openSUSE Updates
Threads by month
- ----- 2025 -----
- January
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
September 2024
- 3 participants
- 344 discussions
09 Sep '24
# Recommended update for binutils
Announcement ID: SUSE-RU-2024:3180-1
Rating: moderate
References:
* bsc#1215341
* bsc#1216908
* jsc#PED-10474
Affected Products:
* Basesystem Module 15-SP5
* Basesystem Module 15-SP6
* Development Tools Module 15-SP5
* Development Tools Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6
An update that contains one feature and has two fixes can now be installed.
## Description:
This update for binutils fixes the following issues:
Update to current 2.43.1 branch [jsc#PED-10474]:
Update to version 2.43:
* new .base64 pseudo-op, allowing base64 encoded data as strings
* Intel APX: add support for CFCMOV, CCMP, CTEST, zero-upper, NF (APX_F now
fully supported)
* x86 Intel syntax now warns about more mnemonic suffixes
* macros and .irp/.irpc/.rept bodies can use + to get at number of times the
macro/body was executed
* aarch64: support 'armv9.5-a' for -march, add support for LUT and LUT2
* s390: base register operand in D(X,B) and D(L,B) can now be omitted (ala
'D(X,)'); warn when register type doesn't match operand type (use option
'warn-regtype-mismatch=[strict|relaxed|no]' to adjust)
* riscv: support various extensions: Zacas, Zcmp, Zfbfmin, Zvfbfmin, Zvfbfwma,
Smcsrind/Sscsrind, XCvMem, XCvBi, XCvElw, XSfCease, all at version 1.0;
remove support for assembly of privileged spec 1.9.1 (linking support
remains)
* arm: remove support for some old co-processors: Maverick and FPA
* mips: '\--trap' now causes either trap or breakpoint instructions to be
emitted as per current ISA, instead of always using trap insn and failing
when current ISA was incompatible with that
* LoongArch: accept .option pseudo-op for fine-grained control of assembly
code options; add support for DT_RELR
* readelf: now displays RELR relocations in full detail; add -j/--display-
section to show just those section(s) content according to their type
* objdump/readelf now dump also .eh_frame_hdr (when present) when dumping
.eh_frame
* gprofng: add event types for AMD Zen3/Zen4 and Intel Ice Lake processors;
add minimal support for riscv
* linker:
* put .got and .got.plt into relro segment
* add -z isa-level-report=[none|all|needed|used] to the x86 ELF linker to
report needed and used x86-64 ISA levels
* add --rosegment option which changes the -z separate-code option so that
only one read-only segment is created (instead of two)
* add --section-ordering-file <FILE> option to add extra mapping of input
sections to output sections
* add -plugin-save-temps to store plugin intermediate files permanently
Update to version 2.42:
* Add support for many aarch64 extensions: SVE2.1, SME2.1, B16B16, RASv2,
LSE128, GCS, CHK, SPECRES2, LRCPC3, THE, ITE, D128, XS and flags to enable
them: '+fcma', '+jscvt', '+frintts', '+flagm2', '+rcpc2' and '+wfxt'
* Add experimantal support for GAS to synthesize call-frame-info for some
hand-written asm (--scfi=experimental) on x86-64.
* Add support for more x86-64 extensions: APX: 32 GPRs, NDD, PUSH2/POP2,
PUSHP/POPP; USER_MSR, AVX10.1, PBNDKB, SM4, SM3, SHA512, AVX-VNNI-INT16.
* Add support for more RISC-V extensions: T-Head v2.3.0, CORE-V v1.0, SiFive
VCIX v1.0.
* BPF assembler: ';' separates statements now, and does not introduce line
comments anymore (use '#' or '//' for this).
* x86-64 ld: Add '-z mark-plt/-z nomark-plt' to mark PLT entries with dynamic
tags.
* risc-v ld: Add '\--[no-]check-uleb128'.
* New linker script directive: REVERSE, to be combined with SORT_BY_NAME or
SORT_BY_INIT_PRIORITY, reverses the generated order.
* New linker options --warn-execstack-objects (warn only about execstack when
input object files request it), and --error-execstack plus \--error-rxw-
segments to convert the existing warnings into errors.
* objdump: Add -Z/--decompress to be used with -s/--full-contents to
decompress section contents before displaying.
* readelf: Add --extra-sym-info to be used with --symbols (currently prints
section name of references section index).
* objcopy: Add --set-section-flags for x86_64 to include SHF_X86_64_LARGE.
* s390 disassembly: add target-specific disasm option 'insndesc', as in
"objdump -M insndesc" to display an instruction description as comment along
with the disassembly.
