openSUSE Recommended Update: Recommended update for yast2-proxy
______________________________________________________________________________
Announcement ID: openSUSE-RU-2021:2476-1
Rating: moderate
References: #1100366 #1184491 #1185016 #1185822
Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________
An update that has four recommended fixes can now be
installed.
Description:
This update for yast2-proxy fixes the following issues:
- Added 'to_target' variable which will determine whether the
configuration should be written to the target system at the end of the
installation or not (bsc#1185016)
- Replace novell urls by SUSE ones (bsc#1100366)
This update for yast2-installation fixes the following issues:
- Start the "memsample" tool in a subshell to avoid "Terminated" message
displayed at the end. (bsc#1184491)
- Better evaluate the old and new repositories during upgrade, do not
preselect new repositories for removal if they accidentally use the same
repository as already present in the system. (bsc#1185822)
- Export also the 'https_proxy' environment variable when a proxy config
is given through 'linuxrc'. (bsc#1185016)
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2021-2476=1
Package List:
- openSUSE Leap 15.3 (noarch):
yast2-installation-4.3.40-3.4.1
yast2-proxy-4.3.3-3.3.1
References:
https://bugzilla.suse.com/1100366https://bugzilla.suse.com/1184491https://bugzilla.suse.com/1185016https://bugzilla.suse.com/1185822
openSUSE Recommended Update: Recommended update for novnc
______________________________________________________________________________
Announcement ID: openSUSE-RU-2021:2475-1
Rating: important
References: #1183291 SLE-19654
Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________
An update that has one recommended fix and contains one
feature can now be installed.
Description:
This update for novnc fixes the following issues:
- Update to 1.2.0:
* Quality and compression hints can now be modified dynamically
* Added touch gestures to emulate common mouse actions
* Support for full Unicode in clipboard
* Support for VeNCrypt Plain authentication
* Support for TightVNC Unix authentication
* Support for alpha cursors
* The session name is now updated whilst connected
- Update to 1.1.0: Application:
* New translations for Russian, Korean, Czech and Chinese
(traditional) languages
* Fixed an issue where you didn't get scrollbars in your browser on
Windows you had a touch screen.
* Added the Super/Windows key to the toolbar.
* Added an option to show a dot when there otherwise wouldn't be a
visible cursor.
* View drag is no longer available when in scaling mode. Library:
* A large number of coding style changes has been made to make the
code easier to read and better to work with.
* Many keyboard issues has been fixed.
* Local cursor is now available on all platforms.
* Fixed a number of crashes related to clipboard.
* Fixed issues that occurred if data from the server was being
received slowly.
* A problem has been fixed where the display module would incorrectly
handle high DPI systems causing scrollbars to show when they
shouldn't.
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2021-2475=1
Package List:
- openSUSE Leap 15.3 (noarch):
novnc-1.2.0-3.3.1
References:
https://bugzilla.suse.com/1183291
openSUSE Recommended Update: Recommended update for sysconfig
______________________________________________________________________________
Announcement ID: openSUSE-RU-2021:2481-1
Rating: moderate
References: #1184124
Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for sysconfig fixes the following issues:
- Link as Position Independent Executable (bsc#1184124).
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2021-2481=1
Package List:
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
sysconfig-0.85.6-9.1
sysconfig-debuginfo-0.85.6-9.1
sysconfig-debugsource-0.85.6-9.1
sysconfig-netconfig-0.85.6-9.1
References:
https://bugzilla.suse.com/1184124
openSUSE Recommended Update: Recommended update for growpart-rootgrow
______________________________________________________________________________
Announcement ID: openSUSE-RU-2021:2477-1
Rating: important
References: #1165198 #1188179
Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________
An update that has two recommended fixes can now be
installed.
Description:
This update for growpart-rootgrow fixes the following issues:
- Change the logic to determine the partition ID of the root filesystem
(bsc#1188179)
+ Previously the algorithm depended on the order of the output from
lsblk using an index to keep track of the known partitions. The new
implementation is order independent, it depends on the partition ID
being numerical in nature and at the end of the device string.
- Add coverage config. Omit version module from coverage check.
- Fix string formatting for flake8 formatting.
- Replace travis testing with GitHub actions. Add ci testing workflow
action.
- Switch implementation to use Popen for Python 3.4 compatibility
(bsc#1165198)
- Bump version: 1.0.2 ��� 1.0.3
- Fixed unit tests and style This clobbers several fixes into one. Sorry
about it but I started on already made changes done by other people.
