openSUSE Security Announce
Threads by month
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2009 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2008 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2007 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2006 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2005 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2004 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2003 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2002 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2001 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2000 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 1999 -----
- December
- November
- October
- September
- August
August 2023
- 3 participants
- 127 discussions
openSUSE-SU-2023:0230-1: moderate: Security update for opensuse-welcome
by opensuse-security@opensuse.org 18 Aug '23
by opensuse-security@opensuse.org 18 Aug '23
18 Aug '23
openSUSE Security Update: Security update for opensuse-welcome
______________________________________________________________________________
Announcement ID: openSUSE-SU-2023:0230-1
Rating: moderate
References: #1213708
Cross-References: CVE-2023-32184
Affected Products:
openSUSE Backports SLE-15-SP4
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for opensuse-welcome fixes the following issues:
- CVE-2023-32184: Fixed possible security issues when using the feature to
change the Xfce desktop layout, caused by a fixed temporary file path
used in /tmp/layout (boo#1213708)
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP4:
zypper in -t patch openSUSE-2023-230=1
Package List:
- openSUSE Backports SLE-15-SP4 (aarch64 x86_64):
opensuse-welcome-0.1.9+git.0.66be0d8-bp154.2.6.1
- openSUSE Backports SLE-15-SP4 (noarch):
opensuse-welcome-lang-0.1.9+git.0.66be0d8-bp154.2.6.1
References:
https://www.suse.com/security/cve/CVE-2023-32184.html
https://bugzilla.suse.com/1213708
1
0
18 Aug '23
# Security update for samba
Announcement ID: SUSE-SU-2023:3358-1
Rating: moderate
References:
* #1213174
* #1213384
Cross-References:
* CVE-2022-2127
CVSS scores:
* CVE-2022-2127 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-2127 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Enterprise Storage 7
* SUSE Linux Enterprise High Availability Extension 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Manager Proxy 4.1
* SUSE Manager Retail Branch Server 4.1
* SUSE Manager Server 4.1
An update that solves one vulnerability and has one fix can now be installed.
## Description:
This update for samba fixes the following issues:
* CVE-2022-2127: Fixed issue where lm_resp_len was not checked properly in
winbindd_pam_auth_crap_send (bsc#1213174).
Bugfixes:
* Fixed trust relationship failure (bsc#1213384)
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3358=1
* SUSE Linux Enterprise High Availability Extension 15 SP2
zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2023-3358=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-3358=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-3358=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-3358=1
* SUSE Enterprise Storage 7
zypper in -t patch SUSE-Storage-7-2023-3358=1
## Package List:
* openSUSE Leap 15.4 (x86_64)
* libndr0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libndr0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-4.11.14+git.396.91f4f677472-150200.4.52.5
* SUSE Linux Enterprise High Availability Extension 15 SP2 (aarch64 ppc64le
s390x x86_64)
* ctdb-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-debugsource-4.11.14+git.396.91f4f677472-150200.4.52.5
* ctdb-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* libdcerpc0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ad-dc-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbclient-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-client-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ceph-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-dsdb-modules-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-dsdb-modules-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy0-python3-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-python3-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy-python3-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-python3-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbclient0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-samr0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-debugsource-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ceph-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-client-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ad-dc-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-samr0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy0-python3-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbclient0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-core-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-samr-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-python3-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-python3-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
* libsamba-errors0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libdcerpc0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ad-dc-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbclient-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-client-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-dsdb-modules-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-dsdb-modules-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy0-python3-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-python3-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy-python3-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-python3-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbclient0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-samr0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-debugsource-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-client-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ad-dc-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-samr0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy0-python3-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbclient0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-core-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-samr-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-python3-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-python3-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
* samba-ceph-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ceph-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
* libsamba-errors0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libdcerpc0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ad-dc-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbclient-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-client-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-dsdb-modules-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-dsdb-modules-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy0-python3-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-python3-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy-python3-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-python3-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbclient0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-samr0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-debugsource-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-client-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ad-dc-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-samr0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy0-python3-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbclient0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-core-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-samr-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-python3-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-python3-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* libsamba-errors0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ceph-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ceph-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* SUSE Enterprise Storage 7 (aarch64 x86_64)
* libdcerpc0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ad-dc-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbclient-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-client-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ceph-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-dsdb-modules-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-dsdb-modules-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy0-python3-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-python3-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy-python3-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-python3-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbclient0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-samr0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-debugsource-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ceph-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-client-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-ad-dc-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-samr0-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-policy0-python3-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbclient0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-core-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-samr-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-python3-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-python3-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb-devel-4.11.14+git.396.91f4f677472-150200.4.52.5
* SUSE Enterprise Storage 7 (x86_64)
* libsamba-errors0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-errors0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-util0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbldap2-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-libs-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-hostconfig0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-standard0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libnetapi0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsmbconf0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-nbt0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libtevent-util0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libndr-krb5pac0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-credentials0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* libdcerpc-binding0-32bit-4.11.14+git.396.91f4f677472-150200.4.52.5
* samba-winbind-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamba-passdb0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libwbclient0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
* libsamdb0-32bit-debuginfo-4.11.14+git.396.91f4f677472-150200.4.52.5
## References:
* https://www.suse.com/security/cve/CVE-2022-2127.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213174
* https://bugzilla.suse.com/show_bug.cgi?id=1213384
1
0
18 Aug '23
# Security update for re2c
Announcement ID: SUSE-SU-2023:3353-1
Rating: moderate
References:
* #1170890
Cross-References:
* CVE-2018-21232
CVSS scores:
* CVE-2018-21232 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for re2c fixes the following issues:
* CVE-2018-21232: Fixed excess stack consumption due to uncontrolled recursion
in find_fixed_tags (bsc#1170890).
