-150200.3.60.1
* php7-dba-7.4.33-150200.3.60.1
* php7-odbc-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-debuginfo-7.4.33-150200.3.60.1
* php7-fileinfo-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-debuginfo-7.4.33-150200.3.60.1
* php7-fastcgi-debuginfo-7.4.33-150200.3.60.1
* php7-dom-debuginfo-7.4.33-150200.3.60.1
* php7-fpm-7.4.33-150200.3.60.1
* php7-readline-7.4.33-150200.3.60.1
* php7-curl-debuginfo-7.4.33-150200.3.60.1
* php7-dba-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-7.4.33-150200.3.60.1
* php7-readline-debuginfo-7.4.33-150200.3.60.1
* php7-intl-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-7.4.33-150200.3.60.1
* php7-sysvsem-debuginfo-7.4.33-150200.3.60.1
* php7-zip-7.4.33-150200.3.60.1
* php7-7.4.33-150200.3.60.1
* php7-ftp-7.4.33-150200.3.60.1
* php7-gd-7.4.33-150200.3.60.1
* php7-sqlite-debuginfo-7.4.33-150200.3.60.1
* php7-openssl-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-debuginfo-7.4.33-150200.3.60.1
* php7-dom-7.4.33-150200.3.60.1
* php7-xmlrpc-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-7.4.33-150200.3.60.1
* php7-xsl-7.4.33-150200.3.60.1
* php7-fpm-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-7.4.33-150200.3.60.1
* php7-mysql-debuginfo-7.4.33-150200.3.60.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* php7-firebird-7.4.33-150200.3.60.1
* php7-firebird-debuginfo-7.4.33-150200.3.60.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* php7-zip-debuginfo-7.4.33-150200.3.60.1
* php7-xmlreader-7.4.33-150200.3.60.1
* php7-fastcgi-7.4.33-150200.3.60.1
* php7-pgsql-debuginfo-7.4.33-150200.3.60.1
* php7-ctype-debuginfo-7.4.33-150200.3.60.1
* php7-json-7.4.33-150200.3.60.1
* php7-zlib-7.4.33-150200.3.60.1
* php7-gettext-debuginfo-7.4.33-150200.3.60.1
* php7-exif-7.4.33-150200.3.60.1
* php7-gmp-debuginfo-7.4.33-150200.3.60.1
* php7-bz2-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-7.4.33-150200.3.60.1
* php7-iconv-7.4.33-150200.3.60.1
* php7-xmlreader-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-debuginfo-7.4.33-150200.3.60.1
* php7-mbstring-7.4.33-150200.3.60.1
* php7-fileinfo-7.4.33-150200.3.60.1
* php7-posix-7.4.33-150200.3.60.1
* php7-curl-7.4.33-150200.3.60.1
* php7-enchant-7.4.33-150200.3.60.1
* php7-calendar-debuginfo-7.4.33-150200.3.60.1
* php7-intl-7.4.33-150200.3.60.1
* php7-enchant-debuginfo-7.4.33-150200.3.60.1
* php7-json-debuginfo-7.4.33-150200.3.60.1
* php7-gettext-7.4.33-150200.3.60.1
* php7-pdo-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-7.4.33-150200.3.60.1
* php7-mbstring-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-debuginfo-7.4.33-150200.3.60.1
* php7-soap-7.4.33-150200.3.60.1
* php7-phar-7.4.33-150200.3.60.1
* php7-devel-7.4.33-150200.3.60.1
* php7-ctype-7.4.33-150200.3.60.1
* php7-bcmath-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-7.4.33-150200.3.60.1
* php7-xmlrpc-7.4.33-150200.3.60.1
* php7-pdo-7.4.33-150200.3.60.1
* php7-gmp-7.4.33-150200.3.60.1
* php7-debugsource-7.4.33-150200.3.60.1
* php7-tokenizer-7.4.33-150200.3.60.1
* php7-debuginfo-7.4.33-150200.3.60.1
* php7-bcmath-7.4.33-150200.3.60.1
* php7-sysvshm-debuginfo-7.4.33-150200.3.60.1
* php7-tokenizer-debuginfo-7.4.33-150200.3.60.1
* php7-opcache-debuginfo-7.4.33-150200.3.60.1
* php7-sysvshm-7.4.33-150200.3.60.1
* php7-bz2-7.4.33-150200.3.60.1
* php7-openssl-7.4.33-150200.3.60.1
* php7-mysql-7.4.33-150200.3.60.1
* php7-pgsql-7.4.33-150200.3.60.1
* php7-ftp-debuginfo-7.4.33-150200.3.60.1
* apache2-mod_php7-7.4.33-150200.3.60.1
* apache2-mod_php7-debuginfo-7.4.33-150200.3.60.1
* php7-xsl-debuginfo-7.4.33-150200.3.60.1
* php7-iconv-debuginfo-7.4.33-150200.3.60.1
* php7-gd-debuginfo-7.4.33-150200.3.60.1
* php7-sqlite-7.4.33-150200.3.60.1
* php7-odbc-7.4.33-150200.3.60.1
