openSUSE Updates
Threads by month
- ----- 2024 -----
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
August 2024
- 3 participants
- 177 discussions
20 Aug '24
# Security update for kernel-firmware
Announcement ID: SUSE-SU-2024:2980-1
Rating: important
References:
* bsc#1229069
Cross-References:
* CVE-2023-31315
CVSS scores:
* CVE-2023-31315 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for kernel-firmware fixes the following issues:
CVE-2023-31315: Fixed validation in a model specific register (MSR) that lead to
modification of SMM configuration by malicious program with ring0 access
(bsc#1229069)
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2980=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-2980=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-2980=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-2980=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-2980=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2980=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2980=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2980=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2980=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2980=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2980=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2980=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2980=1
## Package List:
* openSUSE Leap 15.4 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
* SUSE Linux Enterprise Micro 5.3 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
* SUSE Linux Enterprise Micro 5.4 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
* SUSE Manager Proxy 4.3 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
* SUSE Manager Server 4.3 (noarch)
* kernel-firmware-ath10k-20220509-150400.4.28.1
* kernel-firmware-bnx2-20220509-150400.4.28.1
* kernel-firmware-brcm-20220509-150400.4.28.1
* kernel-firmware-sound-20220509-150400.4.28.1
* kernel-firmware-chelsio-20220509-150400.4.28.1
* kernel-firmware-mellanox-20220509-150400.4.28.1
* kernel-firmware-platform-20220509-150400.4.28.1
* kernel-firmware-i915-20220509-150400.4.28.1
* kernel-firmware-liquidio-20220509-150400.4.28.1
* kernel-firmware-all-20220509-150400.4.28.1
* kernel-firmware-amdgpu-20220509-150400.4.28.1
* kernel-firmware-intel-20220509-150400.4.28.1
* kernel-firmware-usb-network-20220509-150400.4.28.1
* kernel-firmware-ti-20220509-150400.4.28.1
* kernel-firmware-nfp-20220509-150400.4.28.1
* kernel-firmware-bluetooth-20220509-150400.4.28.1
* kernel-firmware-iwlwifi-20220509-150400.4.28.1
* kernel-firmware-marvell-20220509-150400.4.28.1
* kernel-firmware-nvidia-20220509-150400.4.28.1
* kernel-firmware-prestera-20220509-150400.4.28.1
* kernel-firmware-radeon-20220509-150400.4.28.1
* kernel-firmware-atheros-20220509-150400.4.28.1
* kernel-firmware-media-20220509-150400.4.28.1
* kernel-firmware-qlogic-20220509-150400.4.28.1
* kernel-firmware-ath11k-20220509-150400.4.28.1
* kernel-firmware-mwifiex-20220509-150400.4.28.1
* kernel-firmware-network-20220509-150400.4.28.1
* kernel-firmware-dpaa2-20220509-150400.4.28.1
* ucode-amd-20220509-150400.4.28.1
* kernel-firmware-ueagle-20220509-150400.4.28.1
* kernel-firmware-mediatek-20220509-150400.4.28.1
* kernel-firmware-serial-20220509-150400.4.28.1
* kernel-firmware-realtek-20220509-150400.4.28.1
* kernel-firmware-qcom-20220509-150400.4.28.1
## References:
* https://www.suse.com/security/cve/CVE-2023-31315.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229069
1
0
20 Aug '24
# Security update for python311
Announcement ID: SUSE-SU-2024:2982-1
Rating: important
References:
* bsc#1225660
* bsc#1226447
* bsc#1226448
* bsc#1227378
* bsc#1227999
* bsc#1228780
Cross-References:
* CVE-2023-27043
* CVE-2024-0397
* CVE-2024-4032
* CVE-2024-6923
CVSS scores:
* CVE-2023-27043 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-27043 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2024-0397 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
* CVE-2024-4032 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-6923 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* Python 3 Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves four vulnerabilities and has two security fixes can now be
installed.
## Description:
This update for python311 fixes the following issues:
Security issues fixed:
* CVE-2024-6923: Fixed email header injection due to unquoted newlines
(bsc#1228780)
* CVE-2024-5642: Removed support for anything but OpenSSL 1.1.1 or newer
(bsc#1227233)
* CVE-2024-4032: Fixed incorrect IPv4 and IPv6 private ranges (bsc#1226448)
Non-security issues fixed:
* Fixed executable bits for /usr/bin/idle* (bsc#1227378).
* Improve python reproducible builds (bsc#1227999)
* Make pip and modern tools install directly in /usr/local when used by the
user (bsc#1225660)
* %{profileopt} variable is set according to the variable %{do_profiling}
(bsc#1227999)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Python 3 Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-2982=1
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2982=1 openSUSE-SLE-15.6-2024-2982=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2982=1
## Package List:
* Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* python311-3.11.9-150600.3.3.1
* python311-idle-3.11.9-150600.3.3.1
* python311-dbm-3.11.9-150600.3.3.1
* python311-devel-3.11.9-150600.3.3.1
* python311-core-debugsource-3.11.9-150600.3.3.1
* python311-debuginfo-3.11.9-150600.3.3.1
* python311-curses-3.11.9-150600.3.3.1
* python311-tk-3.11.9-150600.3.3.1
* python311-tk-debuginfo-3.11.9-150600.3.3.1
* python311-tools-3.11.9-150600.3.3.1
* python311-dbm-debuginfo-3.11.9-150600.3.3.1
* python311-curses-debuginfo-3.11.9-150600.3.3.1
* python311-debugsource-3.11.9-150600.3.3.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* python311-doc-devhelp-3.11.9-150600.3.3.1
* python311-dbm-3.11.9-150600.3.3.1
* python311-tk-3.11.9-150600.3.3.1
* python311-debuginfo-3.11.9-150600.3.3.1
* python311-tools-3.11.9-150600.3.3.1
* python311-testsuite-3.11.9-150600.3.3.1
* python311-base-3.11.9-150600.3.3.1
* python311-idle-3.11.9-150600.3.3.1
* libpython3_11-1_0-3.11.9-150600.3.3.1
* python311-curses-3.11.9-150600.3.3.1
* python311-doc-3.11.9-150600.3.3.1
* python311-3.11.9-150600.3.3.1
* python311-devel-3.11.9-150600.3.3.1
* python311-core-debugsource-3.11.9-150600.3.3.1
* python311-testsuite-debuginfo-3.11.9-150600.3.3.1
* python311-tk-debuginfo-3.11.9-150600.3.3.1
* libpython3_11-1_0-debuginfo-3.11.9-150600.3.3.1
* python311-dbm-debuginfo-3.11.9-150600.3.3.1
* python311-base-debuginfo-3.11.9-150600.3.3.1
* python311-curses-debuginfo-3.11.9-150600.3.3.1
* python311-debugsource-3.11.9-150600.3.3.1
* openSUSE Leap 15.6 (x86_64)
* python311-32bit-3.11.9-150600.3.3.1
* python311-base-32bit-3.11.9-150600.3.3.1
* python311-32bit-debuginfo-3.11.9-150600.3.3.1
* libpython3_11-1_0-32bit-3.11.9-150600.3.3.1
* python311-base-32bit-debuginfo-3.11.9-150600.3.3.1
* libpython3_11-1_0-32bit-debuginfo-3.11.9-150600.3.3.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libpython3_11-1_0-64bit-debuginfo-3.11.9-150600.3.3.1
* python311-64bit-debuginfo-3.11.9-150600.3.3.1
* python311-base-64bit-debuginfo-3.11.9-150600.3.3.1
* libpython3_11-1_0-64bit-3.11.9-150600.3.3.1
* python311-64bit-3.11.9-150600.3.3.1
* python311-base-64bit-3.11.9-150600.3.3.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libpython3_11-1_0-debuginfo-3.11.9-150600.3.3.1
* libpython3_11-1_0-3.11.9-150600.3.3.1
* python311-core-debugsource-3.11.9-150600.3.3.1
* python311-base-debuginfo-3.11.9-150600.3.3.1
* python311-base-3.11.9-150600.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2023-27043.html
* https://www.suse.com/security/cve/CVE-2024-0397.html
* https://www.suse.com/security/cve/CVE-2024-4032.html
* https://www.suse.com/security/cve/CVE-2024-6923.html
* https://bugzilla.suse.com/show_bug.cgi?id=1225660
* https://bugzilla.suse.com/show_bug.cgi?id=1226447
* https://bugzilla.suse.com/show_bug.cgi?id=1226448
* https://bugzilla.suse.com/show_bug.cgi?id=1227378
* https://bugzilla.suse.com/show_bug.cgi?id=1227999
* https://bugzilla.suse.com/show_bug.cgi?id=1228780
1
0
# Security update for qemu
Announcement ID: SUSE-SU-2024:2983-1
Rating: important
References:
* bsc#1227322
* bsc#1229007
Cross-References:
* CVE-2024-4467
* CVE-2024-7409
CVSS scores:
* CVE-2024-4467 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-7409 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-7409 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Package Hub 15 15-SP6
An update that solves two vulnerabilities can now be installed.