* Add binutils-use-less-memory.diff to be a little nicer to 32bit userspace
and huge links. [bsc#1216908]
* Add libzstd-devel to Requires of binutils-devel. (bsc#1215341)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3180=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3180=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3180=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3180=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3180=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-3180=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3180=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3180=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3180=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3180=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3180=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3180=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3180=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3180=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3180=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3180=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3180=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3180=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3180=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3180=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3180=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3180=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3180=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* cross-i386-binutils-debuginfo-2.43-150100.7.49.1
* cross-ppc64-binutils-2.43-150100.7.49.1
* cross-ppc64-binutils-debugsource-2.43-150100.7.49.1
* binutils-gold-2.43-150100.7.49.1
* cross-hppa-binutils-debugsource-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* cross-hppa64-binutils-debugsource-2.43-150100.7.49.1
* cross-hppa-binutils-debuginfo-2.43-150100.7.49.1
* cross-mips-binutils-2.43-150100.7.49.1
* cross-epiphany-binutils-debuginfo-2.43-150100.7.49.1
* cross-sparc-binutils-debuginfo-2.43-150100.7.49.1
* cross-hppa-binutils-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* cross-arm-binutils-2.43-150100.7.49.1
* cross-i386-binutils-debugsource-2.43-150100.7.49.1
* cross-spu-binutils-2.43-150100.7.49.1
* cross-xtensa-binutils-debuginfo-2.43-150100.7.49.1
* cross-riscv64-binutils-2.43-150100.7.49.1
* cross-arm-binutils-debuginfo-2.43-150100.7.49.1
* cross-sparc64-binutils-debugsource-2.43-150100.7.49.1
* cross-avr-binutils-debugsource-2.43-150100.7.49.1
* binutils-2.43-150100.7.49.1
* cross-m68k-binutils-debugsource-2.43-150100.7.49.1
* cross-rx-binutils-2.43-150100.7.49.1
* cross-rx-binutils-debugsource-2.43-150100.7.49.1
* cross-spu-binutils-debuginfo-2.43-150100.7.49.1
* cross-ia64-binutils-debuginfo-2.43-150100.7.49.1
* cross-xtensa-binutils-2.43-150100.7.49.1
* cross-rx-binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* cross-spu-binutils-debugsource-2.43-150100.7.49.1
* cross-xtensa-binutils-debugsource-2.43-150100.7.49.1
* cross-sparc-binutils-debugsource-2.43-150100.7.49.1
* cross-ppc-binutils-2.43-150100.7.49.1
* cross-i386-binutils-2.43-150100.7.49.1
* cross-riscv64-binutils-debuginfo-2.43-150100.7.49.1
* cross-ia64-binutils-2.43-150100.7.49.1
* cross-hppa64-binutils-2.43-150100.7.49.1
* cross-mips-binutils-debuginfo-2.43-150100.7.49.1
* cross-s390-binutils-debuginfo-2.43-150100.7.49.1
* cross-s390-binutils-debugsource-2.43-150100.7.49.1
* cross-hppa64-binutils-debuginfo-2.43-150100.7.49.1
* cross-ia64-binutils-debugsource-2.43-150100.7.49.1
* cross-s390-binutils-2.43-150100.7.49.1
* cross-epiphany-binutils-2.43-150100.7.49.1
* cross-sparc64-binutils-debuginfo-2.43-150100.7.49.1
* cross-arm-binutils-debugsource-2.43-150100.7.49.1
* cross-avr-binutils-2.43-150100.7.49.1
* cross-ppc64-binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* cross-m68k-binutils-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* cross-m68k-binutils-debuginfo-2.43-150100.7.49.1
* cross-sparc-binutils-2.43-150100.7.49.1
* cross-avr-binutils-debuginfo-2.43-150100.7.49.1
* cross-sparc64-binutils-2.43-150100.7.49.1
* cross-riscv64-binutils-debugsource-2.43-150100.7.49.1
* binutils-gold-debuginfo-2.43-150100.7.49.1
* cross-mips-binutils-debugsource-2.43-150100.7.49.1
* cross-ppc-binutils-debugsource-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* cross-ppc-binutils-debuginfo-2.43-150100.7.49.1
* cross-epiphany-binutils-debugsource-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* openSUSE Leap 15.5 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* openSUSE Leap 15.5 (ppc64le s390x x86_64)
* cross-aarch64-binutils-2.43-150100.7.49.1
* cross-aarch64-binutils-debuginfo-2.43-150100.7.49.1
* cross-aarch64-binutils-debugsource-2.43-150100.7.49.1
* openSUSE Leap 15.5 (aarch64 s390x x86_64)
* cross-ppc64le-binutils-debugsource-2.43-150100.7.49.1
* cross-ppc64le-binutils-debuginfo-2.43-150100.7.49.1
* cross-ppc64le-binutils-2.43-150100.7.49.1
* openSUSE Leap 15.5 (aarch64 ppc64le x86_64)
* cross-s390x-binutils-debugsource-2.43-150100.7.49.1
* cross-s390x-binutils-2.43-150100.7.49.1
* cross-s390x-binutils-debuginfo-2.43-150100.7.49.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x)
* cross-x86_64-binutils-debuginfo-2.43-150100.7.49.1
* cross-x86_64-binutils-2.43-150100.7.49.1
* cross-x86_64-binutils-debugsource-2.43-150100.7.49.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* cross-i386-binutils-debuginfo-2.43-150100.7.49.1
* cross-ppc64-binutils-2.43-150100.7.49.1
* cross-ppc64-binutils-debugsource-2.43-150100.7.49.1
