openSUSE Updates
Threads by month
- ----- 2024 -----
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
August 2024
- 3 participants
- 177 discussions
20 Aug '24
# Security update for libqt5-qt3d
Announcement ID: SUSE-SU-2024:2976-1
Rating: important
References:
* bsc#1228204
Cross-References:
* CVE-2024-40724
CVSS scores:
* CVE-2024-40724 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-40724 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
An update that solves one vulnerability can now be installed.
## Description:
This update for libqt5-qt3d fixes the following issues:
* CVE-2024-40724: Fixed heap-based buffer overflow in the PLY importer class
in assimp (bsc#1228204)
Other fixes: \- Check for a nullptr returned from the shader manager \- Fill
image with transparency by default to avoid having junk if it's not filled
properly before the first paint call \- Fix QTextureAtlas parenting that could
lead to crashes due to being used after free'd.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2976=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2976=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2976=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2976=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2976=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2976=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libQt53DExtras-devel-5.15.2+kde39-150400.3.3.1
* libQt53DInput-devel-5.15.2+kde39-150400.3.3.1
* libQt53DCore-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation-devel-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-devel-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-imports-5.15.2+kde39-150400.3.3.1
* libQt53DInput5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation5-5.15.2+kde39-150400.3.3.1
* libQt53DLogic5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DCore5-5.15.2+kde39-150400.3.3.1
* libQt53DQuick-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuick5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DInput5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation-devel-5.15.2+kde39-150400.3.3.1
* libQt53DLogic5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput5-5.15.2+kde39-150400.3.3.1
* libQt53DCore5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DExtras5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuick5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-tools-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-examples-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-imports-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DRender-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DExtras5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput5-debuginfo-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-debugsource-5.15.2+kde39-150400.3.3.1
* libQt53DLogic-devel-5.15.2+kde39-150400.3.3.1
* libQt53DRender5-debuginfo-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-examples-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D5-5.15.2+kde39-150400.3.3.1
* libQt53DRender5-5.15.2+kde39-150400.3.3.1
* openSUSE Leap 15.4 (noarch)
* libqt5-qt3d-private-headers-devel-5.15.2+kde39-150400.3.3.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libQt53DExtras-devel-5.15.2+kde39-150400.3.3.1
* libQt53DInput-devel-5.15.2+kde39-150400.3.3.1
* libQt53DCore-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation-devel-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-devel-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-imports-5.15.2+kde39-150400.3.3.1
* libQt53DInput5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation5-5.15.2+kde39-150400.3.3.1
* libQt53DLogic5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DCore5-5.15.2+kde39-150400.3.3.1
* libQt53DQuick-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuick5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DInput5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation-devel-5.15.2+kde39-150400.3.3.1
* libQt53DLogic5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput5-5.15.2+kde39-150400.3.3.1
* libQt53DCore5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DExtras5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuick5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-tools-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-imports-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DRender-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DExtras5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput5-debuginfo-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-debugsource-5.15.2+kde39-150400.3.3.1
* libQt53DLogic-devel-5.15.2+kde39-150400.3.3.1
* libQt53DRender5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D5-5.15.2+kde39-150400.3.3.1
* libQt53DRender5-5.15.2+kde39-150400.3.3.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* libqt5-qt3d-private-headers-devel-5.15.2+kde39-150400.3.3.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libQt53DExtras-devel-5.15.2+kde39-150400.3.3.1
* libQt53DInput-devel-5.15.2+kde39-150400.3.3.1
* libQt53DCore-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation-devel-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-devel-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-imports-5.15.2+kde39-150400.3.3.1
* libQt53DInput5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation5-5.15.2+kde39-150400.3.3.1
* libQt53DLogic5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DCore5-5.15.2+kde39-150400.3.3.1
* libQt53DQuick-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuick5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DInput5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation-devel-5.15.2+kde39-150400.3.3.1
* libQt53DLogic5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput5-5.15.2+kde39-150400.3.3.1
* libQt53DCore5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DExtras5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuick5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-tools-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-imports-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DRender-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DExtras5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput5-debuginfo-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-debugsource-5.15.2+kde39-150400.3.3.1
* libQt53DLogic-devel-5.15.2+kde39-150400.3.3.1
* libQt53DRender5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D5-5.15.2+kde39-150400.3.3.1
