openSUSE Security Announce
Threads by month
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2009 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2008 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2007 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2006 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2005 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2004 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2003 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2002 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2001 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2000 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 1999 -----
- December
- November
- October
- September
- August
January 2024
- 2 participants
- 60 discussions
openSUSE-SU-2024:0008-1: important: Security update for proftpd
by opensuse-security@opensuse.org 04 Jan '24
by opensuse-security@opensuse.org 04 Jan '24
04 Jan '24
openSUSE Security Update: Security update for proftpd
______________________________________________________________________________
Announcement ID: openSUSE-SU-2024:0008-1
Rating: important
References: #1218144 #1218344
Cross-References: CVE-2023-48795 CVE-2023-51713
CVSS scores:
CVE-2023-48795 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2023-48795 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
openSUSE Backports SLE-15-SP5
______________________________________________________________________________
An update that fixes two vulnerabilities is now available.
Description:
This update for proftpd fixes the following issues:
proftpd was updated to 1.3.8b - released 19-Dec-2023
- CVE-2023-48795: Fixed prefix truncation breaking ssh channel integrity
(boo#1218144)
- CVE-2023-51713: Fixed Out-of-bounds buffer read when handling FTP
commands. (boo#1218344)
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP5:
zypper in -t patch openSUSE-2024-8=1
Package List:
- openSUSE Backports SLE-15-SP5 (aarch64 i586 ppc64le s390x x86_64):
proftpd-1.3.8b-bp155.2.6.1
proftpd-devel-1.3.8b-bp155.2.6.1
proftpd-doc-1.3.8b-bp155.2.6.1
proftpd-ldap-1.3.8b-bp155.2.6.1
proftpd-mysql-1.3.8b-bp155.2.6.1
proftpd-pgsql-1.3.8b-bp155.2.6.1
proftpd-radius-1.3.8b-bp155.2.6.1
proftpd-sqlite-1.3.8b-bp155.2.6.1
- openSUSE Backports SLE-15-SP5 (noarch):
proftpd-lang-1.3.8b-bp155.2.6.1
References:
https://www.suse.com/security/cve/CVE-2023-48795.html
https://www.suse.com/security/cve/CVE-2023-51713.html
https://bugzilla.suse.com/1218144
https://bugzilla.suse.com/1218344
1
0
openSUSE-SU-2024:0007-1: important: Security update for exim
by opensuse-security@opensuse.org 04 Jan '24
by opensuse-security@opensuse.org 04 Jan '24
04 Jan '24
openSUSE Security Update: Security update for exim
______________________________________________________________________________
Announcement ID: openSUSE-SU-2024:0007-1
Rating: important
References: #1218387
Cross-References: CVE-2022-3559 CVE-2023-42114 CVE-2023-42115
CVE-2023-42116 CVE-2023-42117 CVE-2023-42119
CVE-2023-51766
CVSS scores:
CVE-2022-3559 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
openSUSE Backports SLE-15-SP5
______________________________________________________________________________
An update that fixes 7 vulnerabilities is now available.
Description:
This update for exim fixes the following issues:
exim was updated to 4.97.1 (boo#1218387, CVE-2023-51766):
* Fixes for the smtp protocol smuggling (CVE-2023-51766)
exim was updated to exim 4.96:
* Move from using the pcre library to pcre2.
* Constification work in the filters module required a major version
bump for the local-scan API. Specifically, the "headers_charset"
global which is visible via the API is now const and may therefore not
be modified by local-scan code.
* Bug 2819: speed up command-line messages being read in. Previously a
time check was being done for every character; replace that with one
per buffer.
* Bug 2815: Fix ALPN sent by server under OpenSSL. Previously the
string sent was prefixed with a length byte.
* Change the SMTP feature name for pipelining connect to be compliant
with RFC 5321. Previously Dovecot (at least) would log errors during
submission.
* Fix macro-definition during "-be" expansion testing. The move to
write-protected store for macros had not accounted for these runtime
additions; fix by removing this protection for "-be" mode.
* Convert all uses of select() to poll().
* Fix use of $sender_host_name in daemon process. When used in certain
main-section options or in a connect ACL, the value from the first
ever connection was never replaced for subsequent connections.
* Bug 2838: Fix for i32lp64 hard-align platforms
* Bug 2845: Fix handling of tls_require_ciphers for OpenSSL when a value
with underbars is given.
* Bug 1895: TLS: Deprecate RFC 5114 Diffie-Hellman parameters.
* Debugging initiated by an ACL control now continues through into
routing and transport processes.
* The "expand" debug selector now gives more detail, specifically on the
result of expansion operators and items.
* Bug 2751: Fix include_directory in redirect routers. Previously a bad
comparison between the option value and the name of the file to be
included was done, and a mismatch was wrongly identified.
* Support for Berkeley DB versions 1 and 2 is withdrawn.
* When built with NDBM for hints DB's check for nonexistence of a name
supplied as the db file-pair basename.
* Remove the "allow_insecure_tainted_data" main config option and the
"taint" log_selector.
* Fix static address-list lookups to properly return the matched item.
