openSUSE Updates
Threads by month
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
September 2024
- 3 participants
- 338 discussions
04 Sep '24
# Recommended update for python-kiwi
Announcement ID: SUSE-RU-2024:3141-1
Rating: important
References:
* bsc#1228808
Affected Products:
* Development Tools Module 15-SP5
* Development Tools Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* openSUSE Leap Micro 5.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that has one fix can now be installed.
## Description:
This update for python-kiwi fixes the following issues:
* Update virtualenv setup
* types-pkg_resources got dropped from PyPI
* Fixed regression in GRUB_SERIAL_COMMAND setup (bsc#1228808)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-3141=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3141=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-3141=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3141=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3141=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3141=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3141=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3141=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3141=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3141=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3141=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3141=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3141=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3141=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3141=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-3141=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3141=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3141=1
* openSUSE Leap Micro 5.5
zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3141=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3141=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3141=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-3141=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-3141=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-3141=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-3141=1
## Package List:
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* Development Tools Module 15-SP5 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* Development Tools Module 15-SP6 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* kiwi-pxeboot-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Enterprise Storage 7.1 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* openSUSE Leap 15.5 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* kiwi-systemdeps-bootloaders-9.24.43-150100.3.84.1
* kiwi-systemdeps-iso-media-9.24.43-150100.3.84.1
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* kiwi-systemdeps-containers-9.24.43-150100.3.84.1
* kiwi-systemdeps-core-9.24.43-150100.3.84.1
* kiwi-systemdeps-disk-images-9.24.43-150100.3.84.1
* dracut-kiwi-live-9.24.43-150100.3.84.1
* dracut-kiwi-overlay-9.24.43-150100.3.84.1
* kiwi-systemdeps-filesystems-9.24.43-150100.3.84.1
* kiwi-tools-9.24.43-150100.3.84.1
* kiwi-systemdeps-image-validation-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* python3-kiwi-9.24.43-150100.3.84.1
* kiwi-tools-debuginfo-9.24.43-150100.3.84.1
* kiwi-man-pages-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* kiwi-systemdeps-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* openSUSE Leap 15.6 (x86_64)
* kiwi-pxeboot-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* dracut-kiwi-oem-repart-9.24.43-150100.3.84.1
* python-kiwi-debugsource-9.24.43-150100.3.84.1
* dracut-kiwi-lib-9.24.43-150100.3.84.1
* dracut-kiwi-oem-dump-9.24.43-150100.3.84.1
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1228808
1
0
SUSE-RU-2024:3142-1: moderate: Recommended update for cargo-auditable
by OPENSUSE-UPDATES 04 Sep '24
by OPENSUSE-UPDATES 04 Sep '24
04 Sep '24
# Recommended update for cargo-auditable
Announcement ID: SUSE-RU-2024:3142-1
Rating: moderate
References:
Affected Products:
* Development Tools Module 15-SP5
* Development Tools Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that can now be installed.
## Description:
This update for cargo-auditable fixes the following issues:
* Allow cargo-packaging to use alternate rust versions (bsc#1224122)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-3142=1 openSUSE-SLE-15.5-2024-3142=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3142=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3142=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-3142=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* cargo-auditable-debuginfo-0.6.4~0-150500.12.3.1
* cargo-auditable-0.6.4~0-150500.12.3.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* cargo-auditable-debuginfo-0.6.4~0-150500.12.3.1
* cargo-auditable-0.6.4~0-150500.12.3.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* cargo-auditable-debuginfo-0.6.4~0-150500.12.3.1
* cargo-auditable-0.6.4~0-150500.12.3.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* cargo-auditable-debuginfo-0.6.4~0-150500.12.3.1
* cargo-auditable-0.6.4~0-150500.12.3.1
1
0
04 Sep '24
# Recommended update for sles-release
Announcement ID: SUSE-RU-2024:3143-1
Rating: moderate
References:
* bsc#1227114
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise Server 15 SP5
An update that has one fix can now be installed.
## Description:
This update for sles-release fixes the following issue:
* Increment Codestream lifecycle by 3 years.
