openSUSE Updates
Threads by month
- ----- 2025 -----
- April
- March
- February
- January
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
February 2023
- 2 participants
- 107 discussions

openSUSE-RU-2023:0038-1: moderate: Recommended update for pcm
by maintenance@opensuse.org 02 Feb '23
by maintenance@opensuse.org 02 Feb '23
02 Feb '23
openSUSE Recommended Update: Recommended update for pcm
______________________________________________________________________________
Announcement ID: openSUSE-RU-2023:0038-1
Rating: moderate
References:
Affected Products:
openSUSE Backports SLE-15-SP4
______________________________________________________________________________
An update that has 0 recommended fixes can now be installed.
Description:
This update for pcm fixes the …
[View More]following issues:
pcm was updated to version 202212:
* pcm-memory: add SPR HBM support
* support multiple hosts for Grafana dashboard with prometheus
* fixes for pcm-iio/pcm-accel
updated to the new upstream repository location and the name
- Update to version 202211:
* added Sapphire Rapids processor support
* added new pcm-accel utility to monitor Sapphire Rapids accelerator
performance
* added --version option to all pcm tools
* pcm: new "enforce flush output" option
* pcm-raw: support ocr_msr_val and tid modifiers
* fixed default value for CHA filter1 on CLX and SKX
* pcm-sensor-server: allow build on FreeBSD
* pcm-raw: adopt new JSON event file format, new URLs for perfmon event
lists
- Synchronize pcm package from openSUSE to SLES15-SP* supported produces
(jsc#PED-395, jsc#PED-1004)
- Update to version 202210:
* Add simdjson submodule and move simdjson lib to version 2.0.4
* Add SNR register definitions
* Fix some build related issues
* Improvement on printing error messages
* Fix sporadic crashes
* Fix top-down events on some Linux kernels
* Remove 32 bit code from DriverInterface
* Remove public header file and remove header files from installation
* Add IOUserClient class to CMake builds, and add fields in kernel
topology structure to match userland structure
* Remove of use of volatile and make memory allocation only for the
lifetime of a function that needs it
* Move DriverInterface code into MSRAccessor
* Expand custom counter memory for PCM-Service
* Removing of potentially existed files (symlinks) before writing
* pcm-memory: option to enforce output flush
* Implement RPL support
* Introduce Raptor Lake IDs
- Update to version 202207:
* pcm-raw: add json output to pcm-raw
* pcm-memory: fix csv output inconsistency for channels without traffic
* fix automatic version generation on checkout
* use GNUInstallDirs for install paths
* pcm-iio: optionally display root port pci device id
* automatically increase limit on open files on Linux
* pcm-daemon: add 'memory mode hit approximation' metric + client sample
app fixes
* pcm-daemon: document all pcm-daemon metrics in the common.h header
* add CPU model number in processor information list
* correct hardcoded QPI strings and change to UPI when applicable
* pcm-iio: add missing header item
* pcm-raw: fix "EDP" format prints for offlined cores
* PCM_KEEP_NMI_WATCHDOG=1 env variable to keep NMI watchdog running
* support pcm-iio on ICX-D
* support additional Alderlake cpu model
* document -pid option in pcm-numa and pcm-tsx
- Update to version 202203:
* Add experimental pcm csv data plot and background collection scripts
* Print 4 digits for MPI metrics
* Uncore linux perf event robustness enhancements
* pcm-raw: additional overhead reduction for multi-group collection
* general overhead reduction (skip restoring thread affinity when not
required)
* pcm-numa, pcm-tsx: add -pid option
* Fix compilation of examples on old gcc
* Fix: restore affinity for caller process
* Fixed race condition in resctrl (when not available)
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP4:
zypper in -t patch openSUSE-2023-38=1
Package List:
- openSUSE Backports SLE-15-SP4 (i586 x86_64):
pcm-202212-bp154.2.3.1
References:
[View Less]
1
0

SUSE-SU-2023:0220-1: moderate: Security update for tmux
by opensuse-security@opensuse.org 01 Feb '23
by opensuse-security@opensuse.org 01 Feb '23
01 Feb '23
SUSE Security Update: Security update for tmux
______________________________________________________________________________
Announcement ID: SUSE-SU-2023:0220-1
Rating: moderate
References: #1207393
Cross-References: CVE-2022-47016
CVSS scores:
CVE-2022-47016 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVE-2022-47016 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
…
[View More]openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for tmux fixes the following issues:
- CVE-2022-47016: Fixed a null pointer dereference in window.c.