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3353=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3353=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3353=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3353=1
* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3353=1
* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3353=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3353=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* re2c-debugsource-1.0.3-150000.3.3.1
* re2c-debuginfo-1.0.3-150000.3.3.1
* re2c-1.0.3-150000.3.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* re2c-debugsource-1.0.3-150000.3.3.1
* re2c-debuginfo-1.0.3-150000.3.3.1
* re2c-1.0.3-150000.3.3.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* re2c-debugsource-1.0.3-150000.3.3.1
* re2c-debuginfo-1.0.3-150000.3.3.1
* re2c-1.0.3-150000.3.3.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* re2c-debugsource-1.0.3-150000.3.3.1
* re2c-debuginfo-1.0.3-150000.3.3.1
* re2c-1.0.3-150000.3.3.1
* SUSE Manager Proxy 4.2 (x86_64)
* re2c-debugsource-1.0.3-150000.3.3.1
* re2c-debuginfo-1.0.3-150000.3.3.1
* re2c-1.0.3-150000.3.3.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* re2c-debugsource-1.0.3-150000.3.3.1
* re2c-debuginfo-1.0.3-150000.3.3.1
* re2c-1.0.3-150000.3.3.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* re2c-debugsource-1.0.3-150000.3.3.1
* re2c-debuginfo-1.0.3-150000.3.3.1
* re2c-1.0.3-150000.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2018-21232.html
* https://bugzilla.suse.com/show_bug.cgi?id=1170890
1
0
SUSE-SU-2023:3344-1: moderate: Security update for postgresql15
by security@lists.opensuse.org 17 Aug '23
by security@lists.opensuse.org 17 Aug '23
17 Aug '23
# Security update for postgresql15
Announcement ID: SUSE-SU-2023:3344-1
Rating: moderate
References:
* #1214059
Cross-References:
* CVE-2023-39417
CVSS scores:
* CVE-2023-39417 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-39417 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Legacy Module 15-SP4
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql15 fixes the following issues:
* Update to 13.12
* CVE-2023-39417: Fixed potential SQL injection for trusted extensions.
(bsc#1214059)
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3344=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3344=1
* Legacy Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-3344=1
* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3344=1
* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3344=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3344=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* postgresql13-debugsource-13.12-150200.5.43.1
* postgresql13-llvmjit-devel-13.12-150200.5.43.1
* postgresql13-plperl-13.12-150200.5.43.1
* postgresql13-pltcl-13.12-150200.5.43.1
* postgresql13-debuginfo-13.12-150200.5.43.1
* postgresql13-llvmjit-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-13.12-150200.5.43.1
* postgresql13-13.12-150200.5.43.1
* postgresql13-llvmjit-13.12-150200.5.43.1
* postgresql13-contrib-debuginfo-13.12-150200.5.43.1
* postgresql13-test-13.12-150200.5.43.1
* postgresql13-devel-13.12-150200.5.43.1
* postgresql13-plpython-debuginfo-13.12-150200.5.43.1
* postgresql13-plpython-13.12-150200.5.43.1
* postgresql13-pltcl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-13.12-150200.5.43.1
* postgresql13-plperl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-debuginfo-13.12-150200.5.43.1
* postgresql13-contrib-13.12-150200.5.43.1
* postgresql13-devel-debuginfo-13.12-150200.5.43.1
* openSUSE Leap 15.4 (noarch)
* postgresql13-docs-13.12-150200.5.43.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql13-debugsource-13.12-150200.5.43.1
* postgresql13-llvmjit-devel-13.12-150200.5.43.1
* postgresql13-plperl-13.12-150200.5.43.1
* postgresql13-pltcl-13.12-150200.5.43.1
* postgresql13-debuginfo-13.12-150200.5.43.1
* postgresql13-llvmjit-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-13.12-150200.5.43.1
* postgresql13-13.12-150200.5.43.1
* postgresql13-llvmjit-13.12-150200.5.43.1
* postgresql13-contrib-debuginfo-13.12-150200.5.43.1
* postgresql13-test-13.12-150200.5.43.1
* postgresql13-devel-13.12-150200.5.43.1
* postgresql13-plpython-debuginfo-13.12-150200.5.43.1
* postgresql13-plpython-13.12-150200.5.43.1
* postgresql13-pltcl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-13.12-150200.5.43.1
* postgresql13-plperl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-debuginfo-13.12-150200.5.43.1
* postgresql13-contrib-13.12-150200.5.43.1
* postgresql13-devel-debuginfo-13.12-150200.5.43.1
* openSUSE Leap 15.5 (noarch)
* postgresql13-docs-13.12-150200.5.43.1
* Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* postgresql13-plpython-13.12-150200.5.43.1
* postgresql13-llvmjit-13.12-150200.5.43.1
* postgresql13-pltcl-13.12-150200.5.43.1
* postgresql13-contrib-debuginfo-13.12-150200.5.43.1
* postgresql13-pltcl-debuginfo-13.12-150200.5.43.1
* postgresql13-debuginfo-13.12-150200.5.43.1
* postgresql13-debugsource-13.12-150200.5.43.1
* postgresql13-llvmjit-devel-13.12-150200.5.43.1
* postgresql13-plperl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-13.12-150200.5.43.1
* postgresql13-server-debuginfo-13.12-150200.5.43.1
* postgresql13-devel-13.12-150200.5.43.1
* postgresql13-llvmjit-debuginfo-13.12-150200.5.43.1
* postgresql13-plperl-13.12-150200.5.43.1
* postgresql13-contrib-13.12-150200.5.43.1
* postgresql13-server-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-13.12-150200.5.43.1
* postgresql13-13.12-150200.5.43.1
* postgresql13-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-plpython-debuginfo-13.12-150200.5.43.1
* Legacy Module 15-SP4 (noarch)
* postgresql13-docs-13.12-150200.5.43.1
* SUSE Manager Proxy 4.2 (x86_64)
* postgresql13-plpython-13.12-150200.5.43.1
