openSUSE Security Announce
Threads by month
- ----- 2024 -----
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2009 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2008 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2007 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2006 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2005 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2004 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2003 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2002 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2001 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2000 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 1999 -----
- December
- November
- October
- September
- August
February 2024
- 2 participants
- 60 discussions
SUSE-SU-2024:0548-1: important: Security update for webkit2gtk3
by OPENSUSE-SECURITY-UPDATES 20 Feb '24
by OPENSUSE-SECURITY-UPDATES 20 Feb '24
20 Feb '24
# Security update for webkit2gtk3
Announcement ID: SUSE-SU-2024:0548-1
Rating: important
References:
* bsc#1219113
* bsc#1219604
Cross-References:
* CVE-2014-1745
* CVE-2023-40414
* CVE-2023-42833
* CVE-2024-23206
* CVE-2024-23213
* CVE-2024-23222
CVSS scores:
* CVE-2023-40414 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-40414 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-42833 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-42833 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23206 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2024-23206 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2024-23213 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23213 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23222 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23222 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP5
* Development Tools Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves six vulnerabilities can now be installed.
## Description:
This update for webkit2gtk3 fixes the following issues:
Update to version 2.42.5 (bsc#1219604):
* CVE-2024-23222: Fixed processing maliciously crafted web content that may
have led to arbitrary code execution (bsc#1219113).
* CVE-2024-23206: Fixed fingerprint user via maliciously crafted webpages
(bsc#1219604).
* CVE-2024-23213: Fixed processing web content that may have led to arbitrary
code execution (bsc#1219604).
* CVE-2023-40414: Fixed processing web content that may have led to arbitrary
code execution (bsc#1219604).
* CVE-2014-1745: Fixed denial-of-service or potentially disclose memory
contents while processing maliciously crafted files (bsc#1219604).
* CVE-2023-42833: Fixed processing web content that may have led to arbitrary
code execution (bsc#1219604).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-548=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-548=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-548=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-548=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-548=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-548=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-548=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-548=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-548=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-548=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-548=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-548=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-548=1
## Package List:
* openSUSE Leap 15.4 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-minibrowser-2.42.5-150400.4.75.1
* webkit-jsc-6.0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit-6_0-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-minibrowser-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-minibrowser-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-6_0-2.42.5-150400.4.75.1
* webkit2gtk4-minibrowser-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-minibrowser-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* webkit-jsc-4.1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit-jsc-4.1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* webkit-jsc-4-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* webkit-jsc-6.0-2.42.5-150400.4.75.1
* webkit2gtk3-minibrowser-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* webkit-jsc-4-debuginfo-2.42.5-150400.4.75.1
* openSUSE Leap 15.4 (x86_64)
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-32bit-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-32bit-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-32bit-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-32bit-2.42.5-150400.4.75.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-64bit-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-64bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-64bit-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-64bit-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-64bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-64bit-2.42.5-150400.4.75.1
* openSUSE Leap 15.5 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-minibrowser-2.42.5-150400.4.75.1
* webkit-jsc-6.0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit-6_0-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-minibrowser-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-minibrowser-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-6_0-2.42.5-150400.4.75.1
* webkit2gtk4-minibrowser-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-minibrowser-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* webkit-jsc-4.1-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit-jsc-4.1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* webkit-jsc-4-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* webkit-jsc-6.0-2.42.5-150400.4.75.1
* webkit2gtk3-minibrowser-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* webkit-jsc-4-debuginfo-2.42.5-150400.4.75.1