* Set Product EOL date.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-3143=1
* SUSE Linux Enterprise Server 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-2024-3143=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* sles-release-15.5-150500.61.4.1
* SUSE Linux Enterprise Server 15 SP5 (aarch64 ppc64le s390x x86_64)
* sles-release-15.5-150500.61.4.1
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1227114
1
0
04 Sep '24
# Recommended update for rsyslog
Announcement ID: SUSE-RU-2024:3135-1
Rating: moderate
References:
Affected Products:
* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that can now be installed.
## Description:
This update for rsyslog fixes the following issues:
* Version upgrade
* patches replaced by upgrade (details in upgrade logs)
* Revert "Update omlibdbi.c"
* imkmsg: add params "readMode" and "expectedBootCompleteSeconds"
* testbench: fix "typo" in test case
* omazureeventhubs: Corrected handling of transport closed failures
* imkmsg: add module param parseKernelTimestamp
* imfile: remove state file on file delete fix
* imklog bugfix: keepKernelTimestamp=off config param did not work
* Netstreamdriver: deallocate certificate related resources
* TLS subsystem: add remote hostname to error reporting
* Fix forking issue do to close_range call
* replace debian sample systemd service file by readme
* testbench: bump zookeeper version to match current offering
* Update rsyslog.service sample unit to the latest version used in Debian
Trixie
* Only keep a single rsyslog.service for Debian
* Remove no longer used --with-systemdsystemunitdir configure switch
* use logind instead of utmp for wall messages with systemd
* Typo fixes
* Drop CAP_IPC_LOCK capability
* Add CAP_NET_RAW capability due to the omudpspoof module
* Add new global config option "libcapng.enable"
* tcp net subsystem: handle data race gracefully
* Avoid crash on restart in imrelp SIGTTIN handler
* patches replaced by upgrade
* fix startup issue on modern systemd systems
* Fix misspeling in message.
* tcpflood bugfix: plain tcp send error not properly reported
* omprog bugfix: Add CAP_DAC_OVERRIDE to the bounding set
* testbench: cleanup and improve some more imfile tests
* lookup tables: fix static analyzer issue
* lookup tables bugfix: reload on HUP did not work when backgrounded
* CI: fix and cleaup github workflow
* imjournal: Support input module
* testbench: make test more reliable
* tcpflood: add -A option to NOT abort when sending fails
* tcpflood: fix today's programming error
* openssl: Replaced depreceated method SSLv23_method with TLS_method
* testbench improvement: define state file directories for imfile tests
* testbench: cleanup a test and some nitfixes to it
* tcpflood bugfix: TCP sending was not implemented properly
* testbench: make waiting for HUP processing more reliable
* build system: make rsyslogd execute when --disable-inet is configured
* CI: update zookeper download to newer version
* ossl driver: Using newer INIT API for OpenSSL 1.1+ Versions
* ossl: Fix CRL File Expire from 1 day to 100 years.