Previously only the domain part was returned.
* The ${run} expansion item now expands its command string elements
after splitting. Previously it was before; the new ordering makes
handling zero-length arguments simpler.
* Taint-check exec arguments for transport-initiated external processes.
Previously, tainted values could be used. This affects "pipe", "lmtp"
and "queryprogram" transport, transport-filter, and ETRN commands. The
${run} expansion is also affected: in "preexpand" mode no part of the
command line may be tainted, in default mode the executable name may
not be tainted.
* Fix CHUNKING on a continued-transport. Previously the usabilility of
the facility was not passed across execs, and only the first message
passed over a connection could use BDAT; any further ones using DATA.
* Support the PIPECONNECT facility in the smtp transport when the
helo_data uses $sending_ip_address and an interface is specified.
* OpenSSL: fix transport-required OCSP stapling verification under
session resumption.
* TLS resumption: the key for session lookup in the client now includes
more info that a server could potentially use in configuring a TLS
session, avoiding oferring mismatching sessions to such a server.
* Fix string_copyn() for limit greater than actual string length.
* Bug 2886: GnuTLS: Do not free the cached creds on transport connection
close; it may be needed for a subsequent connection.
* Fix CHUNKING for a second message on a connection when the first was
rejected.
* Fix ${srs_encode ...} to handle an empty sender address, now returning
an empty address.
* Bug 2855: Handle a v4mapped sender address given us by a frontending
proxy.
update to exim 4.95
* includes taintwarn (taintwarn.patch)
* fast-ramp queue run
* native SRS
* TLS resumption
* LMDB lookups with single key
* smtp transport option "message_linelength_limit"
* optionally ignore lookup caches
* quota checking for appendfile transport during message reception
* sqlite lookups allow a "file=<path>" option
* lsearch lookups allow a "ret=full" option
* command line option for the notifier socket
* faster TLS startup
* new main config option "proxy_protocol_timeout"
* expand "smtp_accept_max_per_connection"
* log selector "queue_size_exclusive"
* main config option "smtp_backlog_monitor"
* main config option "hosts_require_helo"
* main config option "allow_insecure_tainted_data"
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP5:
zypper in -t patch openSUSE-2024-7=1
Package List:
- openSUSE Backports SLE-15-SP5 (aarch64 ppc64le s390x x86_64):
exim-4.97.1-bp155.5.9.1
eximon-4.97.1-bp155.5.9.1
eximstats-html-4.97.1-bp155.5.9.1
References:
https://www.suse.com/security/cve/CVE-2022-3559.html
https://www.suse.com/security/cve/CVE-2023-42114.html
https://www.suse.com/security/cve/CVE-2023-42115.html
https://www.suse.com/security/cve/CVE-2023-42116.html
https://www.suse.com/security/cve/CVE-2023-42117.html
https://www.suse.com/security/cve/CVE-2023-42119.html
https://www.suse.com/security/cve/CVE-2023-51766.html
https://bugzilla.suse.com/1218387
1
0
openSUSE-SU-2024:0005-1: important: Security update for putty
by opensuse-security@opensuse.org 03 Jan '24
by opensuse-security@opensuse.org 03 Jan '24
03 Jan '24
openSUSE Security Update: Security update for putty
______________________________________________________________________________
Announcement ID: openSUSE-SU-2024:0005-1
Rating: important
References: #1218128
Cross-References: CVE-2023-48795
CVSS scores:
CVE-2023-48795 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2023-48795 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
openSUSE Backports SLE-15-SP4
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for putty fixes the following issues:
putty was updated to to release 0.80:
* Fix CVE-2023-48795 [boo#1218128]
- Update to release 0.79
* Terminal mouse tracking: support for mouse movements which are not
drags, and support for horizontal scroll events (e.g. generated by
trackpads).
* Fixed: PuTTY could fail an assertion if a resize control sequence was
sent by the server while the window was docked to
one half of the screen in KDE.
* Fixed: PuTTY could fail an assertion if you tried to change the font
size while the window was maximised.
- Update to release 0.78
* Support for OpenSSH certificates, for both user authentication keys
and host keys.
* New SSH proxy modes, for running a custom shell command or subsystem
on the proxy server instead of forwarding a port through it.
* New plugin system to allow a helper program to provide responses in
keyboard-interactive authentication, intended to automate one-time
password systems.
* Support for NTRU Prime post-quantum key exchange,
* Support for AES-GCM (in the OpenSSH style rather than RFC 5647).
* Support for more forms of Diffie-Hellman key exchange: new larger
integer groups (such as group16 and group18), and support for using
those and ECDH with GSSAPI.
* Bug fix: server-controlled window title setting now works again even
if the character set is ISO 8859 (or a few other
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP4:
zypper in -t patch openSUSE-2024-5=1
Package List:
- openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64):
putty-0.80-bp154.2.3.1
References:
https://www.suse.com/security/cve/CVE-2023-48795.html
https://bugzilla.suse.com/1218128
1
0
02 Jan '24
# Security update for polkit
Announcement ID: SUSE-SU-2024:0010-1
Rating: moderate
References:
* bsc#1209282
Affected Products:
* Basesystem Module 15-SP4
* openSUSE Leap 15.4
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that has one security fix can now be installed.
