openSUSE Updates
Threads by month
- ----- 2025 -----
- January
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
February 2024
- 5 participants
- 157 discussions
21 Feb '24
# Recommended update for sapwmp
Announcement ID: SUSE-RU-2024:0570-1
Rating: moderate
References:
* bsc#1217897
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SAP Applications Module 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that has one fix can now be installed.
## Description:
This update for sapwmp fixes the following issues:
* capture: Wait for StartTransientUnit() job finish (bsc#1217897)
* capture: Rework verbose logging
* Add a switch for disable OS detection
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-570=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-570=1
* SAP Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-SAP-Applications-15-SP4-2024-570=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* sapwmp-0.1+git.1707179910.c6f5238-150400.3.3.1
* sapwmp-debuginfo-0.1+git.1707179910.c6f5238-150400.3.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* sapwmp-0.1+git.1707179910.c6f5238-150400.3.3.1
* sapwmp-debuginfo-0.1+git.1707179910.c6f5238-150400.3.3.1
* SAP Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* sapwmp-0.1+git.1707179910.c6f5238-150400.3.3.1
* sapwmp-debuginfo-0.1+git.1707179910.c6f5238-150400.3.3.1
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1217897
1
0
21 Feb '24
# Recommended update for python-base
Announcement ID: SUSE-RU-2024:0571-1
Rating: important
References:
* bsc#1212263
* jsc#MSC-724
Affected Products:
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP4
* SUSE Package Hub 15 15-SP5
An update that contains one feature and has one fix can now be installed.
## Description:
This update for python-base contains the following fixes:
* Added `python-xml` to Package Hub SLE-15-SP4 (no source changes)
(bsc#1212263, ijsc#MSC-724)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-571=1
* SUSE Package Hub 15 15-SP4
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2024-571=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-571=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-571=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-571=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-571=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-571=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-571=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-571=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-571=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* python-base-debugsource-2.7.18-150000.62.1
* python-base-2.7.18-150000.62.1
* python-xml-2.7.18-150000.62.1
* python-devel-2.7.18-150000.62.1
* python-xml-debuginfo-2.7.18-150000.62.1
* python-base-debuginfo-2.7.18-150000.62.1
* libpython2_7-1_0-2.7.18-150000.62.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.62.1
* openSUSE Leap 15.5 (x86_64)
* libpython2_7-1_0-32bit-2.7.18-150000.62.1
* python-base-32bit-2.7.18-150000.62.1
* python-base-32bit-debuginfo-2.7.18-150000.62.1
* libpython2_7-1_0-32bit-debuginfo-2.7.18-150000.62.1
* SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
* python-base-debugsource-2.7.18-150000.62.1
* python-devel-2.7.18-150000.62.1
* python-xml-debuginfo-2.7.18-150000.62.1
* python-base-debuginfo-2.7.18-150000.62.1
* python-xml-2.7.18-150000.62.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* python-base-debugsource-2.7.18-150000.62.1
* python-base-2.7.18-150000.62.1
* python-xml-2.7.18-150000.62.1
* python-devel-2.7.18-150000.62.1
* python-xml-debuginfo-2.7.18-150000.62.1
* python-base-debuginfo-2.7.18-150000.62.1
* libpython2_7-1_0-2.7.18-150000.62.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.62.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* python-base-debugsource-2.7.18-150000.62.1
* python-base-2.7.18-150000.62.1
* python-xml-2.7.18-150000.62.1
* python-devel-2.7.18-150000.62.1
* python-xml-debuginfo-2.7.18-150000.62.1
* python-base-debuginfo-2.7.18-150000.62.1
* libpython2_7-1_0-2.7.18-150000.62.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.62.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* python-base-debugsource-2.7.18-150000.62.1
* python-base-2.7.18-150000.62.1
* python-xml-2.7.18-150000.62.1
* python-devel-2.7.18-150000.62.1
* python-xml-debuginfo-2.7.18-150000.62.1
* python-base-debuginfo-2.7.18-150000.62.1
* libpython2_7-1_0-2.7.18-150000.62.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.62.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* python-base-debugsource-2.7.18-150000.62.1
* python-base-2.7.18-150000.62.1
* python-xml-2.7.18-150000.62.1
* python-devel-2.7.18-150000.62.1
* python-xml-debuginfo-2.7.18-150000.62.1
* python-base-debuginfo-2.7.18-150000.62.1
* libpython2_7-1_0-2.7.18-150000.62.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.62.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* python-base-debugsource-2.7.18-150000.62.1
* python-base-2.7.18-150000.62.1
* python-xml-2.7.18-150000.62.1