This commit includes several pep8 style fixes mostly on the indentation
level. In addition it fixes the unit tests to really cover all code and
to make the exception tests really effective.
- Switch to use Popen instead of run The run() fuction in the subprocess
module was implemented after Python 3.4. However, we need to support
Python 3.4 for SLES 12
- Bump version: 1.0.1 ��� 1.0.2
- Package LICENSE file The LICENSE file is part of the source repo but was
not packaged with the rpm package
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2021-2477=1
Package List:
- openSUSE Leap 15.3 (noarch):
growpart-rootgrow-1.0.4-1.6.1
References:
https://bugzilla.suse.com/1165198https://bugzilla.suse.com/1188179
openSUSE Recommended Update: Recommended update for autoyast2
______________________________________________________________________________
Announcement ID: openSUSE-RU-2021:2482-1
Rating: moderate
References: #1176089 #1176965 #1177183 #1184216 #1184488
#1185016 #1185095 #1185909 #1187180 #1187270
#1187844 #1187916 #1187962 #1188153 #1188357
#1188361
Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________
An update that has 16 recommended fixes can now be
installed.
Description:
This update for autoyast2, yast2-registration, yast2-schema and
yast2-users fixes the following issues:
- During autoupgrade do not try to register the system if it is explicitly
disabled in the profile. (bsc#1176965)
- Consider 'static_text' as a valid value for 'ask/type' elements.
(bsc#1185909)
- Install packages in the PackagesProposal during autoupgrade.
(bsc#1184488)
- Recommend 'icewm' in graphical installation. (bsc#1185095)
- Import proxy settings during the 1st stage of the installation
(bsc#1185016)
- Do not crash when the general/storage section is empty (bsc#1187180)
- AutoYaST: do not crash when cloning a registered system with no
registration code. (bsc#1184216)
- Fix the comment entry in the desktop file so the tooltip in the control
center is properly translated. (bsc#1187270)
- Properly register the script to reboot after applying online updates.
(bsc#1187962)
- Add missing elements to 'rules.xml' schema. (bsc#1176089, bsc#1188153)
- Do not export the general/storage section when it is empty to prevent
installation failing. (bsc#1171356, bsc#1187916)
- Show warning when reading system settings fails (bsc#1177183)
- Show errors when loading addons fails (bsc#1187844).
- Copy the files to the right location when a 'file_location' is given.
(bsc#1188357)
- Add 'Security#SafeRead' to allow detecting read errors when calling it
from perl modules. (bsc#1177183)
- Do not rewrite authorized_keys unless it is needed. (bsc#1188361)
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2021-2482=1
Package List:
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
yast2-schema-4.3.23-3.3.2
yast2-users-4.3.14-3.8.1
yast2-users-debuginfo-4.3.14-3.8.1
yast2-users-debugsource-4.3.14-3.8.1
- openSUSE Leap 15.3 (noarch):
autoyast2-4.3.86-3.17.1
autoyast2-installation-4.3.86-3.17.1
yast2-registration-4.3.23-3.6.1
yast2-security-4.3.17-3.3.1
References:
https://bugzilla.suse.com/1176089https://bugzilla.suse.com/1176965https://bugzilla.suse.com/1177183https://bugzilla.suse.com/1184216https://bugzilla.suse.com/1184488https://bugzilla.suse.com/1185016https://bugzilla.suse.com/1185095https://bugzilla.suse.com/1185909https://bugzilla.suse.com/1187180https://bugzilla.suse.com/1187270https://bugzilla.suse.com/1187844https://bugzilla.suse.com/1187916https://bugzilla.suse.com/1187962https://bugzilla.suse.com/1188153https://bugzilla.suse.com/1188357https://bugzilla.suse.com/1188361
openSUSE Recommended Update: Recommended update for autogen
______________________________________________________________________________
Announcement ID: openSUSE-RU-2021:1090-1
Rating: low
References: #1047218
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for autogen fixes the following issue:
This update doesn't solve any visible issue to final users but it makes
the builds reproducible. (bsc#1047218)
In particular:
- it normalize 'tar'
- it normalize date in 'man-pages'
This update was imported from the SUSE:SLE-15:Update update project.
