openSUSE Security Announce
Threads by month
- ----- 2024 -----
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2009 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2008 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2007 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2006 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2005 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2004 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2003 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2002 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2001 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2000 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 1999 -----
- December
- November
- October
- September
- August
June 2024
- 3 participants
- 87 discussions
03 Jun '24
# Security update for 389-ds
Announcement ID: SUSE-SU-2024:1906-1
Rating: moderate
References:
* bsc#1219836
Cross-References:
* CVE-2024-1062
CVSS scores:
* CVE-2024-1062 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves one vulnerability can now be installed.
## Description:
This update for 389-ds fixes the following issues:
* Update to version 2.2.8~git65.347aae6:
* CVE-2024-1062: Resolved possible denial of service when audit logging is
enabled. (bsc#1219836)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-1906=1 openSUSE-SLE-15.6-2024-1906=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-1906=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* 389-ds-debuginfo-2.2.8~git65.347aae6-150600.8.3.1
* 389-ds-snmp-debuginfo-2.2.8~git65.347aae6-150600.8.3.1
* 389-ds-snmp-2.2.8~git65.347aae6-150600.8.3.1
* libsvrcore0-debuginfo-2.2.8~git65.347aae6-150600.8.3.1
* 389-ds-devel-2.2.8~git65.347aae6-150600.8.3.1
* 389-ds-debugsource-2.2.8~git65.347aae6-150600.8.3.1
* lib389-2.2.8~git65.347aae6-150600.8.3.1
* libsvrcore0-2.2.8~git65.347aae6-150600.8.3.1
* 389-ds-2.2.8~git65.347aae6-150600.8.3.1
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* 389-ds-debuginfo-2.2.8~git65.347aae6-150600.8.3.1
* libsvrcore0-debuginfo-2.2.8~git65.347aae6-150600.8.3.1
* 389-ds-devel-2.2.8~git65.347aae6-150600.8.3.1
* 389-ds-debugsource-2.2.8~git65.347aae6-150600.8.3.1
* lib389-2.2.8~git65.347aae6-150600.8.3.1
* libsvrcore0-2.2.8~git65.347aae6-150600.8.3.1
* 389-ds-2.2.8~git65.347aae6-150600.8.3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-1062.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219836
1
0
SUSE-SU-2024:1907-1: important: Security update for ffmpeg-4
by OPENSUSE-SECURITY-UPDATES 03 Jun '24
by OPENSUSE-SECURITY-UPDATES 03 Jun '24
03 Jun '24
# Security update for ffmpeg-4
Announcement ID: SUSE-SU-2024:1907-1
Rating: important
References:
* bsc#1186586
* bsc#1223437
Cross-References:
* CVE-2020-22021
* CVE-2023-51794
CVSS scores:
* CVE-2020-22021 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2020-22021 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-51794 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Workstation Extension 15 SP5
* SUSE Package Hub 15 15-SP5
An update that solves two vulnerabilities can now be installed.
## Description:
This update for ffmpeg-4 fixes the following issues:
* CVE-2020-22021: Fixed a buffer overflow vulnerability in filter_edges()
(bsc#1186586)
* CVE-2023-51794: Fixed a heap buffer overflow in libavfilter. (bsc#1223437)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-1907=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1907=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1907=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1907=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1907=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1907=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1907=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1907=1
* SUSE Linux Enterprise Workstation Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1907=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libavresample4_0-4.4-150400.3.32.1
* libavcodec58_134-debuginfo-4.4-150400.3.32.1
* libavformat58_76-debuginfo-4.4-150400.3.32.1
* libavutil56_70-4.4-150400.3.32.1
* ffmpeg-4-libswscale-devel-4.4-150400.3.32.1
* ffmpeg-4-debuginfo-4.4-150400.3.32.1
* libswscale5_9-4.4-150400.3.32.1
* libavfilter7_110-4.4-150400.3.32.1
* libpostproc55_9-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-libavfilter-devel-4.4-150400.3.32.1
* libavfilter7_110-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-libavutil-devel-4.4-150400.3.32.1
* libavresample4_0-debuginfo-4.4-150400.3.32.1
* libswresample3_9-4.4-150400.3.32.1
* ffmpeg-4-4.4-150400.3.32.1
* libavdevice58_13-4.4-150400.3.32.1
* ffmpeg-4-libavresample-devel-4.4-150400.3.32.1
* libpostproc55_9-4.4-150400.3.32.1
* ffmpeg-4-private-devel-4.4-150400.3.32.1
* ffmpeg-4-debugsource-4.4-150400.3.32.1
* libavformat58_76-4.4-150400.3.32.1
* ffmpeg-4-libpostproc-devel-4.4-150400.3.32.1
* libavdevice58_13-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-libavdevice-devel-4.4-150400.3.32.1