* python-devel-2.7.18-150000.62.1
* python-xml-debuginfo-2.7.18-150000.62.1
* python-base-debuginfo-2.7.18-150000.62.1
* libpython2_7-1_0-2.7.18-150000.62.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.62.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* python-base-debugsource-2.7.18-150000.62.1
* python-base-2.7.18-150000.62.1
* python-xml-2.7.18-150000.62.1
* python-devel-2.7.18-150000.62.1
* python-xml-debuginfo-2.7.18-150000.62.1
* python-base-debuginfo-2.7.18-150000.62.1
* libpython2_7-1_0-2.7.18-150000.62.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.62.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* python-base-debugsource-2.7.18-150000.62.1
* python-base-2.7.18-150000.62.1
* python-xml-2.7.18-150000.62.1
* python-devel-2.7.18-150000.62.1
* python-xml-debuginfo-2.7.18-150000.62.1
* python-base-debuginfo-2.7.18-150000.62.1
* libpython2_7-1_0-2.7.18-150000.62.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.62.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* python-base-debugsource-2.7.18-150000.62.1
* python-base-2.7.18-150000.62.1
* python-xml-2.7.18-150000.62.1
* python-devel-2.7.18-150000.62.1
* python-xml-debuginfo-2.7.18-150000.62.1
* python-base-debuginfo-2.7.18-150000.62.1
* libpython2_7-1_0-2.7.18-150000.62.1
* libpython2_7-1_0-debuginfo-2.7.18-150000.62.1
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1212263
* https://jira.suse.com/browse/MSC-724
1
0
openSUSE-SU-2024:0054-1: moderate: Security update for syncthing
by opensuse-security@opensuse.org 20 Feb '24
by opensuse-security@opensuse.org 20 Feb '24
20 Feb '24
openSUSE Security Update: Security update for syncthing
______________________________________________________________________________
Announcement ID: openSUSE-SU-2024:0054-1
Rating: moderate
References:
Cross-References: CVE-2023-49295
CVSS scores:
CVE-2023-49295 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
openSUSE Backports SLE-15-SP5
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for syncthing fixes the following issues:
Update to 1.27.3
* Bugfixes:
#9039: Sync from Linux to Mac with ownership - Local additions after
rescan #9241: Versions path does not honor tilde (~) shortcut
* Enhancements: #8616: Add CLI completion #9151: Add "stay logged in"
checkbox to login dialog
* Other issues: #9267: Inconsistent version requirements in lib/build
and lib/upgrade #9313: Different lengths used for short device IDs in
UI
- Make syncthing-relaysrv package resolvable by using systemd users to
create the required user and group
Update to 1.27.2
* Bugfixes:
#9041: cli subcommand does not use STHOMEDIR env var #9183: Filesystem
watching (kqueue) is enabled … with a lot of files #9274: Missing lock
in DeviceStatistics ("fatal error: concurrent map read and map write")
* Enhancements:
#7406: Add UPnP support for IPv6
* Other Issues:
#9247: Embed binary releases signing key as a file instead of
hardcoding a string #9287: quic-go v0.40.1 (CVE-2023-49295)
Update to 1.27.1
* Bugfixes:
#9253: Permission error on folder causes "connection error" dialog
when opening folder editor #9269: panic: nil pointer dereference in
(*indexHandlerRegistry).startLocked
* Other issues:
#9274: Missing lock in DeviceStatistics ("fatal error: concurrent map
read and map write")
Update to 1.27.0
* Bugfixes:
#9179: spurious log file in $XDG_CONFIG_HOME #9189: Discovery Returns
IP #9208: Display error in 1.26 with login screen
* Enhancements:
#9178: Default config (state) dir on Unixes should be
~/.local/state/syncthing ($XDG_STATE_HOME/syncthing) #9200: Login form:
login button should have an id attribute
Update to 1.26.1
* Bugfixes: #9208: Display error in 1.26 with login screen
Update to 1.26.0
* Bugfixes:
#9072: Omitting %s from LDAP search filter results in corrupt search
filter #9106: Posting config with invalid versioner type causes panic
#9120: Deduplicated files on Windows aren't treated as regular files any
more (Go 1.21) #9133: Syncthing Docker container fails to start if
underlying filesystem doesn't support chown #9143: traefik no longer url
escape X-Forwarded-Tls-Client-Cert header #9149: Favicon is stuck in
notify state
* Enhancements:
#4137: Use a real login screen + sessions instead of HTTP basic auth
Update to 1.25.0
* Bugfixes:
#8274: Usage report transport type is wrong for QUIC #8482: Discovery
server keeps duplicate entries #9019: Web GUI loses config changes when
doing multiple modifications (e.g. on slow hardware or remotely) #9112:
panic: counter cannot decrease in value #9123: Hashed passwords via API
are hashed again
* Enhancements:
#141: Use multiple simultaneous TCP connections #5607: Move footer
links to header
Update to 1.24.0
* Bugfixes:
#8965: v1.23.6 introduces untrusted sharing regression
* Enhancements:
#5175: Record more performance metrics #7456: Announce IPv6 ULA #7973:
Restore versions file filter should be case insensitive #8767: Check
interface for FlagRunning
* Other issues:
#9021: panic: bug: ClusterConfig called on closed or nonexistent