* php7-zlib-debuginfo-7.4.33-150200.3.60.1
* php7-exif-debuginfo-7.4.33-150200.3.60.1
* php7-calendar-7.4.33-150200.3.60.1
* php7-soap-debuginfo-7.4.33-150200.3.60.1
* php7-phar-debuginfo-7.4.33-150200.3.60.1
* php7-sysvsem-7.4.33-150200.3.60.1
* php7-posix-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-7.4.33-150200.3.60.1
* php7-opcache-7.4.33-150200.3.60.1
* php7-sockets-debuginfo-7.4.33-150200.3.60.1
* php7-sockets-7.4.33-150200.3.60.1
* php7-dba-7.4.33-150200.3.60.1
* php7-odbc-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-debuginfo-7.4.33-150200.3.60.1
* php7-fileinfo-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-debuginfo-7.4.33-150200.3.60.1
* php7-fastcgi-debuginfo-7.4.33-150200.3.60.1
* php7-dom-debuginfo-7.4.33-150200.3.60.1
* php7-fpm-7.4.33-150200.3.60.1
* php7-readline-7.4.33-150200.3.60.1
* php7-curl-debuginfo-7.4.33-150200.3.60.1
* php7-dba-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-7.4.33-150200.3.60.1
* php7-readline-debuginfo-7.4.33-150200.3.60.1
* php7-intl-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-7.4.33-150200.3.60.1
* php7-sysvsem-debuginfo-7.4.33-150200.3.60.1
* php7-zip-7.4.33-150200.3.60.1
* php7-7.4.33-150200.3.60.1
* php7-ftp-7.4.33-150200.3.60.1
* php7-gd-7.4.33-150200.3.60.1
* php7-sqlite-debuginfo-7.4.33-150200.3.60.1
* php7-openssl-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-debuginfo-7.4.33-150200.3.60.1
* php7-dom-7.4.33-150200.3.60.1
* php7-xmlrpc-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-7.4.33-150200.3.60.1
* php7-xsl-7.4.33-150200.3.60.1
* php7-fpm-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-7.4.33-150200.3.60.1
* php7-mysql-debuginfo-7.4.33-150200.3.60.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* php7-zip-debuginfo-7.4.33-150200.3.60.1
* php7-xmlreader-7.4.33-150200.3.60.1
* php7-fastcgi-7.4.33-150200.3.60.1
* php7-pgsql-debuginfo-7.4.33-150200.3.60.1
* php7-ctype-debuginfo-7.4.33-150200.3.60.1
* php7-json-7.4.33-150200.3.60.1
* php7-zlib-7.4.33-150200.3.60.1
* php7-gettext-debuginfo-7.4.33-150200.3.60.1
* php7-exif-7.4.33-150200.3.60.1
* php7-gmp-debuginfo-7.4.33-150200.3.60.1
* php7-bz2-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-7.4.33-150200.3.60.1
* php7-iconv-7.4.33-150200.3.60.1
* php7-xmlreader-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-debuginfo-7.4.33-150200.3.60.1
* php7-mbstring-7.4.33-150200.3.60.1
* php7-fileinfo-7.4.33-150200.3.60.1
* php7-posix-7.4.33-150200.3.60.1
* php7-curl-7.4.33-150200.3.60.1
* php7-enchant-7.4.33-150200.3.60.1
* php7-calendar-debuginfo-7.4.33-150200.3.60.1
* php7-intl-7.4.33-150200.3.60.1
* php7-enchant-debuginfo-7.4.33-150200.3.60.1
* php7-json-debuginfo-7.4.33-150200.3.60.1
* php7-gettext-7.4.33-150200.3.60.1
* php7-pdo-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-7.4.33-150200.3.60.1
* php7-mbstring-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-debuginfo-7.4.33-150200.3.60.1
* php7-soap-7.4.33-150200.3.60.1
* php7-phar-7.4.33-150200.3.60.1
* php7-devel-7.4.33-150200.3.60.1
* php7-ctype-7.4.33-150200.3.60.1
* php7-bcmath-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-7.4.33-150200.3.60.1
* php7-xmlrpc-7.4.33-150200.3.60.1
* php7-pdo-7.4.33-150200.3.60.1
* php7-gmp-7.4.33-150200.3.60.1
* php7-debugsource-7.4.33-150200.3.60.1
* php7-tokenizer-7.4.33-150200.3.60.1
* php7-debuginfo-7.4.33-150200.3.60.1
* php7-bcmath-7.4.33-150200.3.60.1
* php7-sysvshm-debuginfo-7.4.33-150200.3.60.1
* php7-tokenizer-debuginfo-7.4.33-150200.3.60.1
* php7-opcache-debuginfo-7.4.33-150200.3.60.1
* php7-sysvshm-7.4.33-150200.3.60.1
* php7-bz2-7.4.33-150200.3.60.1
* php7-openssl-7.4.33-150200.3.60.1
* php7-mysql-7.4.33-150200.3.60.1
* php7-pgsql-7.4.33-150200.3.60.1
* php7-ftp-debuginfo-7.4.33-150200.3.60.1
