openSUSE Updates
Threads by month
- ----- 2025 -----
- January
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
May 2022
- 2 participants
- 192 discussions
SUSE-OU-2022:1767-1: moderate: Optional update for SUSE Package Hub
by maintenance@opensuse.org 20 May '22
by maintenance@opensuse.org 20 May '22
20 May '22
SUSE Optional Update: Optional update for SUSE Package Hub
______________________________________________________________________________
Announcement ID: SUSE-OU-2022:1767-1
Rating: moderate
References: MSC-303
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Module for Desktop Applications 15-SP4
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Linux Enterprise Workstation Extension 15-SP3
SUSE Linux Enterprise Workstation Extension 15-SP4
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has 0 optional fixes and contains one
feature can now be installed.
Description:
This optional update provides the following changes:
- Provide binaries for non x86_64 architectures directly to SUSE Package
Hub.
- There are no visible changes for the final user.
- Affected source packages: rasqal redland raptor
Patch Instructions:
To install this SUSE Optional Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1767=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1767=1
- SUSE Linux Enterprise Workstation Extension 15-SP4:
zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-1767=1
- SUSE Linux Enterprise Workstation Extension 15-SP3:
zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-1767=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1767=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1767=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-1767=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1767=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
libraptor-devel-2.0.15-150200.9.9.1
libraptor2-0-2.0.15-150200.9.9.1
libraptor2-0-debuginfo-2.0.15-150200.9.9.1
librasqal-devel-0.9.33-150000.3.2.1
librasqal-devel-doc-0.9.33-150000.3.2.1
librasqal3-0.9.33-150000.3.2.1
librasqal3-debuginfo-0.9.33-150000.3.2.1
librdf0-1.0.17-150200.10.3.1
librdf0-debuginfo-1.0.17-150200.10.3.1
libredland-devel-1.0.17-150200.10.3.1
raptor-2.0.15-150200.9.9.1
raptor-debuginfo-2.0.15-150200.9.9.1
raptor-debugsource-2.0.15-150200.9.9.1
rasqal-0.9.33-150000.3.2.1
rasqal-debuginfo-0.9.33-150000.3.2.1
rasqal-debugsource-0.9.33-150000.3.2.1
redland-1.0.17-150200.10.3.1
redland-debuginfo-1.0.17-150200.10.3.1
redland-debugsource-1.0.17-150200.10.3.1
redland-storage-postgresql-1.0.17-150200.10.3.1
redland-storage-postgresql-debuginfo-1.0.17-150200.10.3.1
- openSUSE Leap 15.4 (x86_64):
libraptor2-0-32bit-2.0.15-150200.9.9.1
libraptor2-0-32bit-debuginfo-2.0.15-150200.9.9.1
librasqal3-32bit-0.9.33-150000.3.2.1
librasqal3-32bit-debuginfo-0.9.33-150000.3.2.1
librdf0-32bit-1.0.17-150200.10.3.1
librdf0-32bit-debuginfo-1.0.17-150200.10.3.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
libraptor-devel-2.0.15-150200.9.9.1
libraptor2-0-2.0.15-150200.9.9.1
libraptor2-0-debuginfo-2.0.15-150200.9.9.1
librasqal-devel-0.9.33-150000.3.2.1
librasqal-devel-doc-0.9.33-150000.3.2.1
librasqal3-0.9.33-150000.3.2.1
librasqal3-debuginfo-0.9.33-150000.3.2.1
librdf0-1.0.17-150200.10.3.1
librdf0-debuginfo-1.0.17-150200.10.3.1
libredland-devel-1.0.17-150200.10.3.1
raptor-2.0.15-150200.9.9.1
raptor-debuginfo-2.0.15-150200.9.9.1
raptor-debugsource-2.0.15-150200.9.9.1
rasqal-0.9.33-150000.3.2.1
rasqal-debuginfo-0.9.33-150000.3.2.1
rasqal-debugsource-0.9.33-150000.3.2.1
redland-1.0.17-150200.10.3.1
redland-debuginfo-1.0.17-150200.10.3.1
redland-debugsource-1.0.17-150200.10.3.1
redland-storage-postgresql-1.0.17-150200.10.3.1
redland-storage-postgresql-debuginfo-1.0.17-150200.10.3.1
- openSUSE Leap 15.3 (x86_64):
libraptor2-0-32bit-2.0.15-150200.9.9.1
libraptor2-0-32bit-debuginfo-2.0.15-150200.9.9.1
librasqal3-32bit-0.9.33-150000.3.2.1
librasqal3-32bit-debuginfo-0.9.33-150000.3.2.1
librdf0-32bit-1.0.17-150200.10.3.1
librdf0-32bit-debuginfo-1.0.17-150200.10.3.1
- SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):
librasqal-devel-0.9.33-150000.3.2.1
librasqal3-0.9.33-150000.3.2.1
librasqal3-debuginfo-0.9.33-150000.3.2.1
librdf0-1.0.17-150200.10.3.1
librdf0-debuginfo-1.0.17-150200.10.3.1
libredland-devel-1.0.17-150200.10.3.1
rasqal-debuginfo-0.9.33-150000.3.2.1
rasqal-debugsource-0.9.33-150000.3.2.1
redland-debuginfo-1.0.17-150200.10.3.1
redland-debugsource-1.0.17-150200.10.3.1
- SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):
librasqal-devel-0.9.33-150000.3.2.1
librasqal3-0.9.33-150000.3.2.1
librasqal3-debuginfo-0.9.33-150000.3.2.1
librdf0-1.0.17-150200.10.3.1
librdf0-debuginfo-1.0.17-150200.10.3.1
libredland-devel-1.0.17-150200.10.3.1
rasqal-debuginfo-0.9.33-150000.3.2.1
rasqal-debugsource-0.9.33-150000.3.2.1
redland-debuginfo-1.0.17-150200.10.3.1
redland-debugsource-1.0.17-150200.10.3.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x):
librasqal-devel-0.9.33-150000.3.2.1
librasqal3-0.9.33-150000.3.2.1
librasqal3-debuginfo-0.9.33-150000.3.2.1
librdf0-1.0.17-150200.10.3.1
librdf0-debuginfo-1.0.17-150200.10.3.1
libredland-devel-1.0.17-150200.10.3.1
rasqal-debuginfo-0.9.33-150000.3.2.1
rasqal-debugsource-0.9.33-150000.3.2.1
redland-debuginfo-1.0.17-150200.10.3.1
redland-debugsource-1.0.17-150200.10.3.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x):
libraptor-devel-2.0.15-150200.9.9.1
libraptor2-0-2.0.15-150200.9.9.1
libraptor2-0-debuginfo-2.0.15-150200.9.9.1
librasqal-devel-0.9.33-150000.3.2.1
librasqal3-0.9.33-150000.3.2.1
librasqal3-debuginfo-0.9.33-150000.3.2.1
librdf0-1.0.17-150200.10.3.1
librdf0-debuginfo-1.0.17-150200.10.3.1
libredland-devel-1.0.17-150200.10.3.1
raptor-2.0.15-150200.9.9.1
raptor-debuginfo-2.0.15-150200.9.9.1
raptor-debugsource-2.0.15-150200.9.9.1
rasqal-debuginfo-0.9.33-150000.3.2.1
rasqal-debugsource-0.9.33-150000.3.2.1
redland-debuginfo-1.0.17-150200.10.3.1
redland-debugsource-1.0.17-150200.10.3.1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):