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2021-1090=1
Package List:
- openSUSE Leap 15.2 (i586 x86_64):
autogen-5.18.12-lp152.4.3.1
autogen-debuginfo-5.18.12-lp152.4.3.1
autogen-debugsource-5.18.12-lp152.4.3.1
libopts-devel-5.18.12-lp152.4.3.1
libopts25-5.18.12-lp152.4.3.1
libopts25-debuginfo-5.18.12-lp152.4.3.1
References:
https://bugzilla.suse.com/1047218
openSUSE Security Update: Security update for icinga2
______________________________________________________________________________
Announcement ID: openSUSE-SU-2021:1089-1
Rating: moderate
References:
Cross-References: CVE-2020-29663 CVE-2021-32739 CVE-2021-32743
CVSS scores:
CVE-2020-29663 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVE-2020-29663 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
openSUSE Leap 15.2
openSUSE Backports SLE-15-SP3
openSUSE Backports SLE-15-SP2
openSUSE Backports SLE-15-SP1
______________________________________________________________________________
An update that fixes three vulnerabilities is now available.
Description:
This update for icinga2 fixes the following issues:
icinga2 was updated to 2.12.5:
Version 2.12.5 fixes two security vulnerabilities that may lead to
privilege escalation for authenticated API users. Other improvements
include several bugfixes related to downtimes, downtime notifications, and
more reliable connection handling.
* Security
- Don't expose the PKI ticket salt via the API. This may lead to
privilege escalation for authenticated API users by them being able
to request certificates for other identities (CVE-2021-32739)
- Don't expose IdoMysqlConnection, IdoPgsqlConnection, and
ElasticsearchWriter passwords via the API (CVE-2021-32743)
Depending on your setup, manual intervention beyond installing the new
versions may be required, so please read the more detailed information in
the release blog post carefully.
* Bugfixes
- Don't send downtime end notification if downtime hasn't started #8878
- Don't let a failed downtime creation block the others #8871
- Support downtimes and comments for checkables with long names #8870
- Trigger fixed downtimes immediately if the current time matches
(instead of waiting for the timer) #8891
- Add configurable timeout for full connection handshake #8872
* Enhancements
- Replace existing downtimes on ScheduledDowntime change #8880
- Improve crashlog #8869
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2021-1089=1
- openSUSE Backports SLE-15-SP3:
zypper in -t patch openSUSE-2021-1089=1
- openSUSE Backports SLE-15-SP2:
zypper in -t patch openSUSE-2021-1089=1
- openSUSE Backports SLE-15-SP1:
zypper in -t patch openSUSE-2021-1089=1
Package List:
- openSUSE Leap 15.2 (x86_64):
icinga2-2.12.5-lp152.3.9.1
icinga2-bin-2.12.5-lp152.3.9.1
icinga2-bin-debuginfo-2.12.5-lp152.3.9.1
icinga2-common-2.12.5-lp152.3.9.1
icinga2-debuginfo-2.12.5-lp152.3.9.1
icinga2-debugsource-2.12.5-lp152.3.9.1
icinga2-doc-2.12.5-lp152.3.9.1
icinga2-ido-mysql-2.12.5-lp152.3.9.1
icinga2-ido-mysql-debuginfo-2.12.5-lp152.3.9.1
icinga2-ido-pgsql-2.12.5-lp152.3.9.1
icinga2-ido-pgsql-debuginfo-2.12.5-lp152.3.9.1
nano-icinga2-2.12.5-lp152.3.9.1
vim-icinga2-2.12.5-lp152.3.9.1
- openSUSE Backports SLE-15-SP3 (aarch64 ppc64le x86_64):
icinga2-2.12.5-bp153.2.5.1
icinga2-bin-2.12.5-bp153.2.5.1
icinga2-bin-debuginfo-2.12.5-bp153.2.5.1
icinga2-common-2.12.5-bp153.2.5.1
icinga2-debuginfo-2.12.5-bp153.2.5.1
icinga2-debugsource-2.12.5-bp153.2.5.1
icinga2-doc-2.12.5-bp153.2.5.1
icinga2-ido-mysql-2.12.5-bp153.2.5.1
icinga2-ido-mysql-debuginfo-2.12.5-bp153.2.5.1
icinga2-ido-pgsql-2.12.5-bp153.2.5.1
icinga2-ido-pgsql-debuginfo-2.12.5-bp153.2.5.1
nano-icinga2-2.12.5-bp153.2.5.1
vim-icinga2-2.12.5-bp153.2.5.1
- openSUSE Backports SLE-15-SP2 (aarch64 ppc64le x86_64):