(bsc#1207393)
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2023-220=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
tmux-3.1c-150300.3.3.1
tmux-debuginfo-3.1c-150300.3.3.1
tmux-debugsource-3.1c-150300.3.3.1
References:
https://www.suse.com/security/cve/CVE-2022-47016.html
https://bugzilla.suse.com/1207393
[View Less]
1
0

SUSE-SU-2023:0221-1: important: Security update for xterm
by opensuse-security@opensuse.org 01 Feb '23
by opensuse-security@opensuse.org 01 Feb '23
01 Feb '23
SUSE Security Update: Security update for xterm
______________________________________________________________________________
Announcement ID: SUSE-SU-2023:0221-1
Rating: important
References: #1205305
Cross-References: CVE-2022-45063
CVSS scores:
CVE-2022-45063 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-45063 (SUSE): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
…
[View More]SUSE Enterprise Storage 7
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Basesystem 15-SP4
SUSE Linux Enterprise Realtime Extension 15-SP3
SUSE Linux Enterprise Server 15-SP2-LTSS
SUSE Linux Enterprise Server 15-SP3-LTSS
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP2
SUSE Linux Enterprise Server for SAP 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.2
SUSE Manager Server 4.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for xterm fixes the following issues:
- CVE-2022-45063: Fixed an arbitrary code execution issue under
configurations using vi and zsh (bsc#1205305).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2023-221=1
- SUSE Manager Server 4.2:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-221=1
- SUSE Manager Retail Branch Server 4.2:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-221=1
- SUSE Manager Proxy 4.2:
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-221=1
- SUSE Linux Enterprise Server for SAP 15-SP3:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-221=1
- SUSE Linux Enterprise Server for SAP 15-SP2:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-221=1
- SUSE Linux Enterprise Server 15-SP3-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-221=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-221=1
- SUSE Linux Enterprise Realtime Extension 15-SP3:
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-221=1
- SUSE Linux Enterprise Module for Basesystem 15-SP4:
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-221=1
- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-221=1
- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-221=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-221=1
- SUSE Enterprise Storage 7.1:
zypper in -t patch SUSE-Storage-7.1-2023-221=1
- SUSE Enterprise Storage 7:
zypper in -t patch SUSE-Storage-7-2023-221=1
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Manager Server 4.2 (ppc64le s390x x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Manager Retail Branch Server 4.2 (x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Manager Proxy 4.2 (x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Linux Enterprise Server for SAP 15-SP3 (ppc64le x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Linux Enterprise Server 15-SP3-LTSS (aarch64 ppc64le s390x x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Linux Enterprise Realtime Extension 15-SP3 (x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (aarch64 x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (aarch64 x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Enterprise Storage 7.1 (aarch64 x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
- SUSE Enterprise Storage 7 (aarch64 x86_64):
xterm-330-150200.11.9.1
xterm-bin-330-150200.11.9.1
xterm-bin-debuginfo-330-150200.11.9.1
xterm-debugsource-330-150200.11.9.1
References:
https://www.suse.com/security/cve/CVE-2022-45063.html
https://bugzilla.suse.com/1205305
[View Less]
1
0

SUSE-SU-2023:0223-1: moderate: Security update for python-setuptools
by opensuse-security@opensuse.org 01 Feb '23
by opensuse-security@opensuse.org 01 Feb '23
01 Feb '23
SUSE Security Update: Security update for python-setuptools
______________________________________________________________________________
Announcement ID: SUSE-SU-2023:0223-1
Rating: moderate
References: #1206667
Cross-References: CVE-2022-40897
CVSS scores:
CVE-2022-40897 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-40897 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Affected Products:
…
[View More] SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Realtime Extension 15-SP3
openSUSE Leap Micro 5.2
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for python-setuptools fixes the following issues:
- CVE-2022-40897: Fixed an excessive CPU usage that could be triggered by
fetching a malicious HTML document (bsc#1206667).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap Micro 5.2:
zypper in -t patch openSUSE-Leap-Micro-5.2-2023-223=1