## Description:
This update for polkit fixes the following issues:
* Change permissions for rules folders (bsc#1209282)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-10=1
* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-10=1
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2024-10=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-10=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-10=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-10=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-10=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2024-10=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-10=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-10=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-10=1
## Package List:
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* typelib-1_0-Polkit-1_0-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-devel-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* polkit-devel-0.116-150200.3.12.1
* openSUSE Leap 15.4 (x86_64)
* libpolkit0-32bit-debuginfo-0.116-150200.3.12.1
* libpolkit0-32bit-0.116-150200.3.12.1
* openSUSE Leap 15.4 (noarch)
* polkit-doc-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* typelib-1_0-Polkit-1_0-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-devel-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* polkit-devel-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1209282
1
0
02 Jan '24
# Security update for postfix
Announcement ID: SUSE-SU-2024:0012-1
Rating: important
References:
* bsc#1218304
* bsc#1218314
Cross-References:
* CVE-2023-51764
CVSS scores:
* CVE-2023-51764 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
* Basesystem Module 15-SP4
* Legacy Module 15-SP4
* openSUSE Leap 15.3
* openSUSE Leap 15.4
* Server Applications Module 15-SP4
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability and has one security fix can now be
installed.
## Description:
This update for postfix fixes the following issues:
* CVE-2023-51764: Fixed SMTP smuggling attack (bsc#1218304).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-12=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-12=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-12=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-12=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-12=1
* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-12=1
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2024-12=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2024-12=1
* Legacy Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2024-12=1
* Server Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2024-12=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2024-12=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-12=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-12=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-12=1
* SUSE Linux Enterprise Real Time 15 SP4
zypper in -t patch SUSE-SLE-Product-RT-15-SP4-2024-12=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-12=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-12=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-12=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-12=1
## Package List:
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Manager Proxy 4.3 (x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* SUSE Manager Proxy 4.3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* SUSE Manager Server 4.3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Enterprise Storage 7.1 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-postgresql-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* postfix-postgresql-debuginfo-3.5.9-150300.5.15.1
* openSUSE Leap 15.3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-postgresql-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* postfix-postgresql-debuginfo-3.5.9-150300.5.15.1
* openSUSE Leap 15.4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* Basesystem Module 15-SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Real Time 15 SP4 (x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Real Time 15 SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
## References:
* https://www.suse.com/security/cve/CVE-2023-51764.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218304
* https://bugzilla.suse.com/show_bug.cgi?id=1218314
1
0
SUSE-SU-2024:0004-1: important: Security update for webkit2gtk3
by OPENSUSE-SECURITY-UPDATES 02 Jan '24
by OPENSUSE-SECURITY-UPDATES 02 Jan '24
02 Jan '24
# Security update for webkit2gtk3
Announcement ID: SUSE-SU-2024:0004-1
Rating: important
References:
* bsc#1215868
* bsc#1215869
* bsc#1215870
* bsc#1218032
* bsc#1218033
Cross-References:
* CVE-2023-32359
* CVE-2023-39928
* CVE-2023-40451
* CVE-2023-41074
* CVE-2023-42883
* CVE-2023-42890
CVSS scores:
* CVE-2023-32359 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-32359 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-39928 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-39928 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-40451 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-40451 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-41074 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-41074 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-42883 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42883 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42890 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-42890 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP4
* Desktop Applications Module 15-SP5
* Development Tools Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves six vulnerabilities can now be installed.
## Description:
This update for webkit2gtk3 fixes the following issues:
* CVE-2023-42890: Fixed processing malicious web content may lead to arbitrary
code execution (bsc#1218033).
* CVE-2023-42883: Fixed processing a malicious image may lead to a denial-of-
service (bsc#1218032).
* CVE-2023-41074: Fixed use-after-free in the MediaRecorder API of the WebKit
GStreamer-based ports (bsc#1215870).