libraptor-devel-2.0.15-150200.9.9.1
libraptor2-0-2.0.15-150200.9.9.1
libraptor2-0-debuginfo-2.0.15-150200.9.9.1
raptor-2.0.15-150200.9.9.1
raptor-debuginfo-2.0.15-150200.9.9.1
raptor-debugsource-2.0.15-150200.9.9.1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):
libraptor-devel-2.0.15-150200.9.9.1
libraptor2-0-2.0.15-150200.9.9.1
libraptor2-0-debuginfo-2.0.15-150200.9.9.1
raptor-2.0.15-150200.9.9.1
raptor-debuginfo-2.0.15-150200.9.9.1
raptor-debugsource-2.0.15-150200.9.9.1
References:
1
0
SUSE-SU-2022:1762-1: moderate: Security update for ImageMagick
by opensuse-security@opensuse.org 20 May '22
by opensuse-security@opensuse.org 20 May '22
20 May '22
SUSE Security Update: Security update for ImageMagick
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1762-1
Rating: moderate
References: #1197147 #1199350
Cross-References: CVE-2022-28463
CVSS scores:
CVE-2022-28463 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-28463 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Module for Development Tools 15-SP3
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that solves one vulnerability and has one errata
is now available.
Description:
This update for ImageMagick fixes the following issues:
Security issues fixed:
- CVE-2022-28463: Fixed buffer overflow in coders/cin.c (bsc#1199350).
Bugfixes:
- Use png_get_eXIf_1 when available (bsc#1197147).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1762=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1762=1
- SUSE Linux Enterprise Module for Development Tools 15-SP3:
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-1762=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1762=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
libMagick++-7_Q16HDRI4-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-150200.10.26.1
- openSUSE Leap 15.4 (x86_64):
libMagick++-7_Q16HDRI4-32bit-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-32bit-debuginfo-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-150200.10.26.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
ImageMagick-7.0.7.34-150200.10.26.1
ImageMagick-config-7-SUSE-7.0.7.34-150200.10.26.1
ImageMagick-config-7-upstream-7.0.7.34-150200.10.26.1
ImageMagick-debuginfo-7.0.7.34-150200.10.26.1
ImageMagick-debugsource-7.0.7.34-150200.10.26.1
ImageMagick-devel-7.0.7.34-150200.10.26.1
ImageMagick-extra-7.0.7.34-150200.10.26.1
ImageMagick-extra-debuginfo-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-150200.10.26.1
libMagick++-devel-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-150200.10.26.1
perl-PerlMagick-7.0.7.34-150200.10.26.1
perl-PerlMagick-debuginfo-7.0.7.34-150200.10.26.1
- openSUSE Leap 15.3 (noarch):
ImageMagick-doc-7.0.7.34-150200.10.26.1
- openSUSE Leap 15.3 (x86_64):
ImageMagick-devel-32bit-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-32bit-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-32bit-debuginfo-7.0.7.34-150200.10.26.1
libMagick++-devel-32bit-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-150200.10.26.1
- SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):
ImageMagick-debuginfo-7.0.7.34-150200.10.26.1
ImageMagick-debugsource-7.0.7.34-150200.10.26.1
perl-PerlMagick-7.0.7.34-150200.10.26.1
perl-PerlMagick-debuginfo-7.0.7.34-150200.10.26.1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):
ImageMagick-7.0.7.34-150200.10.26.1
ImageMagick-config-7-SUSE-7.0.7.34-150200.10.26.1
ImageMagick-config-7-upstream-7.0.7.34-150200.10.26.1
ImageMagick-debuginfo-7.0.7.34-150200.10.26.1
ImageMagick-debugsource-7.0.7.34-150200.10.26.1
ImageMagick-devel-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-7.0.7.34-150200.10.26.1
libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-150200.10.26.1
libMagick++-devel-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-7.0.7.34-150200.10.26.1
libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-7.0.7.34-150200.10.26.1
libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-150200.10.26.1
References:
https://www.suse.com/security/cve/CVE-2022-28463.html
https://bugzilla.suse.com/1197147
https://bugzilla.suse.com/1199350
1
0
20 May '22
SUSE Recommended Update: Recommended update for go
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1761-1
Rating: moderate
References: #1193742
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Module for Development Tools 15-SP3
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for go fixes the following issues:
Updated wrapper package to current stable go1.18 (bsc#1193742).
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1761=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1761=1
- SUSE Linux Enterprise Module for Development Tools 15-SP3:
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-1761=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
go-1.18-150000.3.23.1
go-doc-1.18-150000.3.23.1
- openSUSE Leap 15.4 (aarch64 x86_64):
go-race-1.18-150000.3.23.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
go-1.18-150000.3.23.1
go-doc-1.18-150000.3.23.1
- openSUSE Leap 15.3 (aarch64 x86_64):
go-race-1.18-150000.3.23.1
- SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):
go-1.18-150000.3.23.1
go-doc-1.18-150000.3.23.1
- SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 x86_64):
go-race-1.18-150000.3.23.1
References:
https://bugzilla.suse.com/1193742
1
0
19 May '22
SUSE Recommended Update: Recommended update for samba
______________________________________________________________________________
Announcement ID: SUSE-RU-2022:1752-1
Rating: important
References: #1080338 #1118508 #1173429 #1195896 #1196308
#1196788 #1197995 #1198255 #1199247 #1199362
Affected Products:
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Availability 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Python2 15-SP3
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
______________________________________________________________________________
An update that has 10 recommended fixes can now be
installed.