* PR5175: Add TLS CRL Support for GnuTLS driver and OpenSSL 1.0.2+
* omazureeventhubs: Initial implementation of new output module
* TLS CRL Support Issue 5081
* action.resumeintervalmax: the parameter was not respected
* IMHIREDIS::FIXED:: Restore compatiblity with hiredis < v1.0.0
* Add the 'batchsize' parameter to imhiredis
* Clear undefined behavior in libgcry.c (GH #5167)
* Do not try to drop capabilities when we don't have any
* testbench: use newer zookeeper version in tests
* build system: more precise error message on too-old lib
* Fix quoting for omprog, improg, mmexternal
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-3135=1 openSUSE-SLE-15.6-2024-3135=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3135=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-3135=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* rsyslog-module-kafka-8.2406.0-150600.12.3.2
* rsyslog-module-gssapi-8.2406.0-150600.12.3.2
* rsyslog-module-gcrypt-8.2406.0-150600.12.3.2
* rsyslog-module-gtls-8.2406.0-150600.12.3.2
* rsyslog-module-mmnormalize-8.2406.0-150600.12.3.2
* rsyslog-module-pgsql-8.2406.0-150600.12.3.2
* rsyslog-module-kafka-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-omamqp1-8.2406.0-150600.12.3.2
* rsyslog-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-dbi-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-omamqp1-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-omhttpfs-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-snmp-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-relp-8.2406.0-150600.12.3.2
* rsyslog-module-relp-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-snmp-8.2406.0-150600.12.3.2
* rsyslog-module-omtcl-8.2406.0-150600.12.3.2
* rsyslog-module-gtls-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-diag-tools-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-mmnormalize-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-mysql-8.2406.0-150600.12.3.2
* rsyslog-module-elasticsearch-8.2406.0-150600.12.3.2
* rsyslog-module-mysql-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-ossl-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-gcrypt-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-pgsql-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-udpspoof-8.2406.0-150600.12.3.2
* rsyslog-module-udpspoof-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-omtcl-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-omhttpfs-8.2406.0-150600.12.3.2
* rsyslog-module-elasticsearch-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-ossl-8.2406.0-150600.12.3.2
* rsyslog-debugsource-8.2406.0-150600.12.3.2
* rsyslog-doc-8.2406.0-150600.12.3.2
* rsyslog-module-gssapi-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-dbi-8.2406.0-150600.12.3.2
* rsyslog-8.2406.0-150600.12.3.2
* rsyslog-diag-tools-8.2406.0-150600.12.3.2
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* rsyslog-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-8.2406.0-150600.12.3.2
* rsyslog-debugsource-8.2406.0-150600.12.3.2
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* rsyslog-module-mmnormalize-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-mysql-8.2406.0-150600.12.3.2
* rsyslog-module-snmp-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-debugsource-8.2406.0-150600.12.3.2
* rsyslog-module-mysql-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-gssapi-8.2406.0-150600.12.3.2
* rsyslog-module-pgsql-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-udpspoof-8.2406.0-150600.12.3.2
* rsyslog-module-gtls-8.2406.0-150600.12.3.2
* rsyslog-module-mmnormalize-8.2406.0-150600.12.3.2
* rsyslog-module-udpspoof-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-gtls-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-relp-8.2406.0-150600.12.3.2
* rsyslog-module-pgsql-8.2406.0-150600.12.3.2
* rsyslog-module-relp-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-snmp-8.2406.0-150600.12.3.2
* rsyslog-debuginfo-8.2406.0-150600.12.3.2
* rsyslog-module-gssapi-debuginfo-8.2406.0-150600.12.3.2
1
0
openSUSE-RU-2024:0277-1: moderate: Recommended update for abcde
by maintenanceďĽ opensuse.org 03 Sep '24
by maintenanceďĽ opensuse.org 03 Sep '24
03 Sep '24
openSUSE Recommended Update: Recommended update for abcde
______________________________________________________________________________
Announcement ID: openSUSE-RU-2024:0277-1
Rating: moderate
References: #1219527
Affected Products:
openSUSE Backports SLE-15-SP6
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for abcde fixes the following issues:
- Fix arithmetic on non-octal track numbers (boo#1219527)
Patch Instructions:
To install this openSUSE Recommended Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP6:
zypper in -t patch openSUSE-2024-277=1
Package List:
- openSUSE Backports SLE-15-SP6 (noarch):
abcde-2.9.3-bp156.5.3.1
References:
https://bugzilla.suse.com/1219527
1
0
03 Sep '24
# Security update for go1.21-openssl
Announcement ID: SUSE-SU-2024:3089-1
Rating: important
References:
* bsc#1212475
* bsc#1219988
* bsc#1220999
* bsc#1221000
* bsc#1221001
* bsc#1221002
* bsc#1221003
* bsc#1221400
* bsc#1224017
* bsc#1225973
* bsc#1225974
* bsc#1227314
* jsc#PED-1962
* jsc#SLE-18320
Cross-References:
* CVE-2023-45288
* CVE-2023-45289
* CVE-2023-45290
* CVE-2024-24783
* CVE-2024-24784
* CVE-2024-24785
* CVE-2024-24787
* CVE-2024-24789
* CVE-2024-24790
* CVE-2024-24791
CVSS scores:
* CVE-2023-45288 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-45289 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-45290 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-24783 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-24784 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-24785 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-24787 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-24789 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-24789 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-24790 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L
* CVE-2024-24790 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-24791 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Development Tools Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves 10 vulnerabilities, contains two features and has two
security fixes can now be installed.