* libavutil56_70-debuginfo-4.4-150400.3.32.1
* libswscale5_9-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-libswresample-devel-4.4-150400.3.32.1
* ffmpeg-4-libavformat-devel-4.4-150400.3.32.1
* libswresample3_9-debuginfo-4.4-150400.3.32.1
* libavcodec58_134-4.4-150400.3.32.1
* ffmpeg-4-libavcodec-devel-4.4-150400.3.32.1
* openSUSE Leap 15.4 (x86_64)
* libavfilter7_110-32bit-4.4-150400.3.32.1
* libavresample4_0-32bit-debuginfo-4.4-150400.3.32.1
* libswresample3_9-32bit-debuginfo-4.4-150400.3.32.1
* libavdevice58_13-32bit-4.4-150400.3.32.1
* libpostproc55_9-32bit-debuginfo-4.4-150400.3.32.1
* libavcodec58_134-32bit-4.4-150400.3.32.1
* libavdevice58_13-32bit-debuginfo-4.4-150400.3.32.1
* libavutil56_70-32bit-debuginfo-4.4-150400.3.32.1
* libswscale5_9-32bit-4.4-150400.3.32.1
* libavresample4_0-32bit-4.4-150400.3.32.1
* libavutil56_70-32bit-4.4-150400.3.32.1
* libavcodec58_134-32bit-debuginfo-4.4-150400.3.32.1
* libswscale5_9-32bit-debuginfo-4.4-150400.3.32.1
* libavformat58_76-32bit-4.4-150400.3.32.1
* libavfilter7_110-32bit-debuginfo-4.4-150400.3.32.1
* libavformat58_76-32bit-debuginfo-4.4-150400.3.32.1
* libpostproc55_9-32bit-4.4-150400.3.32.1
* libswresample3_9-32bit-4.4-150400.3.32.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libswresample3_9-64bit-debuginfo-4.4-150400.3.32.1
* libavfilter7_110-64bit-4.4-150400.3.32.1
* libavformat58_76-64bit-4.4-150400.3.32.1
* libavresample4_0-64bit-debuginfo-4.4-150400.3.32.1
* libavdevice58_13-64bit-debuginfo-4.4-150400.3.32.1
* libavdevice58_13-64bit-4.4-150400.3.32.1
* libavcodec58_134-64bit-4.4-150400.3.32.1
* libavformat58_76-64bit-debuginfo-4.4-150400.3.32.1
* libavfilter7_110-64bit-debuginfo-4.4-150400.3.32.1
* libswresample3_9-64bit-4.4-150400.3.32.1
* libavresample4_0-64bit-4.4-150400.3.32.1
* libavcodec58_134-64bit-debuginfo-4.4-150400.3.32.1
* libpostproc55_9-64bit-debuginfo-4.4-150400.3.32.1
* libavutil56_70-64bit-debuginfo-4.4-150400.3.32.1
* libpostproc55_9-64bit-4.4-150400.3.32.1
* libswscale5_9-64bit-4.4-150400.3.32.1
* libswscale5_9-64bit-debuginfo-4.4-150400.3.32.1
* libavutil56_70-64bit-4.4-150400.3.32.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libavresample4_0-4.4-150400.3.32.1
* libavcodec58_134-debuginfo-4.4-150400.3.32.1
* libavformat58_76-debuginfo-4.4-150400.3.32.1
* libavutil56_70-4.4-150400.3.32.1
* ffmpeg-4-libswscale-devel-4.4-150400.3.32.1
* ffmpeg-4-debuginfo-4.4-150400.3.32.1
* libswscale5_9-4.4-150400.3.32.1
* libavfilter7_110-4.4-150400.3.32.1
* libpostproc55_9-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-libavfilter-devel-4.4-150400.3.32.1
* libavfilter7_110-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-libavutil-devel-4.4-150400.3.32.1
* libavresample4_0-debuginfo-4.4-150400.3.32.1
* libswresample3_9-4.4-150400.3.32.1
* ffmpeg-4-4.4-150400.3.32.1
* libavdevice58_13-4.4-150400.3.32.1
* ffmpeg-4-libavresample-devel-4.4-150400.3.32.1
* libpostproc55_9-4.4-150400.3.32.1
* ffmpeg-4-private-devel-4.4-150400.3.32.1
* ffmpeg-4-debugsource-4.4-150400.3.32.1
* libavformat58_76-4.4-150400.3.32.1
* ffmpeg-4-libpostproc-devel-4.4-150400.3.32.1
* libavdevice58_13-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-libavdevice-devel-4.4-150400.3.32.1
* libavutil56_70-debuginfo-4.4-150400.3.32.1
* libswscale5_9-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-libswresample-devel-4.4-150400.3.32.1
* ffmpeg-4-libavformat-devel-4.4-150400.3.32.1
* libswresample3_9-debuginfo-4.4-150400.3.32.1
* libavcodec58_134-4.4-150400.3.32.1
* ffmpeg-4-libavcodec-devel-4.4-150400.3.32.1
* openSUSE Leap 15.5 (x86_64)
* libavfilter7_110-32bit-4.4-150400.3.32.1
* libavresample4_0-32bit-debuginfo-4.4-150400.3.32.1
* libswresample3_9-32bit-debuginfo-4.4-150400.3.32.1
* libavdevice58_13-32bit-4.4-150400.3.32.1
* libpostproc55_9-32bit-debuginfo-4.4-150400.3.32.1
* libavcodec58_134-32bit-4.4-150400.3.32.1
* libavdevice58_13-32bit-debuginfo-4.4-150400.3.32.1
* libavutil56_70-32bit-debuginfo-4.4-150400.3.32.1
* libswscale5_9-32bit-4.4-150400.3.32.1
* libavresample4_0-32bit-4.4-150400.3.32.1
* libavutil56_70-32bit-4.4-150400.3.32.1
* libavcodec58_134-32bit-debuginfo-4.4-150400.3.32.1
* libswscale5_9-32bit-debuginfo-4.4-150400.3.32.1
* libavformat58_76-32bit-4.4-150400.3.32.1
* libavfilter7_110-32bit-debuginfo-4.4-150400.3.32.1
* libavformat58_76-32bit-debuginfo-4.4-150400.3.32.1
* libpostproc55_9-32bit-4.4-150400.3.32.1
* libswresample3_9-32bit-4.4-150400.3.32.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* libavresample4_0-4.4-150400.3.32.1
* libavcodec58_134-debuginfo-4.4-150400.3.32.1
* libavformat58_76-debuginfo-4.4-150400.3.32.1
* libavutil56_70-4.4-150400.3.32.1
* ffmpeg-4-libswscale-devel-4.4-150400.3.32.1
* ffmpeg-4-debuginfo-4.4-150400.3.32.1
* libswscale5_9-4.4-150400.3.32.1
* libavfilter7_110-4.4-150400.3.32.1
* libpostproc55_9-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-libavfilter-devel-4.4-150400.3.32.1
* libavfilter7_110-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-libavutil-devel-4.4-150400.3.32.1