* CVE-2023-40451, CVE-2023-41074: Update to version 2.42.4 (bsc#1218032,
bsc#1215868).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2024-4=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4=1
* Desktop Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2024-4=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-4=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-4=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4=1
* SUSE Linux Enterprise Real Time 15 SP4
zypper in -t patch SUSE-SLE-Product-RT-15-SP4-2024-4=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-4=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-4=1 openSUSE-SLE-15.4-2024-4=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-4=1
## Package List:
* Basesystem Module 15-SP4 (noarch)
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* Basesystem Module 15-SP5 (noarch)
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* Desktop Applications Module 15-SP4 (noarch)
* WebKitGTK-4.1-lang-2.42.4-150400.4.70.3
* Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_1-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_1-2.42.4-150400.4.70.3
* webkit2gtk3-debugsource-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_1-2.42.4-150400.4.70.3
* webkit2gtk3-devel-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-2.42.4-150400.4.70.3
* Desktop Applications Module 15-SP5 (noarch)
* WebKitGTK-4.1-lang-2.42.4-150400.4.70.3
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_1-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_1-2.42.4-150400.4.70.3
* webkit2gtk3-debugsource-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_1-2.42.4-150400.4.70.3
* webkit2gtk3-devel-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-2.42.4-150400.4.70.3
* Development Tools Module 15-SP5 (noarch)
* WebKitGTK-6.0-lang-2.42.4-150400.4.70.3
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libwebkitgtk-6_0-4-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.4-150400.4.70.3
* webkitgtk-6_0-injected-bundles-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-2.42.4-150400.4.70.3
* webkit2gtk4-debugsource-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-debuginfo-2.42.4-150400.4.70.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* WebKitGTK-4.1-lang-2.42.4-150400.4.70.3
* WebKitGTK-6.0-lang-2.42.4-150400.4.70.3
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_1-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_1-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-2.42.4-150400.4.70.3
* webkit2gtk3-debugsource-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_1-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* webkit2gtk3-devel-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* webkitgtk-6_0-injected-bundles-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk4-debugsource-2.42.4-150400.4.70.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* WebKitGTK-4.1-lang-2.42.4-150400.4.70.3
* WebKitGTK-6.0-lang-2.42.4-150400.4.70.3
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_1-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_1-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-2.42.4-150400.4.70.3
* webkit2gtk3-debugsource-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_1-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* webkit2gtk3-devel-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* webkitgtk-6_0-injected-bundles-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk4-debugsource-2.42.4-150400.4.70.3
* SUSE Linux Enterprise Real Time 15 SP4 (noarch)
* WebKitGTK-4.1-lang-2.42.4-150400.4.70.3
* WebKitGTK-6.0-lang-2.42.4-150400.4.70.3
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* SUSE Linux Enterprise Real Time 15 SP4 (x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_1-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_1-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-2.42.4-150400.4.70.3
* webkit2gtk3-debugsource-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_1-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* webkit2gtk3-devel-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* webkitgtk-6_0-injected-bundles-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk4-debugsource-2.42.4-150400.4.70.3
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* WebKitGTK-4.1-lang-2.42.4-150400.4.70.3
* WebKitGTK-6.0-lang-2.42.4-150400.4.70.3
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_1-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_1-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-2.42.4-150400.4.70.3
* webkit2gtk3-debugsource-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_1-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* webkit2gtk3-devel-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* webkitgtk-6_0-injected-bundles-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk4-debugsource-2.42.4-150400.4.70.3
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* WebKitGTK-4.1-lang-2.42.4-150400.4.70.3
* WebKitGTK-6.0-lang-2.42.4-150400.4.70.3
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_1-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_1-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-2.42.4-150400.4.70.3
* webkit2gtk3-debugsource-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_1-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* webkit2gtk3-devel-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* webkitgtk-6_0-injected-bundles-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk4-debugsource-2.42.4-150400.4.70.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* WebKitGTK-4.1-lang-2.42.4-150400.4.70.3
* WebKitGTK-6.0-lang-2.42.4-150400.4.70.3
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_1-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_1-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-2.42.4-150400.4.70.3
* webkit2gtk3-debugsource-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_1-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* webkit2gtk3-devel-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* webkitgtk-6_0-injected-bundles-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk4-debugsource-2.42.4-150400.4.70.3
* SUSE Manager Proxy 4.3 (noarch)
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* SUSE Manager Proxy 4.3 (x86_64)
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* SUSE Manager Retail Branch Server 4.3 (noarch)