## Description:
This update for qemu fixes the following issues:
* CVE-2024-4467: Fixed denial of service and file read/write via qemu-img info
command (bsc#1227322)
* CVE-2024-7409: Fixed denial of service via improper synchronization in QEMU
NBD Server during socket closure (bsc#1229007)
* nbd/server: Close stray clients at server-stop
* nbd/server: Drop non-negotiating clients
* nbd/server: Cap default max-connections to 100
* nbd/server: Plumb in new args to nbd_client_add()
* nbd: Minor style and typo fixes
* Update qemu to version 8.2.6
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2983=1 openSUSE-SLE-15.6-2024-2983=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2983=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2983=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-2983=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* qemu-chardev-baum-8.2.6-150600.3.9.1
* qemu-audio-dbus-debuginfo-8.2.6-150600.3.9.1
* qemu-block-iscsi-debuginfo-8.2.6-150600.3.9.1
* qemu-ksm-8.2.6-150600.3.9.1
* qemu-ui-curses-8.2.6-150600.3.9.1
* qemu-ppc-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-spice-core-8.2.6-150600.3.9.1
* qemu-block-gluster-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-vga-debuginfo-8.2.6-150600.3.9.1
* qemu-extra-8.2.6-150600.3.9.1
* qemu-img-8.2.6-150600.3.9.1
* qemu-ui-gtk-debuginfo-8.2.6-150600.3.9.1
* qemu-block-ssh-8.2.6-150600.3.9.1
* qemu-pr-helper-8.2.6-150600.3.9.1
* qemu-ui-spice-core-debuginfo-8.2.6-150600.3.9.1
* qemu-spice-8.2.6-150600.3.9.1
* qemu-ui-opengl-debuginfo-8.2.6-150600.3.9.1
* qemu-block-ssh-debuginfo-8.2.6-150600.3.9.1
* qemu-ppc-8.2.6-150600.3.9.1
* qemu-headless-8.2.6-150600.3.9.1
* qemu-hw-usb-redirect-debuginfo-8.2.6-150600.3.9.1
* qemu-block-iscsi-8.2.6-150600.3.9.1
* qemu-s390x-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-spice-app-8.2.6-150600.3.9.1
* qemu-audio-dbus-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-vga-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-usb-smartcard-8.2.6-150600.3.9.1
* qemu-accel-tcg-x86-8.2.6-150600.3.9.1
* qemu-chardev-spice-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-opengl-8.2.6-150600.3.9.1
* qemu-accel-qtest-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-usb-host-debuginfo-8.2.6-150600.3.9.1
* qemu-8.2.6-150600.3.9.1
* qemu-img-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-gtk-8.2.6-150600.3.9.1
* qemu-audio-pa-debuginfo-8.2.6-150600.3.9.1
* qemu-guest-agent-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-pa-8.2.6-150600.3.9.1
* qemu-ivshmem-tools-debuginfo-8.2.6-150600.3.9.1
* qemu-extra-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-jack-8.2.6-150600.3.9.1
* qemu-arm-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-gpu-pci-8.2.6-150600.3.9.1
* qemu-hw-usb-host-8.2.6-150600.3.9.1
* qemu-audio-alsa-8.2.6-150600.3.9.1
* qemu-pr-helper-debuginfo-8.2.6-150600.3.9.1
* qemu-tools-8.2.6-150600.3.9.1
* qemu-block-dmg-8.2.6-150600.3.9.1
* qemu-hw-s390x-virtio-gpu-ccw-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-gpu-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-usb-smartcard-debuginfo-8.2.6-150600.3.9.1
* qemu-linux-user-8.2.6-150600.3.9.1
* qemu-x86-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-curses-debuginfo-8.2.6-150600.3.9.1
* qemu-linux-user-debugsource-8.2.6-150600.3.9.1
* qemu-block-nfs-debuginfo-8.2.6-150600.3.9.1
* qemu-accel-tcg-x86-debuginfo-8.2.6-150600.3.9.1
* qemu-arm-8.2.6-150600.3.9.1
* qemu-audio-jack-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-s390x-virtio-gpu-ccw-8.2.6-150600.3.9.1
* qemu-block-curl-8.2.6-150600.3.9.1
* qemu-accel-qtest-8.2.6-150600.3.9.1
* qemu-audio-pipewire-8.2.6-150600.3.9.1
* qemu-audio-alsa-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-oss-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-usb-redirect-8.2.6-150600.3.9.1
* qemu-ui-spice-app-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-spice-8.2.6-150600.3.9.1
* qemu-vhost-user-gpu-debuginfo-8.2.6-150600.3.9.1
* qemu-ivshmem-tools-8.2.6-150600.3.9.1
* qemu-audio-oss-8.2.6-150600.3.9.1
* qemu-audio-spice-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-dbus-8.2.6-150600.3.9.1
* qemu-lang-8.2.6-150600.3.9.1
* qemu-s390x-8.2.6-150600.3.9.1
* qemu-chardev-spice-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-gpu-8.2.6-150600.3.9.1
* qemu-ui-dbus-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-qxl-debuginfo-8.2.6-150600.3.9.1
* qemu-block-nfs-8.2.6-150600.3.9.1
* qemu-tools-debuginfo-8.2.6-150600.3.9.1
* qemu-chardev-baum-debuginfo-8.2.6-150600.3.9.1
* qemu-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-qxl-8.2.6-150600.3.9.1
* qemu-debugsource-8.2.6-150600.3.9.1
* qemu-block-curl-debuginfo-8.2.6-150600.3.9.1
* qemu-x86-8.2.6-150600.3.9.1
* qemu-block-gluster-8.2.6-150600.3.9.1
* qemu-guest-agent-8.2.6-150600.3.9.1
* qemu-vhost-user-gpu-8.2.6-150600.3.9.1
* qemu-audio-pipewire-debuginfo-8.2.6-150600.3.9.1
* qemu-linux-user-debuginfo-8.2.6-150600.3.9.1
* qemu-block-dmg-debuginfo-8.2.6-150600.3.9.1
* openSUSE Leap 15.6 (noarch)
* qemu-vgabios-8.2.61.16.3_3_ga95067eb-150600.3.9.1
* qemu-SLOF-8.2.6-150600.3.9.1
* qemu-seabios-8.2.61.16.3_3_ga95067eb-150600.3.9.1
* qemu-skiboot-8.2.6-150600.3.9.1
* qemu-ipxe-8.2.6-150600.3.9.1
* qemu-doc-8.2.6-150600.3.9.1
* qemu-microvm-8.2.6-150600.3.9.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* qemu-block-rbd-8.2.6-150600.3.9.1
* qemu-block-rbd-debuginfo-8.2.6-150600.3.9.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* qemu-pr-helper-8.2.6-150600.3.9.1
* qemu-pr-helper-debuginfo-8.2.6-150600.3.9.1
* qemu-tools-debuginfo-8.2.6-150600.3.9.1
* qemu-img-debuginfo-8.2.6-150600.3.9.1
* qemu-tools-8.2.6-150600.3.9.1
* qemu-debuginfo-8.2.6-150600.3.9.1
* qemu-debugsource-8.2.6-150600.3.9.1
* qemu-img-8.2.6-150600.3.9.1
* SUSE Package Hub 15 15-SP6 (noarch)
* qemu-vgabios-8.2.61.16.3_3_ga95067eb-150600.3.9.1
* qemu-SLOF-8.2.6-150600.3.9.1
* qemu-seabios-8.2.61.16.3_3_ga95067eb-150600.3.9.1
* qemu-skiboot-8.2.6-150600.3.9.1
* qemu-microvm-8.2.6-150600.3.9.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* qemu-vhost-user-gpu-debuginfo-8.2.6-150600.3.9.1
* qemu-ivshmem-tools-8.2.6-150600.3.9.1
* qemu-audio-oss-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-gpu-debuginfo-8.2.6-150600.3.9.1
* qemu-accel-tcg-x86-8.2.6-150600.3.9.1
* qemu-chardev-spice-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-spice-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-usb-smartcard-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-opengl-8.2.6-150600.3.9.1
* qemu-accel-qtest-debuginfo-8.2.6-150600.3.9.1