Description:
This update for samba provides the following fixes:
Bugfixes:
- Revert NIS support removal (bsc#1199247);
- Update to meet last ldb2 version update (bsc#1199362).
- Use requires_eq macro to require the libldb2 version available at
samba-dsdb-modules build time (bsc#1199362).
- Add provides to samba-client-libs package to fix upgrades from previous
versions (bsc#1197995).
- Add missing samba-client requirement to samba-winbind package
(bsc#1198255).
- Add missing samba-libs requirement to samba-winbind package
(bsc#1198255).
- Fixed mismatched version of libldb2 (bsc#1196788).
- Dropped obsolete Samba fsrvp v0->v1 state upgrade functionality
(bsc#1080338).
- Fixed ntlm authentications with "winbind use default domain = yes"
(bsc#1173429, bsc#1196308).
- Fixed samba-ad-dc status warning notification message by disabling
systemd notifications in bgqd (bsc#1195896).
- Fixed libldb version mismatch in Samba dsdb component (bsc#1118508).
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1752=1
- SUSE Linux Enterprise Module for Python2 15-SP3:
zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-1752=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1752=1
- SUSE Linux Enterprise Micro 5.2:
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1752=1
- SUSE Linux Enterprise High Availability 15-SP3:
zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2022-1752=1
- SUSE Enterprise Storage 7.1:
zypper in -t patch SUSE-Storage-7.1-2022-1752=1
Package List:
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
ctdb-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
ctdb-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
ctdb-pcp-pmda-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
ctdb-pcp-pmda-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
libsamba-policy-devel-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
libsamba-policy-python3-devel-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
libsamba-policy0-python3-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
libsamba-policy0-python3-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ad-dc-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ad-dc-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ad-dc-libs-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ad-dc-libs-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-libs-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-libs-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-debugsource-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-devel-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-dsdb-modules-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-dsdb-modules-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-gpupdate-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ldb-ldap-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ldb-ldap-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-python3-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-python3-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-python3-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-python3-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-test-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-test-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-tool-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-libs-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-libs-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
- openSUSE Leap 15.3 (aarch64 x86_64):
samba-ceph-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ceph-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
- openSUSE Leap 15.3 (aarch64_ilp32):
libsamba-policy0-python3-64bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
libsamba-policy0-python3-64bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-64bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-64bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-64bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-64bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-python3-64bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-python3-64bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
- openSUSE Leap 15.3 (x86_64):
libsamba-policy0-python3-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
libsamba-policy0-python3-32bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ad-dc-libs-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ad-dc-libs-32bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-32bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-libs-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-libs-32bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-devel-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-32bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-python3-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-python3-32bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-libs-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-libs-32bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
- openSUSE Leap 15.3 (noarch):
samba-doc-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
- SUSE Linux Enterprise Module for Python2 15-SP3 (aarch64 ppc64le s390x x86_64):
samba-ad-dc-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ad-dc-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-debugsource-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):
libsamba-policy-devel-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
libsamba-policy-python3-devel-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
libsamba-policy0-python3-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
libsamba-policy0-python3-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ad-dc-libs-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ad-dc-libs-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-libs-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-libs-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-debugsource-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-devel-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-dsdb-modules-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-dsdb-modules-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-gpupdate-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ldb-ldap-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ldb-ldap-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-python3-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-python3-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-python3-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-python3-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-tool-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-libs-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-libs-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 x86_64):
samba-ceph-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ceph-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
samba-ad-dc-libs-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ad-dc-libs-32bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-32bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-libs-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-libs-32bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-devel-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-32bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-libs-32bit-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-libs-32bit-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
- SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
samba-client-libs-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-libs-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-debugsource-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
- SUSE Linux Enterprise High Availability 15-SP3 (aarch64 ppc64le s390x x86_64):
ctdb-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
ctdb-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-debugsource-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
- SUSE Enterprise Storage 7.1 (aarch64 x86_64):
ctdb-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
ctdb-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ceph-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-ceph-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-client-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-debugsource-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-python3-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-libs-python3-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
samba-winbind-debuginfo-4.15.7+git.376.dd43aca9ab2-150300.3.32.1
References:
https://bugzilla.suse.com/1080338
https://bugzilla.suse.com/1118508
https://bugzilla.suse.com/1173429
https://bugzilla.suse.com/1195896
https://bugzilla.suse.com/1196308
https://bugzilla.suse.com/1196788
https://bugzilla.suse.com/1197995
https://bugzilla.suse.com/1198255
https://bugzilla.suse.com/1199247
https://bugzilla.suse.com/1199362
1
0
SUSE-SU-2022:1750-1: important: Security update for libxml2
by opensuse-security@opensuse.org 19 May '22
by opensuse-security@opensuse.org 19 May '22
19 May '22
SUSE Security Update: Security update for libxml2
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1750-1
Rating: important
References: #1196490 #1199132
Cross-References: CVE-2022-23308 CVE-2022-29824
CVSS scores:
CVE-2022-23308 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-23308 (SUSE): 7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
CVE-2022-29824 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-29824 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Python2 15-SP3
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP2-BCL
SUSE Linux Enterprise Server 15-SP2-LTSS
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server for SAP 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes two vulnerabilities is now available.
Description:
This update for libxml2 fixes the following issues:
- CVE-2022-23308: Fixed a use-after-free of ID and IDREF attributes
(bsc#1196490).