* libQt53DRender5-5.15.2+kde39-150400.3.3.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* libqt5-qt3d-private-headers-devel-5.15.2+kde39-150400.3.3.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libQt53DExtras-devel-5.15.2+kde39-150400.3.3.1
* libQt53DInput-devel-5.15.2+kde39-150400.3.3.1
* libQt53DCore-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation-devel-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-devel-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-imports-5.15.2+kde39-150400.3.3.1
* libQt53DInput5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation5-5.15.2+kde39-150400.3.3.1
* libQt53DLogic5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DCore5-5.15.2+kde39-150400.3.3.1
* libQt53DQuick-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuick5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DInput5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation-devel-5.15.2+kde39-150400.3.3.1
* libQt53DLogic5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput5-5.15.2+kde39-150400.3.3.1
* libQt53DCore5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DExtras5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuick5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-tools-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-imports-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DRender-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DExtras5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput5-debuginfo-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-debugsource-5.15.2+kde39-150400.3.3.1
* libQt53DLogic-devel-5.15.2+kde39-150400.3.3.1
* libQt53DRender5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D5-5.15.2+kde39-150400.3.3.1
* libQt53DRender5-5.15.2+kde39-150400.3.3.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* libqt5-qt3d-private-headers-devel-5.15.2+kde39-150400.3.3.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libQt53DExtras-devel-5.15.2+kde39-150400.3.3.1
* libQt53DInput-devel-5.15.2+kde39-150400.3.3.1
* libQt53DCore-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation-devel-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-devel-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-imports-5.15.2+kde39-150400.3.3.1
* libQt53DInput5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation5-5.15.2+kde39-150400.3.3.1
* libQt53DLogic5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DCore5-5.15.2+kde39-150400.3.3.1
* libQt53DQuick-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuick5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DInput5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation-devel-5.15.2+kde39-150400.3.3.1
* libQt53DLogic5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput5-5.15.2+kde39-150400.3.3.1
* libQt53DCore5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DExtras5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuick5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-tools-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-imports-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DRender-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DExtras5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput5-debuginfo-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-debugsource-5.15.2+kde39-150400.3.3.1
* libQt53DLogic-devel-5.15.2+kde39-150400.3.3.1
* libQt53DRender5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D5-5.15.2+kde39-150400.3.3.1
* libQt53DRender5-5.15.2+kde39-150400.3.3.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* libqt5-qt3d-private-headers-devel-5.15.2+kde39-150400.3.3.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libQt53DExtras-devel-5.15.2+kde39-150400.3.3.1
* libQt53DInput-devel-5.15.2+kde39-150400.3.3.1
* libQt53DCore-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation-devel-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-devel-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-imports-5.15.2+kde39-150400.3.3.1
* libQt53DInput5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D-devel-5.15.2+kde39-150400.3.3.1
* libQt53DAnimation5-5.15.2+kde39-150400.3.3.1
* libQt53DLogic5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DCore5-5.15.2+kde39-150400.3.3.1
* libQt53DQuick-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuick5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickRender5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DInput5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickAnimation-devel-5.15.2+kde39-150400.3.3.1
* libQt53DLogic5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput5-5.15.2+kde39-150400.3.3.1
* libQt53DCore5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DExtras5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuick5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-tools-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras5-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-imports-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DRender-devel-5.15.2+kde39-150400.3.3.1
* libQt53DQuickExtras5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DExtras5-5.15.2+kde39-150400.3.3.1
* libQt53DQuickInput5-debuginfo-5.15.2+kde39-150400.3.3.1
* libqt5-qt3d-debugsource-5.15.2+kde39-150400.3.3.1
* libQt53DLogic-devel-5.15.2+kde39-150400.3.3.1
* libQt53DRender5-debuginfo-5.15.2+kde39-150400.3.3.1
* libQt53DQuickScene2D5-5.15.2+kde39-150400.3.3.1
* libQt53DRender5-5.15.2+kde39-150400.3.3.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* libqt5-qt3d-private-headers-devel-5.15.2+kde39-150400.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-40724.html
* https://bugzilla.suse.com/show_bug.cgi?id=1228204
1
0
# Security update for osc
Announcement ID: SUSE-SU-2024:2961-1
Rating: moderate
References:
* bsc#1122683
* bsc#1212476
* bsc#1218170
* bsc#1221340
* bsc#1225911
Cross-References:
* CVE-2024-22034
CVSS scores:
* CVE-2024-22034 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Affected Products:
* Development Tools Module 15-SP5
* Development Tools Module 15-SP6
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves one vulnerability and has four security fixes can now be
installed.
## Description:
This update for osc fixes the following issues:
* 1.9.0
* Security:
* Fix possibility to overwrite special files in .osc (CVE-2024-22034 bsc#1225911) Source files are now stored in the 'sources' subdirectory which prevents name collisons. This requires changing version of '.osc' store to 2.0.
* Command-line:
* Introduce build --checks parameter
* Library:
* OscConfigParser: Remove automatic **name** option
* 1.8.3
* Command-line:
* Change 'repairwc' command to always run all repair steps
* Library:
* Make most of the fields in KeyinfoPubkey and KeyinfoSslcert models optional
* Fix colorize() to avoid wrapping empty string into color escape sequences
* Provide default values for kwargs.get/pop in get_results() function
* 1.8.2
* Library:
* Change 'repairwc' command to fix missing .osc/_osclib_version
* Make error message in check_store_version() more generic to work for both projects and packages
* Fix check_store_version in project store
* 1.8.1
* Command-line:
* Fix 'linkpac' command crash when used with '\--disable-build' or '\--disable-publish' option
* 1.8.0
* Command-line:
* Improve 'submitrequest' command to inherit description from superseded request
* Fix 'mv' command when renaming a file multiple times
* Improve 'info' command to support projects
* Improve 'getbinaries' command by accepting '-M' / '\--multibuild-package' option outside checkouts
* Add architecture filtering to 'release' command
* Change 'results' command so the normal and multibuild packages have the same output
* Change 'results' command to use csv writer instead of formatting csv as string
* Add couple mutually exclusive options errors to 'results' command
* Set a default value for 'results --format' only for the csv output
* Add support for 'results --format' for the default text mode
* Update help text for '\--format' option in 'results' command
* Add 'results --fail-on-error/-F' flag
* Redirect venv warnings from stderr to debug output
* Configuration:
* Fix config parser to throw an exception on duplicate sections or options
* Modify conf.get_config() to print permissions warning to stderr rather than stdout
* Library:
* Run check_store_version() in obs_scm.Store and fix related code in Project and Package
* Forbid extracting files with absolute path from 'cpio' archives (bsc#1122683)
* Forbid extracting files with absolute path from 'ar' archives (bsc#1122683)
* Remove no longer valid warning from core.unpack_srcrpm()
* Make obs_api.KeyinfoSslcert keyid and fingerprint fields optional
* Fix return value in build build.create_build_descr_data()
* Fix core.get_package_results() to obey 'multibuild_packages' argument
* Tests:
* Fix tests so they don't modify fixtures
* 1.7.0
* Command-line:
* Add 'person search' command
* Add 'person register' command
* Add '-M/--multibuild-package' option to '[what]dependson' commands
* Update '-U/--user' option in 'maintainer' command to accept also an email address
* Fix 'branch' command to allow using '\--new-package' option on packages that do not exist
* Fix 'buildinfo' command to include obs:cli_debug_packages by default
* Fix 'buildinfo' command to send complete local build environment as the 'build' command does
* Fix 'maintainer --devel-project' to raise an error if running outside a working copy without any arguments
* Fix handling arguments in 'service remoterun prj/pac'
* Fix 'rebuild' command so the '\--all' option conflicts with the 'package' argument
* Fix crash when removing 'scmsync' element from dst package meta in 'linkpac' command
* Fix crash when reading dst package meta in 'linkpac' command
* Allow `osc rpmlint` to infer prj/pkg from CWD
* Propagate exit code from the run() and do_() commandline methods
* Give a hint where a scmsync git is hosted
* Fix crash in 'updatepacmetafromspec' command when working with an incomplete spec
* Improve 'updatepacmetafromspec' command to expand rpm spec macros by calling rpmspec to query the data
* Improve 'build' and 'buildinfo' commands by uploading *.inc files to OBS for parsing BuildRequires (bsc#1221340)
* Improve 'service' command by printing names of running services
* Improve 'getbinaries' command by ignoring source and debuginfo filters when a binary name is specified
* Change 'build' command to pass '\--jobs' option to 'build' tool only if 'build_jobs' > 0
* Clarify 'list' command's help that that listing binaries doesn't contain md5 checksums
* Improve 'log' command: produce proper CSV and XML outputs, add -p/--patch option for the text output
* Allow setlinkrev to set a specific vrev
* Document '\--buildtool-opt=--noclean' example in 'build' command's help
* Fix handling the default package argument on the command-line
* Configuration:
* Document loading configuration from env variables
* Connection:
* Don't retry on error 400
* Remove now unused 'retry_on_400' http_request() option from XmlModel
* Revert "Don't retry on 400 HTTP status code in core.server_diff()"
* Revert "connection: Allow disabling retry on 400 HTTP status code"
* Authentication:
* Update SignatureAuthHandler to support specifying ssh key by its fingerprint
* Use ssh key from ssh agent that contains comment 'obs=<apiurl-hostname>'
* Use strings instead of bytes in SignatureAuthHandler
* Cache password from SecretService to avoid spamming user with an accept dialog
* Never ask for credentials when displaying help
* Remove unused SignatureAuthHandler.get_fingerprint()
* Library:
* Add rootless build support for 'qemu' VM type
* Support package linking of packages from scmsync projects
* Fix do_createrequest() function to return None instead of request id
* Replace invalid 'if' with 'elif' in BaseModel.dict()
* Fix crash when no prefered packages are defined
* Add XmlModel class that encapsulates manipulation with XML
* Add obs_api.Person.cmd_register() for registering new users
* Fix conf.get_config() to ignore file type bits when comparing oscrc perms
* Fix conf.get_config() to correctly handle overrides when env variables are set
* Fix output.tty.IS_INTERACTIVE when os.isatty() throws OSError
* Improve cmdln.HelpFormatter to obey newline characters
* Update list of color codes in 'output.tty' module
* Remove core.setDevelProject() in favor of core.set_devel_project()
* Move removing control characters to output.sanitize_text()
* Improve sanitize_text() to keep selected CSI escape sequences
* Add output.pipe_to_pager() that pipes lines to a pager without creating an intermediate temporary file
* Fix output.safe_write() in connection with NamedTemporaryFile
* Modernize output.run_pager()
* Extend output.print_msg() to accept 'error' and 'warning' values of 'to_print' argument
* Add XPathQuery class for translating keyword arguments to an xpath query
* Add obs_api.Keyinfo class
* Add obs_api.Package class
* Add Package.get_revision_list() for listing commit log
* Add obs_api.PackageSources class for handling OBS SCM sources
* Add obs_api.Person class
* Add obs_api.Project class
* Add obs_api.Request class
* Add obs_api.Token class
* Allow storing apiurl in the XmlModel instances