## Description:
This update for go1.21-openssl fixes the following issues:
* CVE-2024-24791: Fixed denial of service due to improper 100-continue
handling (bsc#1227314)
* CVE-2024-24789: Fixed mishandling of corrupt central directory record in
archive/zip (bsc#1225973)
* CVE-2024-24790: Fixed unexpected behavior from Is methods for IPv4-mapped
IPv6 addresses in net/netip (bsc#1225974)
* CVE-2024-24787: Fixed arbitrary code execution during build on darwin in
cmd/go (bsc#1224017)
* CVE-2023-45288: Fixed denial of service due to close connections when
receiving too many headers in net/http and x/net/http2 (bsc#1221400)
* CVE-2023-45289: Fixed incorrect forwarding of sensitive headers and cookies
on HTTP redirect in net/http and net/http/cookiejar (bsc#1221000)
* CVE-2023-45290: Fixed memory exhaustion in Request.ParseMultipartForm in
net/http (bsc#1221001)
* CVE-2024-24783: Fixed denial of service on certificates with an unknown
public key algorithm in crypto/x509 (bsc#1220999)
* CVE-2024-24784: Fixed comments in display names are incorrectly handled in
net/mail (bsc#1221002)
* CVE-2024-24785: Fixed errors returned from MarshalJSON methods may break
template escaping in html/template (bsc#1221003)
Other fixes: \- Update to version 1.21.13.1 cut from the go1.21-fips-release
(jsc#SLE-18320) \- Update to version 1.21.13 (bsc#1212475) \- Remove subpackage
go1.x-openssl-libstd for compiled shared object libstd.so. (jsc#PED-1962) \-
Ensure VERSION file is present in GOROOT as required by go tool dist and go tool
distpack (bsc#1219988)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3089=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3089=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3089=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3089=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3089=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3089=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3089=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* go1.21-openssl-1.21.13.1-150000.1.11.1
* go1.21-openssl-race-1.21.13.1-150000.1.11.1
* go1.21-openssl-doc-1.21.13.1-150000.1.11.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* go1.21-openssl-1.21.13.1-150000.1.11.1
* go1.21-openssl-race-1.21.13.1-150000.1.11.1
* go1.21-openssl-doc-1.21.13.1-150000.1.11.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* go1.21-openssl-1.21.13.1-150000.1.11.1
* go1.21-openssl-race-1.21.13.1-150000.1.11.1
* go1.21-openssl-doc-1.21.13.1-150000.1.11.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* go1.21-openssl-1.21.13.1-150000.1.11.1
* go1.21-openssl-race-1.21.13.1-150000.1.11.1
* go1.21-openssl-doc-1.21.13.1-150000.1.11.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* go1.21-openssl-1.21.13.1-150000.1.11.1
* go1.21-openssl-race-1.21.13.1-150000.1.11.1
* go1.21-openssl-doc-1.21.13.1-150000.1.11.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* go1.21-openssl-1.21.13.1-150000.1.11.1
* go1.21-openssl-race-1.21.13.1-150000.1.11.1
* go1.21-openssl-doc-1.21.13.1-150000.1.11.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* go1.21-openssl-1.21.13.1-150000.1.11.1