- CVE-2022-29824: Fixed integer overflow that could have led to an
out-of-bounds write in buf.c (xmlBuf*) and tree.c (xmlBuffer*)
(bsc#1199132).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1750=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1750=1
- SUSE Manager Server 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1750=1
- SUSE Manager Retail Branch Server 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1750=1
- SUSE Manager Proxy 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1750=1
- SUSE Linux Enterprise Server for SAP 15-SP2:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1750=1
- SUSE Linux Enterprise Server for SAP 15-SP1:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1750=1
- SUSE Linux Enterprise Server for SAP 15:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1750=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1750=1
- SUSE Linux Enterprise Server 15-SP2-BCL:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1750=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1750=1
- SUSE Linux Enterprise Server 15-SP1-BCL:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1750=1
- SUSE Linux Enterprise Server 15-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1750=1
- SUSE Linux Enterprise Module for Python2 15-SP3:
zypper in -t patch SUSE-SLE-Module-Python2-15-SP3-2022-1750=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1750=1
- SUSE Linux Enterprise Micro 5.2:
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1750=1
- SUSE Linux Enterprise Micro 5.1:
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1750=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1750=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1750=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1750=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1750=1
- SUSE Linux Enterprise High Performance Computing 15-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1750=1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1750=1
- SUSE Enterprise Storage 7:
zypper in -t patch SUSE-Storage-7-2022-1750=1
- SUSE Enterprise Storage 6:
zypper in -t patch SUSE-Storage-6-2022-1750=1
- SUSE CaaS Platform 4.0:
To install this update, use the SUSE CaaS Platform 'skuba' tool. It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- openSUSE Leap 15.3 (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
libxml2-devel-32bit-2.9.7-150000.3.46.1
- openSUSE Leap 15.3 (noarch):
libxml2-doc-2.9.7-150000.3.46.1
- SUSE Manager Server 4.1 (ppc64le s390x x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Manager Server 4.1 (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Manager Retail Branch Server 4.1 (x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Manager Proxy 4.1 (x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server for SAP 15 (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Module for Python2 15-SP3 (aarch64 ppc64le s390x x86_64):
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Enterprise Storage 7 (aarch64 x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Enterprise Storage 7 (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE Enterprise Storage 6 (aarch64 x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
- SUSE Enterprise Storage 6 (x86_64):
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
- SUSE CaaS Platform 4.0 (x86_64):
libxml2-2-2.9.7-150000.3.46.1
libxml2-2-32bit-2.9.7-150000.3.46.1
libxml2-2-32bit-debuginfo-2.9.7-150000.3.46.1
libxml2-2-debuginfo-2.9.7-150000.3.46.1
libxml2-debugsource-2.9.7-150000.3.46.1
libxml2-devel-2.9.7-150000.3.46.1
libxml2-tools-2.9.7-150000.3.46.1
libxml2-tools-debuginfo-2.9.7-150000.3.46.1
python-libxml2-python-debugsource-2.9.7-150000.3.46.1
python2-libxml2-python-2.9.7-150000.3.46.1
python2-libxml2-python-debuginfo-2.9.7-150000.3.46.1
python3-libxml2-python-2.9.7-150000.3.46.1
python3-libxml2-python-debuginfo-2.9.7-150000.3.46.1
References:
https://www.suse.com/security/cve/CVE-2022-23308.html
https://www.suse.com/security/cve/CVE-2022-29824.html
https://bugzilla.suse.com/1196490
https://bugzilla.suse.com/1199132
1
0
19 May '22
SUSE Security Update: Security update for php7
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1755-1
Rating: low
References: #1197644
Affected Products:
SUSE Linux Enterprise High Performance Computing
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Legacy Software 15-SP4
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Server
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications
SUSE Linux Enterprise Server for SAP Applications 15-SP4
openSUSE Leap 15.4
______________________________________________________________________________
An update that contains security fixes can now be installed.