* binutils-gold-2.43-150100.7.49.1
* cross-hppa-binutils-debugsource-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* cross-hppa64-binutils-debugsource-2.43-150100.7.49.1
* cross-hppa-binutils-debuginfo-2.43-150100.7.49.1
* cross-mips-binutils-2.43-150100.7.49.1
* cross-epiphany-binutils-debuginfo-2.43-150100.7.49.1
* cross-bpf-binutils-debuginfo-2.43-150100.7.49.1
* cross-sparc-binutils-debuginfo-2.43-150100.7.49.1
* cross-hppa-binutils-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* cross-arm-binutils-2.43-150100.7.49.1
* cross-i386-binutils-debugsource-2.43-150100.7.49.1
* cross-spu-binutils-2.43-150100.7.49.1
* cross-xtensa-binutils-debuginfo-2.43-150100.7.49.1
* cross-riscv64-binutils-2.43-150100.7.49.1
* cross-arm-binutils-debuginfo-2.43-150100.7.49.1
* cross-sparc64-binutils-debugsource-2.43-150100.7.49.1
* cross-avr-binutils-debugsource-2.43-150100.7.49.1
* binutils-2.43-150100.7.49.1
* cross-m68k-binutils-debugsource-2.43-150100.7.49.1
* cross-pru-binutils-2.43-150100.7.49.1
* cross-bpf-binutils-2.43-150100.7.49.1
* cross-pru-binutils-debuginfo-2.43-150100.7.49.1
* cross-ia64-binutils-debuginfo-2.43-150100.7.49.1
* cross-rx-binutils-2.43-150100.7.49.1
* cross-rx-binutils-debuginfo-2.43-150100.7.49.1
* cross-rx-binutils-debugsource-2.43-150100.7.49.1
* cross-spu-binutils-debuginfo-2.43-150100.7.49.1
* cross-spu-binutils-debugsource-2.43-150100.7.49.1
* cross-xtensa-binutils-2.43-150100.7.49.1
* cross-xtensa-binutils-debugsource-2.43-150100.7.49.1
* cross-sparc-binutils-debugsource-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* cross-ppc-binutils-2.43-150100.7.49.1
* cross-i386-binutils-2.43-150100.7.49.1
* cross-riscv64-binutils-debuginfo-2.43-150100.7.49.1
* cross-ia64-binutils-2.43-150100.7.49.1
* cross-hppa64-binutils-2.43-150100.7.49.1
* cross-mips-binutils-debuginfo-2.43-150100.7.49.1
* cross-s390-binutils-debuginfo-2.43-150100.7.49.1
* cross-s390-binutils-debugsource-2.43-150100.7.49.1
* cross-hppa64-binutils-debuginfo-2.43-150100.7.49.1
* cross-ia64-binutils-debugsource-2.43-150100.7.49.1
* cross-s390-binutils-2.43-150100.7.49.1
* cross-epiphany-binutils-2.43-150100.7.49.1
* cross-sparc64-binutils-debuginfo-2.43-150100.7.49.1
* cross-arm-binutils-debugsource-2.43-150100.7.49.1
* cross-avr-binutils-2.43-150100.7.49.1
* cross-ppc64-binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* cross-bpf-binutils-debugsource-2.43-150100.7.49.1
* cross-m68k-binutils-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* cross-m68k-binutils-debuginfo-2.43-150100.7.49.1
* cross-sparc-binutils-2.43-150100.7.49.1
* cross-avr-binutils-debuginfo-2.43-150100.7.49.1
* cross-sparc64-binutils-2.43-150100.7.49.1
* cross-pru-binutils-debugsource-2.43-150100.7.49.1
* cross-riscv64-binutils-debugsource-2.43-150100.7.49.1
* binutils-gold-debuginfo-2.43-150100.7.49.1
* cross-mips-binutils-debugsource-2.43-150100.7.49.1
* cross-ppc-binutils-debugsource-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* cross-ppc-binutils-debuginfo-2.43-150100.7.49.1
* cross-epiphany-binutils-debugsource-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* openSUSE Leap 15.6 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* openSUSE Leap 15.6 (ppc64le s390x x86_64)
* cross-aarch64-binutils-2.43-150100.7.49.1
* cross-aarch64-binutils-debuginfo-2.43-150100.7.49.1
* cross-aarch64-binutils-debugsource-2.43-150100.7.49.1
* openSUSE Leap 15.6 (aarch64 s390x x86_64)
* cross-ppc64le-binutils-debugsource-2.43-150100.7.49.1
* cross-ppc64le-binutils-debuginfo-2.43-150100.7.49.1
* cross-ppc64le-binutils-2.43-150100.7.49.1
* openSUSE Leap 15.6 (aarch64 ppc64le x86_64)
* cross-s390x-binutils-debugsource-2.43-150100.7.49.1
* cross-s390x-binutils-2.43-150100.7.49.1
* cross-s390x-binutils-debuginfo-2.43-150100.7.49.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x)
* cross-x86_64-binutils-debuginfo-2.43-150100.7.49.1
* cross-x86_64-binutils-2.43-150100.7.49.1
* cross-x86_64-binutils-debugsource-2.43-150100.7.49.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* Development Tools Module 15-SP5 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* Development Tools Module 15-SP6 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* binutils-gold-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* binutils-gold-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* binutils-gold-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* binutils-gold-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* binutils-2.43-150100.7.49.1
* binutils-devel-32bit-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
* SUSE Manager Proxy 4.3 (x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* binutils-2.43-150100.7.49.1
* libctf0-2.43-150100.7.49.1
* libctf-nobfd0-2.43-150100.7.49.1
* binutils-debuginfo-2.43-150100.7.49.1
* libctf-nobfd0-debuginfo-2.43-150100.7.49.1
* binutils-debugsource-2.43-150100.7.49.1
* binutils-devel-2.43-150100.7.49.1
* libctf0-debuginfo-2.43-150100.7.49.1
* SUSE Enterprise Storage 7.1 (x86_64)
* binutils-devel-32bit-2.43-150100.7.49.1
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1215341
* https://bugzilla.suse.com/show_bug.cgi?id=1216908
* https://jira.suse.com/browse/PED-10474
1
0
09 Sep '24
openSUSE Recommended Update: Recommended update for python-yq
______________________________________________________________________________
Announcement ID: openSUSE-RU-2024:0293-1
Rating: low
References: #1229853
Affected Products:
openSUSE Backports SLE-15-SP6
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for python-yq fixes the following issue:
- Build with python 3.11 (bsc#1229853).