* postgresql13-pltcl-13.12-150200.5.43.1
* postgresql13-contrib-debuginfo-13.12-150200.5.43.1
* postgresql13-pltcl-debuginfo-13.12-150200.5.43.1
* postgresql13-debuginfo-13.12-150200.5.43.1
* postgresql13-debugsource-13.12-150200.5.43.1
* postgresql13-plperl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-13.12-150200.5.43.1
* postgresql13-server-debuginfo-13.12-150200.5.43.1
* postgresql13-devel-13.12-150200.5.43.1
* postgresql13-plperl-13.12-150200.5.43.1
* postgresql13-contrib-13.12-150200.5.43.1
* postgresql13-server-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-13.12-150200.5.43.1
* postgresql13-13.12-150200.5.43.1
* postgresql13-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-plpython-debuginfo-13.12-150200.5.43.1
* SUSE Manager Proxy 4.2 (noarch)
* postgresql13-docs-13.12-150200.5.43.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* postgresql13-plpython-13.12-150200.5.43.1
* postgresql13-pltcl-13.12-150200.5.43.1
* postgresql13-contrib-debuginfo-13.12-150200.5.43.1
* postgresql13-pltcl-debuginfo-13.12-150200.5.43.1
* postgresql13-debuginfo-13.12-150200.5.43.1
* postgresql13-debugsource-13.12-150200.5.43.1
* postgresql13-plperl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-13.12-150200.5.43.1
* postgresql13-server-debuginfo-13.12-150200.5.43.1
* postgresql13-devel-13.12-150200.5.43.1
* postgresql13-plperl-13.12-150200.5.43.1
* postgresql13-contrib-13.12-150200.5.43.1
* postgresql13-server-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-13.12-150200.5.43.1
* postgresql13-13.12-150200.5.43.1
* postgresql13-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-plpython-debuginfo-13.12-150200.5.43.1
* SUSE Manager Retail Branch Server 4.2 (noarch)
* postgresql13-docs-13.12-150200.5.43.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* postgresql13-plpython-13.12-150200.5.43.1
* postgresql13-pltcl-13.12-150200.5.43.1
* postgresql13-contrib-debuginfo-13.12-150200.5.43.1
* postgresql13-pltcl-debuginfo-13.12-150200.5.43.1
* postgresql13-debuginfo-13.12-150200.5.43.1
* postgresql13-debugsource-13.12-150200.5.43.1
* postgresql13-plperl-debuginfo-13.12-150200.5.43.1
* postgresql13-server-13.12-150200.5.43.1
* postgresql13-server-debuginfo-13.12-150200.5.43.1
* postgresql13-devel-13.12-150200.5.43.1
* postgresql13-plperl-13.12-150200.5.43.1
* postgresql13-contrib-13.12-150200.5.43.1
* postgresql13-server-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-server-devel-13.12-150200.5.43.1
* postgresql13-13.12-150200.5.43.1
* postgresql13-devel-debuginfo-13.12-150200.5.43.1
* postgresql13-plpython-debuginfo-13.12-150200.5.43.1
* SUSE Manager Server 4.2 (noarch)
* postgresql13-docs-13.12-150200.5.43.1
## References:
* https://www.suse.com/security/cve/CVE-2023-39417.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214059
1
0
SUSE-SU-2023:3347-1: moderate: Security update for postgresql15
by security@lists.opensuse.org 17 Aug '23
by security@lists.opensuse.org 17 Aug '23
17 Aug '23
# Security update for postgresql15
Announcement ID: SUSE-SU-2023:3347-1
Rating: moderate
References:
* #1214059
* #1214061
Cross-References:
* CVE-2023-39417
* CVE-2023-39418
CVSS scores:
* CVE-2023-39417 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-39417 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-39418 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-39418 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
Affected Products:
* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* Server Applications Module 15-SP4
* Server Applications Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP4
An update that solves two vulnerabilities can now be installed.
## Description:
This update for postgresql15 fixes the following issues:
* Update to 15.4
* CVE-2023-39417: Fixed potential SQL injection for trusted extensions.
(bsc#1214059)
* CVE-2023-39418: Fix MERGE to enforce row security. (bsc#1214061)
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3347=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3347=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3347=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3347=1
* SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3347=1
* Server Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-3347=1
* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-3347=1
* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3347=1
* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3347=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3347=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* postgresql15-plpython-15.4-150200.5.12.1
* libecpg6-15.4-150200.5.12.1
* postgresql15-devel-debuginfo-15.4-150200.5.12.1
* libpq5-15.4-150200.5.12.1
* postgresql15-devel-15.4-150200.5.12.1
* postgresql15-server-devel-15.4-150200.5.12.1
* postgresql15-llvmjit-15.4-150200.5.12.1
* postgresql15-contrib-15.4-150200.5.12.1
* postgresql15-15.4-150200.5.12.1
* postgresql15-server-devel-debuginfo-15.4-150200.5.12.1
* postgresql15-pltcl-15.4-150200.5.12.1
* postgresql15-llvmjit-devel-15.4-150200.5.12.1
* postgresql15-server-15.4-150200.5.12.1
* postgresql15-plpython-debuginfo-15.4-150200.5.12.1
* libpq5-debuginfo-15.4-150200.5.12.1
* postgresql15-debugsource-15.4-150200.5.12.1
* postgresql15-test-15.4-150200.5.12.1
* postgresql15-debuginfo-15.4-150200.5.12.1
* postgresql15-pltcl-debuginfo-15.4-150200.5.12.1
* libecpg6-debuginfo-15.4-150200.5.12.1
* postgresql15-llvmjit-debuginfo-15.4-150200.5.12.1
* postgresql15-plperl-15.4-150200.5.12.1
* postgresql15-plperl-debuginfo-15.4-150200.5.12.1
* postgresql15-server-debuginfo-15.4-150200.5.12.1
* postgresql15-contrib-debuginfo-15.4-150200.5.12.1
* openSUSE Leap 15.4 (x86_64)
* libecpg6-32bit-debuginfo-15.4-150200.5.12.1
* libpq5-32bit-debuginfo-15.4-150200.5.12.1
* libpq5-32bit-15.4-150200.5.12.1