Description:
This update for php7 fixes the following issues:
- Fixed filter_var bypass vulnerability (bsc#1197644).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1755=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1755=1
- SUSE Linux Enterprise Module for Legacy Software 15-SP4:
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2022-1755=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
apache2-mod_php7-7.4.25-150400.4.3.1
apache2-mod_php7-debuginfo-7.4.25-150400.4.3.1
apache2-mod_php7-debugsource-7.4.25-150400.4.3.1
php7-7.4.25-150400.4.3.1
php7-bcmath-7.4.25-150400.4.3.1
php7-bcmath-debuginfo-7.4.25-150400.4.3.1
php7-bz2-7.4.25-150400.4.3.1
php7-bz2-debuginfo-7.4.25-150400.4.3.1
php7-calendar-7.4.25-150400.4.3.1
php7-calendar-debuginfo-7.4.25-150400.4.3.1
php7-cli-7.4.25-150400.4.3.1
php7-cli-debuginfo-7.4.25-150400.4.3.1
php7-ctype-7.4.25-150400.4.3.1
php7-ctype-debuginfo-7.4.25-150400.4.3.1
php7-curl-7.4.25-150400.4.3.1
php7-curl-debuginfo-7.4.25-150400.4.3.1
php7-dba-7.4.25-150400.4.3.1
php7-dba-debuginfo-7.4.25-150400.4.3.1
php7-debuginfo-7.4.25-150400.4.3.1
php7-debugsource-7.4.25-150400.4.3.1
php7-devel-7.4.25-150400.4.3.1
php7-dom-7.4.25-150400.4.3.1
php7-dom-debuginfo-7.4.25-150400.4.3.1
php7-embed-7.4.25-150400.4.3.1
php7-embed-debuginfo-7.4.25-150400.4.3.1
php7-embed-debugsource-7.4.25-150400.4.3.1
php7-enchant-7.4.25-150400.4.3.1
php7-enchant-debuginfo-7.4.25-150400.4.3.1
php7-exif-7.4.25-150400.4.3.1
php7-exif-debuginfo-7.4.25-150400.4.3.1
php7-fastcgi-7.4.25-150400.4.3.1
php7-fastcgi-debuginfo-7.4.25-150400.4.3.1
php7-fastcgi-debugsource-7.4.25-150400.4.3.1
php7-fileinfo-7.4.25-150400.4.3.1
php7-fileinfo-debuginfo-7.4.25-150400.4.3.1
php7-fpm-7.4.25-150400.4.3.1
php7-fpm-debuginfo-7.4.25-150400.4.3.1
php7-fpm-debugsource-7.4.25-150400.4.3.1
php7-ftp-7.4.25-150400.4.3.1
php7-ftp-debuginfo-7.4.25-150400.4.3.1
php7-gd-7.4.25-150400.4.3.1
php7-gd-debuginfo-7.4.25-150400.4.3.1
php7-gettext-7.4.25-150400.4.3.1
php7-gettext-debuginfo-7.4.25-150400.4.3.1
php7-gmp-7.4.25-150400.4.3.1
php7-gmp-debuginfo-7.4.25-150400.4.3.1
php7-iconv-7.4.25-150400.4.3.1
php7-iconv-debuginfo-7.4.25-150400.4.3.1
php7-intl-7.4.25-150400.4.3.1
php7-intl-debuginfo-7.4.25-150400.4.3.1
php7-json-7.4.25-150400.4.3.1
php7-json-debuginfo-7.4.25-150400.4.3.1
php7-ldap-7.4.25-150400.4.3.1
php7-ldap-debuginfo-7.4.25-150400.4.3.1
php7-mbstring-7.4.25-150400.4.3.1
php7-mbstring-debuginfo-7.4.25-150400.4.3.1
php7-mysql-7.4.25-150400.4.3.1
php7-mysql-debuginfo-7.4.25-150400.4.3.1
php7-odbc-7.4.25-150400.4.3.1
php7-odbc-debuginfo-7.4.25-150400.4.3.1
php7-opcache-7.4.25-150400.4.3.1
php7-opcache-debuginfo-7.4.25-150400.4.3.1
php7-openssl-7.4.25-150400.4.3.1
php7-openssl-debuginfo-7.4.25-150400.4.3.1
php7-pcntl-7.4.25-150400.4.3.1
php7-pcntl-debuginfo-7.4.25-150400.4.3.1
php7-pdo-7.4.25-150400.4.3.1
php7-pdo-debuginfo-7.4.25-150400.4.3.1
php7-pgsql-7.4.25-150400.4.3.1
php7-pgsql-debuginfo-7.4.25-150400.4.3.1
php7-phar-7.4.25-150400.4.3.1
php7-phar-debuginfo-7.4.25-150400.4.3.1
php7-posix-7.4.25-150400.4.3.1
php7-posix-debuginfo-7.4.25-150400.4.3.1
php7-readline-7.4.25-150400.4.3.1
php7-readline-debuginfo-7.4.25-150400.4.3.1
php7-shmop-7.4.25-150400.4.3.1
php7-shmop-debuginfo-7.4.25-150400.4.3.1
php7-snmp-7.4.25-150400.4.3.1
php7-snmp-debuginfo-7.4.25-150400.4.3.1
php7-soap-7.4.25-150400.4.3.1
php7-soap-debuginfo-7.4.25-150400.4.3.1
php7-sockets-7.4.25-150400.4.3.1
php7-sockets-debuginfo-7.4.25-150400.4.3.1
php7-sodium-7.4.25-150400.4.3.1
php7-sodium-debuginfo-7.4.25-150400.4.3.1
php7-sqlite-7.4.25-150400.4.3.1
php7-sqlite-debuginfo-7.4.25-150400.4.3.1
php7-sysvmsg-7.4.25-150400.4.3.1
php7-sysvmsg-debuginfo-7.4.25-150400.4.3.1
php7-sysvsem-7.4.25-150400.4.3.1
php7-sysvsem-debuginfo-7.4.25-150400.4.3.1
php7-sysvshm-7.4.25-150400.4.3.1
php7-sysvshm-debuginfo-7.4.25-150400.4.3.1
php7-test-7.4.25-150400.4.3.2
php7-tidy-7.4.25-150400.4.3.1
php7-tidy-debuginfo-7.4.25-150400.4.3.1
php7-tokenizer-7.4.25-150400.4.3.1
php7-tokenizer-debuginfo-7.4.25-150400.4.3.1
php7-xmlreader-7.4.25-150400.4.3.1
php7-xmlreader-debuginfo-7.4.25-150400.4.3.1
php7-xmlrpc-7.4.25-150400.4.3.1
php7-xmlrpc-debuginfo-7.4.25-150400.4.3.1
php7-xmlwriter-7.4.25-150400.4.3.1
php7-xmlwriter-debuginfo-7.4.25-150400.4.3.1
php7-xsl-7.4.25-150400.4.3.1
php7-xsl-debuginfo-7.4.25-150400.4.3.1
php7-zip-7.4.25-150400.4.3.1
php7-zip-debuginfo-7.4.25-150400.4.3.1
php7-zlib-7.4.25-150400.4.3.1
php7-zlib-debuginfo-7.4.25-150400.4.3.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x x86_64):
php7-embed-7.4.25-150400.4.3.1
php7-embed-debuginfo-7.4.25-150400.4.3.1
php7-embed-debugsource-7.4.25-150400.4.3.1
- SUSE Linux Enterprise Module for Legacy Software 15-SP4 (aarch64 ppc64le s390x x86_64):
apache2-mod_php7-7.4.25-150400.4.3.1