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP6:
zypper in -t patch openSUSE-2024-293=1
Package List:
- openSUSE Backports SLE-15-SP6 (noarch):
python311-yq-3.2.2-bp156.2.3.1
References:
https://bugzilla.suse.com/1229853
1
0
openSUSE-SU-2024:0294-1: moderate: Security update for kanidm
by opensuse-securityďĽ opensuse.org 09 Sep '24
by opensuse-securityďĽ opensuse.org 09 Sep '24
09 Sep '24
openSUSE Security Update: Security update for kanidm
______________________________________________________________________________
Announcement ID: openSUSE-SU-2024:0294-1
Rating: moderate
References: #1191031 #1194119 #1196972 #1210356
Cross-References: CVE-2021-45710 CVE-2022-24713 CVE-2023-26964
CVSS scores:
CVE-2021-45710 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2022-24713 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2023-26964 (SUSE): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
openSUSE Backports SLE-15-SP6
______________________________________________________________________________
An update that solves three vulnerabilities and has one
errata is now available.
Description:
This update for kanidm fixes the following issues:
- kanidm version 1.3.3~git0.f075d13:
* Release 1.3.3
* Mail substr index (#2981)
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP6:
zypper in -t patch openSUSE-2024-294=1
Package List:
- openSUSE Backports SLE-15-SP6 (aarch64 x86_64):
kanidm-1.3.3~git0.f075d13-bp156.4.1
kanidm-clients-1.3.3~git0.f075d13-bp156.4.1
kanidm-docs-1.3.3~git0.f075d13-bp156.4.1
kanidm-server-1.3.3~git0.f075d13-bp156.4.1
kanidm-unixd-clients-1.3.3~git0.f075d13-bp156.4.1
References:
https://www.suse.com/security/cve/CVE-2021-45710.html
https://www.suse.com/security/cve/CVE-2022-24713.html
https://www.suse.com/security/cve/CVE-2023-26964.html
https://bugzilla.suse.com/1191031
https://bugzilla.suse.com/1194119
https://bugzilla.suse.com/1196972
https://bugzilla.suse.com/1210356
1
0
openSUSE-RU-2024:0292-1: moderate: Recommended update for adios
by maintenanceďĽ opensuse.org 09 Sep '24
by maintenanceďĽ opensuse.org 09 Sep '24
09 Sep '24
openSUSE Recommended Update: Recommended update for adios
______________________________________________________________________________
Announcement ID: openSUSE-RU-2024:0292-1
Rating: moderate
References: #1228146
Affected Products:
openSUSE Backports SLE-15-SP6
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for adios fixes the following issues:
- Require python3-PyYAML instead of non-existent python-PyYAML
(boo#1228146)
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP6:
zypper in -t patch openSUSE-2024-292=1
Package List:
- openSUSE Backports SLE-15-SP6 (aarch64 i586 ppc64le x86_64):
adios-openmpi2-1.13.1-bp156.4.3.1
adios-openmpi2-devel-1.13.1-bp156.4.3.1
adios-openmpi2-devel-static-1.13.1-bp156.4.3.1
adios-openmpi3-1.13.1-bp156.4.3.1
adios-openmpi3-devel-1.13.1-bp156.4.3.1
adios-openmpi3-devel-static-1.13.1-bp156.4.3.1
adios-openmpi4-1.13.1-bp156.4.3.1
adios-openmpi4-devel-1.13.1-bp156.4.3.1
adios-openmpi4-devel-static-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-mpich-hpc-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-mpich-hpc-devel-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-mpich-hpc-devel-static-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-mvapich2-hpc-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-mvapich2-hpc-devel-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-mvapich2-hpc-devel-static-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-openmpi2-hpc-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-openmpi2-hpc-devel-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-openmpi2-hpc-devel-static-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-openmpi3-hpc-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-openmpi3-hpc-devel-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-openmpi3-hpc-devel-static-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-openmpi4-hpc-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-openmpi4-hpc-devel-1.13.1-bp156.4.3.1
adios_1_13_1-gnu-openmpi4-hpc-devel-static-1.13.1-bp156.4.3.1
- openSUSE Backports SLE-15-SP6 (noarch):
adios-gnu-mpich-hpc-1.13.1-bp156.4.3.1
adios-gnu-mpich-hpc-devel-1.13.1-bp156.4.3.1
adios-gnu-mpich-hpc-devel-static-1.13.1-bp156.4.3.1
adios-gnu-mvapich2-hpc-1.13.1-bp156.4.3.1
adios-gnu-mvapich2-hpc-devel-1.13.1-bp156.4.3.1
adios-gnu-mvapich2-hpc-devel-static-1.13.1-bp156.4.3.1
adios-gnu-openmpi2-hpc-1.13.1-bp156.4.3.1
adios-gnu-openmpi2-hpc-devel-1.13.1-bp156.4.3.1
adios-gnu-openmpi2-hpc-devel-static-1.13.1-bp156.4.3.1
adios-gnu-openmpi3-hpc-1.13.1-bp156.4.3.1
adios-gnu-openmpi3-hpc-devel-1.13.1-bp156.4.3.1
adios-gnu-openmpi3-hpc-devel-static-1.13.1-bp156.4.3.1
adios-gnu-openmpi4-hpc-1.13.1-bp156.4.3.1
adios-gnu-openmpi4-hpc-devel-1.13.1-bp156.4.3.1
adios-gnu-openmpi4-hpc-devel-static-1.13.1-bp156.4.3.1
References:
https://bugzilla.suse.com/1228146
1
0
09 Sep '24
# Recommended update for suse-fonts
Announcement ID: SUSE-RU-2024:3164-1
Rating: moderate
References:
Affected Products:
* Basesystem Module 15-SP5
* Basesystem Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that can now be installed.