* apache2-mod_php7-7.4.33-150200.3.60.1
* apache2-mod_php7-debuginfo-7.4.33-150200.3.60.1
* php7-xsl-debuginfo-7.4.33-150200.3.60.1
* php7-iconv-debuginfo-7.4.33-150200.3.60.1
* php7-gd-debuginfo-7.4.33-150200.3.60.1
* php7-sqlite-7.4.33-150200.3.60.1
* php7-odbc-7.4.33-150200.3.60.1
* php7-zlib-debuginfo-7.4.33-150200.3.60.1
* php7-exif-debuginfo-7.4.33-150200.3.60.1
* php7-calendar-7.4.33-150200.3.60.1
* php7-soap-debuginfo-7.4.33-150200.3.60.1
* php7-phar-debuginfo-7.4.33-150200.3.60.1
* php7-sysvsem-7.4.33-150200.3.60.1
* php7-posix-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-7.4.33-150200.3.60.1
* php7-opcache-7.4.33-150200.3.60.1
* php7-sockets-debuginfo-7.4.33-150200.3.60.1
* php7-sockets-7.4.33-150200.3.60.1
* php7-dba-7.4.33-150200.3.60.1
* php7-odbc-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-debuginfo-7.4.33-150200.3.60.1
* php7-fileinfo-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-debuginfo-7.4.33-150200.3.60.1
* php7-fastcgi-debuginfo-7.4.33-150200.3.60.1
* php7-dom-debuginfo-7.4.33-150200.3.60.1
* php7-fpm-7.4.33-150200.3.60.1
* php7-readline-7.4.33-150200.3.60.1
* php7-curl-debuginfo-7.4.33-150200.3.60.1
* php7-dba-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-7.4.33-150200.3.60.1
* php7-readline-debuginfo-7.4.33-150200.3.60.1
* php7-intl-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-7.4.33-150200.3.60.1
* php7-sysvsem-debuginfo-7.4.33-150200.3.60.1
* php7-zip-7.4.33-150200.3.60.1
* php7-7.4.33-150200.3.60.1
* php7-ftp-7.4.33-150200.3.60.1
* php7-gd-7.4.33-150200.3.60.1
* php7-sqlite-debuginfo-7.4.33-150200.3.60.1
* php7-openssl-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-debuginfo-7.4.33-150200.3.60.1
* php7-dom-7.4.33-150200.3.60.1
* php7-xmlrpc-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-7.4.33-150200.3.60.1
* php7-xsl-7.4.33-150200.3.60.1
* php7-fpm-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-7.4.33-150200.3.60.1
* php7-mysql-debuginfo-7.4.33-150200.3.60.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* php7-zip-debuginfo-7.4.33-150200.3.60.1
* php7-xmlreader-7.4.33-150200.3.60.1
* php7-fastcgi-7.4.33-150200.3.60.1
* php7-pgsql-debuginfo-7.4.33-150200.3.60.1
* php7-ctype-debuginfo-7.4.33-150200.3.60.1
* php7-json-7.4.33-150200.3.60.1
* php7-zlib-7.4.33-150200.3.60.1
* php7-gettext-debuginfo-7.4.33-150200.3.60.1
* php7-exif-7.4.33-150200.3.60.1
* php7-gmp-debuginfo-7.4.33-150200.3.60.1
* php7-bz2-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-7.4.33-150200.3.60.1
* php7-iconv-7.4.33-150200.3.60.1
* php7-xmlreader-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-debuginfo-7.4.33-150200.3.60.1
* php7-mbstring-7.4.33-150200.3.60.1
* php7-fileinfo-7.4.33-150200.3.60.1
* php7-posix-7.4.33-150200.3.60.1
* php7-curl-7.4.33-150200.3.60.1
* php7-enchant-7.4.33-150200.3.60.1
* php7-calendar-debuginfo-7.4.33-150200.3.60.1
* php7-intl-7.4.33-150200.3.60.1
* php7-enchant-debuginfo-7.4.33-150200.3.60.1
* php7-json-debuginfo-7.4.33-150200.3.60.1
* php7-gettext-7.4.33-150200.3.60.1
* php7-pdo-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-7.4.33-150200.3.60.1
* php7-mbstring-debuginfo-7.4.33-150200.3.60.1
* php7-ldap-debuginfo-7.4.33-150200.3.60.1
* php7-soap-7.4.33-150200.3.60.1
* php7-phar-7.4.33-150200.3.60.1
* php7-devel-7.4.33-150200.3.60.1
* php7-ctype-7.4.33-150200.3.60.1
* php7-bcmath-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-7.4.33-150200.3.60.1
* php7-xmlrpc-7.4.33-150200.3.60.1
* php7-pdo-7.4.33-150200.3.60.1
* php7-gmp-7.4.33-150200.3.60.1
* php7-debugsource-7.4.33-150200.3.60.1
* php7-tokenizer-7.4.33-150200.3.60.1
* php7-debuginfo-7.4.33-150200.3.60.1
* php7-bcmath-7.4.33-150200.3.60.1
* php7-sysvshm-debuginfo-7.4.33-150200.3.60.1