connection #9034: Build with Go 1.21 out of the box
Update to 1.13.7
* Bugfixes:
#6597: setLowPriority should not increase process priority when
already lower (in Windows) #7698: ursrv: unrealistic uptime data, likely
due to unset RTC (1970-01-01) #8958: Extended attribute filter editor
should be enabled when "send extended attributes" is checked #8967: Shared
With list ends with comma on 1 device #9001: relaysrv crash after some
weeks of operation
* Enhancements:
#8890: Do not autoexpand tilde sign (~) to an absolute home directory
path #8957: Add environment variables for --home, --conf, and --data
#8968: Error for Windows invalid file names should indicate the invalid
character or name part
* Other issues:
#8973: 1.23.6 docker image no longer available for linux/arm/v7 #8983:
Integrate govulncheck
Update to 1.13.6
* Bugfixes:
#7638: favicon not working Firefox & derivative browsers #8899:
Omitting %s from LDAP bind DN sends corrupted bind DN string to LDAP
server #8920: Untrusted device should be disallowed from being an
introducer #8960: relaysrv and discosrv docker images haven't been updated
for more than year
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP5:
zypper in -t patch openSUSE-2024-54=1
Package List:
- openSUSE Backports SLE-15-SP5 (aarch64 i586 ppc64le s390x x86_64):
syncthing-1.27.3-bp155.2.6.1
syncthing-relaysrv-1.27.3-bp155.2.6.1
References:
https://www.suse.com/security/cve/CVE-2023-49295.html
1
0
20 Feb '24
# Recommended update for rpmlint
Announcement ID: SUSE-RU-2024:0547-1
Rating: moderate
References:
* bsc#1218850
Affected Products:
* Development Tools Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that has one fix can now be installed.
## Description:
This update for rpmlint fixes the following issues:
* remove Erlang-related tests (bsc#1218850)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-547=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-547=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-547=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-547=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-547=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-547=1
## Package List:
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* rpmlint-1.10-150000.7.81.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* rpmlint-1.10-150000.7.81.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* rpmlint-mini-1.10-150400.23.18.2
* rpmlint-mini-debuginfo-1.10-150400.23.18.2
* rpmlint-mini-debugsource-1.10-150400.23.18.2
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* rpmlint-mini-1.10-150400.23.18.2
* rpmlint-mini-debuginfo-1.10-150400.23.18.2
* rpmlint-mini-debugsource-1.10-150400.23.18.2
* openSUSE Leap 15.5 (noarch)
* rpmlint-1.10-150000.7.81.1
* Development Tools Module 15-SP5 (noarch)
* rpmlint-1.10-150000.7.81.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* rpmlint-mini-1.10-150400.23.18.2
* rpmlint-mini-debuginfo-1.10-150400.23.18.2
* rpmlint-mini-debugsource-1.10-150400.23.18.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* rpmlint-1.10-150000.7.81.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* rpmlint-mini-1.10-150400.23.18.2
* rpmlint-mini-debuginfo-1.10-150400.23.18.2
* rpmlint-mini-debugsource-1.10-150400.23.18.2
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1218850
1
0
20 Feb '24
# Security update for webkit2gtk3
Announcement ID: SUSE-SU-2024:0548-1
Rating: important
References:
* bsc#1219113
* bsc#1219604
Cross-References:
* CVE-2014-1745
* CVE-2023-40414
* CVE-2023-42833
* CVE-2024-23206
* CVE-2024-23213
* CVE-2024-23222
CVSS scores:
* CVE-2023-40414 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-40414 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2023-42833 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2023-42833 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23206 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2024-23206 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2024-23213 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23213 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23222 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23222 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP5
* Development Tools Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves six vulnerabilities can now be installed.
## Description:
This update for webkit2gtk3 fixes the following issues:
Update to version 2.42.5 (bsc#1219604):
* CVE-2024-23222: Fixed processing maliciously crafted web content that may
have led to arbitrary code execution (bsc#1219113).
* CVE-2024-23206: Fixed fingerprint user via maliciously crafted webpages
(bsc#1219604).
* CVE-2024-23213: Fixed processing web content that may have led to arbitrary
code execution (bsc#1219604).
* CVE-2023-40414: Fixed processing web content that may have led to arbitrary
code execution (bsc#1219604).
* CVE-2014-1745: Fixed denial-of-service or potentially disclose memory
contents while processing maliciously crafted files (bsc#1219604).