- SUSE Linux Enterprise Realtime Extension 15-SP3:
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-223=1
- SUSE Linux Enterprise Micro 5.2:
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-223=1
- SUSE Linux Enterprise Micro 5.1:
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2023-223=1
Package List:
- openSUSE Leap Micro 5.2 (noarch):
python3-setuptools-40.5.0-150100.6.6.1
- SUSE Linux Enterprise Realtime Extension 15-SP3 (noarch):
python3-setuptools-40.5.0-150100.6.6.1
python3-setuptools-test-40.5.0-150100.6.6.1
python3-setuptools-wheel-40.5.0-150100.6.6.1
- SUSE Linux Enterprise Micro 5.2 (noarch):
python3-setuptools-40.5.0-150100.6.6.1
- SUSE Linux Enterprise Micro 5.1 (noarch):
python3-setuptools-40.5.0-150100.6.6.1
References:
https://www.suse.com/security/cve/CVE-2022-40897.html
https://bugzilla.suse.com/1206667
[View Less]
1
0

SUSE-SU-2023:0225-1: important: Security update for ctags
by opensuse-security@opensuse.org 01 Feb '23
by opensuse-security@opensuse.org 01 Feb '23
01 Feb '23
SUSE Security Update: Security update for ctags
______________________________________________________________________________
Announcement ID: SUSE-SU-2023:0225-1
Rating: important
References: #1206543
Cross-References: CVE-2022-4515
CVSS scores:
CVE-2022-4515 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-4515 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
…
[View More]SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Development Tools 15-SP4
SUSE Linux Enterprise Realtime Extension 15-SP3
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP2-LTSS
SUSE Linux Enterprise Server 15-SP3-LTSS
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server for SAP 15-SP2
SUSE Linux Enterprise Server for SAP 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for ctags fixes the following issues:
- CVE-2022-4515: Fixed a command injection issue via a tag file wih a
crafted filename (bsc#1206543).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2023-225=1
- SUSE Linux Enterprise Server for SAP 15-SP3:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-225=1
- SUSE Linux Enterprise Server for SAP 15-SP2:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-225=1
- SUSE Linux Enterprise Server for SAP 15-SP1:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-225=1
- SUSE Linux Enterprise Server 15-SP3-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-225=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-225=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-225=1
- SUSE Linux Enterprise Realtime Extension 15-SP3:
zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-225=1
- SUSE Linux Enterprise Module for Development Tools 15-SP4:
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-225=1
- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-225=1
- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-225=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-225=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-225=1
- SUSE Enterprise Storage 7.1:
zypper in -t patch SUSE-Storage-7.1-2023-225=1
- SUSE Enterprise Storage 7:
zypper in -t patch SUSE-Storage-7-2023-225=1
- SUSE Enterprise Storage 6:
zypper in -t patch SUSE-Storage-6-2023-225=1
- SUSE CaaS Platform 4.0:
To install this update, use the SUSE CaaS Platform 'skuba' tool. It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Linux Enterprise Server for SAP 15-SP3 (ppc64le x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Linux Enterprise Server 15-SP3-LTSS (aarch64 ppc64le s390x x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Linux Enterprise Realtime Extension 15-SP3 (x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Linux Enterprise Module for Development Tools 15-SP4 (aarch64 ppc64le s390x x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (aarch64 x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (aarch64 x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Enterprise Storage 7.1 (aarch64 x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Enterprise Storage 7 (aarch64 x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE Enterprise Storage 6 (aarch64 x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
- SUSE CaaS Platform 4.0 (x86_64):
ctags-5.8-150000.3.3.1
ctags-debuginfo-5.8-150000.3.3.1
ctags-debugsource-5.8-150000.3.3.1
References:
https://www.suse.com/security/cve/CVE-2022-4515.html
https://bugzilla.suse.com/1206543
[View Less]
1
0

SUSE-SU-2023:0222-1: important: Security update for samba
by opensuse-security@opensuse.org 01 Feb '23
by opensuse-security@opensuse.org 01 Feb '23
01 Feb '23
SUSE Security Update: Security update for samba
______________________________________________________________________________
Announcement ID: SUSE-SU-2023:0222-1
Rating: important
References: #1205385 #1206504 #1206546
Cross-References: CVE-2021-20251 CVE-2022-37966 CVE-2022-38023
CVSS scores:
CVE-2021-20251 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-37966 (NVD) : 8.1 CVSS:3.1/AV:N/AC:…
[View More]H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-37966 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-38023 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-38023 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Availability 15-SP1
SUSE Linux Enterprise High Performance Computing 15-SP1
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP1
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server for SAP Applications 15-SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
openSUSE Leap 15.4
______________________________________________________________________________
An update that fixes three vulnerabilities is now available.
Description:
This update for samba fixes the following issues:
- CVE-2021-20251: Fixed an issue where the bad password count would not be
properly incremented, which could allow attackers to brute force a
user's password (bsc#1206546).
- CVE-2022-38023: Disabled weak ciphers by default in the Netlogon Secure
channel (bsc#1206504).
- CVE-2022-37966: Fixed an issue where a weak cipher would be selected to
encrypt session keys, which could lead to privilege escalation
(bsc#1205385).
Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2023-222=1
- SUSE Linux Enterprise Server for SAP 15-SP1:
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-222=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-222=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-222=1
- SUSE Linux Enterprise High Availability 15-SP1:
zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2023-222=1
- SUSE Enterprise Storage 6:
zypper in -t patch SUSE-Storage-6-2023-222=1
- SUSE CaaS Platform 4.0:
To install this update, use the SUSE CaaS Platform 'skuba' tool. It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.
Package List:
- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
libsamba-policy-python-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
- openSUSE Leap 15.4 (x86_64):
libsamba-policy0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-binding0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-ad-dc-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-client-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-debugsource-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-dsdb-modules-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
- SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-binding0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-binding0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-ad-dc-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-client-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-debugsource-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-dsdb-modules-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
- SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-binding0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):
libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-binding0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-ad-dc-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-client-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-debugsource-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-dsdb-modules-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-binding0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
- SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x x86_64):
ctdb-4.9.5+git.552.fec1a5e57a-150100.3.73.1
ctdb-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-debugsource-4.9.5+git.552.fec1a5e57a-150100.3.73.1
- SUSE Enterprise Storage 6 (aarch64 x86_64):
libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-binding0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-ad-dc-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-ceph-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-ceph-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-client-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-debugsource-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-dsdb-modules-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
- SUSE Enterprise Storage 6 (x86_64):
libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-binding0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
- SUSE CaaS Platform 4.0 (x86_64):