* openSUSE Leap 15.5 (x86_64)
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-32bit-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-32bit-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-32bit-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-32bit-2.42.5-150400.4.75.1
* Basesystem Module 15-SP5 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* Desktop Applications Module 15-SP5 (noarch)
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* Development Tools Module 15-SP5 (noarch)
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* SUSE Manager Proxy 4.3 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* SUSE Manager Proxy 4.3 (x86_64)
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* SUSE Manager Server 4.3 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
## References:
* https://www.suse.com/security/cve/CVE-2014-1745.html
* https://www.suse.com/security/cve/CVE-2023-40414.html
* https://www.suse.com/security/cve/CVE-2023-42833.html
* https://www.suse.com/security/cve/CVE-2024-23206.html
* https://www.suse.com/security/cve/CVE-2024-23213.html
* https://www.suse.com/security/cve/CVE-2024-23222.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219113
* https://bugzilla.suse.com/show_bug.cgi?id=1219604
1
0
SUSE-SU-2024:0549-1: moderate: Security update for openssl-1_1
by OPENSUSE-SECURITY-UPDATES 20 Feb '24
by OPENSUSE-SECURITY-UPDATES 20 Feb '24
20 Feb '24
# Security update for openssl-1_1
Announcement ID: SUSE-SU-2024:0549-1
Rating: moderate
References:
* bsc#1219243
Cross-References:
* CVE-2024-0727
CVSS scores:
* CVE-2024-0727 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2024-0727 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for openssl-1_1 fixes the following issues:
* CVE-2024-0727: Denial of service when processing a maliciously formatted
PKCS12 file (bsc#1219243).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-549=1 SUSE-2024-549=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-549=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-549=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* openssl-1_1-debugsource-1.1.1l-150500.17.25.1
* libopenssl1_1-debuginfo-1.1.1l-150500.17.25.1
* libopenssl-1_1-devel-1.1.1l-150500.17.25.1
* openssl-1_1-1.1.1l-150500.17.25.1
* openssl-1_1-debuginfo-1.1.1l-150500.17.25.1
* libopenssl1_1-hmac-1.1.1l-150500.17.25.1
* libopenssl1_1-1.1.1l-150500.17.25.1
* openSUSE Leap 15.5 (x86_64)
* libopenssl1_1-32bit-1.1.1l-150500.17.25.1
* libopenssl1_1-hmac-32bit-1.1.1l-150500.17.25.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150500.17.25.1
* libopenssl-1_1-devel-32bit-1.1.1l-150500.17.25.1
* openSUSE Leap 15.5 (noarch)
* openssl-1_1-doc-1.1.1l-150500.17.25.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libopenssl-1_1-devel-64bit-1.1.1l-150500.17.25.1
* libopenssl1_1-64bit-1.1.1l-150500.17.25.1
* libopenssl1_1-hmac-64bit-1.1.1l-150500.17.25.1
* libopenssl1_1-64bit-debuginfo-1.1.1l-150500.17.25.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* openssl-1_1-debugsource-1.1.1l-150500.17.25.1
* libopenssl1_1-debuginfo-1.1.1l-150500.17.25.1
* libopenssl-1_1-devel-1.1.1l-150500.17.25.1
* openssl-1_1-1.1.1l-150500.17.25.1
* openssl-1_1-debuginfo-1.1.1l-150500.17.25.1
* libopenssl1_1-hmac-1.1.1l-150500.17.25.1
* libopenssl1_1-1.1.1l-150500.17.25.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* openssl-1_1-debugsource-1.1.1l-150500.17.25.1
* libopenssl1_1-debuginfo-1.1.1l-150500.17.25.1
* libopenssl-1_1-devel-1.1.1l-150500.17.25.1
* openssl-1_1-1.1.1l-150500.17.25.1
* openssl-1_1-debuginfo-1.1.1l-150500.17.25.1
* libopenssl1_1-hmac-1.1.1l-150500.17.25.1
* libopenssl1_1-1.1.1l-150500.17.25.1
* Basesystem Module 15-SP5 (x86_64)
* libopenssl1_1-32bit-1.1.1l-150500.17.25.1
* libopenssl1_1-hmac-32bit-1.1.1l-150500.17.25.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150500.17.25.1
## References:
* https://www.suse.com/security/cve/CVE-2024-0727.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219243
1
0
SUSE-SU-2024:0551-1: important: Security update for postgresql15
by OPENSUSE-SECURITY-UPDATES 20 Feb '24
by OPENSUSE-SECURITY-UPDATES 20 Feb '24
20 Feb '24
# Security update for postgresql15
Announcement ID: SUSE-SU-2024:0551-1
Rating: important
References:
* bsc#1219679
Cross-References:
* CVE-2024-0985
CVSS scores:
* CVE-2024-0985 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-0985 ( NVD ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql15 fixes the following issues:
Upgrade to 15.6:
* CVE-2024-0985: Tighten security restrictions within REFRESH MATERIALIZED
VIEW CONCURRENTLY (bsc#1219679).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-551=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-551=1
* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-551=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-551=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-551=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-551=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-551=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-551=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-551=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-551=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-551=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-551=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-551=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-551=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-551=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-test-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-llvmjit-15.6-150200.5.22.1
* postgresql15-llvmjit-debuginfo-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-llvmjit-devel-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* openSUSE Leap 15.5 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* Server Applications Module 15-SP5 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Manager Proxy 4.3 (x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Manager Proxy 4.3 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Manager Server 4.3 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Enterprise Storage 7.1 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