* CVE-2023-42833: Fixed processing web content that may have led to arbitrary
code execution (bsc#1219604).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-548=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-548=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-548=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-548=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-548=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-548=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-548=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-548=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-548=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-548=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-548=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-548=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-548=1
## Package List:
* openSUSE Leap 15.4 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-minibrowser-2.42.5-150400.4.75.1
* webkit-jsc-6.0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit-6_0-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-minibrowser-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-minibrowser-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-6_0-2.42.5-150400.4.75.1
* webkit2gtk4-minibrowser-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-minibrowser-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* webkit-jsc-4.1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit-jsc-4.1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* webkit-jsc-4-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* webkit-jsc-6.0-2.42.5-150400.4.75.1
* webkit2gtk3-minibrowser-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* webkit-jsc-4-debuginfo-2.42.5-150400.4.75.1
* openSUSE Leap 15.4 (x86_64)
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-32bit-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-32bit-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-32bit-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-32bit-2.42.5-150400.4.75.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-64bit-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-64bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-64bit-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-64bit-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-64bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-64bit-2.42.5-150400.4.75.1
* openSUSE Leap 15.5 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-minibrowser-2.42.5-150400.4.75.1
* webkit-jsc-6.0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit-6_0-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-minibrowser-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-minibrowser-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-6_0-2.42.5-150400.4.75.1
* webkit2gtk4-minibrowser-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-minibrowser-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* webkit-jsc-4.1-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit-jsc-4.1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* webkit-jsc-4-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* webkit-jsc-6.0-2.42.5-150400.4.75.1
* webkit2gtk3-minibrowser-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* webkit-jsc-4-debuginfo-2.42.5-150400.4.75.1
* openSUSE Leap 15.5 (x86_64)
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-32bit-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-32bit-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-32bit-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-32bit-2.42.5-150400.4.75.1
* Basesystem Module 15-SP5 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* Desktop Applications Module 15-SP5 (noarch)
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* Development Tools Module 15-SP5 (noarch)
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-6.0-lang-2.42.5-150400.4.75.1
* WebKitGTK-4.1-lang-2.42.5-150400.4.75.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libjavascriptcoregtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* webkit2gtk-4_1-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_1-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-devel-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk4-debugsource-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk3-debugsource-2.42.5-150400.4.75.1
* libwebkit2gtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_1-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_1-2.42.5-150400.4.75.1
* libwebkitgtk-6_0-4-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_1-0-2.42.5-150400.4.75.1
* libjavascriptcoregtk-6_0-1-2.42.5-150400.4.75.1
* webkitgtk-6_0-injected-bundles-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* SUSE Manager Proxy 4.3 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* SUSE Manager Proxy 4.3 (x86_64)
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
* SUSE Manager Server 4.3 (noarch)
* WebKitGTK-4.0-lang-2.42.5-150400.4.75.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libjavascriptcoregtk-4_0-18-debuginfo-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-2.42.5-150400.4.75.1
* libjavascriptcoregtk-4_0-18-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-2.42.5-150400.4.75.1
* typelib-1_0-JavaScriptCore-4_0-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-debugsource-2.42.5-150400.4.75.1
* webkit2gtk3-soup2-devel-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2WebExtension-4_0-2.42.5-150400.4.75.1
* libwebkit2gtk-4_0-37-debuginfo-2.42.5-150400.4.75.1
* typelib-1_0-WebKit2-4_0-2.42.5-150400.4.75.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.42.5-150400.4.75.1
## References:
* https://www.suse.com/security/cve/CVE-2014-1745.html
* https://www.suse.com/security/cve/CVE-2023-40414.html
* https://www.suse.com/security/cve/CVE-2023-42833.html
* https://www.suse.com/security/cve/CVE-2024-23206.html
* https://www.suse.com/security/cve/CVE-2024-23213.html