* go1.21-openssl-race-1.21.13.1-150000.1.11.1
* go1.21-openssl-doc-1.21.13.1-150000.1.11.1
## References:
* https://www.suse.com/security/cve/CVE-2023-45288.html
* https://www.suse.com/security/cve/CVE-2023-45289.html
* https://www.suse.com/security/cve/CVE-2023-45290.html
* https://www.suse.com/security/cve/CVE-2024-24783.html
* https://www.suse.com/security/cve/CVE-2024-24784.html
* https://www.suse.com/security/cve/CVE-2024-24785.html
* https://www.suse.com/security/cve/CVE-2024-24787.html
* https://www.suse.com/security/cve/CVE-2024-24789.html
* https://www.suse.com/security/cve/CVE-2024-24790.html
* https://www.suse.com/security/cve/CVE-2024-24791.html
* https://bugzilla.suse.com/show_bug.cgi?id=1212475
* https://bugzilla.suse.com/show_bug.cgi?id=1219988
* https://bugzilla.suse.com/show_bug.cgi?id=1220999
* https://bugzilla.suse.com/show_bug.cgi?id=1221000
* https://bugzilla.suse.com/show_bug.cgi?id=1221001
* https://bugzilla.suse.com/show_bug.cgi?id=1221002
* https://bugzilla.suse.com/show_bug.cgi?id=1221003
* https://bugzilla.suse.com/show_bug.cgi?id=1221400
* https://bugzilla.suse.com/show_bug.cgi?id=1224017
* https://bugzilla.suse.com/show_bug.cgi?id=1225973
* https://bugzilla.suse.com/show_bug.cgi?id=1225974
* https://bugzilla.suse.com/show_bug.cgi?id=1227314
* https://jira.suse.com/browse/PED-1962
* https://jira.suse.com/browse/SLE-18320
1
0
# Security update for frr
Announcement ID: SUSE-SU-2024:3090-1
Rating: important
References:
* bsc#1229438
Cross-References:
* CVE-2024-44070
CVSS scores:
* CVE-2024-44070 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-44070 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-44070 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for frr fixes the following issues:
* CVE-2024-44070: Fixed missing stream length check before TLV value is taken
in bgp_attr_encap (bsc#1229438)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3090=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3090=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3090=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3090=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3090=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3090=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3090=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3090=1
* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-3090=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3090=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3090=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3090=1
## Package List:
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libfrr0-7.4-150300.4.29.1
* libfrrospfapiclient0-7.4-150300.4.29.1
* frr-devel-7.4-150300.4.29.1
* libfrrfpm_pb0-debuginfo-7.4-150300.4.29.1
* libfrrsnmp0-debuginfo-7.4-150300.4.29.1
* libfrrzmq0-7.4-150300.4.29.1
* libfrrsnmp0-7.4-150300.4.29.1
* libmlag_pb0-7.4-150300.4.29.1
* libfrr_pb0-debuginfo-7.4-150300.4.29.1
* libfrrospfapiclient0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-7.4-150300.4.29.1
* libfrr_pb0-7.4-150300.4.29.1
* frr-debugsource-7.4-150300.4.29.1