* php7-tokenizer-debuginfo-7.4.33-150200.3.60.1
* php7-opcache-debuginfo-7.4.33-150200.3.60.1
* php7-sysvshm-7.4.33-150200.3.60.1
* php7-bz2-7.4.33-150200.3.60.1
* php7-openssl-7.4.33-150200.3.60.1
* php7-mysql-7.4.33-150200.3.60.1
* php7-pgsql-7.4.33-150200.3.60.1
* php7-ftp-debuginfo-7.4.33-150200.3.60.1
* apache2-mod_php7-7.4.33-150200.3.60.1
* apache2-mod_php7-debuginfo-7.4.33-150200.3.60.1
* php7-xsl-debuginfo-7.4.33-150200.3.60.1
* php7-iconv-debuginfo-7.4.33-150200.3.60.1
* php7-gd-debuginfo-7.4.33-150200.3.60.1
* php7-sqlite-7.4.33-150200.3.60.1
* php7-odbc-7.4.33-150200.3.60.1
* php7-zlib-debuginfo-7.4.33-150200.3.60.1
* php7-exif-debuginfo-7.4.33-150200.3.60.1
* php7-calendar-7.4.33-150200.3.60.1
* php7-soap-debuginfo-7.4.33-150200.3.60.1
* php7-phar-debuginfo-7.4.33-150200.3.60.1
* php7-sysvsem-7.4.33-150200.3.60.1
* php7-posix-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-7.4.33-150200.3.60.1
* php7-opcache-7.4.33-150200.3.60.1
* php7-sockets-debuginfo-7.4.33-150200.3.60.1
* php7-sockets-7.4.33-150200.3.60.1
* php7-dba-7.4.33-150200.3.60.1
* php7-odbc-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-debuginfo-7.4.33-150200.3.60.1
* php7-fileinfo-debuginfo-7.4.33-150200.3.60.1
* php7-pcntl-debuginfo-7.4.33-150200.3.60.1
* php7-fastcgi-debuginfo-7.4.33-150200.3.60.1
* php7-dom-debuginfo-7.4.33-150200.3.60.1
* php7-fpm-7.4.33-150200.3.60.1
* php7-readline-7.4.33-150200.3.60.1
* php7-curl-debuginfo-7.4.33-150200.3.60.1
* php7-dba-debuginfo-7.4.33-150200.3.60.1
* php7-shmop-7.4.33-150200.3.60.1
* php7-readline-debuginfo-7.4.33-150200.3.60.1
* php7-intl-debuginfo-7.4.33-150200.3.60.1
* php7-xmlwriter-7.4.33-150200.3.60.1
* php7-sysvsem-debuginfo-7.4.33-150200.3.60.1
* php7-zip-7.4.33-150200.3.60.1
* php7-7.4.33-150200.3.60.1
* php7-ftp-7.4.33-150200.3.60.1
* php7-gd-7.4.33-150200.3.60.1
* php7-sqlite-debuginfo-7.4.33-150200.3.60.1
* php7-openssl-debuginfo-7.4.33-150200.3.60.1
* php7-sodium-debuginfo-7.4.33-150200.3.60.1
* php7-tidy-debuginfo-7.4.33-150200.3.60.1
* php7-dom-7.4.33-150200.3.60.1
* php7-xmlrpc-debuginfo-7.4.33-150200.3.60.1
* php7-sysvmsg-7.4.33-150200.3.60.1
* php7-xsl-7.4.33-150200.3.60.1
* php7-fpm-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-debuginfo-7.4.33-150200.3.60.1
* php7-snmp-7.4.33-150200.3.60.1
* php7-mysql-debuginfo-7.4.33-150200.3.60.1
## References:
* https://www.suse.com/security/cve/CVE-2023-3823.html
* https://www.suse.com/security/cve/CVE-2023-3824.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214103
* https://bugzilla.suse.com/show_bug.cgi?id=1214106
1
0
30 Aug '23
# Security update for vim
Announcement ID: SUSE-SU-2023:3497-1
Rating: important
References:
* #1210996
* #1211256
* #1211257
* #1211461
Cross-References:
* CVE-2023-2426
* CVE-2023-2609
* CVE-2023-2610
CVSS scores:
* CVE-2023-2426 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
* CVE-2023-2426 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-2426 ( NVD ): 6.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
* CVE-2023-2609 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-2609 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-2609 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-2610 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
* CVE-2023-2610 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-2610 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves three vulnerabilities and has one fix can now be
installed.
## Description:
This update for vim fixes the following issues:
Updated to version 9.0 with patch level 1572.
* CVE-2023-2426: Fixed Out-of-range Pointer Offset use (bsc#1210996).
* CVE-2023-2609: Fixed NULL Pointer Dereference (bsc#1211256).
* CVE-2023-2610: Fixed nteger Overflow or Wraparound (bsc#1211257).