* https://www.suse.com/security/cve/CVE-2024-23222.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219113
* https://bugzilla.suse.com/show_bug.cgi?id=1219604
1
0
20 Feb '24
# Security update for openssl-1_1
Announcement ID: SUSE-SU-2024:0549-1
Rating: moderate
References:
* bsc#1219243
Cross-References:
* CVE-2024-0727
CVSS scores:
* CVE-2024-0727 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2024-0727 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for openssl-1_1 fixes the following issues:
* CVE-2024-0727: Denial of service when processing a maliciously formatted
PKCS12 file (bsc#1219243).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-549=1 SUSE-2024-549=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-549=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-549=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* openssl-1_1-debugsource-1.1.1l-150500.17.25.1
* libopenssl1_1-debuginfo-1.1.1l-150500.17.25.1
* libopenssl-1_1-devel-1.1.1l-150500.17.25.1
* openssl-1_1-1.1.1l-150500.17.25.1
* openssl-1_1-debuginfo-1.1.1l-150500.17.25.1
* libopenssl1_1-hmac-1.1.1l-150500.17.25.1
* libopenssl1_1-1.1.1l-150500.17.25.1
* openSUSE Leap 15.5 (x86_64)
* libopenssl1_1-32bit-1.1.1l-150500.17.25.1
* libopenssl1_1-hmac-32bit-1.1.1l-150500.17.25.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150500.17.25.1
* libopenssl-1_1-devel-32bit-1.1.1l-150500.17.25.1
* openSUSE Leap 15.5 (noarch)
* openssl-1_1-doc-1.1.1l-150500.17.25.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libopenssl-1_1-devel-64bit-1.1.1l-150500.17.25.1
* libopenssl1_1-64bit-1.1.1l-150500.17.25.1
* libopenssl1_1-hmac-64bit-1.1.1l-150500.17.25.1
* libopenssl1_1-64bit-debuginfo-1.1.1l-150500.17.25.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* openssl-1_1-debugsource-1.1.1l-150500.17.25.1
* libopenssl1_1-debuginfo-1.1.1l-150500.17.25.1
* libopenssl-1_1-devel-1.1.1l-150500.17.25.1
* openssl-1_1-1.1.1l-150500.17.25.1
* openssl-1_1-debuginfo-1.1.1l-150500.17.25.1
* libopenssl1_1-hmac-1.1.1l-150500.17.25.1
* libopenssl1_1-1.1.1l-150500.17.25.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* openssl-1_1-debugsource-1.1.1l-150500.17.25.1
* libopenssl1_1-debuginfo-1.1.1l-150500.17.25.1
* libopenssl-1_1-devel-1.1.1l-150500.17.25.1
* openssl-1_1-1.1.1l-150500.17.25.1
* openssl-1_1-debuginfo-1.1.1l-150500.17.25.1
* libopenssl1_1-hmac-1.1.1l-150500.17.25.1
* libopenssl1_1-1.1.1l-150500.17.25.1
* Basesystem Module 15-SP5 (x86_64)
* libopenssl1_1-32bit-1.1.1l-150500.17.25.1
* libopenssl1_1-hmac-32bit-1.1.1l-150500.17.25.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150500.17.25.1
## References:
* https://www.suse.com/security/cve/CVE-2024-0727.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219243
1
0
20 Feb '24
# Security update for postgresql16
Announcement ID: SUSE-SU-2024:0550-1
Rating: important
References:
* bsc#1219679
Cross-References:
* CVE-2024-0985
CVSS scores:
* CVE-2024-0985 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-0985 ( NVD ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql16 fixes the following issues:
Upgrade to 16.2:
* CVE-2024-0985: Tighten security restrictions within REFRESH MATERIALIZED
VIEW CONCURRENTLY (bsc#1219679).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-550=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-550=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-550=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-550=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-550=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-550=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-550=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-550=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-550=1
* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-550=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-550=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-550=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-550=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-550=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-550=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-550=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-550=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-550=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-550=1
## Package List:
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libpq5-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postgresql16-server-devel-debuginfo-16.2-150200.5.10.1
* postgresql16-server-devel-16.2-150200.5.10.1
* postgresql16-devel-debuginfo-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* postgresql16-plperl-16.2-150200.5.10.1
* postgresql16-plperl-debuginfo-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* postgresql16-server-16.2-150200.5.10.1
* libpq5-16.2-150200.5.10.1
* postgresql16-contrib-debuginfo-16.2-150200.5.10.1
* postgresql16-pltcl-16.2-150200.5.10.1
* postgresql16-16.2-150200.5.10.1
* postgresql16-pltcl-debuginfo-16.2-150200.5.10.1
* postgresql16-contrib-16.2-150200.5.10.1
* postgresql16-devel-16.2-150200.5.10.1
* postgresql16-plpython-debuginfo-16.2-150200.5.10.1
* postgresql16-plpython-16.2-150200.5.10.1
* postgresql16-server-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postgresql16-docs-16.2-150200.5.10.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
* SUSE Manager Proxy 4.3 (x86_64)
* postgresql16-server-devel-debuginfo-16.2-150200.5.10.1
* postgresql16-server-devel-16.2-150200.5.10.1
* postgresql16-devel-debuginfo-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* postgresql16-plperl-16.2-150200.5.10.1
* postgresql16-plperl-debuginfo-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* postgresql16-server-16.2-150200.5.10.1
* libpq5-16.2-150200.5.10.1
* postgresql16-contrib-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
* postgresql16-pltcl-16.2-150200.5.10.1
* postgresql16-16.2-150200.5.10.1
* postgresql16-pltcl-debuginfo-16.2-150200.5.10.1
* postgresql16-contrib-16.2-150200.5.10.1