* qemu-linux-user-8.2.6-150600.3.9.1
* qemu-hw-s390x-virtio-gpu-ccw-debuginfo-8.2.6-150600.3.9.1
* qemu-x86-debuginfo-8.2.6-150600.3.9.1
* qemu-s390x-8.2.6-150600.3.9.1
* qemu-chardev-spice-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-gpu-8.2.6-150600.3.9.1
* qemu-ppc-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-gtk-8.2.6-150600.3.9.1
* qemu-ui-spice-core-8.2.6-150600.3.9.1
* qemu-block-gluster-debuginfo-8.2.6-150600.3.9.1
* qemu-linux-user-debugsource-8.2.6-150600.3.9.1
* qemu-audio-pa-debuginfo-8.2.6-150600.3.9.1
* qemu-block-nfs-debuginfo-8.2.6-150600.3.9.1
* qemu-accel-tcg-x86-debuginfo-8.2.6-150600.3.9.1
* qemu-arm-8.2.6-150600.3.9.1
* qemu-extra-8.2.6-150600.3.9.1
* qemu-audio-jack-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-vga-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-qxl-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-gtk-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-pa-8.2.6-150600.3.9.1
* qemu-block-nfs-8.2.6-150600.3.9.1
* qemu-ivshmem-tools-debuginfo-8.2.6-150600.3.9.1
* qemu-extra-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-s390x-virtio-gpu-ccw-8.2.6-150600.3.9.1
* qemu-audio-jack-8.2.6-150600.3.9.1
* qemu-arm-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-gpu-pci-8.2.6-150600.3.9.1
* qemu-hw-display-qxl-8.2.6-150600.3.9.1
* qemu-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-opengl-debuginfo-8.2.6-150600.3.9.1
* qemu-debugsource-8.2.6-150600.3.9.1
* qemu-ui-spice-core-debuginfo-8.2.6-150600.3.9.1
* qemu-x86-8.2.6-150600.3.9.1
* qemu-block-gluster-8.2.6-150600.3.9.1
* qemu-ppc-8.2.6-150600.3.9.1
* qemu-accel-qtest-8.2.6-150600.3.9.1
* qemu-audio-alsa-8.2.6-150600.3.9.1
* qemu-hw-usb-redirect-debuginfo-8.2.6-150600.3.9.1
* qemu-block-dmg-8.2.6-150600.3.9.1
* qemu-vhost-user-gpu-8.2.6-150600.3.9.1
* qemu-s390x-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-alsa-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-oss-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-usb-redirect-8.2.6-150600.3.9.1
* qemu-ui-spice-app-8.2.6-150600.3.9.1
* qemu-linux-user-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-spice-app-debuginfo-8.2.6-150600.3.9.1
* qemu-block-dmg-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-spice-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-vga-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-usb-smartcard-8.2.6-150600.3.9.1
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* qemu-chardev-baum-8.2.6-150600.3.9.1
* qemu-audio-dbus-debuginfo-8.2.6-150600.3.9.1
* qemu-chardev-spice-debuginfo-8.2.6-150600.3.9.1
* qemu-block-iscsi-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-spice-debuginfo-8.2.6-150600.3.9.1
* qemu-ksm-8.2.6-150600.3.9.1
* qemu-ui-opengl-8.2.6-150600.3.9.1
* qemu-hw-usb-host-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-dbus-8.2.6-150600.3.9.1
* qemu-8.2.6-150600.3.9.1
* qemu-lang-8.2.6-150600.3.9.1
* qemu-ui-curses-8.2.6-150600.3.9.1
* qemu-chardev-spice-8.2.6-150600.3.9.1
* qemu-block-rbd-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-curses-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-spice-core-8.2.6-150600.3.9.1
* qemu-ui-dbus-debuginfo-8.2.6-150600.3.9.1
* qemu-block-rbd-8.2.6-150600.3.9.1
* qemu-block-nfs-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-vga-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-qxl-debuginfo-8.2.6-150600.3.9.1
* qemu-guest-agent-debuginfo-8.2.6-150600.3.9.1
* qemu-block-ssh-8.2.6-150600.3.9.1
* qemu-block-nfs-8.2.6-150600.3.9.1
* qemu-ui-spice-core-debuginfo-8.2.6-150600.3.9.1
* qemu-chardev-baum-debuginfo-8.2.6-150600.3.9.1
* qemu-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-qxl-8.2.6-150600.3.9.1
* qemu-block-ssh-debuginfo-8.2.6-150600.3.9.1
* qemu-debugsource-8.2.6-150600.3.9.1
* qemu-spice-8.2.6-150600.3.9.1
* qemu-block-curl-8.2.6-150600.3.9.1
* qemu-ui-opengl-debuginfo-8.2.6-150600.3.9.1
* qemu-block-curl-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-usb-host-8.2.6-150600.3.9.1
* qemu-headless-8.2.6-150600.3.9.1
* qemu-guest-agent-8.2.6-150600.3.9.1
* qemu-hw-usb-redirect-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-pipewire-8.2.6-150600.3.9.1
* qemu-block-iscsi-8.2.6-150600.3.9.1
* qemu-hw-usb-redirect-8.2.6-150600.3.9.1
* qemu-audio-pipewire-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-dbus-8.2.6-150600.3.9.1
* qemu-audio-spice-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-vga-8.2.6-150600.3.9.1
* Server Applications Module 15-SP6 (aarch64)
* qemu-arm-debuginfo-8.2.6-150600.3.9.1
* qemu-arm-8.2.6-150600.3.9.1
* Server Applications Module 15-SP6 (noarch)
* qemu-vgabios-8.2.61.16.3_3_ga95067eb-150600.3.9.1
* qemu-SLOF-8.2.6-150600.3.9.1
* qemu-skiboot-8.2.6-150600.3.9.1
* qemu-seabios-8.2.61.16.3_3_ga95067eb-150600.3.9.1
* qemu-ipxe-8.2.6-150600.3.9.1
* Server Applications Module 15-SP6 (aarch64 ppc64le x86_64)
* qemu-ui-gtk-8.2.6-150600.3.9.1
* qemu-ui-spice-app-debuginfo-8.2.6-150600.3.9.1
* qemu-ui-spice-app-8.2.6-150600.3.9.1
* qemu-ui-gtk-debuginfo-8.2.6-150600.3.9.1
* Server Applications Module 15-SP6 (ppc64le)
* qemu-ppc-8.2.6-150600.3.9.1
* qemu-ppc-debuginfo-8.2.6-150600.3.9.1
* Server Applications Module 15-SP6 (s390x x86_64)
* qemu-hw-display-virtio-gpu-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-gpu-pci-8.2.6-150600.3.9.1
* qemu-hw-display-virtio-gpu-8.2.6-150600.3.9.1
* Server Applications Module 15-SP6 (s390x)
* qemu-hw-s390x-virtio-gpu-ccw-debuginfo-8.2.6-150600.3.9.1
* qemu-s390x-8.2.6-150600.3.9.1
* qemu-s390x-debuginfo-8.2.6-150600.3.9.1
* qemu-hw-s390x-virtio-gpu-ccw-8.2.6-150600.3.9.1
* Server Applications Module 15-SP6 (x86_64)
* qemu-audio-alsa-8.2.6-150600.3.9.1
* qemu-accel-tcg-x86-8.2.6-150600.3.9.1
* qemu-audio-alsa-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-pa-debuginfo-8.2.6-150600.3.9.1
* qemu-accel-tcg-x86-debuginfo-8.2.6-150600.3.9.1
* qemu-x86-8.2.6-150600.3.9.1
* qemu-x86-debuginfo-8.2.6-150600.3.9.1
* qemu-audio-pa-8.2.6-150600.3.9.1
## References:
* https://www.suse.com/security/cve/CVE-2024-4467.html
* https://www.suse.com/security/cve/CVE-2024-7409.html
* https://bugzilla.suse.com/show_bug.cgi?id=1227322
* https://bugzilla.suse.com/show_bug.cgi?id=1229007
1
0
20 Aug '24
# Security update for libqt5-qt3d
Announcement ID: SUSE-SU-2024:2984-1
Rating: important
References:
* bsc#1228204
Cross-References:
* CVE-2024-40724
CVSS scores:
* CVE-2024-40724 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-40724 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Desktop Applications Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves one vulnerability can now be installed.