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* SUSE Manager Server 4.3 (noarch)
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* openSUSE Leap 15.4 (noarch)
* WebKitGTK-4.1-lang-2.42.4-150400.4.70.3
* WebKitGTK-6.0-lang-2.42.4-150400.4.70.3
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* webkit2gtk3-minibrowser-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* webkit2gtk4-minibrowser-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* webkit-jsc-4-2.42.4-150400.4.70.3
* webkit-jsc-6.0-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_1-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_1-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* webkitgtk-6_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* webkit2gtk4-minibrowser-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* webkit-jsc-4.1-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-2.42.4-150400.4.70.3
* webkit2gtk3-debugsource-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-2.42.4-150400.4.70.3
* webkit2gtk3-minibrowser-2.42.4-150400.4.70.3
* webkit-jsc-6.0-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-minibrowser-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* webkit-jsc-4-debuginfo-2.42.4-150400.4.70.3
* webkit-jsc-4.1-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_1-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk4-devel-2.42.4-150400.4.70.3
* typelib-1_0-WebKitWebProcessExtension-6_0-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* webkit2gtk3-devel-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-minibrowser-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-6_0-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit-6_0-2.42.4-150400.4.70.3
* webkitgtk-6_0-injected-bundles-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk4-debugsource-2.42.4-150400.4.70.3
* openSUSE Leap 15.4 (x86_64)
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-32bit-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-32bit-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-32bit-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-32bit-2.42.4-150400.4.70.3
* openSUSE Leap 15.4 (aarch64_ilp32)
* libwebkit2gtk-4_1-0-64bit-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-64bit-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-64bit-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-64bit-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-64bit-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-64bit-debuginfo-2.42.4-150400.4.70.3
* openSUSE Leap 15.5 (noarch)
* WebKitGTK-4.1-lang-2.42.4-150400.4.70.3
* WebKitGTK-6.0-lang-2.42.4-150400.4.70.3
* WebKitGTK-4.0-lang-2.42.4-150400.4.70.3
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* webkit2gtk3-minibrowser-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_0-2.42.4-150400.4.70.3
* webkit2gtk4-minibrowser-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_0-2.42.4-150400.4.70.3
* webkit-jsc-4-2.42.4-150400.4.70.3
* webkit-jsc-6.0-debuginfo-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2WebExtension-4_1-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_1-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-4_0-2.42.4-150400.4.70.3
* webkitgtk-6_0-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-devel-2.42.4-150400.4.70.3
* webkit2gtk4-minibrowser-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-2.42.4-150400.4.70.3
* webkit-jsc-4.1-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk3-debugsource-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-2.42.4-150400.4.70.3
* webkit-jsc-6.0-2.42.4-150400.4.70.3
* webkit2gtk3-minibrowser-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-minibrowser-2.42.4-150400.4.70.3
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.4-150400.4.70.3
* webkit-jsc-4-debuginfo-2.42.4-150400.4.70.3
* webkit-jsc-4.1-2.42.4-150400.4.70.3
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-WebKit2-4_1-2.42.4-150400.4.70.3
* webkit2gtk4-devel-2.42.4-150400.4.70.3
* typelib-1_0-WebKitWebProcessExtension-6_0-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-debugsource-2.42.4-150400.4.70.3
* webkit2gtk3-devel-2.42.4-150400.4.70.3
* webkit2gtk3-soup2-minibrowser-debuginfo-2.42.4-150400.4.70.3
* typelib-1_0-JavaScriptCore-6_0-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-2.42.4-150400.4.70.3
* typelib-1_0-WebKit-6_0-2.42.4-150400.4.70.3
* libwebkitgtk-6_0-4-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk-4_0-injected-bundles-2.42.4-150400.4.70.3
* webkitgtk-6_0-injected-bundles-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.4-150400.4.70.3
* webkit2gtk4-debugsource-2.42.4-150400.4.70.3
* openSUSE Leap 15.5 (x86_64)
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-32bit-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-32bit-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.42.4-150400.4.70.3
* libwebkit2gtk-4_1-0-32bit-2.42.4-150400.4.70.3
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.42.4-150400.4.70.3
* libwebkit2gtk-4_0-37-32bit-2.42.4-150400.4.70.3
## References:
* https://www.suse.com/security/cve/CVE-2023-32359.html
* https://www.suse.com/security/cve/CVE-2023-39928.html
* https://www.suse.com/security/cve/CVE-2023-40451.html
* https://www.suse.com/security/cve/CVE-2023-41074.html
* https://www.suse.com/security/cve/CVE-2023-42883.html
* https://www.suse.com/security/cve/CVE-2023-42890.html
* https://bugzilla.suse.com/show_bug.cgi?id=1215868
* https://bugzilla.suse.com/show_bug.cgi?id=1215869
* https://bugzilla.suse.com/show_bug.cgi?id=1215870
* https://bugzilla.suse.com/show_bug.cgi?id=1218032
* https://bugzilla.suse.com/show_bug.cgi?id=1218033
1
0
SUSE-SU-2024:0005-1: important: Security update for gstreamer-plugins-bad
by OPENSUSE-SECURITY-UPDATES 02 Jan '24
by OPENSUSE-SECURITY-UPDATES 02 Jan '24
02 Jan '24
# Security update for gstreamer-plugins-bad
Announcement ID: SUSE-SU-2024:0005-1
Rating: important
References:
* bsc#1215792
* bsc#1217213
Cross-References:
* CVE-2023-40475
* CVE-2023-44446
CVSS scores:
* CVE-2023-40475 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-44446 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP4
* Desktop Applications Module 15-SP4
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP4
An update that solves two vulnerabilities can now be installed.
## Description:
This update for gstreamer-plugins-bad fixes the following issues:
* CVE-2023-44446: Fixed GStreamer MXF File Parsing Use-After-Free
(bsc#1217213).