apache2-mod_php7-debuginfo-7.4.25-150400.4.3.1
apache2-mod_php7-debugsource-7.4.25-150400.4.3.1
php7-7.4.25-150400.4.3.1
php7-bcmath-7.4.25-150400.4.3.1
php7-bcmath-debuginfo-7.4.25-150400.4.3.1
php7-bz2-7.4.25-150400.4.3.1
php7-bz2-debuginfo-7.4.25-150400.4.3.1
php7-calendar-7.4.25-150400.4.3.1
php7-calendar-debuginfo-7.4.25-150400.4.3.1
php7-cli-7.4.25-150400.4.3.1
php7-cli-debuginfo-7.4.25-150400.4.3.1
php7-ctype-7.4.25-150400.4.3.1
php7-ctype-debuginfo-7.4.25-150400.4.3.1
php7-curl-7.4.25-150400.4.3.1
php7-curl-debuginfo-7.4.25-150400.4.3.1
php7-dba-7.4.25-150400.4.3.1
php7-dba-debuginfo-7.4.25-150400.4.3.1
php7-debuginfo-7.4.25-150400.4.3.1
php7-debugsource-7.4.25-150400.4.3.1
php7-devel-7.4.25-150400.4.3.1
php7-dom-7.4.25-150400.4.3.1
php7-dom-debuginfo-7.4.25-150400.4.3.1
php7-enchant-7.4.25-150400.4.3.1
php7-enchant-debuginfo-7.4.25-150400.4.3.1
php7-exif-7.4.25-150400.4.3.1
php7-exif-debuginfo-7.4.25-150400.4.3.1
php7-fastcgi-7.4.25-150400.4.3.1
php7-fastcgi-debuginfo-7.4.25-150400.4.3.1
php7-fastcgi-debugsource-7.4.25-150400.4.3.1
php7-fileinfo-7.4.25-150400.4.3.1
php7-fileinfo-debuginfo-7.4.25-150400.4.3.1
php7-fpm-7.4.25-150400.4.3.1
php7-fpm-debuginfo-7.4.25-150400.4.3.1
php7-fpm-debugsource-7.4.25-150400.4.3.1
php7-ftp-7.4.25-150400.4.3.1
php7-ftp-debuginfo-7.4.25-150400.4.3.1
php7-gd-7.4.25-150400.4.3.1
php7-gd-debuginfo-7.4.25-150400.4.3.1
php7-gettext-7.4.25-150400.4.3.1
php7-gettext-debuginfo-7.4.25-150400.4.3.1
php7-gmp-7.4.25-150400.4.3.1
php7-gmp-debuginfo-7.4.25-150400.4.3.1
php7-iconv-7.4.25-150400.4.3.1
php7-iconv-debuginfo-7.4.25-150400.4.3.1
php7-intl-7.4.25-150400.4.3.1
php7-intl-debuginfo-7.4.25-150400.4.3.1
php7-json-7.4.25-150400.4.3.1
php7-json-debuginfo-7.4.25-150400.4.3.1
php7-ldap-7.4.25-150400.4.3.1
php7-ldap-debuginfo-7.4.25-150400.4.3.1
php7-mbstring-7.4.25-150400.4.3.1
php7-mbstring-debuginfo-7.4.25-150400.4.3.1
php7-mysql-7.4.25-150400.4.3.1
php7-mysql-debuginfo-7.4.25-150400.4.3.1
php7-odbc-7.4.25-150400.4.3.1
php7-odbc-debuginfo-7.4.25-150400.4.3.1
php7-opcache-7.4.25-150400.4.3.1
php7-opcache-debuginfo-7.4.25-150400.4.3.1
php7-openssl-7.4.25-150400.4.3.1
php7-openssl-debuginfo-7.4.25-150400.4.3.1
php7-pcntl-7.4.25-150400.4.3.1
php7-pcntl-debuginfo-7.4.25-150400.4.3.1
php7-pdo-7.4.25-150400.4.3.1
php7-pdo-debuginfo-7.4.25-150400.4.3.1
php7-pgsql-7.4.25-150400.4.3.1
php7-pgsql-debuginfo-7.4.25-150400.4.3.1
php7-phar-7.4.25-150400.4.3.1
php7-phar-debuginfo-7.4.25-150400.4.3.1
php7-posix-7.4.25-150400.4.3.1
php7-posix-debuginfo-7.4.25-150400.4.3.1
php7-readline-7.4.25-150400.4.3.1
php7-readline-debuginfo-7.4.25-150400.4.3.1
php7-shmop-7.4.25-150400.4.3.1
php7-shmop-debuginfo-7.4.25-150400.4.3.1
php7-snmp-7.4.25-150400.4.3.1
php7-snmp-debuginfo-7.4.25-150400.4.3.1
php7-soap-7.4.25-150400.4.3.1
php7-soap-debuginfo-7.4.25-150400.4.3.1
php7-sockets-7.4.25-150400.4.3.1
php7-sockets-debuginfo-7.4.25-150400.4.3.1
php7-sodium-7.4.25-150400.4.3.1
php7-sodium-debuginfo-7.4.25-150400.4.3.1
php7-sqlite-7.4.25-150400.4.3.1
php7-sqlite-debuginfo-7.4.25-150400.4.3.1
php7-sysvmsg-7.4.25-150400.4.3.1
php7-sysvmsg-debuginfo-7.4.25-150400.4.3.1
php7-sysvsem-7.4.25-150400.4.3.1
php7-sysvsem-debuginfo-7.4.25-150400.4.3.1
php7-sysvshm-7.4.25-150400.4.3.1
php7-sysvshm-debuginfo-7.4.25-150400.4.3.1
php7-tidy-7.4.25-150400.4.3.1
php7-tidy-debuginfo-7.4.25-150400.4.3.1
php7-tokenizer-7.4.25-150400.4.3.1
php7-tokenizer-debuginfo-7.4.25-150400.4.3.1
php7-xmlreader-7.4.25-150400.4.3.1
php7-xmlreader-debuginfo-7.4.25-150400.4.3.1
php7-xmlrpc-7.4.25-150400.4.3.1
php7-xmlrpc-debuginfo-7.4.25-150400.4.3.1
php7-xmlwriter-7.4.25-150400.4.3.1
php7-xmlwriter-debuginfo-7.4.25-150400.4.3.1
php7-xsl-7.4.25-150400.4.3.1
php7-xsl-debuginfo-7.4.25-150400.4.3.1
php7-zip-7.4.25-150400.4.3.1
php7-zip-debuginfo-7.4.25-150400.4.3.1
php7-zlib-7.4.25-150400.4.3.1
php7-zlib-debuginfo-7.4.25-150400.4.3.1
References:
https://bugzilla.suse.com/1197644
1
0
SUSE-OU-2022:1743-1: moderate: Optional update for SUSE Package Hub
by maintenance@opensuse.org 19 May '22
by maintenance@opensuse.org 19 May '22
19 May '22
SUSE Optional Update: Optional update for SUSE Package Hub
______________________________________________________________________________
Announcement ID: SUSE-OU-2022:1743-1
Rating: moderate
References: MSC-303
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Linux Enterprise Workstation Extension 15-SP3
SUSE Linux Enterprise Workstation Extension 15-SP4
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has 0 optional fixes and contains one
feature can now be installed.
Description:
This optional update provides the following changes:
- Provide binaries for non x86_64 architectures directly to SUSE Package
Hub.
- There are no visible changes for the final user.