## Patch Instructions:
To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3497=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3497=1
* openSUSE Leap 15.5
zypper in -t patch SUSE-2023-3497=1 openSUSE-SLE-15.5-2023-3497=1
## Package List:
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* vim-9.0.1632-150500.20.3.1
* vim-small-debuginfo-9.0.1632-150500.20.3.1
* vim-debuginfo-9.0.1632-150500.20.3.1
* vim-small-9.0.1632-150500.20.3.1
* vim-debugsource-9.0.1632-150500.20.3.1
* Basesystem Module 15-SP5 (noarch)
* vim-data-9.0.1632-150500.20.3.1
* vim-data-common-9.0.1632-150500.20.3.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* gvim-debuginfo-9.0.1632-150500.20.3.1
* gvim-9.0.1632-150500.20.3.1
* vim-debuginfo-9.0.1632-150500.20.3.1
* vim-debugsource-9.0.1632-150500.20.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* vim-9.0.1632-150500.20.3.1
* vim-small-debuginfo-9.0.1632-150500.20.3.1
* gvim-9.0.1632-150500.20.3.1
* vim-debuginfo-9.0.1632-150500.20.3.1
* gvim-debuginfo-9.0.1632-150500.20.3.1
* vim-small-9.0.1632-150500.20.3.1
* vim-debugsource-9.0.1632-150500.20.3.1
* openSUSE Leap 15.5 (noarch)
* vim-data-9.0.1632-150500.20.3.1
* vim-data-common-9.0.1632-150500.20.3.1
## References:
* https://www.suse.com/security/cve/CVE-2023-2426.html
* https://www.suse.com/security/cve/CVE-2023-2609.html
* https://www.suse.com/security/cve/CVE-2023-2610.html
* https://bugzilla.suse.com/show_bug.cgi?id=1210996
* https://bugzilla.suse.com/show_bug.cgi?id=1211256
* https://bugzilla.suse.com/show_bug.cgi?id=1211257
* https://bugzilla.suse.com/show_bug.cgi?id=1211461
1
0
29 Aug '23
# Security update for procps
Announcement ID: SUSE-SU-2023:3472-1
Rating: low
References:
* #1214290
Cross-References:
* CVE-2023-4016
CVSS scores:
* CVE-2023-4016 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-4016 ( NVD ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for procps fixes the following issues:
* CVE-2023-4016: Fixed ps buffer overflow (bsc#1214290).
## Patch Instructions:
To install this SUSE Low update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3472=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3472=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3472=1
* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2023-3472=1
* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2023-3472=1
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3472=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3472=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3472=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3472=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3472=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3472=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3472=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3472=1
* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3472=1
* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3472=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3472=1
## Package List:
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* procps-devel-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* procps-devel-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* procps-devel-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* procps-devel-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* SUSE Manager Proxy 4.2 (x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* procps-devel-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* procps-devel-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* libprocps7-3.3.15-150000.7.34.1
* procps-debuginfo-3.3.15-150000.7.34.1
* procps-devel-3.3.15-150000.7.34.1
* libprocps7-debuginfo-3.3.15-150000.7.34.1
* procps-3.3.15-150000.7.34.1
* procps-debugsource-3.3.15-150000.7.34.1
## References:
* https://www.suse.com/security/cve/CVE-2023-4016.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214290
1
0
SUSE-SU-2023:3469-1: moderate: Security update for haproxy
by security@lists.opensuse.org 29 Aug '23
by security@lists.opensuse.org 29 Aug '23
29 Aug '23
# Security update for haproxy
Announcement ID: SUSE-SU-2023:3469-1
Rating: moderate
References:
* #1214102
Cross-References:
* CVE-2023-40225
CVSS scores:
* CVE-2023-40225 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-40225 ( NVD ): 7.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise High Availability Extension 15 SP4
* SUSE Linux Enterprise High Availability Extension 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for haproxy fixes the following issues:
* CVE-2023-40225: Fixed request smuggling with empty content-length header
value (bsc#1214102).
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3469=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3469=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3469=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3469=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3469=1
* SUSE Linux Enterprise High Availability Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2023-3469=1
* SUSE Linux Enterprise High Availability Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2023-3469=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2023-3469=1 openSUSE-SLE-15.4-2023-3469=1
* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2023-3469=1
* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2023-3469=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.16.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.16.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.16.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.16.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.16.1
* SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
s390x x86_64)
* haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.16.1
* SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le
s390x x86_64)
* haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.16.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.16.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.16.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* haproxy-debugsource-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-2.4.22+git0.f8e3218e2-150400.3.16.1
* haproxy-debuginfo-2.4.22+git0.f8e3218e2-150400.3.16.1
## References:
* https://www.suse.com/security/cve/CVE-2023-40225.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214102
1
0
openSUSE-SU-2023:0237-1: important: Security update for chromium
by opensuse-security@opensuse.org 28 Aug '23
by opensuse-security@opensuse.org 28 Aug '23
28 Aug '23
openSUSE Security Update: Security update for chromium
______________________________________________________________________________
Announcement ID: openSUSE-SU-2023:0237-1
Rating: important
References: #1214487
Cross-References: CVE-2023-4427 CVE-2023-4428 CVE-2023-4429
CVE-2023-4430 CVE-2023-4431
CVSS scores:
CVE-2023-4428 (NVD) : 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
CVE-2023-4429 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-4430 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-4431 (NVD) : 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Affected Products:
openSUSE Backports SLE-15-SP4
openSUSE Backports SLE-15-SP5
______________________________________________________________________________
An update that fixes 5 vulnerabilities is now available.