libdcerpc-binding0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-binding0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-binding0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-binding0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc-samr0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libdcerpc0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-krb5pac0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-nbt0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr-standard0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libndr0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libnetapi0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-credentials0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-errors0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-hostconfig0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-passdb0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy-python3-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-policy0-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamba-util0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsamdb0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbclient0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbconf0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libsmbldap2-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libtevent-util0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-4.9.5+git.552.fec1a5e57a-150100.3.73.1
libwbclient0-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-ad-dc-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-ad-dc-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-client-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-client-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-core-devel-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-debugsource-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-dsdb-modules-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-dsdb-modules-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-libs-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python3-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-python3-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-32bit-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-32bit-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-4.9.5+git.552.fec1a5e57a-150100.3.73.1
samba-winbind-debuginfo-4.9.5+git.552.fec1a5e57a-150100.3.73.1
References:
https://www.suse.com/security/cve/CVE-2021-20251.html
https://www.suse.com/security/cve/CVE-2022-37966.html
https://www.suse.com/security/cve/CVE-2022-38023.html
https://bugzilla.suse.com/1205385
https://bugzilla.suse.com/1206504
https://bugzilla.suse.com/1206546
[View Less]
1
0

SUSE-RU-2023:0218-1: critical: Recommended update for SAPHanaSR
by maintenance@opensuse.org 01 Feb '23
by maintenance@opensuse.org 01 Feb '23
01 Feb '23
SUSE Recommended Update: Recommended update for SAPHanaSR
______________________________________________________________________________
Announcement ID: SUSE-RU-2023:0218-1
Rating: critical
References: #1205535 #1207466
Affected Products:
SUSE Linux Enterprise Module for SAP Applications 15-SP1
SUSE Linux Enterprise Module for SAP Applications 15-SP2
SUSE Linux Enterprise Module for SAP Applications 15-SP3
…
[View More] SUSE Linux Enterprise Module for SAP Applications 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP1
SUSE Linux Enterprise Server for SAP Applications 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
openSUSE Leap 15.4
______________________________________________________________________________
An update that has two recommended fixes can now be
installed.
Description:
This update for SAPHanaSR fixes the following issues:
- Fix for SAPHanaTopology failing with error code 1 (OCF_ERR_GENERIC)
during a normal stop action (bsc#1207466)
- Set srhook attribute to PRIM during a probe so that there is no need to
wait for the first srConnectionChanged() to set the attribute
(bsc#1205535)
Patch Instructions:
To install this SUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:
zypper in -t patch openSUSE-SLE-15.4-2023-218=1
- SUSE Linux Enterprise Module for SAP Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-SAP-Applications-15-SP4-2023-218=1
- SUSE Linux Enterprise Module for SAP Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-SAP-Applications-15-SP3-2023-218=1
- SUSE Linux Enterprise Module for SAP Applications 15-SP2:
zypper in -t patch SUSE-SLE-Module-SAP-Applications-15-SP2-2023-218=1
- SUSE Linux Enterprise Module for SAP Applications 15-SP1:
zypper in -t patch SUSE-SLE-Module-SAP-Applications-15-SP1-2023-218=1
Package List:
- openSUSE Leap 15.4 (noarch):
SAPHanaSR-0.162.1-150000.4.31.1
SAPHanaSR-doc-0.162.1-150000.4.31.1
- SUSE Linux Enterprise Module for SAP Applications 15-SP4 (noarch):
SAPHanaSR-0.162.1-150000.4.31.1
SAPHanaSR-doc-0.162.1-150000.4.31.1
- SUSE Linux Enterprise Module for SAP Applications 15-SP3 (noarch):
SAPHanaSR-0.162.1-150000.4.31.1
SAPHanaSR-doc-0.162.1-150000.4.31.1
- SUSE Linux Enterprise Module for SAP Applications 15-SP2 (noarch):
SAPHanaSR-0.162.1-150000.4.31.1
SAPHanaSR-doc-0.162.1-150000.4.31.1
- SUSE Linux Enterprise Module for SAP Applications 15-SP1 (noarch):
SAPHanaSR-0.162.1-150000.4.31.1
SAPHanaSR-doc-0.162.1-150000.4.31.1
References:
https://bugzilla.suse.com/1205535
https://bugzilla.suse.com/1207466
[View Less]
1
0