## References:
* https://www.suse.com/security/cve/CVE-2024-0985.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219679
1
0
SUSE-SU-2024:0552-1: important: Security update for postgresql14
by OPENSUSE-SECURITY-UPDATES 20 Feb '24
by OPENSUSE-SECURITY-UPDATES 20 Feb '24
20 Feb '24
# Security update for postgresql14
Announcement ID: SUSE-SU-2024:0552-1
Rating: important
References:
* bsc#1219679
Cross-References:
* CVE-2024-0985
CVSS scores:
* CVE-2024-0985 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-0985 ( NVD ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Legacy Module 15-SP5
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql14 fixes the following issues:
Upgrade to 14.11:
* CVE-2024-0985: Tighten security restrictions within REFRESH MATERIALIZED
VIEW CONCURRENTLY (bsc#1219679).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-552=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-552=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-552=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-552=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-552=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-552=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-552=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-552=1
* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-552=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-552=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-552=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-552=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-552=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-552=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-552=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-552=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-552=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-552=1
## Package List:
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Manager Proxy 4.3 (x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Manager Proxy 4.3 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Manager Server 4.3 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Enterprise Storage 7.1 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-llvmjit-devel-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-llvmjit-debuginfo-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-llvmjit-14.11-150200.5.39.1
* postgresql14-test-14.11-150200.5.39.1
* openSUSE Leap 15.5 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-llvmjit-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-llvmjit-devel-14.11-150200.5.39.1
* postgresql14-llvmjit-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* Legacy Module 15-SP5 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-llvmjit-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-llvmjit-14.11-150200.5.39.1
* postgresql14-test-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
## References:
* https://www.suse.com/security/cve/CVE-2024-0985.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219679
1
0
SUSE-SU-2024:0553-1: important: Security update for openvswitch
by OPENSUSE-SECURITY-UPDATES 20 Feb '24
by OPENSUSE-SECURITY-UPDATES 20 Feb '24
20 Feb '24
# Security update for openvswitch
Announcement ID: SUSE-SU-2024:0553-1
Rating: important
References:
* bsc#1219059
Cross-References:
* CVE-2024-22563
CVSS scores:
* CVE-2024-22563 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-22563 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Legacy Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for openvswitch fixes the following issues:
* CVE-2024-22563: Fixed memory leak via the function xmalloc__ in /lib/util.c
(bsc#1219059).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-553=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-553=1
* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-553=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-553=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-553=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-553=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-553=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-553=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-553=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-553=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-553=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* openSUSE Leap 15.4 (noarch)
* openvswitch-doc-2.14.2-150400.24.20.1
* ovn-doc-20.06.2-150400.24.20.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* openSUSE Leap 15.5 (noarch)
* openvswitch-doc-2.14.2-150400.24.20.1
* ovn-doc-20.06.2-150400.24.20.1
* Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* openvswitch-debugsource-2.14.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Manager Proxy 4.3 (x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
## References:
* https://www.suse.com/security/cve/CVE-2024-22563.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219059
1
0
SUSE-SU-2024:0558-1: important: Security update for libssh2_org
by OPENSUSE-SECURITY-UPDATES 20 Feb '24
by OPENSUSE-SECURITY-UPDATES 20 Feb '24
20 Feb '24
# Security update for libssh2_org
Announcement ID: SUSE-SU-2024:0558-1
Rating: important
References:
* bsc#1218971
Cross-References:
* CVE-2023-48795
CVSS scores:
* CVE-2023-48795 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-48795 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for libssh2_org fixes the following issues:
* Always add the KEX pseudo-methods "ext-info-c" and "kex-strict-
c-v00(a)openssh.com" when configuring custom method list. [bsc#1218971,
CVE-2023-48795]
* The strict-kex extension is announced in the list of available KEX methods.