## Description:
This update for libqt5-qt3d fixes the following issues:
* CVE-2024-40724: Fixed a heap-based buffer overflow in the PLY importer class
(bsc#1228204)
* Checked for a nullptr returned from the shader manager
* Fill image with transparency by default to avoid having junk if it's not
filled properly before the first paint call
* Fixed QTextureAtlas parenting that could lead to crashes due to being used
after free'd
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2984=1
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2984=1 openSUSE-SLE-15.6-2024-2984=1
## Package List:
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libQt53DInput5-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-tools-5.15.12+kde0-150600.3.3.1
* libQt53DAnimation-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickInput5-5.15.12+kde0-150600.3.3.1
* libQt53DQuickRender5-5.15.12+kde0-150600.3.3.1
* libQt53DCore5-5.15.12+kde0-150600.3.3.1
* libQt53DQuick-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickAnimation5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DInput5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DQuick5-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-imports-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DExtras5-5.15.12+kde0-150600.3.3.1
* libQt53DAnimation5-5.15.12+kde0-150600.3.3.1
* libQt53DExtras-devel-5.15.12+kde0-150600.3.3.1
* libQt53DAnimation5-debuginfo-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DInput-devel-5.15.12+kde0-150600.3.3.1
* libQt53DRender5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DQuickRender5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DQuickInput5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DQuickExtras-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuick5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DQuickScene2D5-debuginfo-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-debugsource-5.15.12+kde0-150600.3.3.1
* libQt53DCore5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DQuickInput-devel-5.15.12+kde0-150600.3.3.1
* libQt53DExtras5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DLogic5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DLogic5-5.15.12+kde0-150600.3.3.1
* libQt53DQuickScene2D5-5.15.12+kde0-150600.3.3.1
* libQt53DRender5-5.15.12+kde0-150600.3.3.1
* libQt53DRender-devel-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickExtras5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DCore-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickRender-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickAnimation5-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-imports-5.15.12+kde0-150600.3.3.1
* libQt53DQuickScene2D-devel-5.15.12+kde0-150600.3.3.1
* libQt53DLogic-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickAnimation-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickExtras5-5.15.12+kde0-150600.3.3.1
* Desktop Applications Module 15-SP6 (noarch)
* libqt5-qt3d-private-headers-devel-5.15.12+kde0-150600.3.3.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libQt53DInput5-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-tools-5.15.12+kde0-150600.3.3.1
* libQt53DAnimation-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickInput5-5.15.12+kde0-150600.3.3.1
* libQt53DQuickRender5-5.15.12+kde0-150600.3.3.1
* libQt53DCore5-5.15.12+kde0-150600.3.3.1
* libQt53DQuick-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickAnimation5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DInput5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DQuick5-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-imports-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DExtras5-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-examples-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DAnimation5-5.15.12+kde0-150600.3.3.1
* libQt53DExtras-devel-5.15.12+kde0-150600.3.3.1
* libQt53DAnimation5-debuginfo-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DInput-devel-5.15.12+kde0-150600.3.3.1
* libQt53DRender5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DQuickRender5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DQuickInput5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DQuickExtras-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuick5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DQuickScene2D5-debuginfo-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-debugsource-5.15.12+kde0-150600.3.3.1
* libQt53DCore5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DQuickInput-devel-5.15.12+kde0-150600.3.3.1
* libQt53DExtras5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DLogic5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DLogic5-5.15.12+kde0-150600.3.3.1
* libQt53DQuickScene2D5-5.15.12+kde0-150600.3.3.1
* libQt53DRender5-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-examples-5.15.12+kde0-150600.3.3.1
* libQt53DRender-devel-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickExtras5-debuginfo-5.15.12+kde0-150600.3.3.1
* libQt53DCore-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickRender-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickAnimation5-5.15.12+kde0-150600.3.3.1
* libqt5-qt3d-imports-5.15.12+kde0-150600.3.3.1
* libQt53DQuickScene2D-devel-5.15.12+kde0-150600.3.3.1
* libQt53DLogic-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickAnimation-devel-5.15.12+kde0-150600.3.3.1
* libQt53DQuickExtras5-5.15.12+kde0-150600.3.3.1
* openSUSE Leap 15.6 (noarch)
* libqt5-qt3d-private-headers-devel-5.15.12+kde0-150600.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-40724.html
* https://bugzilla.suse.com/show_bug.cgi?id=1228204
1
0
20 Aug '24
# Security update for libqt5-qtquick3d
Announcement ID: SUSE-SU-2024:2985-1
Rating: important
References:
* bsc#1228199
Cross-References:
* CVE-2024-40724
CVSS scores:
* CVE-2024-40724 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-40724 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Package Hub 15 15-SP6
An update that solves one vulnerability can now be installed.
## Description:
This update for libqt5-qtquick3d fixes the following issues:
* CVE-2024-40724: Fixed a heap-based buffer overflow in the PLY importer class
(bsc#1228199)
* Fixed progressive anti-aliasing, which doesn't work if any object in the
scene used a PrincipledMaterial
* Fixed a crash when a custom material/effect shader variable changes
* Skipped processing unknown uniforms, as those that are vendor specific
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2985=1 openSUSE-SLE-15.6-2024-2985=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2985=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libqt5-qtquick3d-debuginfo-5.15.12+kde1-150600.3.3.1
* libQt5Quick3D5-5.15.12+kde1-150600.3.3.1
* libqt5-qtquick3d-examples-5.15.12+kde1-150600.3.3.1
* libqt5-qtquick3d-imports-debuginfo-5.15.12+kde1-150600.3.3.1
* libqt5-qtquick3d-private-headers-devel-5.15.12+kde1-150600.3.3.1
* libqt5-qtquick3d-tools-5.15.12+kde1-150600.3.3.1
* libQt5Quick3DAssetImport5-5.15.12+kde1-150600.3.3.1
* libqt5-qtquick3d-examples-debuginfo-5.15.12+kde1-150600.3.3.1
* libqt5-qtquick3d-tools-debuginfo-5.15.12+kde1-150600.3.3.1
* libqt5-qtquick3d-imports-5.15.12+kde1-150600.3.3.1
* libqt5-qtquick3d-devel-5.15.12+kde1-150600.3.3.1
* libQt5Quick3DAssetImport5-debuginfo-5.15.12+kde1-150600.3.3.1
* libQt5Quick3D5-debuginfo-5.15.12+kde1-150600.3.3.1
* libqt5-qtquick3d-debugsource-5.15.12+kde1-150600.3.3.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* libqt5-qtquick3d-debuginfo-5.15.12+kde1-150600.3.3.1
* libQt5Quick3D5-5.15.12+kde1-150600.3.3.1
* libQt5Quick3DAssetImport5-5.15.12+kde1-150600.3.3.1
* libQt5Quick3DAssetImport5-debuginfo-5.15.12+kde1-150600.3.3.1
* libQt5Quick3D5-debuginfo-5.15.12+kde1-150600.3.3.1
* libqt5-qtquick3d-debugsource-5.15.12+kde1-150600.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-40724.html
* https://bugzilla.suse.com/show_bug.cgi?id=1228199
1
0
20 Aug '24
# Recommended update for dpdk
Announcement ID: SUSE-RU-2024:2986-1
Rating: moderate
References:
* bsc#1219990
* jsc#PED-8431
Affected Products:
* openSUSE Leap 15.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
An update that contains one feature and has one fix can now be installed.