* libecpg6-32bit-15.4-150200.5.12.1
* openSUSE Leap 15.4 (noarch)
* postgresql15-docs-15.4-150200.5.12.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql15-plpython-15.4-150200.5.12.1
* libecpg6-15.4-150200.5.12.1
* postgresql15-devel-debuginfo-15.4-150200.5.12.1
* libpq5-15.4-150200.5.12.1
* postgresql15-devel-15.4-150200.5.12.1
* postgresql15-server-devel-15.4-150200.5.12.1
* postgresql15-llvmjit-15.4-150200.5.12.1
* postgresql15-contrib-15.4-150200.5.12.1
* postgresql15-15.4-150200.5.12.1
* postgresql15-server-devel-debuginfo-15.4-150200.5.12.1
* postgresql15-pltcl-15.4-150200.5.12.1
* postgresql15-llvmjit-devel-15.4-150200.5.12.1
* postgresql15-server-15.4-150200.5.12.1
* postgresql15-plpython-debuginfo-15.4-150200.5.12.1
* libpq5-debuginfo-15.4-150200.5.12.1
* postgresql15-debugsource-15.4-150200.5.12.1
* postgresql15-test-15.4-150200.5.12.1
* postgresql15-debuginfo-15.4-150200.5.12.1
* postgresql15-pltcl-debuginfo-15.4-150200.5.12.1
* libecpg6-debuginfo-15.4-150200.5.12.1
* postgresql15-llvmjit-debuginfo-15.4-150200.5.12.1
* postgresql15-plperl-15.4-150200.5.12.1
* postgresql15-plperl-debuginfo-15.4-150200.5.12.1
* postgresql15-server-debuginfo-15.4-150200.5.12.1
* postgresql15-contrib-debuginfo-15.4-150200.5.12.1
* openSUSE Leap 15.5 (x86_64)
* libecpg6-32bit-debuginfo-15.4-150200.5.12.1
* libpq5-32bit-debuginfo-15.4-150200.5.12.1
* libpq5-32bit-15.4-150200.5.12.1
* libecpg6-32bit-15.4-150200.5.12.1
* openSUSE Leap 15.5 (noarch)
* postgresql15-docs-15.4-150200.5.12.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* postgresql15-debuginfo-15.4-150200.5.12.1
* libpq5-15.4-150200.5.12.1
* libpq5-debuginfo-15.4-150200.5.12.1
* postgresql15-15.4-150200.5.12.1
* postgresql15-debugsource-15.4-150200.5.12.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql15-debuginfo-15.4-150200.5.12.1
* libpq5-15.4-150200.5.12.1
* libpq5-debuginfo-15.4-150200.5.12.1
* postgresql15-15.4-150200.5.12.1
* postgresql15-debugsource-15.4-150200.5.12.1
* SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
* postgresql15-llvmjit-debuginfo-15.4-150200.5.12.1
* postgresql15-test-15.4-150200.5.12.1
* postgresql15-llvmjit-15.4-150200.5.12.1
* postgresql15-llvmjit-devel-15.4-150200.5.12.1
* Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* postgresql15-plpython-15.4-150200.5.12.1
* postgresql15-server-debuginfo-15.4-150200.5.12.1
* postgresql15-debuginfo-15.4-150200.5.12.1
* libecpg6-15.4-150200.5.12.1
* postgresql15-pltcl-debuginfo-15.4-150200.5.12.1
* postgresql15-devel-debuginfo-15.4-150200.5.12.1
* postgresql15-server-15.4-150200.5.12.1
* libecpg6-debuginfo-15.4-150200.5.12.1
* postgresql15-plpython-debuginfo-15.4-150200.5.12.1
* postgresql15-devel-15.4-150200.5.12.1
* postgresql15-plperl-15.4-150200.5.12.1
* postgresql15-server-devel-15.4-150200.5.12.1
* postgresql15-contrib-15.4-150200.5.12.1
* postgresql15-debugsource-15.4-150200.5.12.1
* postgresql15-server-devel-debuginfo-15.4-150200.5.12.1
* postgresql15-plperl-debuginfo-15.4-150200.5.12.1
* postgresql15-pltcl-15.4-150200.5.12.1
* postgresql15-contrib-debuginfo-15.4-150200.5.12.1
* Server Applications Module 15-SP4 (noarch)
* postgresql15-docs-15.4-150200.5.12.1
* Server Applications Module 15-SP4 (ppc64le)
* postgresql15-15.4-150200.5.12.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql15-plpython-15.4-150200.5.12.1
* postgresql15-server-debuginfo-15.4-150200.5.12.1
* postgresql15-debuginfo-15.4-150200.5.12.1
* libecpg6-15.4-150200.5.12.1
* postgresql15-pltcl-debuginfo-15.4-150200.5.12.1
* postgresql15-devel-debuginfo-15.4-150200.5.12.1
* postgresql15-server-15.4-150200.5.12.1
* libecpg6-debuginfo-15.4-150200.5.12.1
* postgresql15-plpython-debuginfo-15.4-150200.5.12.1
* postgresql15-devel-15.4-150200.5.12.1
* postgresql15-plperl-15.4-150200.5.12.1
* postgresql15-server-devel-15.4-150200.5.12.1
* postgresql15-contrib-15.4-150200.5.12.1
* postgresql15-debugsource-15.4-150200.5.12.1
* postgresql15-server-devel-debuginfo-15.4-150200.5.12.1
* postgresql15-plperl-debuginfo-15.4-150200.5.12.1
* postgresql15-pltcl-15.4-150200.5.12.1
* postgresql15-contrib-debuginfo-15.4-150200.5.12.1
* Server Applications Module 15-SP5 (noarch)
* postgresql15-docs-15.4-150200.5.12.1
* SUSE Manager Proxy 4.2 (x86_64)
* postgresql15-plpython-15.4-150200.5.12.1
* libecpg6-15.4-150200.5.12.1
* postgresql15-devel-debuginfo-15.4-150200.5.12.1
* libpq5-15.4-150200.5.12.1
* postgresql15-devel-15.4-150200.5.12.1
* postgresql15-server-devel-15.4-150200.5.12.1
* postgresql15-contrib-15.4-150200.5.12.1
* postgresql15-15.4-150200.5.12.1
* postgresql15-server-devel-debuginfo-15.4-150200.5.12.1
* postgresql15-pltcl-15.4-150200.5.12.1
* postgresql15-server-15.4-150200.5.12.1
* postgresql15-plpython-debuginfo-15.4-150200.5.12.1
* libpq5-debuginfo-15.4-150200.5.12.1
* postgresql15-debugsource-15.4-150200.5.12.1
* postgresql15-debuginfo-15.4-150200.5.12.1
* postgresql15-pltcl-debuginfo-15.4-150200.5.12.1
* libecpg6-debuginfo-15.4-150200.5.12.1
* postgresql15-plperl-15.4-150200.5.12.1
* postgresql15-plperl-debuginfo-15.4-150200.5.12.1
* postgresql15-server-debuginfo-15.4-150200.5.12.1
* postgresql15-contrib-debuginfo-15.4-150200.5.12.1
* SUSE Manager Proxy 4.2 (noarch)
* postgresql15-docs-15.4-150200.5.12.1
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* postgresql15-plpython-15.4-150200.5.12.1
* libecpg6-15.4-150200.5.12.1
* postgresql15-devel-debuginfo-15.4-150200.5.12.1
* libpq5-15.4-150200.5.12.1
* postgresql15-devel-15.4-150200.5.12.1
* postgresql15-server-devel-15.4-150200.5.12.1
* postgresql15-contrib-15.4-150200.5.12.1
* postgresql15-15.4-150200.5.12.1
* postgresql15-server-devel-debuginfo-15.4-150200.5.12.1
* postgresql15-pltcl-15.4-150200.5.12.1
* postgresql15-server-15.4-150200.5.12.1
* postgresql15-plpython-debuginfo-15.4-150200.5.12.1
* libpq5-debuginfo-15.4-150200.5.12.1