However, when the default KEX method list is modified or replaced, the
extension is not added back automatically.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-558=1
* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-558=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-558=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-558=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-558=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-558=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-558=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-558=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-558=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-558=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-558=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-558=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-558=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-558=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-558=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-558=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-558=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-558=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-558=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-558=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-558=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-558=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-558=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-558=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-558=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-558=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-558=1
## Package List:
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* openSUSE Leap 15.5 (x86_64)
* libssh2-1-32bit-1.11.0-150000.4.25.1
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
* libssh2-1-32bit-1.11.0-150000.4.25.1
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.25.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
* libssh2-1-32bit-1.11.0-150000.4.25.1
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* libssh2-1-32bit-1.11.0-150000.4.25.1
* libssh2-1-32bit-debuginfo-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Manager Proxy 4.3 (x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2-devel-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libssh2-1-1.11.0-150000.4.25.1
* libssh2-1-debuginfo-1.11.0-150000.4.25.1
* libssh2_org-debugsource-1.11.0-150000.4.25.1
## References:
* https://www.suse.com/security/cve/CVE-2023-48795.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218971
1
0
openSUSE-SU-2024:0053-1: important: Security update for opera
by opensuse-security@opensuse.org 19 Feb '24
by opensuse-security@opensuse.org 19 Feb '24
19 Feb '24
openSUSE Security Update: Security update for opera
______________________________________________________________________________
Announcement ID: openSUSE-SU-2024:0053-1
Rating: important
References:
Cross-References: CVE-2024-1059 CVE-2024-1060 CVE-2024-1077
CVE-2024-1283 CVE-2024-1284
CVSS scores:
CVE-2024-1059 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2024-1060 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2024-1077 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2024-1283 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2024-1284 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
openSUSE Leap 15.5:NonFree
______________________________________________________________________________
An update that fixes 5 vulnerabilities is now available.
Description:
This update for opera fixes the following issues:
- Update to 107.0.5045.21
* CHR-9604 Update Chromium on desktop-stable-121-5045 to 121.0.6167.160
* DNA-114167 Crash at TopLevelStorageAccessPermissionContext::
DecidePermission(permissions::PermissionRequestData, base::
OnceCallback)
* DNA-114303 Crash at auto std::__Cr::remove_if(auto, auto,
base::ObserverList::Compact()::”lambda”(auto const&))
* DNA-114478 Start Page opening animation refresh
* DNA-114553 Change search box animation
* DNA-114723 [Search box] No option to highlight typed text
* DNA-114806 [Tab cycler] Domain address should be bolded
* DNA-114846 Translations for O107
* DNA-114924 Crash at opera::SuggestionModelBase::
NavigateTo(WindowOpenDisposition)
- The update to chromium 121.0.6167.160 fixes following issues:
CVE-2024-1283, CVE-2024-1284
- Update to 107.0.5045.15
* CHR-9593 Update Chromium on desktop-stable-121-5045 to 121.0.6167.140
* DNA-114421 Animate text in tab cycler from the center of the screen
* DNA-114519 Crash at media::AVStreamToVideoDecoderConfig (AVStream
const*, media::VideoDecoderConfig*)
* DNA-114537 Default value for synchronization changed from 'Do not sync
data' to 'Customise sync'
* DNA-114554 Add shadow to tab thumbnails in tab cycler
* DNA-114555 Fade out long tab titles
* DNA-114686 [Import] Import from Opera Crypto is marked as done even
when Crypto is not installed
* DNA-114691 Update font colors
* DNA-114692 Update shadow (glow) of tabs
* DNA-114693 Update position of text and tabs when cycling through tabs
* DNA-114790 [Linux] Unwanted 1px top border in full screen mode
- Complete Opera 107 changelog at:
https://blogs.opera.com/desktop/changelog-for-107/
- The update to chromium 121.0.6167.140 fixes following issues:
CVE-2024-1059, CVE-2024-1060, CVE-2024-1077
- Update to 106.0.4998.70
* DNA-112467 Shadow on Opera popups
* DNA-114414 The "Move to" workspace submenu from tab strip stays blue