Description:
This update for chromium fixes the following issues:
Chromium 116.0.5845.110 (boo#1214487):
* CVE-2023-4427: Out of bounds memory access in V8
* CVE-2023-4428: Out of bounds memory access in CSS
* CVE-2023-4429: Use after free in Loader
* CVE-2023-4430: Use after free in Vulkan
* CVE-2023-4431: Out of bounds memory access in Fonts
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP5:
zypper in -t patch openSUSE-2023-237=1
- openSUSE Backports SLE-15-SP4:
zypper in -t patch openSUSE-2023-237=1
Package List:
- openSUSE Backports SLE-15-SP5 (x86_64):
chromedriver-116.0.5845.110-bp155.2.22.1
chromedriver-debuginfo-116.0.5845.110-bp155.2.22.1
chromium-116.0.5845.110-bp155.2.22.1
chromium-debuginfo-116.0.5845.110-bp155.2.22.1
- openSUSE Backports SLE-15-SP4 (x86_64):
chromedriver-116.0.5845.110-bp154.2.108.1
chromium-116.0.5845.110-bp154.2.108.1
References:
https://www.suse.com/security/cve/CVE-2023-4427.html
https://www.suse.com/security/cve/CVE-2023-4428.html
https://www.suse.com/security/cve/CVE-2023-4429.html
https://www.suse.com/security/cve/CVE-2023-4430.html
https://www.suse.com/security/cve/CVE-2023-4431.html
https://bugzilla.suse.com/1214487
1
0
SUSE-SU-2023:3455-1: important: Security update for nodejs12
by security@lists.opensuse.org 28 Aug '23
by security@lists.opensuse.org 28 Aug '23
28 Aug '23
# Security update for nodejs12
Announcement ID: SUSE-SU-2023:3455-1
Rating: important
References:
* #1208481
* #1212574
* #1212582
* #1212583
* #1214150
* #1214154
* #1214156
Cross-References:
* CVE-2023-23918
* CVE-2023-30581
* CVE-2023-30589
* CVE-2023-30590
* CVE-2023-32002
* CVE-2023-32006
* CVE-2023-32559
CVSS scores:
* CVE-2023-23918 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-23918 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-30581 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-30589 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-30589 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-30590 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-32002 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:H
* CVE-2023-32002 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-32006 ( SUSE ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2023-32006 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-32559 ( SUSE ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Affected Products:
* openSUSE Leap 15.4
* SUSE Enterprise Storage 7
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Manager Server 4.2
An update that solves seven vulnerabilities can now be installed.
## Description:
This update for nodejs12 fixes the following issues:
* CVE-2023-23918: Fixed permissions policies bypass via process.mainModule
(bsc#1208481).
* CVE-2023-32002: Fixed permissions policies bypass via Module._load
(bsc#1214150).
* CVE-2023-32006: Fixed permissions policies impersonation using
module.constructor.createRequire() (bsc#1214156).
* CVE-2023-32559: Fixed permissions policies bypass via process.binding
(bsc#1214154).
* CVE-2023-30581: Fixed mainModule.proto bypass (bsc#1212574).
* CVE-2023-30590: Fixed missing DiffieHellman key generation (bsc#1212583).
* CVE-2023-30589: Fixed HTTP Request Smuggling via Empty headers separated by
CR (bsc#1212582).
## Patch Instructions:
To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3455=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3455=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-3455=1
* SUSE Enterprise Storage 7
zypper in -t patch SUSE-Storage-7-2023-3455=1
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3455=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3455=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3455=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3455=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3455=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3455=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3455=1
## Package List:
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* nodejs12-devel-12.22.12-150200.4.50.1
* nodejs12-debuginfo-12.22.12-150200.4.50.1
* npm12-12.22.12-150200.4.50.1
* nodejs12-debugsource-12.22.12-150200.4.50.1
* nodejs12-12.22.12-150200.4.50.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* nodejs12-docs-12.22.12-150200.4.50.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* nodejs12-devel-12.22.12-150200.4.50.1
* nodejs12-debuginfo-12.22.12-150200.4.50.1
* npm12-12.22.12-150200.4.50.1
* nodejs12-debugsource-12.22.12-150200.4.50.1
* nodejs12-12.22.12-150200.4.50.1
* SUSE Manager Server 4.2 (noarch)
* nodejs12-docs-12.22.12-150200.4.50.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* nodejs12-devel-12.22.12-150200.4.50.1
* nodejs12-debuginfo-12.22.12-150200.4.50.1
* npm12-12.22.12-150200.4.50.1
* nodejs12-debugsource-12.22.12-150200.4.50.1
* nodejs12-12.22.12-150200.4.50.1
* SUSE Enterprise Storage 7.1 (noarch)
* nodejs12-docs-12.22.12-150200.4.50.1
* SUSE Enterprise Storage 7 (aarch64 x86_64)
* nodejs12-devel-12.22.12-150200.4.50.1
* nodejs12-debuginfo-12.22.12-150200.4.50.1
* npm12-12.22.12-150200.4.50.1
* nodejs12-debugsource-12.22.12-150200.4.50.1
* nodejs12-12.22.12-150200.4.50.1
* SUSE Enterprise Storage 7 (noarch)
* nodejs12-docs-12.22.12-150200.4.50.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* nodejs12-devel-12.22.12-150200.4.50.1
* nodejs12-debuginfo-12.22.12-150200.4.50.1
* npm12-12.22.12-150200.4.50.1
* nodejs12-debugsource-12.22.12-150200.4.50.1
* nodejs12-12.22.12-150200.4.50.1
* openSUSE Leap 15.4 (noarch)
* nodejs12-docs-12.22.12-150200.4.50.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* nodejs12-devel-12.22.12-150200.4.50.1
* nodejs12-debuginfo-12.22.12-150200.4.50.1
* npm12-12.22.12-150200.4.50.1