* libfrrzmq0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-debuginfo-7.4-150300.4.29.1
* libfrrgrpc_pb0-debuginfo-7.4-150300.4.29.1
* libfrr0-debuginfo-7.4-150300.4.29.1
* frr-debuginfo-7.4-150300.4.29.1
* frr-7.4-150300.4.29.1
* libmlag_pb0-debuginfo-7.4-150300.4.29.1
* libfrrfpm_pb0-7.4-150300.4.29.1
* libfrrgrpc_pb0-7.4-150300.4.29.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libfrr0-7.4-150300.4.29.1
* libfrrospfapiclient0-7.4-150300.4.29.1
* frr-devel-7.4-150300.4.29.1
* libfrrfpm_pb0-debuginfo-7.4-150300.4.29.1
* libfrrsnmp0-debuginfo-7.4-150300.4.29.1
* libfrrzmq0-7.4-150300.4.29.1
* libfrrsnmp0-7.4-150300.4.29.1
* libmlag_pb0-7.4-150300.4.29.1
* libfrr_pb0-debuginfo-7.4-150300.4.29.1
* libfrrospfapiclient0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-7.4-150300.4.29.1
* libfrr_pb0-7.4-150300.4.29.1
* frr-debugsource-7.4-150300.4.29.1
* libfrrzmq0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-debuginfo-7.4-150300.4.29.1
* libfrrgrpc_pb0-debuginfo-7.4-150300.4.29.1
* libfrr0-debuginfo-7.4-150300.4.29.1
* frr-debuginfo-7.4-150300.4.29.1
* frr-7.4-150300.4.29.1
* libmlag_pb0-debuginfo-7.4-150300.4.29.1
* libfrrfpm_pb0-7.4-150300.4.29.1
* libfrrgrpc_pb0-7.4-150300.4.29.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libfrr0-7.4-150300.4.29.1
* libfrrospfapiclient0-7.4-150300.4.29.1
* frr-devel-7.4-150300.4.29.1
* libfrrfpm_pb0-debuginfo-7.4-150300.4.29.1
* libfrrsnmp0-debuginfo-7.4-150300.4.29.1
* libfrrzmq0-7.4-150300.4.29.1
* libfrrsnmp0-7.4-150300.4.29.1
* libmlag_pb0-7.4-150300.4.29.1
* libfrr_pb0-debuginfo-7.4-150300.4.29.1
* libfrrospfapiclient0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-7.4-150300.4.29.1
* libfrr_pb0-7.4-150300.4.29.1
* frr-debugsource-7.4-150300.4.29.1
* libfrrzmq0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-debuginfo-7.4-150300.4.29.1
* libfrrgrpc_pb0-debuginfo-7.4-150300.4.29.1
* libfrr0-debuginfo-7.4-150300.4.29.1
* frr-debuginfo-7.4-150300.4.29.1
* frr-7.4-150300.4.29.1
* libmlag_pb0-debuginfo-7.4-150300.4.29.1
* libfrrfpm_pb0-7.4-150300.4.29.1
* libfrrgrpc_pb0-7.4-150300.4.29.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libfrr0-7.4-150300.4.29.1
* libfrrospfapiclient0-7.4-150300.4.29.1
* frr-devel-7.4-150300.4.29.1
* libfrrfpm_pb0-debuginfo-7.4-150300.4.29.1
* libfrrsnmp0-debuginfo-7.4-150300.4.29.1
* libfrrzmq0-7.4-150300.4.29.1
* libfrrsnmp0-7.4-150300.4.29.1
* libmlag_pb0-7.4-150300.4.29.1
* libfrr_pb0-debuginfo-7.4-150300.4.29.1
* libfrrospfapiclient0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-7.4-150300.4.29.1
* libfrr_pb0-7.4-150300.4.29.1
* frr-debugsource-7.4-150300.4.29.1
* libfrrzmq0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-debuginfo-7.4-150300.4.29.1
* libfrrgrpc_pb0-debuginfo-7.4-150300.4.29.1
* libfrr0-debuginfo-7.4-150300.4.29.1
* frr-debuginfo-7.4-150300.4.29.1
* frr-7.4-150300.4.29.1
* libmlag_pb0-debuginfo-7.4-150300.4.29.1
* libfrrfpm_pb0-7.4-150300.4.29.1
* libfrrgrpc_pb0-7.4-150300.4.29.1
* SUSE Manager Proxy 4.3 (x86_64)
* libfrr0-7.4-150300.4.29.1
* libfrrospfapiclient0-7.4-150300.4.29.1
* frr-devel-7.4-150300.4.29.1
* libfrrfpm_pb0-debuginfo-7.4-150300.4.29.1