## Description:
This update for dpdk fixes the following issues:
* Add requires for python3 and which since dpdk-tools needs python
(bsc#1219990)
* Provided DPDK modules taint the kernel as unsupported (bsc#1214724,
jsc#PED-8431)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-2986=1
* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-2986=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2986=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2986=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2986=1
## Package List:
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libdpdk-20_0-debuginfo-19.11.4-150300.28.2
* dpdk-19.11.4-150300.28.2
* dpdk-devel-debuginfo-19.11.4-150300.28.2
* dpdk-kmp-default-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-tools-19.11.4-150300.28.2
* libdpdk-20_0-19.11.4-150300.28.2
* dpdk-debugsource-19.11.4-150300.28.2
* dpdk-devel-19.11.4-150300.28.2
* dpdk-tools-debuginfo-19.11.4-150300.28.2
* dpdk-debuginfo-19.11.4-150300.28.2
* SUSE Enterprise Storage 7.1 (aarch64)
* dpdk-thunderx-devel-debuginfo-19.11.4-150300.28.2
* dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-thunderx-devel-19.11.4-150300.28.2
* dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-thunderx-debuginfo-19.11.4-150300.28.2
* dpdk-thunderx-debugsource-19.11.4-150300.28.2
* dpdk-thunderx-19.11.4-150300.28.2
* openSUSE Leap 15.3 (aarch64 ppc64le x86_64)
* dpdk-examples-19.11.4-150300.28.2
* libdpdk-20_0-debuginfo-19.11.4-150300.28.2
* dpdk-19.11.4-150300.28.2
* dpdk-devel-debuginfo-19.11.4-150300.28.2
* dpdk-kmp-default-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-tools-19.11.4-150300.28.2
* libdpdk-20_0-19.11.4-150300.28.2
* dpdk-debugsource-19.11.4-150300.28.2
* dpdk-devel-19.11.4-150300.28.2
* dpdk-tools-debuginfo-19.11.4-150300.28.2
* dpdk-debuginfo-19.11.4-150300.28.2
* dpdk-examples-debuginfo-19.11.4-150300.28.2
* openSUSE Leap 15.3 (noarch)
* dpdk-thunderx-doc-19.11.4-150300.28.2
* dpdk-doc-19.11.4-150300.28.2
* openSUSE Leap 15.3 (aarch64 x86_64)
* dpdk-kmp-preempt-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-kmp-preempt-debuginfo-19.11.4_k5.3.18_150300.59.167-150300.28.2
* openSUSE Leap 15.3 (aarch64)
* dpdk-thunderx-devel-debuginfo-19.11.4-150300.28.2
* dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-thunderx-devel-19.11.4-150300.28.2
* dpdk-thunderx-examples-debuginfo-19.11.4-150300.28.2
* dpdk-thunderx-tools-19.11.4-150300.28.2
* dpdk-thunderx-kmp-preempt-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-thunderx-tools-debuginfo-19.11.4-150300.28.2
* dpdk-thunderx-examples-19.11.4-150300.28.2
* dpdk-thunderx-kmp-preempt-debuginfo-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-thunderx-debuginfo-19.11.4-150300.28.2
* dpdk-thunderx-debugsource-19.11.4-150300.28.2
* dpdk-thunderx-19.11.4-150300.28.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libdpdk-20_0-debuginfo-19.11.4-150300.28.2
* dpdk-19.11.4-150300.28.2
* dpdk-devel-debuginfo-19.11.4-150300.28.2
* dpdk-kmp-default-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-tools-19.11.4-150300.28.2
* libdpdk-20_0-19.11.4-150300.28.2
* dpdk-debugsource-19.11.4-150300.28.2
* dpdk-devel-19.11.4-150300.28.2
* dpdk-tools-debuginfo-19.11.4-150300.28.2
* dpdk-debuginfo-19.11.4-150300.28.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
* dpdk-thunderx-devel-debuginfo-19.11.4-150300.28.2
* dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-thunderx-devel-19.11.4-150300.28.2
* dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-thunderx-debuginfo-19.11.4-150300.28.2
* dpdk-thunderx-debugsource-19.11.4-150300.28.2
* dpdk-thunderx-19.11.4-150300.28.2
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le x86_64)
* libdpdk-20_0-debuginfo-19.11.4-150300.28.2
* dpdk-19.11.4-150300.28.2
* dpdk-devel-debuginfo-19.11.4-150300.28.2
* dpdk-kmp-default-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-tools-19.11.4-150300.28.2
* libdpdk-20_0-19.11.4-150300.28.2
* dpdk-debugsource-19.11.4-150300.28.2
* dpdk-devel-19.11.4-150300.28.2
* dpdk-tools-debuginfo-19.11.4-150300.28.2
* dpdk-debuginfo-19.11.4-150300.28.2
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64)
* dpdk-thunderx-devel-debuginfo-19.11.4-150300.28.2
* dpdk-thunderx-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-thunderx-devel-19.11.4-150300.28.2
* dpdk-thunderx-kmp-default-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-thunderx-debuginfo-19.11.4-150300.28.2
* dpdk-thunderx-debugsource-19.11.4-150300.28.2
* dpdk-thunderx-19.11.4-150300.28.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libdpdk-20_0-debuginfo-19.11.4-150300.28.2
* dpdk-19.11.4-150300.28.2
* dpdk-devel-debuginfo-19.11.4-150300.28.2
* dpdk-kmp-default-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-kmp-default-debuginfo-19.11.4_k5.3.18_150300.59.167-150300.28.2
* dpdk-tools-19.11.4-150300.28.2
* libdpdk-20_0-19.11.4-150300.28.2
* dpdk-debugsource-19.11.4-150300.28.2
* dpdk-devel-19.11.4-150300.28.2
* dpdk-tools-debuginfo-19.11.4-150300.28.2
* dpdk-debuginfo-19.11.4-150300.28.2
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1219990
* https://jira.suse.com/browse/PED-8431
1
0
20 Aug '24
# Recommended update for dpdk
Announcement ID: SUSE-RU-2024:2987-1
Rating: moderate
References:
* bsc#1214724
* jsc#PED-8431
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that contains one feature and has one fix can now be installed.
## Description:
This update for dpdk fixes the following issue:
* Provided DPDK modules taint the kernel as unsupported (bsc#1214724,
jsc#PED-8431)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2987=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2987=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2987=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2987=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2987=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2987=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2987=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2987=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
* dpdk-kmp-default-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-tools-19.11.10-150400.4.18.1
* libdpdk-20_0-debuginfo-19.11.10-150400.4.18.1
* dpdk-19.11.10-150400.4.18.1
* dpdk-examples-debuginfo-19.11.10-150400.4.18.1
* dpdk-examples-19.11.10-150400.4.18.1
* libdpdk-20_0-19.11.10-150400.4.18.1
* dpdk-devel-19.11.10-150400.4.18.1
* dpdk-devel-debuginfo-19.11.10-150400.4.18.1
* dpdk-debuginfo-19.11.10-150400.4.18.1
* dpdk-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-debugsource-19.11.10-150400.4.18.1
* dpdk-tools-debuginfo-19.11.10-150400.4.18.1
* openSUSE Leap 15.4 (noarch)
* dpdk-doc-19.11.10-150400.4.18.1
* dpdk-thunderx-doc-19.11.10-150400.4.18.1
* openSUSE Leap 15.4 (aarch64)
* dpdk-thunderx-kmp-default-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-thunderx-tools-debuginfo-19.11.10-150400.4.18.1
* dpdk-thunderx-devel-debuginfo-19.11.10-150400.4.18.1
* dpdk-thunderx-devel-19.11.10-150400.4.18.1
* dpdk-thunderx-debuginfo-19.11.10-150400.4.18.1
* dpdk-thunderx-debugsource-19.11.10-150400.4.18.1
* dpdk-thunderx-tools-19.11.10-150400.4.18.1
* dpdk-thunderx-examples-debuginfo-19.11.10-150400.4.18.1
* dpdk-thunderx-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-thunderx-19.11.10-150400.4.18.1
* dpdk-thunderx-examples-19.11.10-150400.4.18.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* dpdk-kmp-default-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-tools-19.11.10-150400.4.18.1
* libdpdk-20_0-debuginfo-19.11.10-150400.4.18.1
* dpdk-19.11.10-150400.4.18.1
* libdpdk-20_0-19.11.10-150400.4.18.1
* dpdk-devel-19.11.10-150400.4.18.1
* dpdk-devel-debuginfo-19.11.10-150400.4.18.1
* dpdk-debuginfo-19.11.10-150400.4.18.1
* dpdk-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-debugsource-19.11.10-150400.4.18.1
* dpdk-tools-debuginfo-19.11.10-150400.4.18.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
* dpdk-thunderx-kmp-default-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-thunderx-devel-debuginfo-19.11.10-150400.4.18.1
* dpdk-thunderx-devel-19.11.10-150400.4.18.1
* dpdk-thunderx-debuginfo-19.11.10-150400.4.18.1
* dpdk-thunderx-debugsource-19.11.10-150400.4.18.1
* dpdk-thunderx-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-thunderx-19.11.10-150400.4.18.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* dpdk-kmp-default-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-tools-19.11.10-150400.4.18.1