* libavresample4_0-debuginfo-4.4-150400.3.32.1
* libswresample3_9-4.4-150400.3.32.1
* ffmpeg-4-4.4-150400.3.32.1
* libavdevice58_13-4.4-150400.3.32.1
* ffmpeg-4-libavresample-devel-4.4-150400.3.32.1
* libpostproc55_9-4.4-150400.3.32.1
* ffmpeg-4-private-devel-4.4-150400.3.32.1
* ffmpeg-4-debugsource-4.4-150400.3.32.1
* libavformat58_76-4.4-150400.3.32.1
* ffmpeg-4-libpostproc-devel-4.4-150400.3.32.1
* libavdevice58_13-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-libavdevice-devel-4.4-150400.3.32.1
* libavutil56_70-debuginfo-4.4-150400.3.32.1
* libswscale5_9-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-libswresample-devel-4.4-150400.3.32.1
* ffmpeg-4-libavformat-devel-4.4-150400.3.32.1
* libswresample3_9-debuginfo-4.4-150400.3.32.1
* libavcodec58_134-4.4-150400.3.32.1
* ffmpeg-4-libavcodec-devel-4.4-150400.3.32.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libpostproc55_9-4.4-150400.3.32.1
* libavcodec58_134-debuginfo-4.4-150400.3.32.1
* libswresample3_9-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-debugsource-4.4-150400.3.32.1
* libavformat58_76-debuginfo-4.4-150400.3.32.1
* libswresample3_9-4.4-150400.3.32.1
* libavutil56_70-4.4-150400.3.32.1
* libavcodec58_134-4.4-150400.3.32.1
* ffmpeg-4-debuginfo-4.4-150400.3.32.1
* libavformat58_76-4.4-150400.3.32.1
* libpostproc55_9-debuginfo-4.4-150400.3.32.1
* libavutil56_70-debuginfo-4.4-150400.3.32.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libpostproc55_9-4.4-150400.3.32.1
* libavcodec58_134-debuginfo-4.4-150400.3.32.1
* libswresample3_9-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-debugsource-4.4-150400.3.32.1
* libavformat58_76-debuginfo-4.4-150400.3.32.1
* libswresample3_9-4.4-150400.3.32.1
* libavutil56_70-4.4-150400.3.32.1
* libavcodec58_134-4.4-150400.3.32.1
* ffmpeg-4-debuginfo-4.4-150400.3.32.1
* libavformat58_76-4.4-150400.3.32.1
* libpostproc55_9-debuginfo-4.4-150400.3.32.1
* libavutil56_70-debuginfo-4.4-150400.3.32.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libswscale5_9-debuginfo-4.4-150400.3.32.1
* libpostproc55_9-4.4-150400.3.32.1
* libavcodec58_134-debuginfo-4.4-150400.3.32.1
* libswresample3_9-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-debugsource-4.4-150400.3.32.1
* libavformat58_76-debuginfo-4.4-150400.3.32.1
* libswresample3_9-4.4-150400.3.32.1
* libavutil56_70-4.4-150400.3.32.1
* libavcodec58_134-4.4-150400.3.32.1
* ffmpeg-4-debuginfo-4.4-150400.3.32.1
* libswscale5_9-4.4-150400.3.32.1
* libavformat58_76-4.4-150400.3.32.1
* libpostproc55_9-debuginfo-4.4-150400.3.32.1
* libavutil56_70-debuginfo-4.4-150400.3.32.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libpostproc55_9-4.4-150400.3.32.1
* libavcodec58_134-debuginfo-4.4-150400.3.32.1
* libswresample3_9-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-debugsource-4.4-150400.3.32.1
* libavformat58_76-debuginfo-4.4-150400.3.32.1
* libswresample3_9-4.4-150400.3.32.1
* libavutil56_70-4.4-150400.3.32.1
* libavcodec58_134-4.4-150400.3.32.1
* ffmpeg-4-debuginfo-4.4-150400.3.32.1
* libavformat58_76-4.4-150400.3.32.1
* libpostproc55_9-debuginfo-4.4-150400.3.32.1
* libavutil56_70-debuginfo-4.4-150400.3.32.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libpostproc55_9-4.4-150400.3.32.1
* libavcodec58_134-debuginfo-4.4-150400.3.32.1
* libswresample3_9-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-debugsource-4.4-150400.3.32.1
* libavformat58_76-debuginfo-4.4-150400.3.32.1
* libswresample3_9-4.4-150400.3.32.1
* libavutil56_70-4.4-150400.3.32.1
* libavcodec58_134-4.4-150400.3.32.1
* ffmpeg-4-debuginfo-4.4-150400.3.32.1
* libavformat58_76-4.4-150400.3.32.1
* libpostproc55_9-debuginfo-4.4-150400.3.32.1
* libavutil56_70-debuginfo-4.4-150400.3.32.1
* SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
* libswscale5_9-debuginfo-4.4-150400.3.32.1
* libavcodec58_134-debuginfo-4.4-150400.3.32.1
* libswresample3_9-debuginfo-4.4-150400.3.32.1
* ffmpeg-4-debugsource-4.4-150400.3.32.1
* libavformat58_76-debuginfo-4.4-150400.3.32.1
* libswresample3_9-4.4-150400.3.32.1
* libavutil56_70-4.4-150400.3.32.1
* libavcodec58_134-4.4-150400.3.32.1
* ffmpeg-4-debuginfo-4.4-150400.3.32.1
* libswscale5_9-4.4-150400.3.32.1
* libavformat58_76-4.4-150400.3.32.1
* libavutil56_70-debuginfo-4.4-150400.3.32.1
## References:
* https://www.suse.com/security/cve/CVE-2020-22021.html
* https://www.suse.com/security/cve/CVE-2023-51794.html
* https://bugzilla.suse.com/show_bug.cgi?id=1186586
* https://bugzilla.suse.com/show_bug.cgi?id=1223437
1
0
03 Jun '24
# Security update for ffmpeg
Announcement ID: SUSE-SU-2024:1908-1
Rating: important
References:
* bsc#1223437
Cross-References:
* CVE-2023-51794
CVSS scores:
* CVE-2023-51794 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
Affected Products:
* Desktop Applications Module 15-SP5
* Desktop Applications Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP5
* SUSE Linux Enterprise Workstation Extension 15 SP6
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6
An update that solves one vulnerability can now be installed.