* libfrrsnmp0-debuginfo-7.4-150300.4.29.1
* libfrrzmq0-7.4-150300.4.29.1
* libfrrsnmp0-7.4-150300.4.29.1
* libmlag_pb0-7.4-150300.4.29.1
* libfrr_pb0-debuginfo-7.4-150300.4.29.1
* libfrrospfapiclient0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-7.4-150300.4.29.1
* libfrr_pb0-7.4-150300.4.29.1
* frr-debugsource-7.4-150300.4.29.1
* libfrrzmq0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-debuginfo-7.4-150300.4.29.1
* libfrrgrpc_pb0-debuginfo-7.4-150300.4.29.1
* libfrr0-debuginfo-7.4-150300.4.29.1
* frr-debuginfo-7.4-150300.4.29.1
* frr-7.4-150300.4.29.1
* libmlag_pb0-debuginfo-7.4-150300.4.29.1
* libfrrfpm_pb0-7.4-150300.4.29.1
* libfrrgrpc_pb0-7.4-150300.4.29.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libfrr0-7.4-150300.4.29.1
* libfrrospfapiclient0-7.4-150300.4.29.1
* frr-devel-7.4-150300.4.29.1
* libfrrfpm_pb0-debuginfo-7.4-150300.4.29.1
* libfrrsnmp0-debuginfo-7.4-150300.4.29.1
* libfrrzmq0-7.4-150300.4.29.1
* libfrrsnmp0-7.4-150300.4.29.1
* libmlag_pb0-7.4-150300.4.29.1
* libfrr_pb0-debuginfo-7.4-150300.4.29.1
* libfrrospfapiclient0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-7.4-150300.4.29.1
* libfrr_pb0-7.4-150300.4.29.1
* frr-debugsource-7.4-150300.4.29.1
* libfrrzmq0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-debuginfo-7.4-150300.4.29.1
* libfrrgrpc_pb0-debuginfo-7.4-150300.4.29.1
* libfrr0-debuginfo-7.4-150300.4.29.1
* frr-debuginfo-7.4-150300.4.29.1
* frr-7.4-150300.4.29.1
* libmlag_pb0-debuginfo-7.4-150300.4.29.1
* libfrrfpm_pb0-7.4-150300.4.29.1
* libfrrgrpc_pb0-7.4-150300.4.29.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libfrr0-7.4-150300.4.29.1
* libfrrospfapiclient0-7.4-150300.4.29.1
* frr-devel-7.4-150300.4.29.1
* libfrrfpm_pb0-debuginfo-7.4-150300.4.29.1
* libfrrsnmp0-debuginfo-7.4-150300.4.29.1
* libfrrzmq0-7.4-150300.4.29.1
* libfrrsnmp0-7.4-150300.4.29.1
* libmlag_pb0-7.4-150300.4.29.1
* libfrr_pb0-debuginfo-7.4-150300.4.29.1
* libfrrospfapiclient0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-7.4-150300.4.29.1
* libfrr_pb0-7.4-150300.4.29.1
* frr-debugsource-7.4-150300.4.29.1
* libfrrzmq0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-debuginfo-7.4-150300.4.29.1
* libfrrgrpc_pb0-debuginfo-7.4-150300.4.29.1
* libfrr0-debuginfo-7.4-150300.4.29.1
* frr-debuginfo-7.4-150300.4.29.1
* frr-7.4-150300.4.29.1
* libmlag_pb0-debuginfo-7.4-150300.4.29.1
* libfrrfpm_pb0-7.4-150300.4.29.1
* libfrrgrpc_pb0-7.4-150300.4.29.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libfrr0-7.4-150300.4.29.1
* libfrrospfapiclient0-7.4-150300.4.29.1
* frr-devel-7.4-150300.4.29.1
* libfrrfpm_pb0-debuginfo-7.4-150300.4.29.1
* libfrrsnmp0-debuginfo-7.4-150300.4.29.1
* libfrrzmq0-7.4-150300.4.29.1
* libfrrsnmp0-7.4-150300.4.29.1
* libmlag_pb0-7.4-150300.4.29.1
* libfrr_pb0-debuginfo-7.4-150300.4.29.1
* libfrrospfapiclient0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-7.4-150300.4.29.1
* libfrr_pb0-7.4-150300.4.29.1
* frr-debugsource-7.4-150300.4.29.1
* libfrrzmq0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-debuginfo-7.4-150300.4.29.1
* libfrrgrpc_pb0-debuginfo-7.4-150300.4.29.1
* libfrr0-debuginfo-7.4-150300.4.29.1