* libdpdk-20_0-debuginfo-19.11.10-150400.4.18.1
* dpdk-19.11.10-150400.4.18.1
* libdpdk-20_0-19.11.10-150400.4.18.1
* dpdk-devel-19.11.10-150400.4.18.1
* dpdk-devel-debuginfo-19.11.10-150400.4.18.1
* dpdk-debuginfo-19.11.10-150400.4.18.1
* dpdk-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-debugsource-19.11.10-150400.4.18.1
* dpdk-tools-debuginfo-19.11.10-150400.4.18.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
* dpdk-thunderx-kmp-default-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-thunderx-devel-debuginfo-19.11.10-150400.4.18.1
* dpdk-thunderx-devel-19.11.10-150400.4.18.1
* dpdk-thunderx-debuginfo-19.11.10-150400.4.18.1
* dpdk-thunderx-debugsource-19.11.10-150400.4.18.1
* dpdk-thunderx-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-thunderx-19.11.10-150400.4.18.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le x86_64)
* dpdk-kmp-default-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-tools-19.11.10-150400.4.18.1
* libdpdk-20_0-debuginfo-19.11.10-150400.4.18.1
* dpdk-19.11.10-150400.4.18.1
* libdpdk-20_0-19.11.10-150400.4.18.1
* dpdk-devel-19.11.10-150400.4.18.1
* dpdk-devel-debuginfo-19.11.10-150400.4.18.1
* dpdk-debuginfo-19.11.10-150400.4.18.1
* dpdk-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-debugsource-19.11.10-150400.4.18.1
* dpdk-tools-debuginfo-19.11.10-150400.4.18.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64)
* dpdk-thunderx-kmp-default-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-thunderx-devel-debuginfo-19.11.10-150400.4.18.1
* dpdk-thunderx-devel-19.11.10-150400.4.18.1
* dpdk-thunderx-debuginfo-19.11.10-150400.4.18.1
* dpdk-thunderx-debugsource-19.11.10-150400.4.18.1
* dpdk-thunderx-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-thunderx-19.11.10-150400.4.18.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* dpdk-kmp-default-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-tools-19.11.10-150400.4.18.1
* libdpdk-20_0-debuginfo-19.11.10-150400.4.18.1
* dpdk-19.11.10-150400.4.18.1
* libdpdk-20_0-19.11.10-150400.4.18.1
* dpdk-devel-19.11.10-150400.4.18.1
* dpdk-devel-debuginfo-19.11.10-150400.4.18.1
* dpdk-debuginfo-19.11.10-150400.4.18.1
* dpdk-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-debugsource-19.11.10-150400.4.18.1
* dpdk-tools-debuginfo-19.11.10-150400.4.18.1
* SUSE Manager Proxy 4.3 (x86_64)
* dpdk-kmp-default-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-tools-19.11.10-150400.4.18.1
* libdpdk-20_0-debuginfo-19.11.10-150400.4.18.1
* dpdk-19.11.10-150400.4.18.1
* libdpdk-20_0-19.11.10-150400.4.18.1
* dpdk-devel-19.11.10-150400.4.18.1
* dpdk-devel-debuginfo-19.11.10-150400.4.18.1
* dpdk-debuginfo-19.11.10-150400.4.18.1
* dpdk-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-debugsource-19.11.10-150400.4.18.1
* dpdk-tools-debuginfo-19.11.10-150400.4.18.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* dpdk-kmp-default-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-tools-19.11.10-150400.4.18.1
* libdpdk-20_0-debuginfo-19.11.10-150400.4.18.1
* dpdk-19.11.10-150400.4.18.1
* libdpdk-20_0-19.11.10-150400.4.18.1
* dpdk-devel-19.11.10-150400.4.18.1
* dpdk-devel-debuginfo-19.11.10-150400.4.18.1
* dpdk-debuginfo-19.11.10-150400.4.18.1
* dpdk-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-debugsource-19.11.10-150400.4.18.1
* dpdk-tools-debuginfo-19.11.10-150400.4.18.1
* SUSE Manager Server 4.3 (ppc64le x86_64)
* dpdk-kmp-default-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-tools-19.11.10-150400.4.18.1
* libdpdk-20_0-debuginfo-19.11.10-150400.4.18.1
* dpdk-19.11.10-150400.4.18.1
* libdpdk-20_0-19.11.10-150400.4.18.1
* dpdk-devel-19.11.10-150400.4.18.1
* dpdk-devel-debuginfo-19.11.10-150400.4.18.1
* dpdk-debuginfo-19.11.10-150400.4.18.1
* dpdk-kmp-default-debuginfo-19.11.10_k5.14.21_150400.24.125-150400.4.18.1
* dpdk-debugsource-19.11.10-150400.4.18.1
* dpdk-tools-debuginfo-19.11.10-150400.4.18.1
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1214724
* https://jira.suse.com/browse/PED-8431
1
0
20 Aug '24
# Recommended update for powerpc-utils
Announcement ID: SUSE-RU-2024:2988-1
Rating: moderate
References:
* bsc#1228597
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Server 4.3
An update that has one fix can now be installed.
## Description:
This update for powerpc-utils fixes the following issue:
* ofpathname: skip devices with no devspec when coorelating FC OF paths
(bsc#1228597).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2988=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2988=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2988=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2988=1
## Package List:
* openSUSE Leap 15.4 (ppc64le)
* powerpc-utils-1.3.10-150400.19.21.2
* powerpc-utils-debugsource-1.3.10-150400.19.21.2
* powerpc-utils-debuginfo-1.3.10-150400.19.21.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (ppc64le)
* powerpc-utils-1.3.10-150400.19.21.2
* powerpc-utils-debugsource-1.3.10-150400.19.21.2
* powerpc-utils-debuginfo-1.3.10-150400.19.21.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le)
* powerpc-utils-1.3.10-150400.19.21.2
* powerpc-utils-debugsource-1.3.10-150400.19.21.2
* powerpc-utils-debuginfo-1.3.10-150400.19.21.2
* SUSE Manager Server 4.3 (ppc64le)
* powerpc-utils-1.3.10-150400.19.21.2
* powerpc-utils-debugsource-1.3.10-150400.19.21.2
* powerpc-utils-debuginfo-1.3.10-150400.19.21.2
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1228597
1
0
SUSE-RU-2024:2971-1: moderate: Recommended update for perl-DBD-Pg, perl-DBD-SQLite, perl-DBI, perl-YAML-LibYAML
by OPENSUSE-UPDATES 20 Aug '24
by OPENSUSE-UPDATES 20 Aug '24
20 Aug '24
# Recommended update for perl-DBD-Pg, perl-DBD-SQLite, perl-DBI, perl-YAML-
LibYAML
Announcement ID: SUSE-RU-2024:2971-1
Rating: moderate
References:
Affected Products:
* Development Tools Module 15-SP5
* Development Tools Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that can now be installed.
## Description:
This update for perl-DBD-Pg, perl-DBD-SQLite, perl-DBI, perl-YAML-LibYAML fixes
the following issues:
perl-DBI was updated from version 1.642 to 1.643:
* Updated Devel::PPPort and removed redundant compatibility macros
* Correct minor typo in documentation
* Correct documentation introducing $dbh->selectall_array()
* Introduced select and do wrappers earlier in the documentation
* Mark as deprecated old API functions which overflow or are affected by
Unicode issues
* Add new attribute RaiseWarn, similar to RaiseError
perl-DBD-SQLite was updated from version 1.66 to 1.74:
* Fixed disabling of __perllib_provides
* Upgraded SQLite to 3.42.0
* Added missing possible table_type values to POD
* Set UTF8CACHE to avoid slowdown with -DDEBUGGING
* Lowercase datatype in table column metadata for back-compatibility
* Fixed test failure on perl built with -DDEBUGGING
* Improve sqlite_load_extension documentation
* Add a feature to unregister a created function
* Fixed accented characters in POD
* Link embedded sqlite devel files to system files
* Use the system sqlite rather than the built-in one
* Fixed documentation to use the correct attribute with sqlite_
* Modify the fix to silence the sqlite_unicode warning not to check the
attribute twice
* Fix an encoding issue of naive
* Made DBD_SQLITE_STRING_MODE constants exportable
* Stop setting THREADSAFE=0 if perl has pthread (ie. 5.20+)
* Fixed a memory leak in ::VirtualTable
* Introduced "string_mode" handle attribute to fix long-standing issues of
sqlite_unicode
* Added a dependency from dbdimp.o to the *.inc files included into dbdimp.c
* Fixed an offset issue of VirtualTable
* Fixed quadmath issues
* Added sqlite_txn_state method to see internal state of the backend
* Switched to XSLoader
* Use quadmath_snprintf if USE_QUADMATH is defined
* Use av_fetch instead of av_shift
perl-DBD-Pg was update from version 3.10.4 to 3.18.0:
* Support new PQclosePrepared function, added in Postgres 17
* Improved documentation about ping always returning a value
* New database handle attribute pg_skip_deallocate Prevents any deallocation
of automatically prepared statements to support new pgBouncer feature
* Fix to handle escaped quotes in connection string
* Return number of affected rows from a MERGE command
* Added support for Github CI actions
* Removed undocumented internal-only pg_pid_number attribute
* Small warning in docs about PG_CHAR
* Added new attribute "pg_int8_as_string", for backwards compatibility.