* CVE-2023-40475: Fixed GStreamer MXF File Parsing Integer Overflow
(bsc#1215792).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-5=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2024-5=1
* Desktop Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2024-5=1
* SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2024-5=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-5=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-5=1
* SUSE Linux Enterprise Real Time 15 SP4
zypper in -t patch SUSE-SLE-Product-RT-15-SP4-2024-5=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-5=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-5=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-5=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-5=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-5=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-5=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libgstbasecamerabinsrc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstMpegts-1_0-1.20.1-150400.3.15.1
* gstreamer-transcoder-devel-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstWebRTC-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlay-1_0-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstInsertBin-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlayer-1_0-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-1.20.1-150400.3.15.1
* libgsttranscoder-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstVulkanXCB-1_0-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-1.20.1-150400.3.15.1
* libgstva-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-1.20.1-150400.3.15.1
* libgstbasecamerabinsrc-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstBadAudio-1_0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstCodecs-1_0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-transcoder-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstVulkanWayland-1_0-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-1.20.1-150400.3.15.1
* libgsttranscoder-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstVulkan-1_0-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-1.20.1-150400.3.15.1
* gstreamer-transcoder-debuginfo-1.20.1-150400.3.15.1
* libgstplay-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* typelib-1_0-GstTranscoder-1_0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-devel-1.20.1-150400.3.15.1
* libgstva-1_0-0-debuginfo-1.20.1-150400.3.15.1
* openSUSE Leap 15.4 (x86_64)
* gstreamer-plugins-bad-32bit-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstbasecamerabinsrc-1_0-0-32bit-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstplay-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-32bit-1.20.1-150400.3.15.1
* libgstbasecamerabinsrc-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstva-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-32bit-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-32bit-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstva-1_0-0-32bit-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-32bit-debuginfo-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstplay-1_0-0-32bit-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-32bit-debuginfo-1.20.1-150400.3.15.1
* openSUSE Leap 15.4 (noarch)
* gstreamer-plugins-bad-lang-1.20.1-150400.3.15.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* gstreamer-plugins-bad-chromaprint-64bit-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstbasecamerabinsrc-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstva-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-64bit-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstplay-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstbasecamerabinsrc-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-64bit-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstva-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstplay-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-64bit-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-64bit-debuginfo-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-64bit-1.20.1-150400.3.15.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libgstplay-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-1.20.1-150400.3.15.1
* Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libgstbasecamerabinsrc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstMpegts-1_0-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstWebRTC-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlay-1_0-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstInsertBin-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlayer-1_0-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-1.20.1-150400.3.15.1
* libgstva-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-1.20.1-150400.3.15.1
* libgstbasecamerabinsrc-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstBadAudio-1_0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstCodecs-1_0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-devel-1.20.1-150400.3.15.1
* libgstva-1_0-0-debuginfo-1.20.1-150400.3.15.1
* Desktop Applications Module 15-SP4 (noarch)
* gstreamer-plugins-bad-lang-1.20.1-150400.3.15.1
* SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
* libgsttranscoder-1_0-0-1.20.1-150400.3.15.1
* libgsttranscoder-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libgstbasecamerabinsrc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstMpegts-1_0-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstWebRTC-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlay-1_0-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstInsertBin-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlayer-1_0-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-1.20.1-150400.3.15.1
* libgstva-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-1.20.1-150400.3.15.1
* libgstbasecamerabinsrc-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstBadAudio-1_0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstCodecs-1_0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-devel-1.20.1-150400.3.15.1
* libgstva-1_0-0-debuginfo-1.20.1-150400.3.15.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* gstreamer-plugins-bad-lang-1.20.1-150400.3.15.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libgstbasecamerabinsrc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstMpegts-1_0-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstWebRTC-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlay-1_0-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstInsertBin-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlayer-1_0-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-1.20.1-150400.3.15.1
* libgstva-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-1.20.1-150400.3.15.1
* libgstbasecamerabinsrc-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstBadAudio-1_0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstCodecs-1_0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-devel-1.20.1-150400.3.15.1
* libgstva-1_0-0-debuginfo-1.20.1-150400.3.15.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* gstreamer-plugins-bad-lang-1.20.1-150400.3.15.1
* SUSE Linux Enterprise Real Time 15 SP4 (x86_64)
* libgstbasecamerabinsrc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstMpegts-1_0-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstWebRTC-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlay-1_0-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstInsertBin-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlayer-1_0-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-1.20.1-150400.3.15.1
* libgstva-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-1.20.1-150400.3.15.1
* libgstbasecamerabinsrc-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstBadAudio-1_0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstCodecs-1_0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-devel-1.20.1-150400.3.15.1
* libgstva-1_0-0-debuginfo-1.20.1-150400.3.15.1
* SUSE Linux Enterprise Real Time 15 SP4 (noarch)
* gstreamer-plugins-bad-lang-1.20.1-150400.3.15.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libgstbasecamerabinsrc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstMpegts-1_0-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstWebRTC-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlay-1_0-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstInsertBin-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlayer-1_0-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-1.20.1-150400.3.15.1
* libgstva-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-1.20.1-150400.3.15.1
* libgstbasecamerabinsrc-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstBadAudio-1_0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstCodecs-1_0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-devel-1.20.1-150400.3.15.1