- Affected source packages: tbb
Patch Instructions:
To install this SUSE Optional Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1743=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1743=1
- SUSE Linux Enterprise Workstation Extension 15-SP4:
zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-1743=1
- SUSE Linux Enterprise Workstation Extension 15-SP3:
zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-1743=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1743=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1743=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
libtbb2-2019_20190605-150200.3.2.1
libtbb2-debuginfo-2019_20190605-150200.3.2.1
libtbbmalloc2-2019_20190605-150200.3.2.1
libtbbmalloc2-debuginfo-2019_20190605-150200.3.2.1
python3-tbb-2019_20190605-150200.3.2.1
python3-tbb-debuginfo-2019_20190605-150200.3.2.1
tbb-debuginfo-2019_20190605-150200.3.2.1
tbb-debugsource-2019_20190605-150200.3.2.1
tbb-devel-2019_20190605-150200.3.2.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
libtbb2-2019_20190605-150200.3.2.1
libtbb2-debuginfo-2019_20190605-150200.3.2.1
libtbbmalloc2-2019_20190605-150200.3.2.1
libtbbmalloc2-debuginfo-2019_20190605-150200.3.2.1
python3-tbb-2019_20190605-150200.3.2.1
python3-tbb-debuginfo-2019_20190605-150200.3.2.1
tbb-debuginfo-2019_20190605-150200.3.2.1
tbb-debugsource-2019_20190605-150200.3.2.1
tbb-devel-2019_20190605-150200.3.2.1
- SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):
libtbb2-2019_20190605-150200.3.2.1
libtbb2-debuginfo-2019_20190605-150200.3.2.1
libtbbmalloc2-2019_20190605-150200.3.2.1
libtbbmalloc2-debuginfo-2019_20190605-150200.3.2.1
tbb-debuginfo-2019_20190605-150200.3.2.1
tbb-debugsource-2019_20190605-150200.3.2.1
tbb-devel-2019_20190605-150200.3.2.1
- SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):
libtbb2-2019_20190605-150200.3.2.1
libtbb2-debuginfo-2019_20190605-150200.3.2.1
libtbbmalloc2-2019_20190605-150200.3.2.1
libtbbmalloc2-debuginfo-2019_20190605-150200.3.2.1
tbb-debuginfo-2019_20190605-150200.3.2.1
tbb-debugsource-2019_20190605-150200.3.2.1
tbb-devel-2019_20190605-150200.3.2.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x):
libtbb2-2019_20190605-150200.3.2.1
libtbb2-debuginfo-2019_20190605-150200.3.2.1
libtbbmalloc2-2019_20190605-150200.3.2.1
libtbbmalloc2-debuginfo-2019_20190605-150200.3.2.1
tbb-debuginfo-2019_20190605-150200.3.2.1
tbb-debugsource-2019_20190605-150200.3.2.1
tbb-devel-2019_20190605-150200.3.2.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x):
libtbb2-2019_20190605-150200.3.2.1
libtbb2-debuginfo-2019_20190605-150200.3.2.1
libtbbmalloc2-2019_20190605-150200.3.2.1
libtbbmalloc2-debuginfo-2019_20190605-150200.3.2.1
tbb-debuginfo-2019_20190605-150200.3.2.1
tbb-debugsource-2019_20190605-150200.3.2.1
tbb-devel-2019_20190605-150200.3.2.1
References:
1
0
SUSE-OU-2022:1742-1: moderate: Optional update for SUSE Package Hub
by maintenance@opensuse.org 19 May '22
by maintenance@opensuse.org 19 May '22
19 May '22
SUSE Optional Update: Optional update for SUSE Package Hub
______________________________________________________________________________
Announcement ID: SUSE-OU-2022:1742-1
Rating: moderate
References: MSC-303
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Linux Enterprise Workstation Extension 15-SP3
SUSE Linux Enterprise Workstation Extension 15-SP4
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has 0 optional fixes and contains one
feature can now be installed.
Description:
This optional update provides the following changes:
- Provide binaries for non x86_64 architectures directly to SUSE Package
Hub.
- There are no visible changes for the final user.
- Affected source packages: libmpeg2
Patch Instructions:
To install this SUSE Optional Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1742=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1742=1
- SUSE Linux Enterprise Workstation Extension 15-SP4:
zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-1742=1
- SUSE Linux Enterprise Workstation Extension 15-SP3:
zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-1742=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1742=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1742=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
libmpeg2-0-0.5.1-150000.3.2.1
libmpeg2-0-debuginfo-0.5.1-150000.3.2.1
libmpeg2-debugsource-0.5.1-150000.3.2.1
libmpeg2-devel-0.5.1-150000.3.2.1
libmpeg2convert0-0.5.1-150000.3.2.1
libmpeg2convert0-debuginfo-0.5.1-150000.3.2.1
mpeg2dec-0.5.1-150000.3.2.1
mpeg2dec-debuginfo-0.5.1-150000.3.2.1
- openSUSE Leap 15.4 (x86_64):
libmpeg2-0-32bit-0.5.1-150000.3.2.1
libmpeg2-0-32bit-debuginfo-0.5.1-150000.3.2.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
libmpeg2-0-0.5.1-150000.3.2.1
libmpeg2-0-debuginfo-0.5.1-150000.3.2.1
libmpeg2-debugsource-0.5.1-150000.3.2.1
libmpeg2-devel-0.5.1-150000.3.2.1
libmpeg2convert0-0.5.1-150000.3.2.1
libmpeg2convert0-debuginfo-0.5.1-150000.3.2.1
mpeg2dec-0.5.1-150000.3.2.1
mpeg2dec-debuginfo-0.5.1-150000.3.2.1
- openSUSE Leap 15.3 (x86_64):
libmpeg2-0-32bit-0.5.1-150000.3.2.1
libmpeg2-0-32bit-debuginfo-0.5.1-150000.3.2.1
- SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):
libmpeg2-0-0.5.1-150000.3.2.1
libmpeg2-0-debuginfo-0.5.1-150000.3.2.1
libmpeg2-debugsource-0.5.1-150000.3.2.1
- SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):
libmpeg2-0-0.5.1-150000.3.2.1
libmpeg2-0-debuginfo-0.5.1-150000.3.2.1
libmpeg2-debugsource-0.5.1-150000.3.2.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x x86_64):
libmpeg2-debugsource-0.5.1-150000.3.2.1
libmpeg2convert0-0.5.1-150000.3.2.1
libmpeg2convert0-debuginfo-0.5.1-150000.3.2.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x):
libmpeg2-0-0.5.1-150000.3.2.1
libmpeg2-0-debuginfo-0.5.1-150000.3.2.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64):
libmpeg2-debugsource-0.5.1-150000.3.2.1
libmpeg2convert0-0.5.1-150000.3.2.1
libmpeg2convert0-debuginfo-0.5.1-150000.3.2.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x):
libmpeg2-0-0.5.1-150000.3.2.1
libmpeg2-0-debuginfo-0.5.1-150000.3.2.1
References:
1
0
SUSE-SU-2022:1748-1: important: Security update for MozillaFirefox
by opensuse-security@opensuse.org 19 May '22
by opensuse-security@opensuse.org 19 May '22
19 May '22
SUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________
Announcement ID: SUSE-SU-2022:1748-1
Rating: important
References: #1198970
Cross-References: CVE-2022-29909 CVE-2022-29911 CVE-2022-29912
CVE-2022-29914 CVE-2022-29916 CVE-2022-29917
CVSS scores:
CVE-2022-29909 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-29911 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-29912 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2022-29914 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-29916 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-29917 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Module for Desktop Applications 15-SP4
SUSE Linux Enterprise Server 15-SP2-BCL
SUSE Linux Enterprise Server 15-SP2-LTSS
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes 6 vulnerabilities is now available.