* postgresql15-debugsource-15.4-150200.5.12.1
* postgresql15-debuginfo-15.4-150200.5.12.1
* postgresql15-pltcl-debuginfo-15.4-150200.5.12.1
* libecpg6-debuginfo-15.4-150200.5.12.1
* postgresql15-plperl-15.4-150200.5.12.1
* postgresql15-plperl-debuginfo-15.4-150200.5.12.1
* postgresql15-server-debuginfo-15.4-150200.5.12.1
* postgresql15-contrib-debuginfo-15.4-150200.5.12.1
* SUSE Manager Retail Branch Server 4.2 (noarch)
* postgresql15-docs-15.4-150200.5.12.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* postgresql15-plpython-15.4-150200.5.12.1
* libecpg6-15.4-150200.5.12.1
* postgresql15-devel-debuginfo-15.4-150200.5.12.1
* libpq5-15.4-150200.5.12.1
* postgresql15-devel-15.4-150200.5.12.1
* postgresql15-server-devel-15.4-150200.5.12.1
* postgresql15-contrib-15.4-150200.5.12.1
* postgresql15-15.4-150200.5.12.1
* postgresql15-server-devel-debuginfo-15.4-150200.5.12.1
* postgresql15-pltcl-15.4-150200.5.12.1
* postgresql15-server-15.4-150200.5.12.1
* postgresql15-plpython-debuginfo-15.4-150200.5.12.1
* libpq5-debuginfo-15.4-150200.5.12.1
* postgresql15-debugsource-15.4-150200.5.12.1
* postgresql15-debuginfo-15.4-150200.5.12.1
* postgresql15-pltcl-debuginfo-15.4-150200.5.12.1
* libecpg6-debuginfo-15.4-150200.5.12.1
* postgresql15-plperl-15.4-150200.5.12.1
* postgresql15-plperl-debuginfo-15.4-150200.5.12.1
* postgresql15-server-debuginfo-15.4-150200.5.12.1
* postgresql15-contrib-debuginfo-15.4-150200.5.12.1
* SUSE Manager Server 4.2 (noarch)
* postgresql15-docs-15.4-150200.5.12.1
## References:
* https://www.suse.com/security/cve/CVE-2023-39417.html
* https://www.suse.com/security/cve/CVE-2023-39418.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214059
* https://bugzilla.suse.com/show_bug.cgi?id=1214061
1
0
SUSE-SU-2023:3348-1: moderate: Security update for postgresql15
by security@lists.opensuse.org 17 Aug '23
by security@lists.opensuse.org 17 Aug '23
17 Aug '23
# Security update for postgresql15
Announcement ID: SUSE-SU-2023:3348-1
Rating: moderate
References:
* #1214059
Cross-References:
* CVE-2023-39417
CVSS scores:
* CVE-2023-39417 ( SUSE ): 6.3 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
* CVE-2023-39417 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP4
* Legacy Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* Server Applications Module 15-SP4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP4
* SUSE Package Hub 15 15-SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql15 fixes the following issues:
* Update to 14.9
* CVE-2023-39417: Fixed potential SQL injection for trusted extensions.
(bsc#1214059)
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Retail Branch Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3348=1
* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3348=1
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3348=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3348=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-3348=1
* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2023-3348=1
* SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-3348=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3348=1
* Server Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-3348=1
* SUSE Manager Proxy 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3348=1
## Package List:
* SUSE Manager Retail Branch Server 4.2 (x86_64)
* postgresql14-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-devel-14.9-150200.5.29.1
* postgresql14-plperl-debuginfo-14.9-150200.5.29.1
* postgresql14-plperl-14.9-150200.5.29.1
* postgresql14-14.9-150200.5.29.1
* postgresql14-pltcl-14.9-150200.5.29.1
* postgresql14-plpython-debuginfo-14.9-150200.5.29.1
* postgresql14-plpython-14.9-150200.5.29.1
* postgresql14-contrib-debuginfo-14.9-150200.5.29.1
* postgresql14-server-debuginfo-14.9-150200.5.29.1
* postgresql14-server-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-server-14.9-150200.5.29.1
* postgresql14-contrib-14.9-150200.5.29.1
* postgresql14-pltcl-debuginfo-14.9-150200.5.29.1
* postgresql14-server-devel-14.9-150200.5.29.1
* postgresql14-debugsource-14.9-150200.5.29.1
* postgresql14-debuginfo-14.9-150200.5.29.1
* SUSE Manager Retail Branch Server 4.2 (noarch)
* postgresql14-docs-14.9-150200.5.29.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* postgresql14-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-devel-14.9-150200.5.29.1
* postgresql14-plperl-debuginfo-14.9-150200.5.29.1
* postgresql14-plperl-14.9-150200.5.29.1
* postgresql14-14.9-150200.5.29.1
* postgresql14-pltcl-14.9-150200.5.29.1
* postgresql14-plpython-debuginfo-14.9-150200.5.29.1
* postgresql14-plpython-14.9-150200.5.29.1
* postgresql14-contrib-debuginfo-14.9-150200.5.29.1
* postgresql14-server-debuginfo-14.9-150200.5.29.1
* postgresql14-server-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-server-14.9-150200.5.29.1
* postgresql14-contrib-14.9-150200.5.29.1
* postgresql14-pltcl-debuginfo-14.9-150200.5.29.1
* postgresql14-server-devel-14.9-150200.5.29.1
* postgresql14-debugsource-14.9-150200.5.29.1
* postgresql14-debuginfo-14.9-150200.5.29.1
* SUSE Manager Server 4.2 (noarch)
* postgresql14-docs-14.9-150200.5.29.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* postgresql14-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-contrib-14.9-150200.5.29.1
* postgresql14-14.9-150200.5.29.1
* postgresql14-debugsource-14.9-150200.5.29.1
* postgresql14-plperl-debuginfo-14.9-150200.5.29.1
* postgresql14-plperl-14.9-150200.5.29.1
* postgresql14-pltcl-14.9-150200.5.29.1
* postgresql14-plpython-debuginfo-14.9-150200.5.29.1
* postgresql14-contrib-debuginfo-14.9-150200.5.29.1
* postgresql14-devel-14.9-150200.5.29.1
* postgresql14-llvmjit-devel-14.9-150200.5.29.1
* postgresql14-llvmjit-14.9-150200.5.29.1
* postgresql14-server-devel-14.9-150200.5.29.1
* postgresql14-debuginfo-14.9-150200.5.29.1