* nodejs12-debugsource-12.22.12-150200.4.50.1
* nodejs12-12.22.12-150200.4.50.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* nodejs12-docs-12.22.12-150200.4.50.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* nodejs12-devel-12.22.12-150200.4.50.1
* nodejs12-debuginfo-12.22.12-150200.4.50.1
* npm12-12.22.12-150200.4.50.1
* nodejs12-debugsource-12.22.12-150200.4.50.1
* nodejs12-12.22.12-150200.4.50.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* nodejs12-docs-12.22.12-150200.4.50.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* nodejs12-devel-12.22.12-150200.4.50.1
* nodejs12-debuginfo-12.22.12-150200.4.50.1
* npm12-12.22.12-150200.4.50.1
* nodejs12-debugsource-12.22.12-150200.4.50.1
* nodejs12-12.22.12-150200.4.50.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* nodejs12-docs-12.22.12-150200.4.50.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* nodejs12-devel-12.22.12-150200.4.50.1
* nodejs12-debuginfo-12.22.12-150200.4.50.1
* npm12-12.22.12-150200.4.50.1
* nodejs12-debugsource-12.22.12-150200.4.50.1
* nodejs12-12.22.12-150200.4.50.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* nodejs12-docs-12.22.12-150200.4.50.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* nodejs12-devel-12.22.12-150200.4.50.1
* nodejs12-debuginfo-12.22.12-150200.4.50.1
* npm12-12.22.12-150200.4.50.1
* nodejs12-debugsource-12.22.12-150200.4.50.1
* nodejs12-12.22.12-150200.4.50.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* nodejs12-docs-12.22.12-150200.4.50.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* nodejs12-devel-12.22.12-150200.4.50.1
* nodejs12-debuginfo-12.22.12-150200.4.50.1
* npm12-12.22.12-150200.4.50.1
* nodejs12-debugsource-12.22.12-150200.4.50.1
* nodejs12-12.22.12-150200.4.50.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* nodejs12-docs-12.22.12-150200.4.50.1
## References:
* https://www.suse.com/security/cve/CVE-2023-23918.html
* https://www.suse.com/security/cve/CVE-2023-30581.html
* https://www.suse.com/security/cve/CVE-2023-30589.html
* https://www.suse.com/security/cve/CVE-2023-30590.html
* https://www.suse.com/security/cve/CVE-2023-32002.html
* https://www.suse.com/security/cve/CVE-2023-32006.html
* https://www.suse.com/security/cve/CVE-2023-32559.html
* https://bugzilla.suse.com/show_bug.cgi?id=1208481
* https://bugzilla.suse.com/show_bug.cgi?id=1212574
* https://bugzilla.suse.com/show_bug.cgi?id=1212582
* https://bugzilla.suse.com/show_bug.cgi?id=1212583
* https://bugzilla.suse.com/show_bug.cgi?id=1214150
* https://bugzilla.suse.com/show_bug.cgi?id=1214154
* https://bugzilla.suse.com/show_bug.cgi?id=1214156
1
0
SUSE-SU-2023:3456-1: important: Security update for clamav
by security@lists.opensuse.org 28 Aug '23
by security@lists.opensuse.org 28 Aug '23
28 Aug '23
# Security update for clamav
Announcement ID: SUSE-SU-2023:3456-1
Rating: important
References:
* #1214342
Cross-References:
* CVE-2023-20197
CVSS scores:
* CVE-2023-20197 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE CaaS Platform 4.0
* SUSE Enterprise Storage 7
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for clamav fixes the following issues:
* Update to 0.103.9
* CVE-2023-20197: Fixed a possible denial of service vulnerability in the HFS+
file parser. (bsc#1214342)
## Patch Instructions:
To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3456=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3456=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3456=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3456=1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3456=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3456=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3456=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3456=1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3456=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3456=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3456=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3456=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3456=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3456=1
* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3456=1
* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3456=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3456=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-3456=1
* SUSE Enterprise Storage 7
zypper in -t patch SUSE-Storage-7-2023-3456=1
* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Manager Proxy 4.2 (x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE Enterprise Storage 7 (aarch64 x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
* SUSE CaaS Platform 4.0 (x86_64)
* libfreshclam2-0.103.9-150000.3.47.1
* libclamav9-0.103.9-150000.3.47.1
* clamav-debuginfo-0.103.9-150000.3.47.1
* libclamav9-debuginfo-0.103.9-150000.3.47.1
* clamav-0.103.9-150000.3.47.1
* libfreshclam2-debuginfo-0.103.9-150000.3.47.1
* clamav-devel-0.103.9-150000.3.47.1
* clamav-debugsource-0.103.9-150000.3.47.1
## References:
* https://www.suse.com/security/cve/CVE-2023-20197.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214342
1
0
SUSE-SU-2023:3461-1: moderate: Security update for freetype2
by security@lists.opensuse.org 28 Aug '23
by security@lists.opensuse.org 28 Aug '23
28 Aug '23
# Security update for freetype2
Announcement ID: SUSE-SU-2023:3461-1
Rating: moderate
References:
* #1210419
Cross-References:
* CVE-2023-2004
CVSS scores:
* CVE-2023-2004 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2023-2004 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP4
* Desktop Applications Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for freetype2 fixes the following issues:
* CVE-2023-2004: Fixed integer overflow in tt_hvadvance_adjust (bsc#1210419).