Description:
This update for MozillaFirefox fixes the following issues:
Firefox Extended Support Release 91.9.0 ESR (MFSA 2022-17)(bsc#1198970):
- CVE-2022-29914: Fullscreen notification bypass using popups
- CVE-2022-29909: Bypassing permission prompt in nested browsing contexts
- CVE-2022-29916: Leaking browser history with CSS variables
- CVE-2022-29911: iframe Sandbox bypass
- CVE-2022-29912: Reader mode bypassed SameSite cookies
- CVE-2022-29917: Memory safety bugs fixed in Firefox 100 and Firefox ESR
91.9
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1748=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1748=1
- SUSE Manager Server 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1748=1
- SUSE Manager Retail Branch Server 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1748=1
- SUSE Manager Proxy 4.1:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1748=1
- SUSE Linux Enterprise Server for SAP 15-SP2:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1748=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1748=1
- SUSE Linux Enterprise Server 15-SP2-BCL:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1748=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-1748=1
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1748=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1748=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1748=1
- SUSE Enterprise Storage 7:
zypper in -t patch SUSE-Storage-7-2022-1748=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-branding-upstream-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-branding-upstream-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Manager Server 4.1 (ppc64le s390x x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Manager Retail Branch Server 4.1 (x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Manager Proxy 4.1 (x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le x86_64):
MozillaFirefox-devel-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le x86_64):
MozillaFirefox-devel-91.9.0-150200.152.37.3
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
- SUSE Enterprise Storage 7 (aarch64 x86_64):
MozillaFirefox-91.9.0-150200.152.37.3
MozillaFirefox-debuginfo-91.9.0-150200.152.37.3
MozillaFirefox-debugsource-91.9.0-150200.152.37.3
MozillaFirefox-devel-91.9.0-150200.152.37.3
MozillaFirefox-translations-common-91.9.0-150200.152.37.3
MozillaFirefox-translations-other-91.9.0-150200.152.37.3
References:
https://www.suse.com/security/cve/CVE-2022-29909.html
https://www.suse.com/security/cve/CVE-2022-29911.html
https://www.suse.com/security/cve/CVE-2022-29912.html
https://www.suse.com/security/cve/CVE-2022-29914.html
https://www.suse.com/security/cve/CVE-2022-29916.html
https://www.suse.com/security/cve/CVE-2022-29917.html
https://bugzilla.suse.com/1198970
1
0
SUSE-OU-2022:1741-1: moderate: Optional update for SUSE Package Hub
by maintenance@opensuse.org 19 May '22
by maintenance@opensuse.org 19 May '22
19 May '22
SUSE Optional Update: Optional update for SUSE Package Hub
______________________________________________________________________________
Announcement ID: SUSE-OU-2022:1741-1
Rating: moderate
References: MSC-303
Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Linux Enterprise Workstation Extension 15-SP3
SUSE Linux Enterprise Workstation Extension 15-SP4
SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that has 0 optional fixes and contains one
feature can now be installed.
Description:
This optional update provides the following changes:
- Provide binaries for non x86_64 architectures directly to SUSE Package
Hub.
- There are no visible changes for the final user.
- Affected source packages: libotr
Patch Instructions:
To install this SUSE Optional Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2022-1741=1
- openSUSE Leap 15.3:
zypper in -t patch openSUSE-SLE-15.3-2022-1741=1
- SUSE Linux Enterprise Workstation Extension 15-SP4:
zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2022-1741=1
- SUSE Linux Enterprise Workstation Extension 15-SP3:
zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-1741=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1741=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1741=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
libotr-debuginfo-4.1.1-150000.4.2.1
libotr-debugsource-4.1.1-150000.4.2.1
libotr-devel-4.1.1-150000.4.2.1
libotr-tools-4.1.1-150000.4.2.1
libotr-tools-debuginfo-4.1.1-150000.4.2.1
libotr5-4.1.1-150000.4.2.1
libotr5-debuginfo-4.1.1-150000.4.2.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
libotr-debuginfo-4.1.1-150000.4.2.1
libotr-debugsource-4.1.1-150000.4.2.1
libotr-devel-4.1.1-150000.4.2.1
libotr-tools-4.1.1-150000.4.2.1
libotr-tools-debuginfo-4.1.1-150000.4.2.1
libotr5-4.1.1-150000.4.2.1
libotr5-debuginfo-4.1.1-150000.4.2.1
- SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):
libotr-debuginfo-4.1.1-150000.4.2.1
libotr-debugsource-4.1.1-150000.4.2.1
libotr-devel-4.1.1-150000.4.2.1
libotr5-4.1.1-150000.4.2.1
libotr5-debuginfo-4.1.1-150000.4.2.1
- SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):
libotr-debuginfo-4.1.1-150000.4.2.1
libotr-debugsource-4.1.1-150000.4.2.1
libotr-devel-4.1.1-150000.4.2.1
libotr5-4.1.1-150000.4.2.1
libotr5-debuginfo-4.1.1-150000.4.2.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x):
libotr-debuginfo-4.1.1-150000.4.2.1
libotr-debugsource-4.1.1-150000.4.2.1
libotr-devel-4.1.1-150000.4.2.1
libotr5-4.1.1-150000.4.2.1
libotr5-debuginfo-4.1.1-150000.4.2.1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x):
libotr-debuginfo-4.1.1-150000.4.2.1
libotr-debugsource-4.1.1-150000.4.2.1
libotr-devel-4.1.1-150000.4.2.1
libotr5-4.1.1-150000.4.2.1
libotr5-debuginfo-4.1.1-150000.4.2.1
References:
1
0