## Description:
This update for ffmpeg fixes the following issues:
* CVE-2023-51794: Fixed a heap buffer overflow in libavfilter. (bsc#1223437)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-1908=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1908=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1908=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1908=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1908=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1908=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1908=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1908=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1908=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1908=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1908=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1908=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1908=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1908=1
* SUSE Linux Enterprise Workstation Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-1908=1
* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2024-1908=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-1908=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1908=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-1908=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-1908=1
## Package List:
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* libavfilter6-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libavfilter6-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libavdevice57-debuginfo-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* ffmpeg-3.4.2-150200.11.47.1
* libavdevice57-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* libavfilter6-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libavfilter6-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libavdevice57-debuginfo-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* ffmpeg-3.4.2-150200.11.47.1
* libavdevice57-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libavresample-devel-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libavresample-devel-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* libavcodec-devel-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libavresample-devel-3.4.2-150200.11.47.1
* libavformat-devel-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libavresample-devel-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libavresample-devel-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libavresample-devel-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libavresample-devel-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
* libavformat-devel-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libavcodec-devel-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libavresample-devel-3.4.2-150200.11.47.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* libavformat-devel-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libavcodec-devel-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libavresample-devel-3.4.2-150200.11.47.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libavresample-devel-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavfilter6-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libavfilter6-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* ffmpeg-private-devel-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavdevice-devel-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* libavcodec-devel-3.4.2-150200.11.47.1
* libavdevice57-debuginfo-3.4.2-150200.11.47.1
* libavfilter-devel-3.4.2-150200.11.47.1
* ffmpeg-3.4.2-150200.11.47.1
* libavdevice57-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libavresample-devel-3.4.2-150200.11.47.1
* libavformat-devel-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* openSUSE Leap 15.5 (x86_64)
* libavresample3-32bit-3.4.2-150200.11.47.1
* libavcodec57-32bit-3.4.2-150200.11.47.1
* libpostproc54-32bit-3.4.2-150200.11.47.1
* libpostproc54-32bit-debuginfo-3.4.2-150200.11.47.1
* libavfilter6-32bit-3.4.2-150200.11.47.1
* libavutil55-32bit-3.4.2-150200.11.47.1
* libswscale4-32bit-debuginfo-3.4.2-150200.11.47.1
* libavutil55-32bit-debuginfo-3.4.2-150200.11.47.1
* libswresample2-32bit-3.4.2-150200.11.47.1
* libavcodec57-32bit-debuginfo-3.4.2-150200.11.47.1
* libavformat57-32bit-debuginfo-3.4.2-150200.11.47.1
* libavdevice57-32bit-debuginfo-3.4.2-150200.11.47.1
* libswscale4-32bit-3.4.2-150200.11.47.1
* libswresample2-32bit-debuginfo-3.4.2-150200.11.47.1
* libavresample3-32bit-debuginfo-3.4.2-150200.11.47.1
* libavdevice57-32bit-3.4.2-150200.11.47.1
* libavfilter6-32bit-debuginfo-3.4.2-150200.11.47.1
* libavformat57-32bit-3.4.2-150200.11.47.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavfilter6-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libavfilter6-debuginfo-3.4.2-150200.11.47.1
* libavformat57-debuginfo-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* ffmpeg-private-devel-3.4.2-150200.11.47.1
* libavformat57-3.4.2-150200.11.47.1
* libavdevice-devel-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* libavcodec-devel-3.4.2-150200.11.47.1
* libavdevice57-debuginfo-3.4.2-150200.11.47.1
* libavfilter-devel-3.4.2-150200.11.47.1
* ffmpeg-3.4.2-150200.11.47.1
* libavdevice57-3.4.2-150200.11.47.1
* libavresample3-debuginfo-3.4.2-150200.11.47.1
* libavresample-devel-3.4.2-150200.11.47.1
* libavformat-devel-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libavresample3-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* openSUSE Leap 15.6 (x86_64)
* libavresample3-32bit-3.4.2-150200.11.47.1
* libavcodec57-32bit-3.4.2-150200.11.47.1
* libpostproc54-32bit-3.4.2-150200.11.47.1
* libpostproc54-32bit-debuginfo-3.4.2-150200.11.47.1
* libavfilter6-32bit-3.4.2-150200.11.47.1
* libavutil55-32bit-3.4.2-150200.11.47.1
* libswscale4-32bit-debuginfo-3.4.2-150200.11.47.1
* libavutil55-32bit-debuginfo-3.4.2-150200.11.47.1
* libswresample2-32bit-3.4.2-150200.11.47.1
* libavcodec57-32bit-debuginfo-3.4.2-150200.11.47.1
* libavformat57-32bit-debuginfo-3.4.2-150200.11.47.1
* libavdevice57-32bit-debuginfo-3.4.2-150200.11.47.1
* libswscale4-32bit-3.4.2-150200.11.47.1
* libswresample2-32bit-debuginfo-3.4.2-150200.11.47.1
* libavresample3-32bit-debuginfo-3.4.2-150200.11.47.1
* libavdevice57-32bit-3.4.2-150200.11.47.1
* libavfilter6-32bit-debuginfo-3.4.2-150200.11.47.1
* libavformat57-32bit-3.4.2-150200.11.47.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libavcodec57-debuginfo-3.4.2-150200.11.47.1
* libavutil55-3.4.2-150200.11.47.1
* ffmpeg-debugsource-3.4.2-150200.11.47.1
* libavutil55-debuginfo-3.4.2-150200.11.47.1
* libswscale4-3.4.2-150200.11.47.1
* libswresample-devel-3.4.2-150200.11.47.1
* libpostproc-devel-3.4.2-150200.11.47.1
* libswscale4-debuginfo-3.4.2-150200.11.47.1
* libswscale-devel-3.4.2-150200.11.47.1
* libpostproc54-debuginfo-3.4.2-150200.11.47.1
* libavcodec57-3.4.2-150200.11.47.1
* libpostproc54-3.4.2-150200.11.47.1
* libavutil-devel-3.4.2-150200.11.47.1
* ffmpeg-debuginfo-3.4.2-150200.11.47.1
* libswresample2-debuginfo-3.4.2-150200.11.47.1
* libswresample2-3.4.2-150200.11.47.1
## References:
* https://www.suse.com/security/cve/CVE-2023-51794.html
* https://bugzilla.suse.com/show_bug.cgi?id=1223437
1
0
SUSE-SU-2024:1909-1: important: Security update for ffmpeg-4
by OPENSUSE-SECURITY-UPDATES 03 Jun '24
by OPENSUSE-SECURITY-UPDATES 03 Jun '24
03 Jun '24
# Security update for ffmpeg-4
Announcement ID: SUSE-SU-2024:1909-1
Rating: important
References:
* bsc#1186586
* bsc#1223437
Cross-References:
* CVE-2020-22021
* CVE-2023-51794
CVSS scores:
* CVE-2020-22021 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2020-22021 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-51794 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP6
* SUSE Package Hub 15 15-SP6
An update that solves two vulnerabilities can now be installed.
## Description:
This update for ffmpeg-4 fixes the following issues:
* CVE-2020-22021: Fixed buffer overflow vulnerability in filter_edges function
in libavfilter/vf_yadif.c (bsc#1186586).