* postgresql14-server-debuginfo-14.9-150200.5.29.1
* postgresql14-plpython-14.9-150200.5.29.1
* postgresql14-server-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-llvmjit-debuginfo-14.9-150200.5.29.1
* postgresql14-pltcl-debuginfo-14.9-150200.5.29.1
* postgresql14-server-14.9-150200.5.29.1
* postgresql14-test-14.9-150200.5.29.1
* openSUSE Leap 15.4 (noarch)
* postgresql14-docs-14.9-150200.5.29.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql14-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-contrib-14.9-150200.5.29.1
* postgresql14-14.9-150200.5.29.1
* postgresql14-debugsource-14.9-150200.5.29.1
* postgresql14-plperl-debuginfo-14.9-150200.5.29.1
* postgresql14-plperl-14.9-150200.5.29.1
* postgresql14-pltcl-14.9-150200.5.29.1
* postgresql14-plpython-debuginfo-14.9-150200.5.29.1
* postgresql14-contrib-debuginfo-14.9-150200.5.29.1
* postgresql14-devel-14.9-150200.5.29.1
* postgresql14-llvmjit-devel-14.9-150200.5.29.1
* postgresql14-llvmjit-14.9-150200.5.29.1
* postgresql14-server-devel-14.9-150200.5.29.1
* postgresql14-debuginfo-14.9-150200.5.29.1
* postgresql14-server-debuginfo-14.9-150200.5.29.1
* postgresql14-plpython-14.9-150200.5.29.1
* postgresql14-server-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-llvmjit-debuginfo-14.9-150200.5.29.1
* postgresql14-pltcl-debuginfo-14.9-150200.5.29.1
* postgresql14-server-14.9-150200.5.29.1
* postgresql14-test-14.9-150200.5.29.1
* openSUSE Leap 15.5 (noarch)
* postgresql14-docs-14.9-150200.5.29.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* postgresql14-debugsource-14.9-150200.5.29.1
* postgresql14-14.9-150200.5.29.1
* postgresql14-debuginfo-14.9-150200.5.29.1
* Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql14-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-devel-14.9-150200.5.29.1
* postgresql14-plperl-debuginfo-14.9-150200.5.29.1
* postgresql14-plperl-14.9-150200.5.29.1
* postgresql14-llvmjit-devel-14.9-150200.5.29.1
* postgresql14-14.9-150200.5.29.1
* postgresql14-llvmjit-14.9-150200.5.29.1
* postgresql14-plpython-debuginfo-14.9-150200.5.29.1
* postgresql14-plpython-14.9-150200.5.29.1
* postgresql14-contrib-debuginfo-14.9-150200.5.29.1
* postgresql14-pltcl-14.9-150200.5.29.1
* postgresql14-llvmjit-debuginfo-14.9-150200.5.29.1
* postgresql14-server-14.9-150200.5.29.1
* postgresql14-server-debuginfo-14.9-150200.5.29.1
* postgresql14-contrib-14.9-150200.5.29.1
* postgresql14-pltcl-debuginfo-14.9-150200.5.29.1
* postgresql14-server-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-server-devel-14.9-150200.5.29.1
* postgresql14-debugsource-14.9-150200.5.29.1
* postgresql14-debuginfo-14.9-150200.5.29.1
* Legacy Module 15-SP5 (noarch)
* postgresql14-docs-14.9-150200.5.29.1
* SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
* postgresql14-llvmjit-devel-14.9-150200.5.29.1
* postgresql14-llvmjit-14.9-150200.5.29.1
* postgresql14-llvmjit-debuginfo-14.9-150200.5.29.1
* postgresql14-test-14.9-150200.5.29.1
* postgresql14-debugsource-14.9-150200.5.29.1
* postgresql14-debuginfo-14.9-150200.5.29.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql14-debuginfo-14.9-150200.5.29.1
* postgresql14-llvmjit-14.9-150200.5.29.1
* postgresql14-llvmjit-debuginfo-14.9-150200.5.29.1
* postgresql14-debugsource-14.9-150200.5.29.1
* postgresql14-test-14.9-150200.5.29.1
* Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* postgresql14-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-devel-14.9-150200.5.29.1
* postgresql14-plperl-debuginfo-14.9-150200.5.29.1
* postgresql14-plperl-14.9-150200.5.29.1
* postgresql14-pltcl-14.9-150200.5.29.1
* postgresql14-server-debuginfo-14.9-150200.5.29.1
* postgresql14-plpython-debuginfo-14.9-150200.5.29.1
* postgresql14-plpython-14.9-150200.5.29.1
* postgresql14-contrib-debuginfo-14.9-150200.5.29.1
* postgresql14-server-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-server-14.9-150200.5.29.1
* postgresql14-contrib-14.9-150200.5.29.1
* postgresql14-pltcl-debuginfo-14.9-150200.5.29.1
* postgresql14-server-devel-14.9-150200.5.29.1
* postgresql14-debugsource-14.9-150200.5.29.1
* postgresql14-debuginfo-14.9-150200.5.29.1
* Server Applications Module 15-SP4 (noarch)
* postgresql14-docs-14.9-150200.5.29.1
* SUSE Manager Proxy 4.2 (x86_64)
* postgresql14-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-devel-14.9-150200.5.29.1
* postgresql14-plperl-debuginfo-14.9-150200.5.29.1
* postgresql14-plperl-14.9-150200.5.29.1
* postgresql14-14.9-150200.5.29.1
* postgresql14-pltcl-14.9-150200.5.29.1
* postgresql14-plpython-debuginfo-14.9-150200.5.29.1
* postgresql14-plpython-14.9-150200.5.29.1
* postgresql14-contrib-debuginfo-14.9-150200.5.29.1
* postgresql14-server-debuginfo-14.9-150200.5.29.1
* postgresql14-server-devel-debuginfo-14.9-150200.5.29.1
* postgresql14-server-14.9-150200.5.29.1
* postgresql14-contrib-14.9-150200.5.29.1
* postgresql14-pltcl-debuginfo-14.9-150200.5.29.1
* postgresql14-server-devel-14.9-150200.5.29.1
* postgresql14-debugsource-14.9-150200.5.29.1
* postgresql14-debuginfo-14.9-150200.5.29.1
* SUSE Manager Proxy 4.2 (noarch)
* postgresql14-docs-14.9-150200.5.29.1
## References:
* https://www.suse.com/security/cve/CVE-2023-39417.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214059
1
0
openSUSE-SU-2023:0225-1: moderate: Security update for perl-Cpanel-JSON-XS
by opensuse-security@opensuse.org 17 Aug '23
by opensuse-security@opensuse.org 17 Aug '23
17 Aug '23
openSUSE Security Update: Security update for perl-Cpanel-JSON-XS
______________________________________________________________________________
Announcement ID: openSUSE-SU-2023:0225-1
Rating: moderate
References:
Affected Products:
openSUSE Backports SLE-15-SP5
______________________________________________________________________________
An update that contains security fixes can now be installed.