## Description:
This update for suse-fonts fixes the following issues:
Update to v1.000:
* Prep for Google Fonts submission
* Update copyright
* Files ready for GF
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3164=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3164=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3164=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3164=1
## Package List:
* openSUSE Leap 15.5 (noarch)
* suse-fonts-1.000-150000.1.6.1
* openSUSE Leap 15.6 (noarch)
* suse-fonts-1.000-150000.1.6.1
* Basesystem Module 15-SP5 (noarch)
* suse-fonts-1.000-150000.1.6.1
* Basesystem Module 15-SP6 (noarch)
* suse-fonts-1.000-150000.1.6.1
1
0
09 Sep '24
# Security update for wireshark
Announcement ID: SUSE-SU-2024:3165-1
Rating: important
References:
* bsc#1207666
* bsc#1211708
* bsc#1211709
* bsc#1213318
* bsc#1215959
* bsc#1217247
* bsc#1217272
* bsc#1218503
* bsc#1218506
* bsc#1218507
* bsc#1222030
* jsc#PED-8517
Cross-References:
* CVE-2023-0414
* CVE-2023-0666
* CVE-2023-2854
* CVE-2023-3649
* CVE-2023-5371
* CVE-2023-6174
* CVE-2023-6175
* CVE-2024-0207
* CVE-2024-0210
* CVE-2024-0211
* CVE-2024-2955
CVSS scores:
* CVE-2023-0414 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-0414 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-0666 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-0666 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-2854 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-2854 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2023-3649 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-3649 ( NVD ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2023-5371 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-5371 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-6174 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-6174 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-6175 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-0207 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-0207 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-0210 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-0210 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-0211 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-0211 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-2955 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP6
* Desktop Applications Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves 11 vulnerabilities and contains one feature can now be
installed.
## Description:
This update for wireshark fixes the following issues:
wireshark was updated from version 3.6.23 to version 4.2.6 (jsc#PED-8517):
* Security issues fixed with this update:
* CVE-2024-0207: HTTP3 dissector crash (bsc#1218503)
* CVE-2024-0210: Zigbee TLV dissector crash (bsc#1218506)
* CVE-2024-0211: DOCSIS dissector crash (bsc#1218507)
* CVE-2023-6174: Fixed SSH dissector crash (bsc#1217247)
* CVE-2023-6175: NetScreen file parser crash (bsc#1217272)
* CVE-2023-5371: RTPS dissector memory leak (bsc#1215959)
* CVE-2023-3649: iSCSI dissector crash (bsc#1213318)
* CVE-2023-2854: BLF file parser crash (bsc#1211708)
* CVE-2023-0666: RTPS dissector crash (bsc#1211709)
* CVE-2023-0414: EAP dissector crash (bsc#1207666)
* Major changes introduced with versions 4.2.0 and 4.0.0:
* Version 4.2.0 https://www.wireshark.org/docs/relnotes/wireshark-4.2.0.html
* Version 4.0.0 https://www.wireshark.org/docs/relnotes/wireshark-4.0.0.html
* Added an aditional desktopfile to start wireshark which asks for the super
user password.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3165=1 SUSE-2024-3165=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3165=1
* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3165=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* wireshark-devel-4.2.6-150600.18.6.1
* wireshark-debuginfo-4.2.6-150600.18.6.1
* libwiretap14-4.2.6-150600.18.6.1
* wireshark-4.2.6-150600.18.6.1
* wireshark-ui-qt-4.2.6-150600.18.6.1
* libwireshark17-4.2.6-150600.18.6.1
* libwsutil15-debuginfo-4.2.6-150600.18.6.1
* libwsutil15-4.2.6-150600.18.6.1
* libwireshark17-debuginfo-4.2.6-150600.18.6.1
* libwiretap14-debuginfo-4.2.6-150600.18.6.1
* wireshark-debugsource-4.2.6-150600.18.6.1
* wireshark-ui-qt-debuginfo-4.2.6-150600.18.6.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* wireshark-debuginfo-4.2.6-150600.18.6.1
* libwiretap14-4.2.6-150600.18.6.1
* wireshark-4.2.6-150600.18.6.1
* libwireshark17-4.2.6-150600.18.6.1
* libwsutil15-debuginfo-4.2.6-150600.18.6.1
* libwsutil15-4.2.6-150600.18.6.1
* libwireshark17-debuginfo-4.2.6-150600.18.6.1
* libwiretap14-debuginfo-4.2.6-150600.18.6.1
* wireshark-debugsource-4.2.6-150600.18.6.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* wireshark-devel-4.2.6-150600.18.6.1
* wireshark-debuginfo-4.2.6-150600.18.6.1
* wireshark-ui-qt-4.2.6-150600.18.6.1
* wireshark-ui-qt-debuginfo-4.2.6-150600.18.6.1
* wireshark-debugsource-4.2.6-150600.18.6.1
## References:
* https://www.suse.com/security/cve/CVE-2023-0414.html
* https://www.suse.com/security/cve/CVE-2023-0666.html
* https://www.suse.com/security/cve/CVE-2023-2854.html
* https://www.suse.com/security/cve/CVE-2023-3649.html
* https://www.suse.com/security/cve/CVE-2023-5371.html
* https://www.suse.com/security/cve/CVE-2023-6174.html
* https://www.suse.com/security/cve/CVE-2023-6175.html
* https://www.suse.com/security/cve/CVE-2024-0207.html
* https://www.suse.com/security/cve/CVE-2024-0210.html
* https://www.suse.com/security/cve/CVE-2024-0211.html
* https://www.suse.com/security/cve/CVE-2024-2955.html
* https://bugzilla.suse.com/show_bug.cgi?id=1207666
* https://bugzilla.suse.com/show_bug.cgi?id=1211708