* Allow retrieving default field value from top-level model
* Fix BaseModel to convert dictionaries to objects on retrieving a model list
* Fix BaseModel to always deepcopy mutable defaults on first use
* Implement do_snapshot() and has_changed() methods to determine changes in BaseModel
* Implement total ordering on BaseModel
* Add comments with available attributes/elements to edited XML
* Refactoring:
* Migrate repo {list,add,remove} commands to obs_api.Project
* Migrate core.show_package_disabled_repos() to obs_api.Package
* Migrate core.Package.update_package_meta() to obs_api.Package
* Migrate core.get_repos_of_project() to obs_api.Project
* Migrate core.get_repositories_of_project() to obs_api.Project
* Migrate core.show_scmsync() to obs_api.{Package,Project}
* Migrate core.set_devel_project() to obs_api.Package
* Migrate core.show_devel_project() to obs_api.Package
* Migrate Fetcher.run() to obs_api.Keyinfo
* Migrate core.create_submit_request() to obs_api.Request
* Migrate 'token' command to obs_api.Token
* Migrate 'whois/user' command to obs_api.Person
* Migrate 'signkey' command to obs_api.Keyinfo
* Move print_msg() to the 'osc.output' module
* Move run_pager() and get_default_pager() from 'core' to 'output' module
* Move core.Package to obs_scm.Package
* Move core.Project to obs_scm.Project
* Move functions manipulating store from core to obs_scm.store
* Move store.Store to obs_scm.Store
* Move core.Linkinfo to obs_scm.Linkinfo
* Move core.Serviceinfo to obs_scm.Serviceinfo
* Move core.File to obs_scm.File
* Merge _private.project.ProjectMeta into obs_api.Project
* Spec:
* Remove dependency on /usr/bin/python3 using %python3_fix_shebang macro (bsc#1212476)
* 1.6.2
* Command-line:
* Fix 'branch' command to allow using '\--new-package' option on packages that do not exist
* Fix 'buildinfo' command to include obs:cli_debug_packages by default
* Fix 'buildinfo' command to send complete local build environment as the 'build' command does
* Allow `osc rpmlint` to infer prj/pkg from CWD
* Propagate exit code from the run() and do_() commandline methods
* Give a hint where a scmsync git is hosted
* Fix crash in 'updatepacmetafromspec' command when working with an incomplete spec
* Authentication:
* Cache password from SecretService to avoid spamming user with an accept dialog
* Never ask for credentials when displaying help
* Library:
* Support package linking of packages from scmsync projects
* Fix do_createrequest() function to return None instead of request id
* Replace invalid 'if' with 'elif' in BaseModel.dict()
* Fix crash when no prefered packages are defined
* 1.6.1
* Command-line:
* Use busybox compatible commands for completion
* Change 'wipe' command to use the new get_user_input() function
* Fix error 500 in running 'meta attribute <prj>'
* Configuration:
* Fix resolving config symlink to the actual config file
* Honor XDG_CONFIG_HOME and XDG_CACHE_HOME env vars
* Warn about ignoring XDG_CONFIG_HOME and ~/.config/osc/oscrc if ~/.oscrc exists
* Library:
* Error out when branching a scmsync package
* New get_user_input() function for consistent handling of user input
* Move xml_indent, xml_quote and xml_unquote to osc.util.xml module
* Refactor makeurl(), deprecate query taking string or list arguments, drop osc_urlencode()
* Remove all path quoting, rely on makeurl()
* Always use dict query in makeurl()
* Fix core.slash_split() to strip both leading and trailing slashes
* 1.6.0
* Command-line:
* The 'token --trigger' command no longer sets '\--operation=runservice' by default.
* Change 'token --create' command to require '\--operation'
* Fix 'linkdiff' command error 400: prj/pac/md5 not in repository
* Update 'build' command to support building 'productcompose' build type with updateinfo.xml data
* Don't show meter in terminals that are not interactive
* Fix traceback when running osc from an arbitrary git repo that fails to map branch to a project (bsc#1218170)
* Configuration:
* Implement reading credentials from environmental variables
* Allow starting with an empty config if --configfile is either empty or points to /dev/null
* Implement 'quiet' conf option
* Password can be an empty string (commonly used with ssh auth)
* Connection:
* Allow -X HEAD on osc api requests as well
* Library:
* Fix credentials managers to consistently return Password
* Fix Password.encode() on python < 3.8
* Refactor 'meter' module, use config settings to pick the right class
* Convert to using f-strings
* Use Field.get_callback to handle quiet/verbose and http_debug/http_full_debug options
* Implement get_callback that allows modifying returned value to the Field class
* Add support for List[BaseModel] type to Field class
* Report class name when reporting an error during instantiating BaseModel object
* Fix exporting an empty model field in BaseModel.dict()
* Fix initializing a sub-model instance from a dictionary
* Implement 'Enum' support in models
* Fix Field.origin_type for Optional types
* Drop unused 'exclude_unset' argument from BaseModel.dict() method
* Store cached model defaults in self._defaults, avoid sharing references to mutable defaults
* Limit model attributes to predefined fields by forbidding creating new attributes on fly
* Store model values in self._values dict instead of private attributes
* Spec:
* Recommend openssh-clients for ssh-add that is required during ssh auth
* Add 0%{?amzn} macro that wasn't usptreamed
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2961=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2961=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-2961=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-2961=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2961=1
## Package List:
* openSUSE Leap 15.4 (noarch)
* osc-1.9.0-150400.10.6.1
* openSUSE Leap 15.5 (noarch)
* osc-1.9.0-150400.10.6.1
* openSUSE Leap 15.6 (noarch)
* osc-1.9.0-150400.10.6.1
* Development Tools Module 15-SP5 (noarch)
* osc-1.9.0-150400.10.6.1
* Development Tools Module 15-SP6 (noarch)
* osc-1.9.0-150400.10.6.1
## References:
* https://www.suse.com/security/cve/CVE-2024-22034.html
* https://bugzilla.suse.com/show_bug.cgi?id=1122683
* https://bugzilla.suse.com/show_bug.cgi?id=1212476
* https://bugzilla.suse.com/show_bug.cgi?id=1218170
* https://bugzilla.suse.com/show_bug.cgi?id=1221340
* https://bugzilla.suse.com/show_bug.cgi?id=1225911
1
0
19 Aug '24
# Recommended update for util-linux
Announcement ID: SUSE-RU-2024:2966-1
Rating: moderate
References:
* bsc#1194818
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that has one fix can now be installed.