Description:
This update for perl-Cpanel-JSON-XS fixes the following issues:
perl-Cpanel-JSON-XS was updated to 4.36
see /usr/share/doc/packages/perl-Cpanel-JSON-XS/Changes
* 4.36 2023-03-02 (rurban)
- remove the SAVESTACK_POS noop. Merged from JSON-XS-3.02, removed
there with 4.0. requested to remove with
L<https://github.com/Perl/perl5/pull/20858>
* 4.35 2023-02-22 (rurban)
- fix utf8 object stringification (jixam PR #212)
* 4.34 2023-02-21 (rurban)
- fix c89 compilation regression, for loop init on centos. GH #211
* 4.33 2023-02-21 (rurban)
- fix a security issue, decoding hash keys without ending : (GH #208)
- check all bare hash keys for utf8 (GH #209)
- improve overload warnings (Graham Knop PR #205)
- fix a croak leak (GH #206)
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP5:
zypper in -t patch openSUSE-2023-225=1
Package List:
- openSUSE Backports SLE-15-SP5 (aarch64 i586 ppc64le s390x x86_64):
perl-Cpanel-JSON-XS-4.36-bp155.2.3.1
References:
1
0
SUSE-SU-2023:3338-1: moderate: Security update for openssl-1_0_0
by security@lists.opensuse.org 17 Aug '23
by security@lists.opensuse.org 17 Aug '23
17 Aug '23
# Security update for openssl-1_0_0
Announcement ID: SUSE-SU-2023:3338-1
Rating: moderate
References:
* #1213853
Cross-References:
* CVE-2023-3817
CVSS scores:
* CVE-2023-3817 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-3817 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* Legacy Module 15-SP4
* Legacy Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for openssl-1_0_0 fixes the following issues:
* CVE-2023-3817: Fixed a potential DoS due to excessive time spent checking DH
q parameter value. (bsc#1213853)
## Patch Instructions:
To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3338=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3338=1
* Legacy Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-3338=1
* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2023-3338=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* openssl-1_0_0-1.0.2p-150000.3.85.1
* libopenssl10-1.0.2p-150000.3.85.1
* openssl-1_0_0-cavs-debuginfo-1.0.2p-150000.3.85.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.85.1
* openssl-1_0_0-cavs-1.0.2p-150000.3.85.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.85.1
* libopenssl1_0_0-steam-1.0.2p-150000.3.85.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.85.1
* libopenssl1_0_0-steam-debuginfo-1.0.2p-150000.3.85.1
* libopenssl1_0_0-1.0.2p-150000.3.85.1
* libopenssl1_0_0-hmac-1.0.2p-150000.3.85.1
* libopenssl-1_0_0-devel-1.0.2p-150000.3.85.1
* libopenssl10-debuginfo-1.0.2p-150000.3.85.1
* openSUSE Leap 15.4 (x86_64)
* libopenssl1_0_0-steam-32bit-1.0.2p-150000.3.85.1
* libopenssl1_0_0-32bit-1.0.2p-150000.3.85.1
* libopenssl1_0_0-32bit-debuginfo-1.0.2p-150000.3.85.1
* libopenssl-1_0_0-devel-32bit-1.0.2p-150000.3.85.1
* libopenssl1_0_0-hmac-32bit-1.0.2p-150000.3.85.1
* libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-150000.3.85.1
* openSUSE Leap 15.4 (noarch)
* openssl-1_0_0-doc-1.0.2p-150000.3.85.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* openssl-1_0_0-1.0.2p-150000.3.85.1
* libopenssl10-1.0.2p-150000.3.85.1
* openssl-1_0_0-cavs-debuginfo-1.0.2p-150000.3.85.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.85.1
* openssl-1_0_0-cavs-1.0.2p-150000.3.85.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.85.1
* libopenssl1_0_0-steam-1.0.2p-150000.3.85.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.85.1
* libopenssl1_0_0-steam-debuginfo-1.0.2p-150000.3.85.1
* libopenssl1_0_0-1.0.2p-150000.3.85.1
* libopenssl1_0_0-hmac-1.0.2p-150000.3.85.1
* libopenssl-1_0_0-devel-1.0.2p-150000.3.85.1
* libopenssl10-debuginfo-1.0.2p-150000.3.85.1
* openSUSE Leap 15.5 (x86_64)
* libopenssl1_0_0-steam-32bit-1.0.2p-150000.3.85.1
* libopenssl1_0_0-32bit-1.0.2p-150000.3.85.1
* libopenssl1_0_0-32bit-debuginfo-1.0.2p-150000.3.85.1
* libopenssl-1_0_0-devel-32bit-1.0.2p-150000.3.85.1
* libopenssl1_0_0-hmac-32bit-1.0.2p-150000.3.85.1
* libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-150000.3.85.1
* openSUSE Leap 15.5 (noarch)
* openssl-1_0_0-doc-1.0.2p-150000.3.85.1
* Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* openssl-1_0_0-1.0.2p-150000.3.85.1
* libopenssl10-1.0.2p-150000.3.85.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.85.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.85.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.85.1
* libopenssl1_0_0-1.0.2p-150000.3.85.1
* libopenssl1_0_0-hmac-1.0.2p-150000.3.85.1
* libopenssl-1_0_0-devel-1.0.2p-150000.3.85.1
* libopenssl10-debuginfo-1.0.2p-150000.3.85.1
* Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* openssl-1_0_0-1.0.2p-150000.3.85.1
* libopenssl10-1.0.2p-150000.3.85.1
* openssl-1_0_0-debugsource-1.0.2p-150000.3.85.1
* openssl-1_0_0-debuginfo-1.0.2p-150000.3.85.1
* libopenssl1_0_0-debuginfo-1.0.2p-150000.3.85.1
* libopenssl1_0_0-1.0.2p-150000.3.85.1
* libopenssl1_0_0-hmac-1.0.2p-150000.3.85.1
* libopenssl-1_0_0-devel-1.0.2p-150000.3.85.1
* libopenssl10-debuginfo-1.0.2p-150000.3.85.1
## References:
* https://www.suse.com/security/cve/CVE-2023-3817.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213853
1
0
SUSE-SU-2023:3332-1: low: Security update for java-1_8_0-openj9
by security@lists.opensuse.org 16 Aug '23
by security@lists.opensuse.org 16 Aug '23
16 Aug '23
# Security update for java-1_8_0-openj9
Announcement ID: SUSE-SU-2023:3332-1
Rating: low
References:
* #1213481
* #1213482
Cross-References:
* CVE-2023-22045
* CVE-2023-22049
CVSS scores:
* CVE-2023-22045 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2023-22045 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
* CVE-2023-22049 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-22049 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Package Hub 15 15-SP5
An update that solves two vulnerabilities can now be installed.