* CVE-2023-51794: Fixed a heap buffer overflow in libavfilter. (bsc#1223437)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-1909=1 openSUSE-SLE-15.6-2024-1909=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1909=1
* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2024-1909=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* ffmpeg-4-4.4-150600.13.5.1
* libswresample3_9-4.4-150600.13.5.1
* ffmpeg-4-private-devel-4.4-150600.13.5.1
* libavfilter7_110-4.4-150600.13.5.1
* libavutil56_70-debuginfo-4.4-150600.13.5.1
* ffmpeg-4-debuginfo-4.4-150600.13.5.1
* libswscale5_9-debuginfo-4.4-150600.13.5.1
* ffmpeg-4-libswresample-devel-4.4-150600.13.5.1
* libavutil56_70-4.4-150600.13.5.1
* ffmpeg-4-debugsource-4.4-150600.13.5.1
* ffmpeg-4-libavformat-devel-4.4-150600.13.5.1
* ffmpeg-4-libavfilter-devel-4.4-150600.13.5.1
* ffmpeg-4-libavdevice-devel-4.4-150600.13.5.1
* libavresample4_0-4.4-150600.13.5.1
* ffmpeg-4-libavcodec-devel-4.4-150600.13.5.1
* libpostproc55_9-debuginfo-4.4-150600.13.5.1
* libavfilter7_110-debuginfo-4.4-150600.13.5.1
* libavdevice58_13-debuginfo-4.4-150600.13.5.1
* libavdevice58_13-4.4-150600.13.5.1
* libavformat58_76-4.4-150600.13.5.1
* ffmpeg-4-libavutil-devel-4.4-150600.13.5.1
* libavformat58_76-debuginfo-4.4-150600.13.5.1
* libswscale5_9-4.4-150600.13.5.1
* libavresample4_0-debuginfo-4.4-150600.13.5.1
* libavcodec58_134-4.4-150600.13.5.1
* ffmpeg-4-libavresample-devel-4.4-150600.13.5.1
* libpostproc55_9-4.4-150600.13.5.1
* libswresample3_9-debuginfo-4.4-150600.13.5.1
* ffmpeg-4-libpostproc-devel-4.4-150600.13.5.1
* libavcodec58_134-debuginfo-4.4-150600.13.5.1
* ffmpeg-4-libswscale-devel-4.4-150600.13.5.1
* openSUSE Leap 15.6 (x86_64)
* libswresample3_9-32bit-4.4-150600.13.5.1
* libavdevice58_13-32bit-debuginfo-4.4-150600.13.5.1
* libswscale5_9-32bit-4.4-150600.13.5.1
* libavcodec58_134-32bit-debuginfo-4.4-150600.13.5.1
* libavresample4_0-32bit-debuginfo-4.4-150600.13.5.1
* libavutil56_70-32bit-4.4-150600.13.5.1
* libavformat58_76-32bit-debuginfo-4.4-150600.13.5.1
* libavutil56_70-32bit-debuginfo-4.4-150600.13.5.1
* libavfilter7_110-32bit-4.4-150600.13.5.1
* libavfilter7_110-32bit-debuginfo-4.4-150600.13.5.1
* libavcodec58_134-32bit-4.4-150600.13.5.1
* libpostproc55_9-32bit-debuginfo-4.4-150600.13.5.1
* libavresample4_0-32bit-4.4-150600.13.5.1
* libpostproc55_9-32bit-4.4-150600.13.5.1
* libavformat58_76-32bit-4.4-150600.13.5.1
* libswscale5_9-32bit-debuginfo-4.4-150600.13.5.1
* libswresample3_9-32bit-debuginfo-4.4-150600.13.5.1
* libavdevice58_13-32bit-4.4-150600.13.5.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libavdevice58_13-64bit-debuginfo-4.4-150600.13.5.1
* libavformat58_76-64bit-4.4-150600.13.5.1
* libavresample4_0-64bit-4.4-150600.13.5.1
* libpostproc55_9-64bit-4.4-150600.13.5.1
* libavcodec58_134-64bit-4.4-150600.13.5.1
* libswscale5_9-64bit-debuginfo-4.4-150600.13.5.1
* libavformat58_76-64bit-debuginfo-4.4-150600.13.5.1
* libswresample3_9-64bit-debuginfo-4.4-150600.13.5.1
* libavfilter7_110-64bit-debuginfo-4.4-150600.13.5.1
* libavcodec58_134-64bit-debuginfo-4.4-150600.13.5.1
* libavdevice58_13-64bit-4.4-150600.13.5.1
* libswscale5_9-64bit-4.4-150600.13.5.1
* libavutil56_70-64bit-debuginfo-4.4-150600.13.5.1
* libpostproc55_9-64bit-debuginfo-4.4-150600.13.5.1
* libavutil56_70-64bit-4.4-150600.13.5.1
* libavresample4_0-64bit-debuginfo-4.4-150600.13.5.1
* libswresample3_9-64bit-4.4-150600.13.5.1
* libavfilter7_110-64bit-4.4-150600.13.5.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* ffmpeg-4-4.4-150600.13.5.1
* libswresample3_9-4.4-150600.13.5.1
* ffmpeg-4-private-devel-4.4-150600.13.5.1
* libavfilter7_110-4.4-150600.13.5.1
* libavutil56_70-debuginfo-4.4-150600.13.5.1
* ffmpeg-4-debuginfo-4.4-150600.13.5.1
* libswscale5_9-debuginfo-4.4-150600.13.5.1
* ffmpeg-4-libswresample-devel-4.4-150600.13.5.1
* libavutil56_70-4.4-150600.13.5.1
* ffmpeg-4-debugsource-4.4-150600.13.5.1
* ffmpeg-4-libavformat-devel-4.4-150600.13.5.1
* ffmpeg-4-libavfilter-devel-4.4-150600.13.5.1
* ffmpeg-4-libavdevice-devel-4.4-150600.13.5.1
* libavresample4_0-4.4-150600.13.5.1
* ffmpeg-4-libavcodec-devel-4.4-150600.13.5.1
* libpostproc55_9-debuginfo-4.4-150600.13.5.1
* libavfilter7_110-debuginfo-4.4-150600.13.5.1
* libavdevice58_13-debuginfo-4.4-150600.13.5.1
* libavdevice58_13-4.4-150600.13.5.1
* libavformat58_76-4.4-150600.13.5.1
* ffmpeg-4-libavutil-devel-4.4-150600.13.5.1
* libavformat58_76-debuginfo-4.4-150600.13.5.1
* libswscale5_9-4.4-150600.13.5.1
* libavresample4_0-debuginfo-4.4-150600.13.5.1
* libavcodec58_134-4.4-150600.13.5.1
* ffmpeg-4-libavresample-devel-4.4-150600.13.5.1
* libpostproc55_9-4.4-150600.13.5.1
* libswresample3_9-debuginfo-4.4-150600.13.5.1
* ffmpeg-4-libpostproc-devel-4.4-150600.13.5.1
* libavcodec58_134-debuginfo-4.4-150600.13.5.1
* ffmpeg-4-libswscale-devel-4.4-150600.13.5.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* libavutil56_70-debuginfo-4.4-150600.13.5.1
* ffmpeg-4-debuginfo-4.4-150600.13.5.1
* libavcodec58_134-4.4-150600.13.5.1
* libswresample3_9-4.4-150600.13.5.1
* libswscale5_9-debuginfo-4.4-150600.13.5.1
* libavutil56_70-4.4-150600.13.5.1
* ffmpeg-4-debugsource-4.4-150600.13.5.1
* libavformat58_76-4.4-150600.13.5.1
* libswresample3_9-debuginfo-4.4-150600.13.5.1
* libavformat58_76-debuginfo-4.4-150600.13.5.1
* libswscale5_9-4.4-150600.13.5.1
* libavcodec58_134-debuginfo-4.4-150600.13.5.1
## References:
* https://www.suse.com/security/cve/CVE-2020-22021.html
* https://www.suse.com/security/cve/CVE-2023-51794.html
* https://bugzilla.suse.com/show_bug.cgi?id=1186586
* https://bugzilla.suse.com/show_bug.cgi?id=1223437
1
0
SUSE-SU-2024:1910-1: important: Security update for gstreamer-plugins-base
by OPENSUSE-SECURITY-UPDATES 03 Jun '24
by OPENSUSE-SECURITY-UPDATES 03 Jun '24
03 Jun '24
# Security update for gstreamer-plugins-base
Announcement ID: SUSE-SU-2024:1910-1
Rating: important
References:
* bsc#1224806
Cross-References:
* CVE-2024-4453
CVSS scores:
* CVE-2024-4453 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for gstreamer-plugins-base fixes the following issues:
* CVE-2024-4453: Fixed lack of proper validation of user-supplied data when
parsing EXIF metadata (bsc#1224806)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1910=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1910=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-1910=1
* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1910=1
* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1910=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1910=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1910=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1910=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1910=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1910=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1910=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1910=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1910=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1910=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1910=1
## Package List:
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libgstrtp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstAllocators-1_0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-devel-1.20.1-150400.3.8.2
* typelib-1_0-GstApp-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLX11-1_0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstRtp-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstTag-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstRtsp-1_0-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLEGL-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstSdp-1_0-1.20.1-150400.3.8.2