## Description:
This update for util-linux fixes the following issue:
* agetty: Prevent login cursor escape (bsc#1194818).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2966=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-2966=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-2966=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-2966=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-2966=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2966=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2966=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2966=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2966=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2966=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2966=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2966=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2966=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* python3-libmount-debugsource-2.37.2-150400.8.32.2
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols-devel-static-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libuuid-devel-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* python3-libmount-debuginfo-2.37.2-150400.8.32.2
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols-devel-2.37.2-150400.8.32.2
* libmount-devel-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* libblkid-devel-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* uuidd-debuginfo-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* libfdisk-devel-static-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* python3-libmount-2.37.2-150400.8.32.2
* libblkid-devel-static-2.37.2-150400.8.32.2
* libuuid-devel-static-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* uuidd-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* libfdisk-devel-2.37.2-150400.8.32.2
* libmount-devel-static-2.37.2-150400.8.32.2
* openSUSE Leap 15.4 (x86_64)
* libblkid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libblkid1-32bit-2.37.2-150400.8.32.2
* libuuid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libmount-devel-32bit-2.37.2-150400.8.32.2
* libmount1-32bit-debuginfo-2.37.2-150400.8.32.2
* libblkid-devel-32bit-2.37.2-150400.8.32.2
* libfdisk-devel-32bit-2.37.2-150400.8.32.2
* libsmartcols1-32bit-2.37.2-150400.8.32.2
* libuuid-devel-32bit-2.37.2-150400.8.32.2
* libuuid1-32bit-2.37.2-150400.8.32.2
* libsmartcols1-32bit-debuginfo-2.37.2-150400.8.32.2
* libmount1-32bit-2.37.2-150400.8.32.2
* libsmartcols-devel-32bit-2.37.2-150400.8.32.2
* libfdisk1-32bit-2.37.2-150400.8.32.2
* libfdisk1-32bit-debuginfo-2.37.2-150400.8.32.2
* openSUSE Leap 15.4 (noarch)
* util-linux-lang-2.37.2-150400.8.32.2
* openSUSE Leap 15.4 (aarch64_ilp32)
* libfdisk1-64bit-2.37.2-150400.8.32.2
* libuuid-devel-64bit-2.37.2-150400.8.32.2
* libfdisk1-64bit-debuginfo-2.37.2-150400.8.32.2
* libfdisk-devel-64bit-2.37.2-150400.8.32.2
* libmount1-64bit-debuginfo-2.37.2-150400.8.32.2
* libuuid1-64bit-2.37.2-150400.8.32.2
* libsmartcols-devel-64bit-2.37.2-150400.8.32.2
* libblkid1-64bit-2.37.2-150400.8.32.2
* libblkid1-64bit-debuginfo-2.37.2-150400.8.32.2
* libmount1-64bit-2.37.2-150400.8.32.2
* libsmartcols1-64bit-debuginfo-2.37.2-150400.8.32.2
* libuuid1-64bit-debuginfo-2.37.2-150400.8.32.2
* libmount-devel-64bit-2.37.2-150400.8.32.2
* libblkid-devel-64bit-2.37.2-150400.8.32.2
* libsmartcols1-64bit-2.37.2-150400.8.32.2
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libuuid-devel-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols-devel-2.37.2-150400.8.32.2
* libmount-devel-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* libblkid-devel-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* uuidd-debuginfo-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* libblkid-devel-static-2.37.2-150400.8.32.2
* libuuid-devel-static-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* uuidd-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* libfdisk-devel-2.37.2-150400.8.32.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* util-linux-lang-2.37.2-150400.8.32.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* libblkid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libblkid1-32bit-2.37.2-150400.8.32.2
* libuuid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libmount1-32bit-debuginfo-2.37.2-150400.8.32.2
* libuuid1-32bit-2.37.2-150400.8.32.2
* libmount1-32bit-2.37.2-150400.8.32.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libuuid-devel-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols-devel-2.37.2-150400.8.32.2
* libmount-devel-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* libblkid-devel-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* uuidd-debuginfo-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* libblkid-devel-static-2.37.2-150400.8.32.2
* libuuid-devel-static-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* uuidd-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* libfdisk-devel-2.37.2-150400.8.32.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* util-linux-lang-2.37.2-150400.8.32.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* libblkid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libblkid1-32bit-2.37.2-150400.8.32.2
* libuuid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libmount1-32bit-debuginfo-2.37.2-150400.8.32.2
* libuuid1-32bit-2.37.2-150400.8.32.2
* libmount1-32bit-2.37.2-150400.8.32.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libblkid1-32bit-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libuuid-devel-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* libuuid1-32bit-2.37.2-150400.8.32.2
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols-devel-2.37.2-150400.8.32.2
* libmount-devel-2.37.2-150400.8.32.2
* libuuid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* libblkid-devel-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* libblkid-devel-static-2.37.2-150400.8.32.2
* libuuid-devel-static-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* libmount1-32bit-debuginfo-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* libmount1-32bit-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* libblkid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* libfdisk-devel-2.37.2-150400.8.32.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* util-linux-lang-2.37.2-150400.8.32.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libuuid-devel-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols-devel-2.37.2-150400.8.32.2
* libmount-devel-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* libblkid-devel-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* uuidd-debuginfo-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* libblkid-devel-static-2.37.2-150400.8.32.2
* libuuid-devel-static-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* uuidd-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* libfdisk-devel-2.37.2-150400.8.32.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* util-linux-lang-2.37.2-150400.8.32.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* libblkid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libblkid1-32bit-2.37.2-150400.8.32.2
* libuuid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libmount1-32bit-debuginfo-2.37.2-150400.8.32.2
* libuuid1-32bit-2.37.2-150400.8.32.2
* libmount1-32bit-2.37.2-150400.8.32.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libuuid-devel-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols-devel-2.37.2-150400.8.32.2
* libmount-devel-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* libblkid-devel-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* uuidd-debuginfo-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* libblkid-devel-static-2.37.2-150400.8.32.2
* libuuid-devel-static-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* uuidd-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* libfdisk-devel-2.37.2-150400.8.32.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* util-linux-lang-2.37.2-150400.8.32.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* libblkid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libblkid1-32bit-2.37.2-150400.8.32.2
* libuuid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libmount1-32bit-debuginfo-2.37.2-150400.8.32.2
* libuuid1-32bit-2.37.2-150400.8.32.2
* libmount1-32bit-2.37.2-150400.8.32.2
* SUSE Manager Proxy 4.3 (x86_64)
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libblkid1-32bit-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libuuid-devel-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* libuuid1-32bit-2.37.2-150400.8.32.2
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols-devel-2.37.2-150400.8.32.2
* libmount-devel-2.37.2-150400.8.32.2
* libuuid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* libblkid-devel-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* uuidd-debuginfo-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* libblkid-devel-static-2.37.2-150400.8.32.2