* Added a META.json file; rename META.yml to META.yaml
* Fix 03smethod.t $sth->last_insert_id skip count for DBI < 1.642
* Documentation improvements for service files
* Automatically use 64-bit versions of large object functions when available
* Set UTF8 flag as needed for error messages
* In tests, do not assume what the default transaction isolation level will be
* Make tests smarter about detecting pg_ctl results in different locales
* Adjust tests for the fact that reltuples can be -1 in Postgres version 13
and later. This is mostly reflected in the CARDINALITY column for
$dbh->statistics_info.
* Correctly pull back pg_async status from statement handle. Previously,
$dbh->{pg_async} would return undef.
* Remove the experimental 'fulltest' Makefile target.
* The $dbh->primary_key_info and $dbh->foreign_key_info methods will now
always return a statement handle, even with no matches. Previously, they
returned undef directly. Callers can check if the returned handle contains
any rows.
* The $dbh->tables method will always return a list, even if it is empty.
* Add pg_lo_tell64, pg_lo_seek64, and pg_lo_truncate64, for anyone dealing
with really, really, really large 'large objects'. Requires Postgres 9.3 or
better.
* Allow test to run again when using a non-superuser to connect
* Adjust tests to force loading proper version of DBD::Pg every time.
* Removed the long-deprecated _pg_use_catalog method.
* Many improvements and changes to the test suite.
* Redo the "last_result" internals in dbdimp.c, which fixes a memory leak.
* Fixed regression in Perl length() for returned query results
* Make $sth->finish() do a little less. Notably, even after calling finish(),
pg_error_field will still work on the last action performed.
* Tweak tests so Windows boxes pass
* Run tests in verbose mode
* Prevent DBI from flipping AutoCommit to 'on' after a failed commit
* Revert overly aggressive testing shortcut as it can cause installs to fail
* Return the table info row last in statistics_info. This fixes
statistics_info on pre-8.3 servers.
* Fixed ASC_OR_DESC field in statistics_info
* Indicate NULL ordering in statistics_info
* Adjust Makefile to fix failing 'fulltest' target on BSD systems
* Indicate non-key index columns (INCLUDE) in statistics_info
* Return an empty result set instead of undef from statistics_info when the
requested table doesn't exist and $unique_only is false.
* Fixed segfault during st destroy
* Improved testing for table_info()
* Improved UTF-8 wording in documentaion
perl-YAML-LibYAML was updated to version 0.89:
* Breaking Change: Set $YAML::XS::LoadBlessed default to false to make it more
secure
* Fixed disabling of __perllib_provides
* Recognise core booleans on Perl 5.36+ at dump time
* Fixed YAML::XS pod in cpanminus
* Convert doc from Swim to Markdown
* Added option ForbidDuplicateKeys
* Recognize tied variables
* Updated libyaml sources to 0.2.4. Changes affecting YAML::XS are
* Output '...' at the stream end after a block scalar with trailing empty
lines
* Accept '%YAML 1.2' directives (they are ignored and do not change behaviour
though)
* Fix memory leak when loading invalid YAML
* Support aliasing scalars resolved as null or booleans
* Add YAML::XS::LibYAML::libyaml_version()
* Support standard !!int/!!float tags instead of dying
* Fixed double free/core dump when Dump()ing binary data
* Update config.h from libyaml
* Update libyaml to version 0.2.2. Most important change for users is that
plain urls in flow style can be parsed now. Example: `[ http://yaml.org]`.
* Added $Indent - number of spaces when dumping
* Implemented $LoadCode
* Update to libyaml 0.2.1. It's forbidden now to escape single quotes inside
double quotes
* When disabling $LoadBlessed, return scalars not refs
* Save anchors also for blessed scalars
* Fixed format specifier/argument mismatch
* Fixed a C90-compatibility issue
* Prevent warning about unused variables
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2971=1 openSUSE-SLE-15.6-2024-2971=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2971=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-2971=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2971=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2971=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2971=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2971=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2971=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2971=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2971=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2971=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2971=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2971=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2971=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2971=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-2971=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* perl-DBI-debuginfo-1.643-150600.12.3.2
* perl-DBD-SQLite-1.740.0-150600.10.3.2
* perl-DBD-SQLite-debuginfo-1.740.0-150600.10.3.2
* perl-DBI-debugsource-1.643-150600.12.3.2
* perl-DBD-Pg-3.18.0-150600.14.3.2
* perl-DBD-Pg-debuginfo-3.18.0-150600.14.3.2
* perl-DBI-1.643-150600.12.3.2
* perl-DBD-SQLite-debugsource-1.740.0-150600.10.3.2
* perl-DBD-Pg-debugsource-3.18.0-150600.14.3.2
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-DBD-Pg-3.18.0-150600.14.3.2
* perl-DBD-Pg-debuginfo-3.18.0-150600.14.3.2
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-DBD-Pg-debugsource-3.18.0-150600.14.3.2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* perl-YAML-LibYAML-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debuginfo-0.890.0-150000.3.8.2
* perl-YAML-LibYAML-debugsource-0.890.0-150000.3.8.2
1
0
20 Aug '24
# Security update for python310
Announcement ID: SUSE-SU-2024:2974-1
Rating: important
References:
* bsc#1225660
* bsc#1227378
* bsc#1227999
* bsc#1228780
Cross-References:
* CVE-2024-6923
CVSS scores:
* CVE-2024-6923 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that solves one vulnerability and has three security fixes can now be
installed.
## Description:
This update for python310 fixes the following issues:
Security issue fixed:
* CVE-2024-6923: Fixed email header injection due to unquoted newlines
(bsc#1228780)
Non-security issues fixed:
* Improve python reproducible builds (bsc#1227999)
* Make pip and modern tools install directly in /usr/local when used by the
user (bsc#1225660)
* Fixed executable bits for /usr/bin/idle* (bsc#1227378).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2974=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-2974=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2974=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2974=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2974=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2974=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2974=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2974=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libpython3_10-1_0-3.10.14-150400.4.54.1
* python310-testsuite-debuginfo-3.10.14-150400.4.54.1
* python310-testsuite-3.10.14-150400.4.54.1
* python310-debugsource-3.10.14-150400.4.54.1
* python310-core-debugsource-3.10.14-150400.4.54.1
* python310-devel-3.10.14-150400.4.54.1
* python310-tk-debuginfo-3.10.14-150400.4.54.1
* python310-base-3.10.14-150400.4.54.1
* python310-dbm-debuginfo-3.10.14-150400.4.54.1
* python310-dbm-3.10.14-150400.4.54.1
* python310-debuginfo-3.10.14-150400.4.54.1
* python310-idle-3.10.14-150400.4.54.1
* python310-tk-3.10.14-150400.4.54.1
* python310-base-debuginfo-3.10.14-150400.4.54.1
* python310-curses-debuginfo-3.10.14-150400.4.54.1