when its submenu item is selected
- Update to 106.0.4998.66
* CHR-9416 Updating Chromium on desktop-stable-* branches
* DNA-114489 Release and update opera:intro extension version in Opera
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.5:NonFree:
zypper in -t patch openSUSE-2024-53=1
Package List:
- openSUSE Leap 15.5:NonFree (x86_64):
opera-107.0.5045.21-lp155.3.36.1
References:
https://www.suse.com/security/cve/CVE-2024-1059.html
https://www.suse.com/security/cve/CVE-2024-1060.html
https://www.suse.com/security/cve/CVE-2024-1077.html
https://www.suse.com/security/cve/CVE-2024-1283.html
https://www.suse.com/security/cve/CVE-2024-1284.html
1
0
SUSE-SU-2024:0522-1: important: Security update for postgresql13
by OPENSUSE-SECURITY-UPDATES 16 Feb '24
by OPENSUSE-SECURITY-UPDATES 16 Feb '24
16 Feb '24
# Security update for postgresql13
Announcement ID: SUSE-SU-2024:0522-1
Rating: important
References:
* bsc#1219679
Cross-References:
* CVE-2024-0985
CVSS scores:
* CVE-2024-0985 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-0985 ( NVD ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Galera for Ericsson 15 SP5
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql13 fixes the following issues:
Upgrade to 13.14:
* CVE-2024-0985: Tighten security restrictions within REFRESH MATERIALIZED
VIEW CONCURRENTLY (bsc#1219679).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-522=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-522=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-522=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-522=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-522=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-522=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-522=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-522=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-522=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-522=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-522=1
* Galera for Ericsson 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-ERICSSON-2024-522=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-522=1
## Package List:
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-llvmjit-devel-13.14-150200.5.53.1
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-llvmjit-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* SUSE Enterprise Storage 7.1 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-llvmjit-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-llvmjit-devel-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-test-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* openSUSE Leap 15.5 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-llvmjit-devel-13.14-150200.5.53.1
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-llvmjit-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-llvmjit-devel-13.14-150200.5.53.1
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-llvmjit-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-llvmjit-devel-13.14-150200.5.53.1
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-llvmjit-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-llvmjit-debuginfo-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
* Galera for Ericsson 15 SP5 (x86_64)
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* Galera for Ericsson 15 SP5 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* postgresql13-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-server-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-debuginfo-13.14-150200.5.53.1
* postgresql13-13.14-150200.5.53.1
* postgresql13-contrib-debuginfo-13.14-150200.5.53.1
* postgresql13-debuginfo-13.14-150200.5.53.1
* postgresql13-plperl-13.14-150200.5.53.1
* postgresql13-contrib-13.14-150200.5.53.1
* postgresql13-devel-13.14-150200.5.53.1
* postgresql13-pltcl-13.14-150200.5.53.1
* postgresql13-plperl-debuginfo-13.14-150200.5.53.1
* postgresql13-server-devel-13.14-150200.5.53.1
* postgresql13-plpython-debuginfo-13.14-150200.5.53.1
* postgresql13-pltcl-debuginfo-13.14-150200.5.53.1
* postgresql13-debugsource-13.14-150200.5.53.1
* postgresql13-server-13.14-150200.5.53.1
* postgresql13-plpython-13.14-150200.5.53.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* postgresql13-docs-13.14-150200.5.53.1
## References:
* https://www.suse.com/security/cve/CVE-2024-0985.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219679
1
0
SUSE-SU-2024:0479-1: important: Security update for java-1_8_0-openj9
by OPENSUSE-SECURITY-UPDATES 15 Feb '24
by OPENSUSE-SECURITY-UPDATES 15 Feb '24
15 Feb '24
# Security update for java-1_8_0-openj9
Announcement ID: SUSE-SU-2024:0479-1
Rating: important
References:
* bsc#1217214
* bsc#1218903
* bsc#1218905
* bsc#1218906
* bsc#1218907
* bsc#1218909
* bsc#1218911
Cross-References:
* CVE-2023-5676
* CVE-2024-20918
* CVE-2024-20919
* CVE-2024-20921
* CVE-2024-20926
* CVE-2024-20945
* CVE-2024-20952
CVSS scores:
* CVE-2023-5676 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
* CVE-2023-5676 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-20918 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2024-20919 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-20921 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-20926 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-20945 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-20952 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Package Hub 15 15-SP5
An update that solves seven vulnerabilities can now be installed.