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstAudio-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstGL-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstfft-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstGLWayland-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstVideo-1_0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstPbutils-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-1.20.1-150400.3.8.2
* libgstfft-1_0-0-debuginfo-1.20.1-150400.3.8.2
* SUSE Manager Retail Branch Server 4.3 (noarch)
* gstreamer-plugins-base-lang-1.20.1-150400.3.8.2
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libgstrtp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstAllocators-1_0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-devel-1.20.1-150400.3.8.2
* typelib-1_0-GstApp-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLX11-1_0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstRtp-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstTag-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstRtsp-1_0-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLEGL-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstSdp-1_0-1.20.1-150400.3.8.2
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstAudio-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstGL-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstfft-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstGLWayland-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstVideo-1_0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstPbutils-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-1.20.1-150400.3.8.2
* libgstfft-1_0-0-debuginfo-1.20.1-150400.3.8.2
* SUSE Manager Server 4.3 (noarch)
* gstreamer-plugins-base-lang-1.20.1-150400.3.8.2
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libgstrtp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstAllocators-1_0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-devel-1.20.1-150400.3.8.2
* typelib-1_0-GstApp-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLX11-1_0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstRtp-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstTag-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstRtsp-1_0-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLEGL-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstSdp-1_0-1.20.1-150400.3.8.2
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstAudio-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstGL-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstfft-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstGLWayland-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstVideo-1_0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstPbutils-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-1.20.1-150400.3.8.2
* libgstfft-1_0-0-debuginfo-1.20.1-150400.3.8.2
* openSUSE Leap 15.4 (x86_64)
* libgstsdp-1_0-0-32bit-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-32bit-1.20.1-150400.3.8.2
* libgstapp-1_0-0-32bit-debuginfo-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-32bit-debuginfo-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-32bit-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-32bit-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-32bit-debuginfo-1.20.1-150400.3.8.2
* libgstgl-1_0-0-32bit-debuginfo-1.20.1-150400.3.8.2
* libgstfft-1_0-0-32bit-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-32bit-debuginfo-1.20.1-150400.3.8.2
* libgstapp-1_0-0-32bit-1.20.1-150400.3.8.2
* gstreamer-plugins-base-devel-32bit-1.20.1-150400.3.8.2
* libgstriff-1_0-0-32bit-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-32bit-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-32bit-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-32bit-debuginfo-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-32bit-1.20.1-150400.3.8.2
* gstreamer-plugins-base-32bit-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-32bit-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-32bit-1.20.1-150400.3.8.2
* libgstriff-1_0-0-32bit-debuginfo-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-32bit-debuginfo-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-32bit-1.20.1-150400.3.8.2
* libgstfft-1_0-0-32bit-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-32bit-debuginfo-1.20.1-150400.3.8.2
* libgstgl-1_0-0-32bit-1.20.1-150400.3.8.2
* libgsttag-1_0-0-32bit-1.20.1-150400.3.8.2
* openSUSE Leap 15.4 (noarch)
* gstreamer-plugins-base-lang-1.20.1-150400.3.8.2
* openSUSE Leap 15.4 (aarch64_ilp32)
* libgstaudio-1_0-0-64bit-debuginfo-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-64bit-1.20.1-150400.3.8.2
* libgstgl-1_0-0-64bit-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-64bit-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-64bit-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-devel-64bit-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-64bit-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-64bit-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-64bit-debuginfo-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-64bit-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-64bit-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-64bit-debuginfo-1.20.1-150400.3.8.2
* libgstgl-1_0-0-64bit-debuginfo-1.20.1-150400.3.8.2
* libgstriff-1_0-0-64bit-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-64bit-1.20.1-150400.3.8.2
* libgsttag-1_0-0-64bit-1.20.1-150400.3.8.2
* libgstfft-1_0-0-64bit-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-64bit-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-64bit-debuginfo-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-64bit-debuginfo-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-64bit-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-64bit-1.20.1-150400.3.8.2
* libgstriff-1_0-0-64bit-1.20.1-150400.3.8.2
* libgstapp-1_0-0-64bit-1.20.1-150400.3.8.2
* libgstapp-1_0-0-64bit-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-64bit-debuginfo-1.20.1-150400.3.8.2
* libgstfft-1_0-0-64bit-1.20.1-150400.3.8.2
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libgstrtp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstAllocators-1_0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-devel-1.20.1-150400.3.8.2
* typelib-1_0-GstApp-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLX11-1_0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstRtp-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstTag-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstRtsp-1_0-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLEGL-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstSdp-1_0-1.20.1-150400.3.8.2
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstAudio-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstGL-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstfft-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstGLWayland-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstVideo-1_0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstPbutils-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-1.20.1-150400.3.8.2
* libgstfft-1_0-0-debuginfo-1.20.1-150400.3.8.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* gstreamer-plugins-base-lang-1.20.1-150400.3.8.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libgstrtp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstAllocators-1_0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-devel-1.20.1-150400.3.8.2
* typelib-1_0-GstApp-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLX11-1_0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstRtp-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstTag-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstRtsp-1_0-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLEGL-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstSdp-1_0-1.20.1-150400.3.8.2