## Description:
This update for java-1_8_0-openj9 fixes the following issues:
OpenJDK was updated to version 8u382 build 05 with OpenJ9 0.40.0 VM:
* CVE-2023-22045: Fixed vulnerability in hotspot component (bsc#1213481).
* CVE-2023-22049: Fixed vulnerability in library component (bsc#1213482).
## Patch Instructions:
To install this SUSE Low update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3332=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3332=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3332=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* java-1_8_0-openj9-accessibility-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-debuginfo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-headless-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-headless-debuginfo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-devel-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-demo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-demo-debuginfo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-devel-debuginfo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-debugsource-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-src-1.8.0.382-150200.3.36.1
* openSUSE Leap 15.4 (noarch)
* java-1_8_0-openj9-javadoc-1.8.0.382-150200.3.36.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* java-1_8_0-openj9-accessibility-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-debuginfo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-headless-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-headless-debuginfo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-devel-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-demo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-demo-debuginfo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-devel-debuginfo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-debugsource-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-src-1.8.0.382-150200.3.36.1
* openSUSE Leap 15.5 (noarch)
* java-1_8_0-openj9-javadoc-1.8.0.382-150200.3.36.1
* SUSE Package Hub 15 15-SP5 (ppc64le s390x)
* java-1_8_0-openj9-accessibility-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-debuginfo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-headless-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-headless-debuginfo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-devel-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-demo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-demo-debuginfo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-devel-debuginfo-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-debugsource-1.8.0.382-150200.3.36.1
* java-1_8_0-openj9-src-1.8.0.382-150200.3.36.1
## References:
* https://www.suse.com/security/cve/CVE-2023-22045.html
* https://www.suse.com/security/cve/CVE-2023-22049.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213481
* https://bugzilla.suse.com/show_bug.cgi?id=1213482
1
0
16 Aug '23
# Security update for krb5
Announcement ID: SUSE-SU-2023:3325-1
Rating: important
References:
* #1214054
Cross-References:
* CVE-2023-36054
CVSS scores:
* CVE-2023-36054 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-36054 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for krb5 fixes the following issues:
* CVE-2023-36054: Fixed a DoS that could be triggered by an authenticated
remote user. (bsc#1214054)
## Patch Instructions:
To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2023-3325=1 openSUSE-SLE-15.5-2023-3325=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-3325=1
* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-3325=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* krb5-mini-debugsource-1.20.1-150500.3.3.1
* krb5-plugin-preauth-otp-1.20.1-150500.3.3.1
* krb5-server-1.20.1-150500.3.3.1
* krb5-mini-devel-1.20.1-150500.3.3.1
* krb5-devel-1.20.1-150500.3.3.1
* krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.3.1
* krb5-plugin-kdb-ldap-1.20.1-150500.3.3.1
* krb5-mini-1.20.1-150500.3.3.1
* krb5-mini-debuginfo-1.20.1-150500.3.3.1
* krb5-1.20.1-150500.3.3.1
* krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.3.1
* krb5-plugin-preauth-spake-1.20.1-150500.3.3.1
* krb5-debuginfo-1.20.1-150500.3.3.1
* krb5-plugin-preauth-spake-debuginfo-1.20.1-150500.3.3.1
* krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.3.1
* krb5-server-debuginfo-1.20.1-150500.3.3.1
* krb5-client-1.20.1-150500.3.3.1
* krb5-debugsource-1.20.1-150500.3.3.1
* krb5-plugin-preauth-pkinit-1.20.1-150500.3.3.1
* krb5-client-debuginfo-1.20.1-150500.3.3.1
* openSUSE Leap 15.5 (x86_64)
* krb5-32bit-1.20.1-150500.3.3.1
* krb5-devel-32bit-1.20.1-150500.3.3.1
* krb5-32bit-debuginfo-1.20.1-150500.3.3.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* krb5-64bit-debuginfo-1.20.1-150500.3.3.1
* krb5-64bit-1.20.1-150500.3.3.1
* krb5-devel-64bit-1.20.1-150500.3.3.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* krb5-plugin-preauth-otp-1.20.1-150500.3.3.1
* krb5-devel-1.20.1-150500.3.3.1
* krb5-plugin-preauth-otp-debuginfo-1.20.1-150500.3.3.1
* krb5-1.20.1-150500.3.3.1
* krb5-plugin-preauth-pkinit-debuginfo-1.20.1-150500.3.3.1
* krb5-debuginfo-1.20.1-150500.3.3.1
* krb5-client-1.20.1-150500.3.3.1
* krb5-debugsource-1.20.1-150500.3.3.1
* krb5-plugin-preauth-pkinit-1.20.1-150500.3.3.1
* krb5-client-debuginfo-1.20.1-150500.3.3.1
* Basesystem Module 15-SP5 (x86_64)
* krb5-32bit-1.20.1-150500.3.3.1
* krb5-32bit-debuginfo-1.20.1-150500.3.3.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* krb5-server-1.20.1-150500.3.3.1
* krb5-plugin-kdb-ldap-1.20.1-150500.3.3.1
* krb5-debuginfo-1.20.1-150500.3.3.1
* krb5-server-debuginfo-1.20.1-150500.3.3.1
* krb5-plugin-kdb-ldap-debuginfo-1.20.1-150500.3.3.1
* krb5-debugsource-1.20.1-150500.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2023-36054.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214054
1
0