* libuuid-devel-static-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* libmount1-32bit-debuginfo-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* libmount1-32bit-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* uuidd-2.37.2-150400.8.32.2
* libblkid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* libfdisk-devel-2.37.2-150400.8.32.2
* SUSE Manager Proxy 4.3 (noarch)
* util-linux-lang-2.37.2-150400.8.32.2
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libblkid1-32bit-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libuuid-devel-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* libuuid1-32bit-2.37.2-150400.8.32.2
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols-devel-2.37.2-150400.8.32.2
* libmount-devel-2.37.2-150400.8.32.2
* libuuid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* libblkid-devel-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* uuidd-debuginfo-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* libblkid-devel-static-2.37.2-150400.8.32.2
* libuuid-devel-static-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* libmount1-32bit-debuginfo-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* libmount1-32bit-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* uuidd-2.37.2-150400.8.32.2
* libblkid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* libfdisk-devel-2.37.2-150400.8.32.2
* SUSE Manager Retail Branch Server 4.3 (noarch)
* util-linux-lang-2.37.2-150400.8.32.2
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libfdisk1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols1-2.37.2-150400.8.32.2
* libuuid-devel-2.37.2-150400.8.32.2
* util-linux-systemd-debugsource-2.37.2-150400.8.32.2
* libmount1-debuginfo-2.37.2-150400.8.32.2
* libsmartcols-devel-2.37.2-150400.8.32.2
* libmount-devel-2.37.2-150400.8.32.2
* libsmartcols1-debuginfo-2.37.2-150400.8.32.2
* libblkid-devel-2.37.2-150400.8.32.2
* libblkid1-2.37.2-150400.8.32.2
* uuidd-debuginfo-2.37.2-150400.8.32.2
* libuuid1-debuginfo-2.37.2-150400.8.32.2
* libfdisk1-2.37.2-150400.8.32.2
* libblkid-devel-static-2.37.2-150400.8.32.2
* libuuid-devel-static-2.37.2-150400.8.32.2
* util-linux-systemd-debuginfo-2.37.2-150400.8.32.2
* util-linux-debuginfo-2.37.2-150400.8.32.2
* util-linux-systemd-2.37.2-150400.8.32.2
* libuuid1-2.37.2-150400.8.32.2
* util-linux-debugsource-2.37.2-150400.8.32.2
* util-linux-2.37.2-150400.8.32.2
* uuidd-2.37.2-150400.8.32.2
* libblkid1-debuginfo-2.37.2-150400.8.32.2
* libmount1-2.37.2-150400.8.32.2
* libfdisk-devel-2.37.2-150400.8.32.2
* SUSE Manager Server 4.3 (noarch)
* util-linux-lang-2.37.2-150400.8.32.2
* SUSE Manager Server 4.3 (x86_64)
* libblkid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libblkid1-32bit-2.37.2-150400.8.32.2
* libuuid1-32bit-debuginfo-2.37.2-150400.8.32.2
* libmount1-32bit-debuginfo-2.37.2-150400.8.32.2
* libuuid1-32bit-2.37.2-150400.8.32.2
* libmount1-32bit-2.37.2-150400.8.32.2
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1194818
1
0
# Recommended update for pam
Announcement ID: SUSE-RU-2024:2967-1
Rating: moderate
References:
* bsc#1194818
Affected Products:
* Basesystem Module 15-SP5
* Basesystem Module 15-SP6
* Development Tools Module 15-SP5
* Development Tools Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* openSUSE Leap Micro 5.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that has one fix can now be installed.
## Description:
This update for pam fixes the following issue:
* Prevent cursor escape from the login prompt (bsc#1194818).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap Micro 5.5
zypper in -t patch openSUSE-Leap-Micro-5.5-2024-2967=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2967=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-2967=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-2967=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-2967=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-2967=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-2967=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-2967=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2967=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2967=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-2967=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2967=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2967=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2967=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2967=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2967=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2967=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2967=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2967=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2967=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2967=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2967=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2967=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2967=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2967=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2967=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-2967=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-2967=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2967=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2967=1
## Package List:
* openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
* pam-debugsource-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-debuginfo-1.3.0-150000.6.71.2
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* openSUSE Leap 15.5 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* openSUSE Leap 15.5 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* openSUSE Leap 15.6 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* openSUSE Leap 15.6 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* pam-debugsource-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-debuginfo-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* pam-debugsource-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-debuginfo-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* pam-debugsource-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-debuginfo-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* pam-debugsource-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-debuginfo-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* pam-debugsource-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-debuginfo-1.3.0-150000.6.71.2
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* Basesystem Module 15-SP5 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* Basesystem Module 15-SP5 (x86_64)
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* Basesystem Module 15-SP6 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* Basesystem Module 15-SP6 (x86_64)
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* Development Tools Module 15-SP5 (x86_64)
* pam-devel-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* Development Tools Module 15-SP6 (x86_64)
* pam-devel-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* SUSE Manager Proxy 4.3 (x86_64)
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* SUSE Manager Proxy 4.3 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* SUSE Manager Retail Branch Server 4.3 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* SUSE Manager Server 4.3 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Manager Server 4.3 (x86_64)
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* pam-debuginfo-1.3.0-150000.6.71.2
* pam-devel-1.3.0-150000.6.71.2
* pam-debugsource-1.3.0-150000.6.71.2
* pam-extra-debuginfo-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-extra-1.3.0-150000.6.71.2
* SUSE Enterprise Storage 7.1 (noarch)
* pam-doc-1.3.0-150000.6.71.2
* SUSE Enterprise Storage 7.1 (x86_64)
* pam-32bit-1.3.0-150000.6.71.2
* pam-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-debuginfo-1.3.0-150000.6.71.2
* pam-extra-32bit-1.3.0-150000.6.71.2
* pam-devel-32bit-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* pam-debugsource-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-debuginfo-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* pam-debugsource-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-debuginfo-1.3.0-150000.6.71.2
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* pam-debugsource-1.3.0-150000.6.71.2
* pam-1.3.0-150000.6.71.2
* pam-debuginfo-1.3.0-150000.6.71.2
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1194818
1
0
SUSE-RU-2024:2968-1: moderate: Recommended update for release-notes-sles-for-sap
by OPENSUSE-UPDATES 19 Aug '24
by OPENSUSE-UPDATES 19 Aug '24
19 Aug '24
# Recommended update for release-notes-sles-for-sap
Announcement ID: SUSE-RU-2024:2968-1
Rating: moderate
References:
* bsc#1222555
* bsc#933411
* jsc#PED-7207
Affected Products:
* openSUSE Leap 15.6
* SAP Applications Module 15-SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that contains one feature and has two fixes can now be installed.