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstAudio-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstGL-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstfft-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstGLWayland-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstVideo-1_0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstPbutils-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-1.20.1-150400.3.8.2
* libgstfft-1_0-0-debuginfo-1.20.1-150400.3.8.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* gstreamer-plugins-base-lang-1.20.1-150400.3.8.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libgstrtp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstAllocators-1_0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-devel-1.20.1-150400.3.8.2
* typelib-1_0-GstApp-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLX11-1_0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstRtp-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstTag-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstRtsp-1_0-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLEGL-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstSdp-1_0-1.20.1-150400.3.8.2
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstAudio-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstGL-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstfft-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstGLWayland-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstVideo-1_0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstPbutils-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-1.20.1-150400.3.8.2
* libgstfft-1_0-0-debuginfo-1.20.1-150400.3.8.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* gstreamer-plugins-base-lang-1.20.1-150400.3.8.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libgstrtp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstAllocators-1_0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-devel-1.20.1-150400.3.8.2
* typelib-1_0-GstApp-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLX11-1_0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstRtp-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstTag-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstRtsp-1_0-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLEGL-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstSdp-1_0-1.20.1-150400.3.8.2
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstAudio-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstGL-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstfft-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstGLWayland-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstVideo-1_0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstPbutils-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-1.20.1-150400.3.8.2
* libgstfft-1_0-0-debuginfo-1.20.1-150400.3.8.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* gstreamer-plugins-base-lang-1.20.1-150400.3.8.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libgstrtp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstAllocators-1_0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-devel-1.20.1-150400.3.8.2
* typelib-1_0-GstApp-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLX11-1_0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstRtp-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstTag-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstRtsp-1_0-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLEGL-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstSdp-1_0-1.20.1-150400.3.8.2
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstAudio-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstGL-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstfft-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstGLWayland-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstVideo-1_0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstPbutils-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-1.20.1-150400.3.8.2
* libgstfft-1_0-0-debuginfo-1.20.1-150400.3.8.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* gstreamer-plugins-base-lang-1.20.1-150400.3.8.2
* SUSE Manager Proxy 4.3 (x86_64)
* libgstrtp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstAllocators-1_0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-debuginfo-1.20.1-150400.3.8.2
* gstreamer-plugins-base-devel-1.20.1-150400.3.8.2
* typelib-1_0-GstApp-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLX11-1_0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstRtp-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstTag-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstRtsp-1_0-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgsttag-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-1.20.1-150400.3.8.2
* typelib-1_0-GstGLEGL-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstSdp-1_0-1.20.1-150400.3.8.2
* libgsttag-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstpbutils-1_0-0-1.20.1-150400.3.8.2
* libgstallocators-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstAudio-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstGL-1_0-1.20.1-150400.3.8.2
* libgstapp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstfft-1_0-0-1.20.1-150400.3.8.2
* libgstgl-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstGLWayland-1_0-1.20.1-150400.3.8.2
* typelib-1_0-GstVideo-1_0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-1.20.1-150400.3.8.2
* libgstrtp-1_0-0-debuginfo-1.20.1-150400.3.8.2
* typelib-1_0-GstPbutils-1_0-1.20.1-150400.3.8.2
* gstreamer-plugins-base-debugsource-1.20.1-150400.3.8.2
* libgstgl-1_0-0-1.20.1-150400.3.8.2
* libgstsdp-1_0-0-1.20.1-150400.3.8.2
* libgstaudio-1_0-0-1.20.1-150400.3.8.2
* libgstriff-1_0-0-1.20.1-150400.3.8.2
* libgstvideo-1_0-0-debuginfo-1.20.1-150400.3.8.2
* libgstrtsp-1_0-0-1.20.1-150400.3.8.2
* libgstfft-1_0-0-debuginfo-1.20.1-150400.3.8.2
* SUSE Manager Proxy 4.3 (noarch)
* gstreamer-plugins-base-lang-1.20.1-150400.3.8.2
## References:
* https://www.suse.com/security/cve/CVE-2024-4453.html
* https://bugzilla.suse.com/show_bug.cgi?id=1224806
1
0
03 Jun '24
# Security update for squid
Announcement ID: SUSE-SU-2024:1896-1
Rating: moderate
References:
* bsc#1225417
Cross-References:
* CVE-2024-33427
CVSS scores:
* CVE-2024-33427 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for squid fixes the following issues:
* CVE-2024-33427: Fixed possible buffer overread that could have led to a
denial-of-service (bsc#1225417).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-1896=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1896=1
* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-1896=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* squid-5.7-150400.3.29.2
* squid-debugsource-5.7-150400.3.29.2
* squid-debuginfo-5.7-150400.3.29.2
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* squid-5.7-150400.3.29.2
* squid-debugsource-5.7-150400.3.29.2
* squid-debuginfo-5.7-150400.3.29.2
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* squid-5.7-150400.3.29.2
* squid-debugsource-5.7-150400.3.29.2
* squid-debuginfo-5.7-150400.3.29.2
## References:
* https://www.suse.com/security/cve/CVE-2024-33427.html
* https://bugzilla.suse.com/show_bug.cgi?id=1225417
1
0
03 Jun '24
# Security update for glibc
Announcement ID: SUSE-SU-2024:1895-1
Rating: important
References:
* bsc#1221940
* bsc#1223423
* bsc#1223424
* bsc#1223425
Cross-References:
* CVE-2024-33599
* CVE-2024-33600
* CVE-2024-33601
* CVE-2024-33602
CVSS scores:
* CVE-2024-33599 ( SUSE ): 7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2024-33600 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-33601 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-33602 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* Basesystem Module 15-SP5
* Development Tools Module 15-SP5
* openSUSE Leap 15.3
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves four vulnerabilities can now be installed.