## Description:
This update for java-1_8_0-openj9 fixes the following issues:
Update to OpenJDK 8u402 build 06 with OpenJ9 0.43.0 virtual machine
* Including OpenJ9 0.41.0 fixes of CVE-2023-5676, bsc#1217214
* CVE-2024-20918 (bsc#1218907), CVE-2024-20919 (bsc#1218903), CVE-2024-20921
(bsc#1218905), CVE-2024-20926 (bsc#1218906), CVE-2024-20945 (bsc#1218909),
CVE-2024-20952 (bsc#1218911)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-479=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-479=1
## Package List:
* SUSE Package Hub 15 15-SP5 (ppc64le s390x)
* java-1_8_0-openj9-debugsource-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-demo-debuginfo-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-src-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-headless-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-devel-debuginfo-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-accessibility-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-demo-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-devel-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-headless-debuginfo-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-debuginfo-1.8.0.402-150200.3.42.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* java-1_8_0-openj9-debugsource-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-demo-debuginfo-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-src-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-headless-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-devel-debuginfo-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-accessibility-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-demo-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-devel-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-headless-debuginfo-1.8.0.402-150200.3.42.1
* java-1_8_0-openj9-debuginfo-1.8.0.402-150200.3.42.1
* openSUSE Leap 15.5 (noarch)
* java-1_8_0-openj9-javadoc-1.8.0.402-150200.3.42.1
## References:
* https://www.suse.com/security/cve/CVE-2023-5676.html
* https://www.suse.com/security/cve/CVE-2024-20918.html
* https://www.suse.com/security/cve/CVE-2024-20919.html
* https://www.suse.com/security/cve/CVE-2024-20921.html
* https://www.suse.com/security/cve/CVE-2024-20926.html
* https://www.suse.com/security/cve/CVE-2024-20945.html
* https://www.suse.com/security/cve/CVE-2024-20952.html
* https://bugzilla.suse.com/show_bug.cgi?id=1217214
* https://bugzilla.suse.com/show_bug.cgi?id=1218903
* https://bugzilla.suse.com/show_bug.cgi?id=1218905
* https://bugzilla.suse.com/show_bug.cgi?id=1218906
* https://bugzilla.suse.com/show_bug.cgi?id=1218907
* https://bugzilla.suse.com/show_bug.cgi?id=1218909
* https://bugzilla.suse.com/show_bug.cgi?id=1218911
1
0
SUSE-SU-2024:0518-1: moderate: Security update for openssl-3
by OPENSUSE-SECURITY-UPDATES 15 Feb '24
by OPENSUSE-SECURITY-UPDATES 15 Feb '24
15 Feb '24
# Security update for openssl-3
Announcement ID: SUSE-SU-2024:0518-1
Rating: moderate
References:
* bsc#1218690
* bsc#1218810
* bsc#1219243
Cross-References:
* CVE-2023-6129
* CVE-2023-6237
* CVE-2024-0727
CVSS scores:
* CVE-2023-6129 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
* CVE-2023-6129 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
* CVE-2023-6237 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-0727 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2024-0727 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves three vulnerabilities can now be installed.