## Description:
This update for release-notes-sles-for-sap fixes the following issues:
* dummy bug for minor submissions without bignumber (bsc#933411).
* Split "What Is New" into sections (bsc#1222555).
* Added note about HA SAP Convergent Mediation (jsc#PED-7207).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SAP Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-SAP-Applications-15-SP6-2024-2968=1
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2968=1
## Package List:
* SAP Applications Module 15-SP6 (noarch)
* release-notes-sles-for-sap-15.6.20240805-150600.3.3.4
* openSUSE Leap 15.6 (noarch)
* release-notes-sles-for-sap-15.6.20240805-150600.3.3.4
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1222555
* https://bugzilla.suse.com/show_bug.cgi?id=933411
* https://jira.suse.com/browse/PED-7207
1
0
19 Aug '24
# Security update for python-WebOb
Announcement ID: SUSE-SU-2024:2970-1
Rating: moderate
References:
* bsc#1229221
Cross-References:
* CVE-2024-42353
CVSS scores:
* CVE-2024-42353 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.6
An update that solves one vulnerability can now be installed.
## Description:
This update for python-WebOb fixes the following issues:
* CVE-2024-42353: Fixed open redirect via WebOb's Response object in Location
header (bsc#1229221)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2970=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-2970=1
## Package List:
* openSUSE Leap 15.4 (noarch)
* python311-WebOb-1.8.7-150400.11.6.1
* openSUSE Leap 15.6 (noarch)
* python311-WebOb-1.8.7-150400.11.6.1
## References:
* https://www.suse.com/security/cve/CVE-2024-42353.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229221
1
0
SUSE-RU-2024:0879-1: moderate: Recommended update for installation-images
by OPENSUSE-UPDATES 19 Aug '24
by OPENSUSE-UPDATES 19 Aug '24
19 Aug '24
# Recommended update for installation-images
Announcement ID: SUSE-RU-2024:0879-1
Rating: moderate
References:
* bsc#1203405
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that has one fix can now be installed.
## Description:
This update for installation-images fixes the following issue:
* change HMC console name from ttyS1 to ttysclp0 (bsc#1203405)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-879=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-879=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* installation-images-debuginfodeps-SLES-16.58.10-150500.3.9.1
* skelcd-installer-net-SLES-16.58.10-150500.3.9.1
* skelcd-installer-SLES-16.58.10-150500.3.9.1
* install-initrd-SLES-16.58.10-150500.3.9.1
* installation-images-SLES-16.58.10-150500.3.9.1
* openSUSE Leap 15.5 (noarch)
* tftpboot-installation-SLE-15-SP5-aarch64-16.58.10-150500.3.9.1
* tftpboot-installation-SLE-15-SP5-x86_64-16.58.10-150500.3.9.1
* tftpboot-installation-SLE-15-SP5-s390x-16.58.10-150500.3.9.1
* tftpboot-installation-SLE-15-SP5-ppc64le-16.58.10-150500.3.9.1
* Basesystem Module 15-SP5 (noarch)
* tftpboot-installation-SLE-15-SP5-aarch64-16.58.10-150500.3.9.1
* tftpboot-installation-SLE-15-SP5-x86_64-16.58.10-150500.3.9.1
* tftpboot-installation-SLE-15-SP5-s390x-16.58.10-150500.3.9.1
* tftpboot-installation-SLE-15-SP5-ppc64le-16.58.10-150500.3.9.1
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1203405
1
0
SUSE-RU-2024:0880-1: moderate: Recommended update for installation-images
by OPENSUSE-UPDATES 19 Aug '24
by OPENSUSE-UPDATES 19 Aug '24
19 Aug '24
# Recommended update for installation-images
Announcement ID: SUSE-RU-2024:0880-1
Rating: moderate
References:
* bsc#1203405
* bsc#1217968
* bsc#1218652
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that has three fixes can now be installed.