* postgresql16-devel-16.2-150200.5.10.1
* postgresql16-plpython-debuginfo-16.2-150200.5.10.1
* postgresql16-plpython-16.2-150200.5.10.1
* postgresql16-server-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* SUSE Manager Proxy 4.3 (noarch)
* postgresql16-docs-16.2-150200.5.10.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* postgresql16-server-devel-debuginfo-16.2-150200.5.10.1
* postgresql16-server-devel-16.2-150200.5.10.1
* postgresql16-devel-debuginfo-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* postgresql16-plperl-16.2-150200.5.10.1
* postgresql16-plperl-debuginfo-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* postgresql16-server-16.2-150200.5.10.1
* libpq5-16.2-150200.5.10.1
* postgresql16-contrib-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
* postgresql16-pltcl-16.2-150200.5.10.1
* postgresql16-16.2-150200.5.10.1
* postgresql16-pltcl-debuginfo-16.2-150200.5.10.1
* postgresql16-contrib-16.2-150200.5.10.1
* postgresql16-devel-16.2-150200.5.10.1
* postgresql16-plpython-debuginfo-16.2-150200.5.10.1
* postgresql16-plpython-16.2-150200.5.10.1
* postgresql16-server-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* postgresql16-docs-16.2-150200.5.10.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* postgresql16-server-devel-debuginfo-16.2-150200.5.10.1
* postgresql16-server-devel-16.2-150200.5.10.1
* postgresql16-devel-debuginfo-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* postgresql16-plperl-16.2-150200.5.10.1
* postgresql16-plperl-debuginfo-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* postgresql16-server-16.2-150200.5.10.1
* libpq5-16.2-150200.5.10.1
* postgresql16-contrib-debuginfo-16.2-150200.5.10.1
* postgresql16-pltcl-16.2-150200.5.10.1
* postgresql16-16.2-150200.5.10.1
* postgresql16-pltcl-debuginfo-16.2-150200.5.10.1
* postgresql16-contrib-16.2-150200.5.10.1
* postgresql16-devel-16.2-150200.5.10.1
* postgresql16-plpython-debuginfo-16.2-150200.5.10.1
* postgresql16-plpython-16.2-150200.5.10.1
* postgresql16-server-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* SUSE Manager Server 4.3 (noarch)
* postgresql16-docs-16.2-150200.5.10.1
* SUSE Manager Server 4.3 (x86_64)
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libpq5-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql16-mini-debugsource-16.2-150200.5.10.1
* postgresql16-server-devel-debuginfo-16.2-150200.5.10.1
* postgresql16-server-devel-16.2-150200.5.10.1
* postgresql16-devel-debuginfo-16.2-150200.5.10.1
* postgresql16-devel-mini-debuginfo-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* postgresql16-test-16.2-150200.5.10.1
* postgresql16-llvmjit-debuginfo-16.2-150200.5.10.1
* postgresql16-plperl-16.2-150200.5.10.1
* postgresql16-plperl-debuginfo-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* postgresql16-devel-mini-16.2-150200.5.10.1
* postgresql16-server-16.2-150200.5.10.1
* libpq5-16.2-150200.5.10.1
* postgresql16-contrib-debuginfo-16.2-150200.5.10.1
* postgresql16-pltcl-16.2-150200.5.10.1
* postgresql16-16.2-150200.5.10.1
* postgresql16-pltcl-debuginfo-16.2-150200.5.10.1
* postgresql16-contrib-16.2-150200.5.10.1
* postgresql16-devel-16.2-150200.5.10.1
* postgresql16-llvmjit-devel-16.2-150200.5.10.1
* postgresql16-plpython-debuginfo-16.2-150200.5.10.1
* postgresql16-plpython-16.2-150200.5.10.1
* postgresql16-server-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* postgresql16-llvmjit-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* openSUSE Leap 15.5 (x86_64)
* libecpg6-32bit-debuginfo-16.2-150200.5.10.1
* libecpg6-32bit-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* openSUSE Leap 15.5 (noarch)
* postgresql16-docs-16.2-150200.5.10.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libpq5-16.2-150200.5.10.1
* postgresql16-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* Basesystem Module 15-SP5 (x86_64)
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql16-llvmjit-devel-16.2-150200.5.10.1
* postgresql16-llvmjit-debuginfo-16.2-150200.5.10.1
* postgresql16-llvmjit-16.2-150200.5.10.1
* postgresql16-test-16.2-150200.5.10.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql16-server-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* postgresql16-contrib-debuginfo-16.2-150200.5.10.1
* postgresql16-pltcl-16.2-150200.5.10.1
* postgresql16-server-devel-debuginfo-16.2-150200.5.10.1
* postgresql16-plperl-16.2-150200.5.10.1
* postgresql16-pltcl-debuginfo-16.2-150200.5.10.1
* postgresql16-contrib-16.2-150200.5.10.1
* postgresql16-devel-16.2-150200.5.10.1
* postgresql16-plpython-debuginfo-16.2-150200.5.10.1
* postgresql16-devel-debuginfo-16.2-150200.5.10.1
* postgresql16-server-devel-16.2-150200.5.10.1
* postgresql16-plperl-debuginfo-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* postgresql16-plpython-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* postgresql16-server-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* Server Applications Module 15-SP5 (noarch)
* postgresql16-docs-16.2-150200.5.10.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* libpq5-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libpq5-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postgresql16-server-devel-debuginfo-16.2-150200.5.10.1
* postgresql16-server-devel-16.2-150200.5.10.1
* postgresql16-devel-debuginfo-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* postgresql16-plperl-16.2-150200.5.10.1
* postgresql16-plperl-debuginfo-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* postgresql16-server-16.2-150200.5.10.1
* libpq5-16.2-150200.5.10.1
* postgresql16-contrib-debuginfo-16.2-150200.5.10.1
* postgresql16-pltcl-16.2-150200.5.10.1
* postgresql16-16.2-150200.5.10.1
* postgresql16-pltcl-debuginfo-16.2-150200.5.10.1
* postgresql16-contrib-16.2-150200.5.10.1
* postgresql16-devel-16.2-150200.5.10.1
* postgresql16-plpython-debuginfo-16.2-150200.5.10.1
* postgresql16-plpython-16.2-150200.5.10.1
* postgresql16-server-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postgresql16-docs-16.2-150200.5.10.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postgresql16-server-devel-debuginfo-16.2-150200.5.10.1