## Description:
This update for openssl-3 fixes the following issues:
* CVE-2023-6129: Fixed vector register clobbering on PowerPC. (bsc#1218690)
* CVE-2023-6237: Fixed excessive time spent checking invalid RSA public keys.
(bsc#1218810)
* CVE-2024-0727: Denial of service when processing a maliciously formatted
PKCS12 file (bsc#1219243).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-518=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-518=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-518=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-518=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-518=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-518=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-518=1
* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-518=1
* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-518=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-518=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-518=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-518=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-518=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-518=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-518=1
## Package List:
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* openssl-3-debuginfo-3.0.8-150400.4.49.1
* libopenssl-3-devel-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* openssl-3-debugsource-3.0.8-150400.4.49.1
* openssl-3-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* openssl-3-debuginfo-3.0.8-150400.4.49.1
* libopenssl-3-devel-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* openssl-3-debugsource-3.0.8-150400.4.49.1
* openssl-3-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* openssl-3-debuginfo-3.0.8-150400.4.49.1
* libopenssl-3-devel-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* openssl-3-debugsource-3.0.8-150400.4.49.1
* openssl-3-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* SUSE Manager Proxy 4.3 (x86_64)
* openssl-3-debuginfo-3.0.8-150400.4.49.1
* libopenssl-3-devel-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* openssl-3-debugsource-3.0.8-150400.4.49.1
* openssl-3-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* openssl-3-debuginfo-3.0.8-150400.4.49.1
* libopenssl-3-devel-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* openssl-3-debugsource-3.0.8-150400.4.49.1
* openssl-3-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* openssl-3-debuginfo-3.0.8-150400.4.49.1
* libopenssl-3-devel-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* openssl-3-debugsource-3.0.8-150400.4.49.1
* openssl-3-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* openssl-3-debuginfo-3.0.8-150400.4.49.1
* libopenssl-3-devel-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* openssl-3-debugsource-3.0.8-150400.4.49.1
* openssl-3-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* openSUSE Leap 15.4 (x86_64)
* libopenssl-3-devel-32bit-3.0.8-150400.4.49.1
* libopenssl3-32bit-3.0.8-150400.4.49.1
* libopenssl3-32bit-debuginfo-3.0.8-150400.4.49.1
* openSUSE Leap 15.4 (noarch)
* openssl-3-doc-3.0.8-150400.4.49.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libopenssl3-64bit-debuginfo-3.0.8-150400.4.49.1
* libopenssl-3-devel-64bit-3.0.8-150400.4.49.1
* libopenssl3-64bit-3.0.8-150400.4.49.1
* openSUSE Leap Micro 5.3 (aarch64 ppc64le s390x x86_64)
* openssl-3-debugsource-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* openSUSE Leap Micro 5.4 (aarch64 ppc64le s390x x86_64)
* openssl-3-debugsource-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* openssl-3-debugsource-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* openssl-3-debugsource-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* openssl-3-debugsource-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* openssl-3-debugsource-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* openssl-3-debuginfo-3.0.8-150400.4.49.1
* libopenssl-3-devel-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* openssl-3-debugsource-3.0.8-150400.4.49.1
* openssl-3-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* openssl-3-debuginfo-3.0.8-150400.4.49.1
* libopenssl-3-devel-3.0.8-150400.4.49.1
* libopenssl3-debuginfo-3.0.8-150400.4.49.1
* openssl-3-debugsource-3.0.8-150400.4.49.1
* openssl-3-3.0.8-150400.4.49.1
* libopenssl3-3.0.8-150400.4.49.1
## References:
* https://www.suse.com/security/cve/CVE-2023-6129.html
* https://www.suse.com/security/cve/CVE-2023-6237.html
* https://www.suse.com/security/cve/CVE-2024-0727.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218690
* https://bugzilla.suse.com/show_bug.cgi?id=1218810
* https://bugzilla.suse.com/show_bug.cgi?id=1219243
1
0