* python310-3.10.14-150400.4.54.1
* python310-doc-3.10.14-150400.4.54.1
* libpython3_10-1_0-debuginfo-3.10.14-150400.4.54.1
* python310-curses-3.10.14-150400.4.54.1
* python310-doc-devhelp-3.10.14-150400.4.54.1
* python310-tools-3.10.14-150400.4.54.1
* openSUSE Leap 15.5 (x86_64)
* python310-32bit-3.10.14-150400.4.54.1
* python310-base-32bit-debuginfo-3.10.14-150400.4.54.1
* python310-base-32bit-3.10.14-150400.4.54.1
* python310-32bit-debuginfo-3.10.14-150400.4.54.1
* libpython3_10-1_0-32bit-3.10.14-150400.4.54.1
* libpython3_10-1_0-32bit-debuginfo-3.10.14-150400.4.54.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* libpython3_10-1_0-3.10.14-150400.4.54.1
* python310-testsuite-debuginfo-3.10.14-150400.4.54.1
* python310-testsuite-3.10.14-150400.4.54.1
* python310-debugsource-3.10.14-150400.4.54.1
* python310-core-debugsource-3.10.14-150400.4.54.1
* python310-devel-3.10.14-150400.4.54.1
* python310-tk-debuginfo-3.10.14-150400.4.54.1
* python310-base-3.10.14-150400.4.54.1
* python310-dbm-debuginfo-3.10.14-150400.4.54.1
* python310-dbm-3.10.14-150400.4.54.1
* python310-debuginfo-3.10.14-150400.4.54.1
* python310-idle-3.10.14-150400.4.54.1
* python310-tk-3.10.14-150400.4.54.1
* python310-base-debuginfo-3.10.14-150400.4.54.1
* python310-curses-debuginfo-3.10.14-150400.4.54.1
* python310-3.10.14-150400.4.54.1
* python310-doc-3.10.14-150400.4.54.1
* libpython3_10-1_0-debuginfo-3.10.14-150400.4.54.1
* python310-curses-3.10.14-150400.4.54.1
* python310-doc-devhelp-3.10.14-150400.4.54.1
* python310-tools-3.10.14-150400.4.54.1
* openSUSE Leap 15.6 (x86_64)
* python310-32bit-3.10.14-150400.4.54.1
* python310-base-32bit-debuginfo-3.10.14-150400.4.54.1
* python310-base-32bit-3.10.14-150400.4.54.1
* python310-32bit-debuginfo-3.10.14-150400.4.54.1
* libpython3_10-1_0-32bit-3.10.14-150400.4.54.1
* libpython3_10-1_0-32bit-debuginfo-3.10.14-150400.4.54.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libpython3_10-1_0-3.10.14-150400.4.54.1
* python310-debuginfo-3.10.14-150400.4.54.1
* python310-idle-3.10.14-150400.4.54.1
* libpython3_10-1_0-debuginfo-3.10.14-150400.4.54.1
* python310-curses-debuginfo-3.10.14-150400.4.54.1
* python310-curses-3.10.14-150400.4.54.1
* python310-tools-3.10.14-150400.4.54.1
* python310-tk-3.10.14-150400.4.54.1
* python310-3.10.14-150400.4.54.1
* python310-debugsource-3.10.14-150400.4.54.1
* python310-core-debugsource-3.10.14-150400.4.54.1
* python310-devel-3.10.14-150400.4.54.1
* python310-tk-debuginfo-3.10.14-150400.4.54.1
* python310-base-debuginfo-3.10.14-150400.4.54.1
* python310-base-3.10.14-150400.4.54.1
* python310-dbm-3.10.14-150400.4.54.1
* python310-dbm-debuginfo-3.10.14-150400.4.54.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libpython3_10-1_0-3.10.14-150400.4.54.1
* python310-debuginfo-3.10.14-150400.4.54.1
* python310-idle-3.10.14-150400.4.54.1
* libpython3_10-1_0-debuginfo-3.10.14-150400.4.54.1
* python310-curses-debuginfo-3.10.14-150400.4.54.1
* python310-curses-3.10.14-150400.4.54.1
* python310-tools-3.10.14-150400.4.54.1
* python310-tk-3.10.14-150400.4.54.1
* python310-3.10.14-150400.4.54.1
* python310-debugsource-3.10.14-150400.4.54.1
* python310-core-debugsource-3.10.14-150400.4.54.1
* python310-devel-3.10.14-150400.4.54.1
* python310-tk-debuginfo-3.10.14-150400.4.54.1
* python310-base-debuginfo-3.10.14-150400.4.54.1
* python310-base-3.10.14-150400.4.54.1
* python310-dbm-3.10.14-150400.4.54.1
* python310-dbm-debuginfo-3.10.14-150400.4.54.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libpython3_10-1_0-3.10.14-150400.4.54.1
* python310-debuginfo-3.10.14-150400.4.54.1
* python310-idle-3.10.14-150400.4.54.1
* libpython3_10-1_0-debuginfo-3.10.14-150400.4.54.1
* python310-curses-debuginfo-3.10.14-150400.4.54.1
* python310-curses-3.10.14-150400.4.54.1
* python310-tools-3.10.14-150400.4.54.1
* python310-tk-3.10.14-150400.4.54.1
* python310-3.10.14-150400.4.54.1
* python310-debugsource-3.10.14-150400.4.54.1
* python310-core-debugsource-3.10.14-150400.4.54.1
* python310-devel-3.10.14-150400.4.54.1
* python310-tk-debuginfo-3.10.14-150400.4.54.1
* python310-base-debuginfo-3.10.14-150400.4.54.1
* python310-base-3.10.14-150400.4.54.1
* python310-dbm-3.10.14-150400.4.54.1
* python310-dbm-debuginfo-3.10.14-150400.4.54.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libpython3_10-1_0-3.10.14-150400.4.54.1
* python310-debuginfo-3.10.14-150400.4.54.1
* python310-idle-3.10.14-150400.4.54.1
* libpython3_10-1_0-debuginfo-3.10.14-150400.4.54.1
* python310-curses-debuginfo-3.10.14-150400.4.54.1
* python310-curses-3.10.14-150400.4.54.1
* python310-tools-3.10.14-150400.4.54.1
* python310-tk-3.10.14-150400.4.54.1
* python310-3.10.14-150400.4.54.1
* python310-debugsource-3.10.14-150400.4.54.1
* python310-core-debugsource-3.10.14-150400.4.54.1
* python310-devel-3.10.14-150400.4.54.1
* python310-tk-debuginfo-3.10.14-150400.4.54.1
* python310-base-debuginfo-3.10.14-150400.4.54.1
* python310-base-3.10.14-150400.4.54.1
* python310-dbm-3.10.14-150400.4.54.1
* python310-dbm-debuginfo-3.10.14-150400.4.54.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libpython3_10-1_0-3.10.14-150400.4.54.1
* python310-debuginfo-3.10.14-150400.4.54.1
* python310-idle-3.10.14-150400.4.54.1
* libpython3_10-1_0-debuginfo-3.10.14-150400.4.54.1
* python310-curses-debuginfo-3.10.14-150400.4.54.1
* python310-curses-3.10.14-150400.4.54.1
* python310-tools-3.10.14-150400.4.54.1
* python310-tk-3.10.14-150400.4.54.1
* python310-3.10.14-150400.4.54.1
* python310-debugsource-3.10.14-150400.4.54.1
* python310-core-debugsource-3.10.14-150400.4.54.1
* python310-devel-3.10.14-150400.4.54.1
* python310-tk-debuginfo-3.10.14-150400.4.54.1
* python310-base-debuginfo-3.10.14-150400.4.54.1
* python310-base-3.10.14-150400.4.54.1
* python310-dbm-3.10.14-150400.4.54.1
* python310-dbm-debuginfo-3.10.14-150400.4.54.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libpython3_10-1_0-3.10.14-150400.4.54.1
* python310-testsuite-debuginfo-3.10.14-150400.4.54.1
* python310-testsuite-3.10.14-150400.4.54.1
* python310-debugsource-3.10.14-150400.4.54.1
* python310-tk-debuginfo-3.10.14-150400.4.54.1
* python310-core-debugsource-3.10.14-150400.4.54.1
* python310-devel-3.10.14-150400.4.54.1
* python310-dbm-debuginfo-3.10.14-150400.4.54.1
* python310-base-3.10.14-150400.4.54.1
* python310-dbm-3.10.14-150400.4.54.1
* python310-debuginfo-3.10.14-150400.4.54.1
* python310-idle-3.10.14-150400.4.54.1
* python310-tk-3.10.14-150400.4.54.1
* python310-base-debuginfo-3.10.14-150400.4.54.1
* python310-curses-debuginfo-3.10.14-150400.4.54.1
* python310-3.10.14-150400.4.54.1
* python310-doc-3.10.14-150400.4.54.1
* libpython3_10-1_0-debuginfo-3.10.14-150400.4.54.1
* python310-curses-3.10.14-150400.4.54.1
* python310-doc-devhelp-3.10.14-150400.4.54.1
* python310-tools-3.10.14-150400.4.54.1
* openSUSE Leap 15.4 (x86_64)
* python310-32bit-3.10.14-150400.4.54.1
* python310-base-32bit-debuginfo-3.10.14-150400.4.54.1
* python310-base-32bit-3.10.14-150400.4.54.1
* python310-32bit-debuginfo-3.10.14-150400.4.54.1
* libpython3_10-1_0-32bit-3.10.14-150400.4.54.1
* libpython3_10-1_0-32bit-debuginfo-3.10.14-150400.4.54.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libpython3_10-1_0-64bit-debuginfo-3.10.14-150400.4.54.1
* python310-base-64bit-3.10.14-150400.4.54.1
* python310-64bit-3.10.14-150400.4.54.1
* libpython3_10-1_0-64bit-3.10.14-150400.4.54.1
* python310-64bit-debuginfo-3.10.14-150400.4.54.1
* python310-base-64bit-debuginfo-3.10.14-150400.4.54.1
## References:
* https://www.suse.com/security/cve/CVE-2024-6923.html
* https://bugzilla.suse.com/show_bug.cgi?id=1225660
* https://bugzilla.suse.com/show_bug.cgi?id=1227378
* https://bugzilla.suse.com/show_bug.cgi?id=1227999
* https://bugzilla.suse.com/show_bug.cgi?id=1228780
1
0