* postgresql16-server-devel-16.2-150200.5.10.1
* postgresql16-devel-debuginfo-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* postgresql16-plperl-16.2-150200.5.10.1
* postgresql16-plperl-debuginfo-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* postgresql16-server-16.2-150200.5.10.1
* libpq5-16.2-150200.5.10.1
* postgresql16-contrib-debuginfo-16.2-150200.5.10.1
* postgresql16-pltcl-16.2-150200.5.10.1
* postgresql16-16.2-150200.5.10.1
* postgresql16-pltcl-debuginfo-16.2-150200.5.10.1
* postgresql16-contrib-16.2-150200.5.10.1
* postgresql16-devel-16.2-150200.5.10.1
* postgresql16-plpython-debuginfo-16.2-150200.5.10.1
* postgresql16-plpython-16.2-150200.5.10.1
* postgresql16-server-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postgresql16-docs-16.2-150200.5.10.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libpq5-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* postgresql16-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libpq5-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libpq5-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postgresql16-server-devel-debuginfo-16.2-150200.5.10.1
* postgresql16-server-devel-16.2-150200.5.10.1
* postgresql16-devel-debuginfo-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* postgresql16-plperl-16.2-150200.5.10.1
* postgresql16-plperl-debuginfo-16.2-150200.5.10.1
* postgresql16-debuginfo-16.2-150200.5.10.1
* postgresql16-server-16.2-150200.5.10.1
* libpq5-16.2-150200.5.10.1
* postgresql16-contrib-debuginfo-16.2-150200.5.10.1
* postgresql16-pltcl-16.2-150200.5.10.1
* postgresql16-16.2-150200.5.10.1
* postgresql16-pltcl-debuginfo-16.2-150200.5.10.1
* postgresql16-contrib-16.2-150200.5.10.1
* postgresql16-devel-16.2-150200.5.10.1
* postgresql16-plpython-debuginfo-16.2-150200.5.10.1
* postgresql16-plpython-16.2-150200.5.10.1
* postgresql16-server-debuginfo-16.2-150200.5.10.1
* postgresql16-debugsource-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postgresql16-docs-16.2-150200.5.10.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libpq5-16.2-150200.5.10.1
* libecpg6-debuginfo-16.2-150200.5.10.1
* libecpg6-16.2-150200.5.10.1
* libpq5-debuginfo-16.2-150200.5.10.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* libpq5-32bit-debuginfo-16.2-150200.5.10.1
* libpq5-32bit-16.2-150200.5.10.1
## References:
* https://www.suse.com/security/cve/CVE-2024-0985.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219679
1
0
20 Feb '24
# Security update for postgresql15
Announcement ID: SUSE-SU-2024:0551-1
Rating: important
References:
* bsc#1219679
Cross-References:
* CVE-2024-0985
CVSS scores:
* CVE-2024-0985 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-0985 ( NVD ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql15 fixes the following issues:
Upgrade to 15.6:
* CVE-2024-0985: Tighten security restrictions within REFRESH MATERIALIZED
VIEW CONCURRENTLY (bsc#1219679).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-551=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-551=1
* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-551=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-551=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-551=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-551=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-551=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-551=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-551=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-551=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-551=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-551=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-551=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-551=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-551=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-test-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-llvmjit-15.6-150200.5.22.1
* postgresql15-llvmjit-debuginfo-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-llvmjit-devel-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* openSUSE Leap 15.5 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* Server Applications Module 15-SP5 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Manager Proxy 4.3 (x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Manager Proxy 4.3 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Manager Server 4.3 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* postgresql15-15.6-150200.5.22.1
* postgresql15-plpython-debuginfo-15.6-150200.5.22.1
* postgresql15-server-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-15.6-150200.5.22.1
* postgresql15-devel-15.6-150200.5.22.1
* postgresql15-debuginfo-15.6-150200.5.22.1
* postgresql15-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-plpython-15.6-150200.5.22.1
* postgresql15-server-devel-debuginfo-15.6-150200.5.22.1
* postgresql15-contrib-15.6-150200.5.22.1
* postgresql15-server-15.6-150200.5.22.1
* postgresql15-server-devel-15.6-150200.5.22.1
* postgresql15-debugsource-15.6-150200.5.22.1
* postgresql15-plperl-debuginfo-15.6-150200.5.22.1
* postgresql15-pltcl-debuginfo-15.6-150200.5.22.1
* postgresql15-plperl-15.6-150200.5.22.1
* SUSE Enterprise Storage 7.1 (noarch)
* postgresql15-docs-15.6-150200.5.22.1
## References:
* https://www.suse.com/security/cve/CVE-2024-0985.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219679
1
0
20 Feb '24
# Security update for postgresql14
Announcement ID: SUSE-SU-2024:0552-1
Rating: important
References:
* bsc#1219679
Cross-References:
* CVE-2024-0985
CVSS scores:
* CVE-2024-0985 ( SUSE ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-0985 ( NVD ): 8.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Legacy Module 15-SP5
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql14 fixes the following issues:
Upgrade to 14.11:
* CVE-2024-0985: Tighten security restrictions within REFRESH MATERIALIZED