icinga2-2.12.5-bp152.4.9.2
icinga2-bin-2.12.5-bp152.4.9.2
icinga2-bin-debuginfo-2.12.5-bp152.4.9.2
icinga2-common-2.12.5-bp152.4.9.2
icinga2-debuginfo-2.12.5-bp152.4.9.2
icinga2-debugsource-2.12.5-bp152.4.9.2
icinga2-doc-2.12.5-bp152.4.9.2
icinga2-ido-mysql-2.12.5-bp152.4.9.2
icinga2-ido-mysql-debuginfo-2.12.5-bp152.4.9.2
icinga2-ido-pgsql-2.12.5-bp152.4.9.2
icinga2-ido-pgsql-debuginfo-2.12.5-bp152.4.9.2
nano-icinga2-2.12.5-bp152.4.9.2
vim-icinga2-2.12.5-bp152.4.9.2
- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le x86_64):
icinga2-2.12.5-bp151.3.9.1
icinga2-bin-2.12.5-bp151.3.9.1
icinga2-common-2.12.5-bp151.3.9.1
icinga2-doc-2.12.5-bp151.3.9.1
icinga2-ido-mysql-2.12.5-bp151.3.9.1
icinga2-ido-pgsql-2.12.5-bp151.3.9.1
nano-icinga2-2.12.5-bp151.3.9.1
vim-icinga2-2.12.5-bp151.3.9.1
References:
https://www.suse.com/security/cve/CVE-2020-29663.htmlhttps://www.suse.com/security/cve/CVE-2021-32739.htmlhttps://www.suse.com/security/cve/CVE-2021-32743.html
openSUSE Recommended Update: Recommended update for orthanc
______________________________________________________________________________
Announcement ID: openSUSE-RU-2021:1086-1
Rating: moderate
References:
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that has 0 recommended fixes can now be installed.
Description:
This update for orthanc fixes the following issues:
- Remove executable bits from Python scripts when creating the source tree
for the -source package to stop it requiring /usr/bin/python
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2021-1086=1
Package List:
- openSUSE Leap 15.2 (noarch):
orthanc-doc-1.9.5-lp152.2.6.1
- openSUSE Leap 15.2 (x86_64):
orthanc-1.9.5-lp152.2.6.1
orthanc-debuginfo-1.9.5-lp152.2.6.1
orthanc-debugsource-1.9.5-lp152.2.6.1
orthanc-devel-1.9.5-lp152.2.6.1
orthanc-source-1.9.5-lp152.2.6.1
References:
openSUSE Security Update: Security update for crmsh
______________________________________________________________________________
Announcement ID: openSUSE-SU-2021:1087-1
Rating: moderate
References: #1163460 #1175982 #1179999 #1184465 #1185423
#1187553 SLE-17979
Cross-References: CVE-2020-35459
CVSS scores:
CVE-2020-35459 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2020-35459 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that solves one vulnerability, contains one
feature and has 5 fixes is now available.
Description:
This update for crmsh fixes the following issues:
Update to version 4.3.1+20210624.67223df2:
- Fix: ocfs2: Skip verifying UUID for ocfs2 device on top of raid or lvm
on the join node (bsc#1187553)
- Fix: history: use Path.mkdir instead of mkdir command(bsc#1179999,
CVE-2020-35459)
- Dev: crash_test: Add big warnings to have users' attention to potential
failover(jsc#SLE-17979)
- Dev: crash_test: rename preflight_check as crash_test(jsc#SLE-17979)
- Fix: bootstrap: update sbd watchdog timeout when using diskless SBD with
qdevice(bsc#1184465)
- Dev: utils: allow configure link-local ipv6 address(bsc#1163460)
- Fix: parse: shouldn't allow property setting with an empty
value(bsc#1185423)
- Fix: help: show help message from argparse(bsc#1175982)
This update was imported from the SUSE:SLE-15-SP2:Update update project.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2021-1087=1
Package List:
- openSUSE Leap 15.2 (noarch):
crmsh-4.3.1+20210702.4e0ee8fb-lp152.4.59.1
crmsh-scripts-4.3.1+20210702.4e0ee8fb-lp152.4.59.1
crmsh-test-4.3.1+20210702.4e0ee8fb-lp152.4.59.1
References:
https://www.suse.com/security/cve/CVE-2020-35459.htmlhttps://bugzilla.suse.com/1163460https://bugzilla.suse.com/1175982https://bugzilla.suse.com/1179999https://bugzilla.suse.com/1184465https://bugzilla.suse.com/1185423https://bugzilla.suse.com/1187553