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2023-3461=1
* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2023-3461=1
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3461=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3461=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3461=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2023-3461=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3461=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2023-3461=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3461=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3461=1
* Desktop Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3461=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3461=1
* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3461=1
* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3461=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3461=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-3461=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3461=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-3461=1
## Package List:
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* ftstring-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* ftmulti-2.10.4-150000.4.15.1
* ftvalid-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* ftdump-2.10.4-150000.4.15.1
* ftinspect-2.10.4-150000.4.15.1
* ftview-2.10.4-150000.4.15.1
* ftdiff-2.10.4-150000.4.15.1
* ftlint-2.10.4-150000.4.15.1
* ftbench-2.10.4-150000.4.15.1
* ftgamma-2.10.4-150000.4.15.1
* ftgrid-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* openSUSE Leap 15.4 (x86_64)
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* freetype2-devel-32bit-2.10.4-150000.4.15.1
* openSUSE Leap 15.4 (noarch)
* freetype2-profile-tti35-2.10.4-150000.4.15.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
* ft2demos-2.10.4-150000.4.15.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* ftstring-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* ftmulti-2.10.4-150000.4.15.1
* ftvalid-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* ftdump-2.10.4-150000.4.15.1
* ftinspect-2.10.4-150000.4.15.1
* ftview-2.10.4-150000.4.15.1
* ftdiff-2.10.4-150000.4.15.1
* ftlint-2.10.4-150000.4.15.1
* ftbench-2.10.4-150000.4.15.1
* ftgamma-2.10.4-150000.4.15.1
* ftgrid-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* openSUSE Leap 15.5 (x86_64)
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* freetype2-devel-32bit-2.10.4-150000.4.15.1
* openSUSE Leap 15.5 (noarch)
* freetype2-profile-tti35-2.10.4-150000.4.15.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 nosrc)
* ft2demos-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* Basesystem Module 15-SP4 (x86_64)
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* Basesystem Module 15-SP5 (x86_64)
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* Desktop Applications Module 15-SP4 (nosrc)
* ft2demos-2.10.4-150000.4.15.1
* Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* ftdump-2.10.4-150000.4.15.1
* Desktop Applications Module 15-SP5 (nosrc)
* ft2demos-2.10.4-150000.4.15.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* ftdump-2.10.4-150000.4.15.1
* SUSE Manager Proxy 4.2 (x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* freetype2-devel-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Manager Server 4.2 (x86_64)
* libfreetype6-32bit-2.10.4-150000.4.15.1
* libfreetype6-32bit-debuginfo-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* freetype2-debugsource-2.10.4-150000.4.15.1
* libfreetype6-2.10.4-150000.4.15.1
* libfreetype6-debuginfo-2.10.4-150000.4.15.1
## References:
* https://www.suse.com/security/cve/CVE-2023-2004.html
* https://bugzilla.suse.com/show_bug.cgi?id=1210419
1
0
SUSE-SU-2023:3442-1: moderate: Security update for java-1_8_0-openjdk
by security@lists.opensuse.org 28 Aug '23
by security@lists.opensuse.org 28 Aug '23
28 Aug '23
# Security update for java-1_8_0-openjdk
Announcement ID: SUSE-SU-2023:3442-1
Rating: moderate
References:
* #1213481
* #1213482
Cross-References:
* CVE-2023-22045
* CVE-2023-22049
CVSS scores:
* CVE-2023-22045 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2023-22045 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2023-22049 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-22049 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
* Legacy Module 15-SP4
* Legacy Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE CaaS Platform 4.0
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves two vulnerabilities can now be installed.
## Description:
This update for java-1_8_0-openjdk fixes the following issues:
Update to version jdk8u382 (icedtea-3.28.0):
* CVE-2023-22045: Fixed a difficult to exploit vulnerability that allows
unauthenticated attacker with network access via multiple protocols to
compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM
for JDK (bsc#1213481).
* CVE-2023-22049: Fixed a difficult to exploit vulnerability that allows
unauthenticated attacker with network access via multiple protocols to
compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM
for JDK (bsc#1213482).
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3442=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3442=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3442=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3442=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3442=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3442=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-3442=1
* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3442=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3442=1
* Legacy Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-3442=1
* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2023-3442=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3442=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3442=1
## Package List:
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
x86_64)
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* SUSE CaaS Platform 4.0 (x86_64)
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* java-1_8_0-openjdk-src-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-accessibility-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* openSUSE Leap 15.4 (noarch)
* java-1_8_0-openjdk-javadoc-1.8.0.382-150000.3.82.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* java-1_8_0-openjdk-src-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-accessibility-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* openSUSE Leap 15.5 (noarch)
* java-1_8_0-openjdk-javadoc-1.8.0.382-150000.3.82.1
* Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* java-1_8_0-openjdk-devel-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-debuginfo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-headless-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debugsource-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-demo-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-devel-1.8.0.382-150000.3.82.1
* java-1_8_0-openjdk-debuginfo-1.8.0.382-150000.3.82.1
## References:
* https://www.suse.com/security/cve/CVE-2023-22045.html
* https://www.suse.com/security/cve/CVE-2023-22049.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213481
* https://bugzilla.suse.com/show_bug.cgi?id=1213482
1
0