* https://bugzilla.suse.com/show_bug.cgi?id=1211709
* https://bugzilla.suse.com/show_bug.cgi?id=1213318
* https://bugzilla.suse.com/show_bug.cgi?id=1215959
* https://bugzilla.suse.com/show_bug.cgi?id=1217247
* https://bugzilla.suse.com/show_bug.cgi?id=1217272
* https://bugzilla.suse.com/show_bug.cgi?id=1218503
* https://bugzilla.suse.com/show_bug.cgi?id=1218506
* https://bugzilla.suse.com/show_bug.cgi?id=1218507
* https://bugzilla.suse.com/show_bug.cgi?id=1222030
* https://jira.suse.com/browse/PED-8517
1
0
09 Sep '24
# Recommended update for glibc
Announcement ID: SUSE-RU-2024:3166-1
Rating: moderate
References:
* bsc#1228042
Affected Products:
* Basesystem Module 15-SP6
* Development Tools Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that has one fix can now be installed.
## Description:
This update for glibc fixes the following issue:
* s390x-wcsncmp patch for s390x: Fix segfault in wcsncmp (bsc#1228042).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-3166=1 openSUSE-SLE-15.6-2024-3166=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3166=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-3166=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586 i686)
* glibc-devel-static-2.38-150600.14.8.2
* glibc-locale-base-debuginfo-2.38-150600.14.8.2
* libnsl1-debuginfo-2.38-150600.14.8.2
* glibc-2.38-150600.14.8.2
* libnsl1-2.38-150600.14.8.2
* glibc-devel-2.38-150600.14.8.2
* glibc-locale-2.38-150600.14.8.2
* glibc-debuginfo-2.38-150600.14.8.2
* glibc-debugsource-2.38-150600.14.8.2
* glibc-profile-2.38-150600.14.8.2
* glibc-locale-base-2.38-150600.14.8.2
* glibc-devel-debuginfo-2.38-150600.14.8.2
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* glibc-utils-debuginfo-2.38-150600.14.8.2
* nscd-debuginfo-2.38-150600.14.8.2
* glibc-utils-2.38-150600.14.8.2
* nscd-2.38-150600.14.8.2
* glibc-extra-2.38-150600.14.8.2
* glibc-extra-debuginfo-2.38-150600.14.8.2
* glibc-utils-src-debugsource-2.38-150600.14.8.2
* openSUSE Leap 15.6 (noarch)
* glibc-html-2.38-150600.14.8.2
* glibc-info-2.38-150600.14.8.2
* glibc-i18ndata-2.38-150600.14.8.2
* glibc-lang-2.38-150600.14.8.2
* openSUSE Leap 15.6 (x86_64)
* glibc-utils-32bit-debuginfo-2.38-150600.14.8.2
* glibc-utils-32bit-2.38-150600.14.8.2
* glibc-locale-base-32bit-2.38-150600.14.8.2
* glibc-profile-32bit-2.38-150600.14.8.2
* libnsl1-32bit-2.38-150600.14.8.2
* glibc-devel-static-32bit-2.38-150600.14.8.2
* libnsl1-32bit-debuginfo-2.38-150600.14.8.2
* glibc-devel-32bit-2.38-150600.14.8.2
* glibc-devel-32bit-debuginfo-2.38-150600.14.8.2
* glibc-32bit-debuginfo-2.38-150600.14.8.2
* glibc-locale-base-32bit-debuginfo-2.38-150600.14.8.2
* glibc-32bit-2.38-150600.14.8.2
* openSUSE Leap 15.6 (aarch64_ilp32)
* glibc-utils-64bit-2.38-150600.14.8.2
* glibc-locale-base-64bit-2.38-150600.14.8.2
* glibc-utils-64bit-debuginfo-2.38-150600.14.8.2
* libnsl1-64bit-debuginfo-2.38-150600.14.8.2
* libnsl1-64bit-2.38-150600.14.8.2
* glibc-devel-64bit-2.38-150600.14.8.2
* glibc-64bit-2.38-150600.14.8.2
* glibc-profile-64bit-2.38-150600.14.8.2
* glibc-64bit-debuginfo-2.38-150600.14.8.2
* glibc-devel-static-64bit-2.38-150600.14.8.2
* glibc-devel-64bit-debuginfo-2.38-150600.14.8.2
* glibc-locale-base-64bit-debuginfo-2.38-150600.14.8.2
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* glibc-locale-base-debuginfo-2.38-150600.14.8.2
* libnsl1-debuginfo-2.38-150600.14.8.2
* glibc-2.38-150600.14.8.2
* libnsl1-2.38-150600.14.8.2
* nscd-debuginfo-2.38-150600.14.8.2
* glibc-extra-2.38-150600.14.8.2
* glibc-devel-2.38-150600.14.8.2
* glibc-locale-2.38-150600.14.8.2
* glibc-debuginfo-2.38-150600.14.8.2
* glibc-debugsource-2.38-150600.14.8.2
* glibc-profile-2.38-150600.14.8.2
* glibc-locale-base-2.38-150600.14.8.2
* nscd-2.38-150600.14.8.2
* glibc-extra-debuginfo-2.38-150600.14.8.2
* glibc-devel-debuginfo-2.38-150600.14.8.2
* Basesystem Module 15-SP6 (noarch)
* glibc-info-2.38-150600.14.8.2
* glibc-lang-2.38-150600.14.8.2
* glibc-i18ndata-2.38-150600.14.8.2
* Basesystem Module 15-SP6 (x86_64)
* glibc-locale-base-32bit-2.38-150600.14.8.2
* libnsl1-32bit-2.38-150600.14.8.2
* libnsl1-32bit-debuginfo-2.38-150600.14.8.2
* glibc-32bit-debuginfo-2.38-150600.14.8.2
* glibc-locale-base-32bit-debuginfo-2.38-150600.14.8.2
* glibc-32bit-2.38-150600.14.8.2
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* glibc-devel-static-2.38-150600.14.8.2
* glibc-utils-debuginfo-2.38-150600.14.8.2
* glibc-utils-2.38-150600.14.8.2
* glibc-debuginfo-2.38-150600.14.8.2
* glibc-utils-src-debugsource-2.38-150600.14.8.2
* glibc-debugsource-2.38-150600.14.8.2
* Development Tools Module 15-SP6 (x86_64)
* glibc-devel-32bit-2.38-150600.14.8.2
* glibc-devel-32bit-debuginfo-2.38-150600.14.8.2
* glibc-32bit-debuginfo-2.38-150600.14.8.2
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1228042
1
0
09 Sep '24
# Recommended update for glibc
Announcement ID: SUSE-RU-2024:3167-1
Rating: moderate
References:
* bsc#1228043
Affected Products:
* Basesystem Module 15-SP5
* Development Tools Module 15-SP5
* openSUSE Leap 15.3
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that has one fix can now be installed.
## Description:
This update for glibc fixes the following issue:
* s390x: Fix segfault in wcsncmp (bsc#1228043).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-3167=1
* openSUSE Leap Micro 5.5
zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3167=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3167=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-3167=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-3167=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-3167=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-3167=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-3167=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3167=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3167=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3167=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3167=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3167=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3167=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3167=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3167=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3167=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3167=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3167=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3167=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3167=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3167=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-3167=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3167=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3167=1
## Package List:
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586 i686)
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* nscd-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* openSUSE Leap 15.3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* glibc-html-2.31-150300.86.3
* openSUSE Leap 15.3 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-utils-32bit-2.31-150300.86.3
* glibc-devel-static-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-utils-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-profile-32bit-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* openSUSE Leap 15.3 (aarch64_ilp32)
* glibc-utils-64bit-debuginfo-2.31-150300.86.3
* glibc-devel-static-64bit-2.31-150300.86.3
* glibc-locale-base-64bit-debuginfo-2.31-150300.86.3
* glibc-64bit-2.31-150300.86.3
* glibc-utils-64bit-2.31-150300.86.3
* glibc-profile-64bit-2.31-150300.86.3
* glibc-locale-base-64bit-2.31-150300.86.3
* glibc-64bit-debuginfo-2.31-150300.86.3
* glibc-devel-64bit-debuginfo-2.31-150300.86.3
* glibc-devel-64bit-2.31-150300.86.3
* openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* openSUSE Leap 15.5 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-utils-32bit-2.31-150300.86.3
* glibc-devel-static-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-utils-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-profile-32bit-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* openSUSE Leap 15.5 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* glibc-html-2.31-150300.86.3
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* Basesystem Module 15-SP5 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* Basesystem Module 15-SP5 (x86_64)
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* Development Tools Module 15-SP5 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* nscd-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Manager Proxy 4.3 (x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Manager Proxy 4.3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Manager Retail Branch Server 4.3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Manager Server 4.3 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Manager Server 4.3 (x86_64)
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* nscd-2.31-150300.86.3
* glibc-debugsource-2.31-150300.86.3
* glibc-profile-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-devel-static-2.31-150300.86.3
* glibc-utils-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-devel-debuginfo-2.31-150300.86.3
* glibc-utils-debuginfo-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-extra-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* glibc-utils-src-debugsource-2.31-150300.86.3
* nscd-debuginfo-2.31-150300.86.3
* glibc-extra-debuginfo-2.31-150300.86.3
* SUSE Enterprise Storage 7.1 (noarch)
* glibc-i18ndata-2.31-150300.86.3
* glibc-info-2.31-150300.86.3
* glibc-lang-2.31-150300.86.3
* SUSE Enterprise Storage 7.1 (x86_64)
* glibc-devel-32bit-2.31-150300.86.3
* glibc-locale-base-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-debuginfo-2.31-150300.86.3
* glibc-locale-base-32bit-2.31-150300.86.3
* glibc-devel-32bit-debuginfo-2.31-150300.86.3
* glibc-32bit-2.31-150300.86.3
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* glibc-debugsource-2.31-150300.86.3
* glibc-devel-2.31-150300.86.3
* glibc-locale-base-debuginfo-2.31-150300.86.3
* glibc-locale-2.31-150300.86.3
* glibc-2.31-150300.86.3
* glibc-debuginfo-2.31-150300.86.3
* glibc-locale-base-2.31-150300.86.3
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1228043
1
0
09 Sep '24
# Security update for postgresql16
Announcement ID: SUSE-SU-2024:3168-1
Rating: important
References:
* bsc#1229013
Cross-References:
* CVE-2024-7348
CVSS scores:
* CVE-2024-7348 ( SUSE ): 7.7
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-7348 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-7348 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql16 fixes the following issues:
* Upgrade to 15.8 (bsc#1229013)
* CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes
arbitrary SQL. (bsc#1229013)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3168=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3168=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3168=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3168=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3168=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3168=1
* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3168=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3168=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3168=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3168=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3168=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3168=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3168=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3168=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3168=1
## Package List:
* SUSE Manager Proxy 4.3 (x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Manager Proxy 4.3 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Manager Server 4.3 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Enterprise Storage 7.1 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-test-15.8-150200.5.30.1
* postgresql15-llvmjit-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-llvmjit-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-llvmjit-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* openSUSE Leap 15.5 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* Server Applications Module 15-SP5 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postgresql15-plperl-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-15.8-150200.5.30.1
* postgresql15-server-debuginfo-15.8-150200.5.30.1
* postgresql15-devel-15.8-150200.5.30.1
* postgresql15-contrib-15.8-150200.5.30.1
* postgresql15-pltcl-debuginfo-15.8-150200.5.30.1
* postgresql15-debugsource-15.8-150200.5.30.1
* postgresql15-15.8-150200.5.30.1
* postgresql15-devel-debuginfo-15.8-150200.5.30.1
* postgresql15-plpython-debuginfo-15.8-150200.5.30.1
* postgresql15-contrib-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-15.8-150200.5.30.1
* postgresql15-plperl-15.8-150200.5.30.1
* postgresql15-server-15.8-150200.5.30.1
* postgresql15-pltcl-15.8-150200.5.30.1
* postgresql15-debuginfo-15.8-150200.5.30.1
* postgresql15-server-devel-debuginfo-15.8-150200.5.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postgresql15-docs-15.8-150200.5.30.1
## References:
* https://www.suse.com/security/cve/CVE-2024-7348.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229013
1
0
09 Sep '24
# Security update for postgresql16
Announcement ID: SUSE-SU-2024:3169-1
Rating: important
References:
* bsc#1229013
Cross-References:
* CVE-2024-7348
CVSS scores:
* CVE-2024-7348 ( SUSE ): 7.7
CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-7348 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-7348 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* Legacy Module 15-SP5
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for postgresql16 fixes the following issues:
* Upgrade to 14.13 (bsc#1229013)
* CVE-2024-7348: PostgreSQL relation replacement during pg_dump executes
arbitrary SQL. (bsc#1229013)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3169=1
* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-3169=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3169=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3169=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3169=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3169=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3169=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3169=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3169=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3169=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3169=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3169=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3169=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3169=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3169=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3169=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3169=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3169=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-test-14.13-150200.5.47.1
* postgresql14-14.13-150200.5.47.1
* postgresql14-llvmjit-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-llvmjit-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-llvmjit-debuginfo-14.13-150200.5.47.1
* openSUSE Leap 15.5 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-llvmjit-devel-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-llvmjit-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-llvmjit-debuginfo-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* Legacy Module 15-SP5 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* postgresql14-llvmjit-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-llvmjit-debuginfo-14.13-150200.5.47.1
* postgresql14-test-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Manager Proxy 4.3 (x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Manager Proxy 4.3 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Manager Server 4.3 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* postgresql14-14.13-150200.5.47.1
* postgresql14-server-devel-14.13-150200.5.47.1
* postgresql14-server-14.13-150200.5.47.1
* postgresql14-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-14.13-150200.5.47.1
* postgresql14-devel-14.13-150200.5.47.1
* postgresql14-server-devel-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-debuginfo-14.13-150200.5.47.1
* postgresql14-plperl-debuginfo-14.13-150200.5.47.1
* postgresql14-contrib-14.13-150200.5.47.1
* postgresql14-debuginfo-14.13-150200.5.47.1
* postgresql14-debugsource-14.13-150200.5.47.1
* postgresql14-plperl-14.13-150200.5.47.1
* postgresql14-pltcl-14.13-150200.5.47.1
* postgresql14-pltcl-debuginfo-14.13-150200.5.47.1
* postgresql14-server-debuginfo-14.13-150200.5.47.1
* postgresql14-plpython-debuginfo-14.13-150200.5.47.1
* SUSE Enterprise Storage 7.1 (noarch)
* postgresql14-docs-14.13-150200.5.47.1
## References:
* https://www.suse.com/security/cve/CVE-2024-7348.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229013
1
0