* libgstva-1_0-0-debuginfo-1.20.1-150400.3.15.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* gstreamer-plugins-bad-lang-1.20.1-150400.3.15.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libgstbasecamerabinsrc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstMpegts-1_0-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstWebRTC-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlay-1_0-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstInsertBin-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlayer-1_0-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-1.20.1-150400.3.15.1
* libgstva-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-1.20.1-150400.3.15.1
* libgstbasecamerabinsrc-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstBadAudio-1_0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstCodecs-1_0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-devel-1.20.1-150400.3.15.1
* libgstva-1_0-0-debuginfo-1.20.1-150400.3.15.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* gstreamer-plugins-bad-lang-1.20.1-150400.3.15.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libgstbasecamerabinsrc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-1.20.1-150400.3.15.1
* libgsturidownloader-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstMpegts-1_0-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-chromaprint-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstWebRTC-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlay-1_0-1.20.1-150400.3.15.1
* libgstsctp-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstInsertBin-1_0-1.20.1-150400.3.15.1
* typelib-1_0-GstPlayer-1_0-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-1.20.1-150400.3.15.1
* libgstwayland-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstinsertbin-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstisoff-1_0-0-1.20.1-150400.3.15.1
* libgstva-1_0-0-1.20.1-150400.3.15.1
* libgstbadaudio-1_0-0-1.20.1-150400.3.15.1
* libgstbasecamerabinsrc-1_0-0-1.20.1-150400.3.15.1
* typelib-1_0-GstBadAudio-1_0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-debuginfo-1.20.1-150400.3.15.1
* typelib-1_0-GstCodecs-1_0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstadaptivedemux-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstvulkan-1_0-0-1.20.1-150400.3.15.1
* libgstcodecs-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstcodecparsers-1_0-0-1.20.1-150400.3.15.1
* libgstmpegts-1_0-0-1.20.1-150400.3.15.1
* libgstwebrtc-1_0-0-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-devel-1.20.1-150400.3.15.1
* libgstva-1_0-0-debuginfo-1.20.1-150400.3.15.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* gstreamer-plugins-bad-lang-1.20.1-150400.3.15.1
* SUSE Manager Proxy 4.3 (x86_64)
* libgstplay-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-1.20.1-150400.3.15.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libgstplay-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-1.20.1-150400.3.15.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libgstplay-1_0-0-debuginfo-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-1.20.1-150400.3.15.1
* libgstplayer-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debuginfo-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-debuginfo-1.20.1-150400.3.15.1
* gstreamer-plugins-bad-debugsource-1.20.1-150400.3.15.1
* libgstphotography-1_0-0-1.20.1-150400.3.15.1
* libgstplay-1_0-0-1.20.1-150400.3.15.1
## References:
* https://www.suse.com/security/cve/CVE-2023-40475.html
* https://www.suse.com/security/cve/CVE-2023-44446.html
* https://bugzilla.suse.com/show_bug.cgi?id=1215792
* https://bugzilla.suse.com/show_bug.cgi?id=1217213
1
0
SUSE-SU-2024:0006-1: moderate: Security update for libssh2_org
by OPENSUSE-SECURITY-UPDATES 02 Jan '24
by OPENSUSE-SECURITY-UPDATES 02 Jan '24
02 Jan '24
# Security update for libssh2_org
Announcement ID: SUSE-SU-2024:0006-1
Rating: moderate
References:
* bsc#1218127
Cross-References:
* CVE-2023-48795
CVSS scores:
* CVE-2023-48795 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-48795 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE CaaS Platform 4.0
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for libssh2_org fixes the following issues:
* CVE-2023-48795: Fixed prefix truncation breaking ssh channel integrity
(Terrapin Attack) (bsc#1218127).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-6=1
* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-6=1
* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2024-6=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-6=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-6=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-6=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-6=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-6=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-6=1
* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2024-6=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-6=1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2024-6=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-6=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2024-6=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-6=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-6=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-6=1
* SUSE Linux Enterprise Real Time 15 SP4
zypper in -t patch SUSE-SLE-Product-RT-15-SP4-2024-6=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-6=1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2024-6=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-6=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-6=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-6=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2024-6=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-6=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-6=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-6=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-6=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-6=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-6=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-6=1
* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-6=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-6=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-6=1
## Package List:
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* openSUSE Leap 15.4 (x86_64)
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-32bit-1.11.0-150000.4.22.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* openSUSE Leap 15.5 (x86_64)
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-32bit-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-32bit-1.11.0-150000.4.22.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-32bit-1.11.0-150000.4.22.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Real Time 15 SP4 (x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-32bit-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-32bit-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-32bit-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-32bit-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Manager Proxy 4.3 (x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE CaaS Platform 4.0 (x86_64)
* libssh2-1-1.11.0-150000.4.22.1
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-devel-1.11.0-150000.4.22.1
* libssh2-1-32bit-1.11.0-150000.4.22.1
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libssh2-1-debuginfo-1.11.0-150000.4.22.1
* libssh2-1-1.11.0-150000.4.22.1
* libssh2_org-debugsource-1.11.0-150000.4.22.1
## References:
* https://www.suse.com/security/cve/CVE-2023-48795.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218127
1
0
openSUSE-SU-2024:0002-1: important: Security update for opera
by opensuse-security@opensuse.org 01 Jan '24
by opensuse-security@opensuse.org 01 Jan '24
01 Jan '24
openSUSE Security Update: Security update for opera
______________________________________________________________________________
Announcement ID: openSUSE-SU-2024:0002-1
Rating: important
References:
Cross-References: CVE-2023-6702 CVE-2023-6703 CVE-2023-6704
CVE-2023-6705 CVE-2023-6706 CVE-2023-6707
CVE-2023-7024
CVSS scores:
CVE-2023-6702 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-6703 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-6704 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-6704 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-6705 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-6706 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-6707 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-7024 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
openSUSE Leap 15.5:NonFree
______________________________________________________________________________
An update that fixes 7 vulnerabilities is now available.