## Description:
This update for glibc fixes the following issues:
* CVE-2024-33599: Fixed a stack-based buffer overflow in netgroup cache in
nscd (bsc#1223423)
* CVE-2024-33600: Avoid null pointer crashes after notfound response in nscd
(bsc#1223424)
* CVE-2024-33600: Do not send missing not-found response in addgetnetgrentX in
nscd (bsc#1223424)
* CVE-2024-33601, CVE-2024-33602: Fixed use of two buffers in addgetnetgrentX
( bsc#1223425)
* CVE-2024-33602: Use time_t for return type of addgetnetgrentX (bsc#1223425)
* Avoid creating userspace live patching prologue for _start routine
(bsc#1221940)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-1895=1
* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1895=1
* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1895=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1895=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1895=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1895=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1895=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1895=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-1895=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1895=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1895=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1895=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1895=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1895=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1895=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1895=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1895=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1895=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1895=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1895=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1895=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1895=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-1895=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1895=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1895=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1895=1
## Package List:
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586 i686)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-devel-static-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* glibc-extra-debuginfo-2.31-150300.83.1
* glibc-utils-src-debugsource-2.31-150300.83.1
* glibc-utils-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-utils-debuginfo-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* openSUSE Leap 15.3 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-html-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* openSUSE Leap 15.3 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-utils-32bit-debuginfo-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-utils-32bit-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-devel-32bit-2.31-150300.83.1
* glibc-devel-32bit-debuginfo-2.31-150300.83.1
* glibc-devel-static-32bit-2.31-150300.83.1
* glibc-profile-32bit-2.31-150300.83.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* glibc-profile-64bit-2.31-150300.83.1
* glibc-64bit-debuginfo-2.31-150300.83.1
* glibc-utils-64bit-2.31-150300.83.1
* glibc-64bit-2.31-150300.83.1
* glibc-locale-base-64bit-debuginfo-2.31-150300.83.1
* glibc-devel-64bit-debuginfo-2.31-150300.83.1
* glibc-locale-base-64bit-2.31-150300.83.1
* glibc-utils-64bit-debuginfo-2.31-150300.83.1
* glibc-devel-static-64bit-2.31-150300.83.1
* glibc-devel-64bit-2.31-150300.83.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* glibc-utils-src-debugsource-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-utils-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-devel-static-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-utils-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* openSUSE Leap 15.5 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-utils-32bit-debuginfo-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-utils-32bit-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-devel-32bit-2.31-150300.83.1
* glibc-devel-32bit-debuginfo-2.31-150300.83.1
* glibc-devel-static-32bit-2.31-150300.83.1
* glibc-profile-32bit-2.31-150300.83.1
* openSUSE Leap 15.5 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-html-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* Basesystem Module 15-SP5 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* Basesystem Module 15-SP5 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* glibc-debugsource-2.31-150300.83.1
* glibc-utils-src-debugsource-2.31-150300.83.1
* glibc-utils-2.31-150300.83.1
* glibc-devel-static-2.31-150300.83.1
* glibc-utils-debuginfo-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* Development Tools Module 15-SP5 (x86_64)
* glibc-devel-32bit-2.31-150300.83.1
* glibc-devel-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* glibc-utils-src-debugsource-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-utils-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-devel-static-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-utils-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-devel-32bit-2.31-150300.83.1
* glibc-devel-32bit-debuginfo-2.31-150300.83.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* glibc-utils-src-debugsource-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-utils-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-devel-static-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-utils-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-devel-32bit-2.31-150300.83.1
* glibc-devel-32bit-debuginfo-2.31-150300.83.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* glibc-utils-src-debugsource-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-utils-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-devel-static-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-utils-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-devel-32bit-2.31-150300.83.1
* glibc-devel-32bit-debuginfo-2.31-150300.83.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* glibc-utils-src-debugsource-2.31-150300.83.1
* glibc-devel-static-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-utils-debuginfo-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-utils-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-32bit-debuginfo-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-devel-32bit-2.31-150300.83.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* glibc-utils-src-debugsource-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-utils-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-devel-static-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-utils-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-devel-32bit-2.31-150300.83.1
* glibc-devel-32bit-debuginfo-2.31-150300.83.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* glibc-utils-src-debugsource-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-utils-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-devel-static-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-utils-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-devel-32bit-2.31-150300.83.1
* glibc-devel-32bit-debuginfo-2.31-150300.83.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* glibc-utils-src-debugsource-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-utils-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-devel-static-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-utils-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-devel-32bit-2.31-150300.83.1
* glibc-devel-32bit-debuginfo-2.31-150300.83.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* glibc-utils-src-debugsource-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-utils-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-devel-static-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-utils-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-devel-32bit-2.31-150300.83.1
* glibc-devel-32bit-debuginfo-2.31-150300.83.1
* SUSE Manager Proxy 4.3 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Manager Proxy 4.3 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Manager Server 4.3 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Manager Server 4.3 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-devel-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-extra-2.31-150300.83.1
* glibc-extra-debuginfo-2.31-150300.83.1
* glibc-utils-src-debugsource-2.31-150300.83.1
* nscd-debuginfo-2.31-150300.83.1
* glibc-utils-2.31-150300.83.1
* nscd-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-devel-static-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-utils-debuginfo-2.31-150300.83.1
* glibc-profile-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Enterprise Storage 7.1 (noarch)
* glibc-info-2.31-150300.83.1
* glibc-lang-2.31-150300.83.1
* glibc-i18ndata-2.31-150300.83.1
* SUSE Enterprise Storage 7.1 (x86_64)
* glibc-locale-base-32bit-2.31-150300.83.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-debuginfo-2.31-150300.83.1
* glibc-32bit-2.31-150300.83.1
* glibc-devel-32bit-2.31-150300.83.1
* glibc-devel-32bit-debuginfo-2.31-150300.83.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* glibc-locale-base-debuginfo-2.31-150300.83.1
* glibc-debugsource-2.31-150300.83.1
* glibc-devel-2.31-150300.83.1
* glibc-2.31-150300.83.1
* glibc-locale-base-2.31-150300.83.1
* glibc-debuginfo-2.31-150300.83.1
* glibc-locale-2.31-150300.83.1
## References:
* https://www.suse.com/security/cve/CVE-2024-33599.html
* https://www.suse.com/security/cve/CVE-2024-33600.html
* https://www.suse.com/security/cve/CVE-2024-33601.html
* https://www.suse.com/security/cve/CVE-2024-33602.html
* https://bugzilla.suse.com/show_bug.cgi?id=1221940
* https://bugzilla.suse.com/show_bug.cgi?id=1223423
* https://bugzilla.suse.com/show_bug.cgi?id=1223424
* https://bugzilla.suse.com/show_bug.cgi?id=1223425
1
0