## Description:
This update for installation-images fixes the following issues:
* Include complete system-role-common-criteria package (bsc#1217968,
bsc#1218652)
* Change HMC console name from ttyS1 to ttysclp0 (bsc#1203405)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-880=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-880=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-880=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-880=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-880=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-880=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-880=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-880=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-880=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* skelcd-installer-SLES-16.57.29-150400.3.19.1
* skelcd-installer-net-SLES-16.57.29-150400.3.19.1
* installation-images-SLES-16.57.29-150400.3.19.1
* installation-images-debuginfodeps-SLES-16.57.29-150400.3.19.1
* install-initrd-SLES-16.57.29-150400.3.19.1
* openSUSE Leap 15.4 (noarch)
* tftpboot-installation-SLE-15-SP4-x86_64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-s390x-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-ppc64le-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-aarch64-16.57.29-150400.3.19.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* tftpboot-installation-SLE-15-SP4-x86_64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-aarch64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-ppc64le-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-s390x-16.57.29-150400.3.19.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* tftpboot-installation-SLE-15-SP4-x86_64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-aarch64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-ppc64le-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-s390x-16.57.29-150400.3.19.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* tftpboot-installation-SLE-15-SP4-x86_64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-aarch64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-ppc64le-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-s390x-16.57.29-150400.3.19.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* tftpboot-installation-SLE-15-SP4-x86_64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-aarch64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-ppc64le-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-s390x-16.57.29-150400.3.19.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* tftpboot-installation-SLE-15-SP4-x86_64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-aarch64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-ppc64le-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-s390x-16.57.29-150400.3.19.1
* SUSE Manager Proxy 4.3 (noarch)
* tftpboot-installation-SLE-15-SP4-x86_64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-aarch64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-ppc64le-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-s390x-16.57.29-150400.3.19.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* tftpboot-installation-SLE-15-SP4-x86_64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-aarch64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-ppc64le-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-s390x-16.57.29-150400.3.19.1
* SUSE Manager Server 4.3 (noarch)
* tftpboot-installation-SLE-15-SP4-x86_64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-aarch64-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-ppc64le-16.57.29-150400.3.19.1
* tftpboot-installation-SLE-15-SP4-s390x-16.57.29-150400.3.19.1
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1203405
* https://bugzilla.suse.com/show_bug.cgi?id=1217968
* https://bugzilla.suse.com/show_bug.cgi?id=1218652
1
0
19 Aug '24
# Recommended update for yast2-network
Announcement ID: SUSE-RU-2024:0881-1
Rating: moderate
References:
* bsc#1218595
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that has one fix can now be installed.
## Description:
This update for yast2-network fixes the following issue:
* Consider firmware configured interfaces as non bridgeable (bsc#1218595).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-881=1
* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-881=1 openSUSE-SLE-15.5-2024-881=1
* SUSE Linux Enterprise High Performance Computing 15 SP5
zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-881=1
* SUSE Linux Enterprise Server 15 SP5
zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-881=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-881=1
* SUSE Linux Enterprise Desktop 15 SP5
zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-881=1
## Package List:
* Basesystem Module 15-SP5 (noarch)
* yast2-network-4.5.23-150500.3.11.1
* openSUSE Leap 15.5 (noarch)
* yast2-network-4.5.23-150500.3.11.1
* SUSE Linux Enterprise High Performance Computing 15 SP5 (noarch)
* yast2-network-4.5.23-150500.3.11.1
* SUSE Linux Enterprise Server 15 SP5 (noarch)
* yast2-network-4.5.23-150500.3.11.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* yast2-network-4.5.23-150500.3.11.1
* SUSE Linux Enterprise Desktop 15 SP5 (noarch)
* yast2-network-4.5.23-150500.3.11.1
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1218595
1
0
SUSE-RU-2024:1398-1: moderate: Recommended update for systemd-default-settings
by OPENSUSE-UPDATES 19 Aug '24
by OPENSUSE-UPDATES 19 Aug '24
19 Aug '24
# Recommended update for systemd-default-settings
Announcement ID: SUSE-RU-2024:1398-1
Rating: moderate
References:
* jsc#PED-2276
* jsc#SLE-10123
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.3
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that contains two features can now be installed.
## Description:
This update for systemd-default-settings fixes the following issues:
* Disable pids controller limit under user instances (jsc#SLE-10123)
* Disable controllers by default (jsc#PED-2276)
* The usage of drop-ins is now the official way for configuring systemd and
its various daemons on Factory/ALP, hence the early drop-ins SUSE specific
"feature" has been abandoned.
* User priority '26' for SLE-Micro
* Convert more drop-ins into early ones
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-1398=1
* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1398=1
* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1398=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1398=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1398=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1398=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1398=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1398=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-1398=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1398=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1398=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1398=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1398=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1398=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1398=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1398=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1398=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1398=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1398=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1398=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1398=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-1398=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1398=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1398=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1398=1
## Package List:
* openSUSE Leap 15.3 (noarch)
* systemd-default-settings-0.10-150300.3.7.1
* systemd-default-settings-branding-SLE-Micro-0.10-150300.3.7.1
* systemd-default-settings-branding-openSUSE-0.10-150300.3.7.1
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-branding-upstream-0.10-150300.3.7.1
* openSUSE Leap Micro 5.3 (noarch)
* systemd-default-settings-0.10-150300.3.7.1
* openSUSE Leap Micro 5.4 (noarch)
* systemd-default-settings-branding-SLE-Micro-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* openSUSE Leap 15.5 (noarch)
* systemd-default-settings-0.10-150300.3.7.1
* systemd-default-settings-branding-SLE-Micro-0.10-150300.3.7.1
* systemd-default-settings-branding-openSUSE-0.10-150300.3.7.1
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-branding-upstream-0.10-150300.3.7.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
* systemd-default-settings-branding-SLE-Micro-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise Micro 5.3 (noarch)
* systemd-default-settings-branding-SLE-Micro-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
* systemd-default-settings-branding-SLE-Micro-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise Micro 5.4 (noarch)
* systemd-default-settings-branding-SLE-Micro-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise Micro 5.5 (noarch)
* systemd-default-settings-branding-SLE-Micro-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* Basesystem Module 15-SP5 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Manager Proxy 4.3 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Manager Server 4.3 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Enterprise Storage 7.1 (noarch)
* systemd-default-settings-branding-SLE-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise Micro 5.1 (noarch)
* systemd-default-settings-branding-SLE-Micro-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise Micro 5.2 (noarch)
* systemd-default-settings-branding-SLE-Micro-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (noarch)
* systemd-default-settings-branding-SLE-Micro-0.10-150300.3.7.1
* systemd-default-settings-0.10-150300.3.7.1
## References:
* https://jira.suse.com/browse/PED-2276
* https://jira.suse.com/browse/SLE-10123
1
0