Description:
This update for opera fixes the following issues:
- Update to 106.0.4998.19
* CHR-9416 Updating Chromium on desktop-stable-* branches
* DNA-113887 Translations for O106
- The update to chromium 120.0.6099.130 fixes following issues:
CVE-2023-7024
- Update to 106.0.4998.16
* CHR-9553 Update Chromium on desktop-stable-120-4998 to 120.0.6099.109
* DNA-112522 'Find in page' option does not show text cursor
* DNA-113349 Lucid mode strength in full settings bar is visible only
after change
* DNA-113462 Crash at opera::fcm::FcmRegistrationServiceImpl::
RemoveTokenObserverForClient(opera::fcm::FcmClient*,
syncer::FCMRegistrationTokenObserver*)
* DNA-113748 Split preview shows on videoconferencing
* DNA-114091 Promote 106 to stable
- Complete Opera 106 changelog at:
https://blogs.opera.com/desktop/changelog-for-106/
- The update to chromium 120.0.6099.109 fixes following issues:
CVE-2023-6702, CVE-2023-6703, CVE-2023-6704, CVE-2023-6705,
CVE-2023-6706, CVE-2023-6707
- Update to 105.0.4970.48
* DNA-112522 'Find in page' option does not show text cursor
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.5:NonFree:
zypper in -t patch openSUSE-2024-2=1
Package List:
- openSUSE Leap 15.5:NonFree (x86_64):
opera-106.0.4998.19-lp155.3.27.1
References:
https://www.suse.com/security/cve/CVE-2023-6702.html
https://www.suse.com/security/cve/CVE-2023-6703.html
https://www.suse.com/security/cve/CVE-2023-6704.html
https://www.suse.com/security/cve/CVE-2023-6705.html
https://www.suse.com/security/cve/CVE-2023-6706.html
https://www.suse.com/security/cve/CVE-2023-6707.html
https://www.suse.com/security/cve/CVE-2023-7024.html
1
0
openSUSE-SU-2024:0001-1: important: Security update for opera
by opensuse-security@opensuse.org 01 Jan '24
by opensuse-security@opensuse.org 01 Jan '24
01 Jan '24
openSUSE Security Update: Security update for opera
______________________________________________________________________________
Announcement ID: openSUSE-SU-2024:0001-1
Rating: important
References:
Cross-References: CVE-2023-6702 CVE-2023-6703 CVE-2023-6704
CVE-2023-6705 CVE-2023-6706 CVE-2023-6707
CVE-2023-7024
CVSS scores:
CVE-2023-6702 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-6703 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-6704 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-6704 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-6705 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-6706 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-6707 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2023-7024 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
openSUSE Leap 15.4:NonFree
______________________________________________________________________________
An update that fixes 7 vulnerabilities is now available.
Description:
This update for opera fixes the following issues:
- Update to 106.0.4998.19
* CHR-9416 Updating Chromium on desktop-stable-* branches
* DNA-113887 Translations for O106
- The update to chromium 120.0.6099.130 fixes following issues:
CVE-2023-7024
- Update to 106.0.4998.16
* CHR-9553 Update Chromium on desktop-stable-120-4998 to 120.0.6099.109
* DNA-112522 'Find in page' option does not show text cursor
* DNA-113349 Lucid mode strength in full settings bar is visible only
after change
* DNA-113462 Crash at opera::fcm::FcmRegistrationServiceImpl::
RemoveTokenObserverForClient(opera::fcm::FcmClient*,
syncer::FCMRegistrationTokenObserver*)
* DNA-113748 Split preview shows on videoconferencing
* DNA-114091 Promote 106 to stable
- Complete Opera 106 changelog at:
https://blogs.opera.com/desktop/changelog-for-106/
- The update to chromium 120.0.6099.109 fixes following issues:
CVE-2023-6702, CVE-2023-6703, CVE-2023-6704, CVE-2023-6705,
CVE-2023-6706, CVE-2023-6707
- Update to 105.0.4970.48
* DNA-112522 'Find in page' option does not show text cursor
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:NonFree:
zypper in -t patch openSUSE-2024-1=1
Package List:
- openSUSE Leap 15.4:NonFree (x86_64):
opera-106.0.4998.19-lp154.2.68.1
References:
https://www.suse.com/security/cve/CVE-2023-6702.html
https://www.suse.com/security/cve/CVE-2023-6703.html
https://www.suse.com/security/cve/CVE-2023-6704.html
https://www.suse.com/security/cve/CVE-2023-6705.html
https://www.suse.com/security/cve/CVE-2023-6706.html
https://www.suse.com/security/cve/CVE-2023-6707.html
https://www.suse.com/security/cve/CVE-2023-7024.html
1
0