VIEW CONCURRENTLY (bsc#1219679).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-552=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-552=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-552=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-552=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-552=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-552=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-552=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-552=1
* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-552=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-552=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-552=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-552=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-552=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-552=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-552=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-552=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-552=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-552=1
## Package List:
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Manager Proxy 4.3 (x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Manager Proxy 4.3 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Manager Server 4.3 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Enterprise Storage 7.1 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-llvmjit-devel-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-llvmjit-debuginfo-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-llvmjit-14.11-150200.5.39.1
* postgresql14-test-14.11-150200.5.39.1
* openSUSE Leap 15.5 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-llvmjit-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-llvmjit-devel-14.11-150200.5.39.1
* postgresql14-llvmjit-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* Legacy Module 15-SP5 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-llvmjit-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-llvmjit-14.11-150200.5.39.1
* postgresql14-test-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postgresql14-debugsource-14.11-150200.5.39.1
* postgresql14-server-debuginfo-14.11-150200.5.39.1
* postgresql14-debuginfo-14.11-150200.5.39.1
* postgresql14-pltcl-debuginfo-14.11-150200.5.39.1
* postgresql14-devel-14.11-150200.5.39.1
* postgresql14-server-14.11-150200.5.39.1
* postgresql14-14.11-150200.5.39.1
* postgresql14-contrib-debuginfo-14.11-150200.5.39.1
* postgresql14-server-devel-14.11-150200.5.39.1
* postgresql14-pltcl-14.11-150200.5.39.1
* postgresql14-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-contrib-14.11-150200.5.39.1
* postgresql14-plperl-debuginfo-14.11-150200.5.39.1
* postgresql14-plperl-14.11-150200.5.39.1
* postgresql14-server-devel-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-debuginfo-14.11-150200.5.39.1
* postgresql14-plpython-14.11-150200.5.39.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postgresql14-docs-14.11-150200.5.39.1
## References:
* https://www.suse.com/security/cve/CVE-2024-0985.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219679
1
0
20 Feb '24
# Security update for openvswitch
Announcement ID: SUSE-SU-2024:0553-1
Rating: important
References:
* bsc#1219059
Cross-References:
* CVE-2024-22563
CVSS scores:
* CVE-2024-22563 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-22563 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Legacy Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for openvswitch fixes the following issues:
* CVE-2024-22563: Fixed memory leak via the function xmalloc__ in /lib/util.c
(bsc#1219059).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-553=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-553=1
* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-553=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-553=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-553=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-553=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-553=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-553=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-553=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-553=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-553=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* openSUSE Leap 15.4 (noarch)
* openvswitch-doc-2.14.2-150400.24.20.1
* ovn-doc-20.06.2-150400.24.20.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* openSUSE Leap 15.5 (noarch)
* openvswitch-doc-2.14.2-150400.24.20.1
* ovn-doc-20.06.2-150400.24.20.1
* Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* openvswitch-debugsource-2.14.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Manager Proxy 4.3 (x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* ovn-central-debuginfo-20.06.2-150400.24.20.1
* ovn-central-20.06.2-150400.24.20.1
* openvswitch-test-2.14.2-150400.24.20.1
* ovn-devel-20.06.2-150400.24.20.1
* ovn-vtep-20.06.2-150400.24.20.1
* openvswitch-devel-2.14.2-150400.24.20.1
* ovn-debuginfo-20.06.2-150400.24.20.1
* openvswitch-vtep-debuginfo-2.14.2-150400.24.20.1
* ovn-20.06.2-150400.24.20.1
* openvswitch-vtep-2.14.2-150400.24.20.1
* openvswitch-test-debuginfo-2.14.2-150400.24.20.1
* openvswitch-debugsource-2.14.2-150400.24.20.1
* libovn-20_06-0-20.06.2-150400.24.20.1
* python3-ovs-2.14.2-150400.24.20.1
* openvswitch-2.14.2-150400.24.20.1
* ovn-docker-20.06.2-150400.24.20.1
* ovn-host-20.06.2-150400.24.20.1
* ovn-vtep-debuginfo-20.06.2-150400.24.20.1
* libovn-20_06-0-debuginfo-20.06.2-150400.24.20.1
* openvswitch-pki-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-2.14.2-150400.24.20.1
* openvswitch-ipsec-2.14.2-150400.24.20.1
* libopenvswitch-2_14-0-debuginfo-2.14.2-150400.24.20.1
* ovn-host-debuginfo-20.06.2-150400.24.20.1
* openvswitch-debuginfo-2.14.2-150400.24.20.1
## References:
* https://www.suse.com/security/cve/CVE-2024-22563.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219059
1
0