* frr-debuginfo-7.4-150300.4.29.1
* frr-7.4-150300.4.29.1
* libmlag_pb0-debuginfo-7.4-150300.4.29.1
* libfrrfpm_pb0-7.4-150300.4.29.1
* libfrrgrpc_pb0-7.4-150300.4.29.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* libfrr0-7.4-150300.4.29.1
* libfrrospfapiclient0-7.4-150300.4.29.1
* frr-devel-7.4-150300.4.29.1
* libfrrfpm_pb0-debuginfo-7.4-150300.4.29.1
* libfrrsnmp0-debuginfo-7.4-150300.4.29.1
* libfrrzmq0-7.4-150300.4.29.1
* libfrrsnmp0-7.4-150300.4.29.1
* libmlag_pb0-7.4-150300.4.29.1
* libfrr_pb0-debuginfo-7.4-150300.4.29.1
* libfrrospfapiclient0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-7.4-150300.4.29.1
* libfrr_pb0-7.4-150300.4.29.1
* frr-debugsource-7.4-150300.4.29.1
* libfrrzmq0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-debuginfo-7.4-150300.4.29.1
* libfrrgrpc_pb0-debuginfo-7.4-150300.4.29.1
* libfrr0-debuginfo-7.4-150300.4.29.1
* frr-debuginfo-7.4-150300.4.29.1
* frr-7.4-150300.4.29.1
* libmlag_pb0-debuginfo-7.4-150300.4.29.1
* libfrrfpm_pb0-7.4-150300.4.29.1
* libfrrgrpc_pb0-7.4-150300.4.29.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libfrr0-7.4-150300.4.29.1
* libfrrospfapiclient0-7.4-150300.4.29.1
* frr-devel-7.4-150300.4.29.1
* libfrrfpm_pb0-debuginfo-7.4-150300.4.29.1
* libfrrsnmp0-debuginfo-7.4-150300.4.29.1
* libfrrzmq0-7.4-150300.4.29.1
* libfrrsnmp0-7.4-150300.4.29.1
* libmlag_pb0-7.4-150300.4.29.1
* libfrr_pb0-debuginfo-7.4-150300.4.29.1
* libfrrospfapiclient0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-7.4-150300.4.29.1
* libfrr_pb0-7.4-150300.4.29.1
* frr-debugsource-7.4-150300.4.29.1
* libfrrzmq0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-debuginfo-7.4-150300.4.29.1
* libfrrgrpc_pb0-debuginfo-7.4-150300.4.29.1
* libfrr0-debuginfo-7.4-150300.4.29.1
* frr-debuginfo-7.4-150300.4.29.1
* frr-7.4-150300.4.29.1
* libmlag_pb0-debuginfo-7.4-150300.4.29.1
* libfrrfpm_pb0-7.4-150300.4.29.1
* libfrrgrpc_pb0-7.4-150300.4.29.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libfrr0-7.4-150300.4.29.1
* libfrrospfapiclient0-7.4-150300.4.29.1
* frr-devel-7.4-150300.4.29.1
* libfrrfpm_pb0-debuginfo-7.4-150300.4.29.1
* libfrrsnmp0-debuginfo-7.4-150300.4.29.1
* libfrrzmq0-7.4-150300.4.29.1
* libfrrsnmp0-7.4-150300.4.29.1
* libmlag_pb0-7.4-150300.4.29.1
* libfrr_pb0-debuginfo-7.4-150300.4.29.1
* libfrrospfapiclient0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-7.4-150300.4.29.1
* libfrr_pb0-7.4-150300.4.29.1
* frr-debugsource-7.4-150300.4.29.1
* libfrrzmq0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-debuginfo-7.4-150300.4.29.1
* libfrrgrpc_pb0-debuginfo-7.4-150300.4.29.1
* libfrr0-debuginfo-7.4-150300.4.29.1
* frr-debuginfo-7.4-150300.4.29.1
* frr-7.4-150300.4.29.1
* libmlag_pb0-debuginfo-7.4-150300.4.29.1
* libfrrfpm_pb0-7.4-150300.4.29.1
* libfrrgrpc_pb0-7.4-150300.4.29.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libfrr0-7.4-150300.4.29.1
* libfrrospfapiclient0-7.4-150300.4.29.1
* frr-devel-7.4-150300.4.29.1
* libfrrfpm_pb0-debuginfo-7.4-150300.4.29.1
* libfrrsnmp0-debuginfo-7.4-150300.4.29.1
* libfrrzmq0-7.4-150300.4.29.1
* libfrrsnmp0-7.4-150300.4.29.1
* libmlag_pb0-7.4-150300.4.29.1
* libfrr_pb0-debuginfo-7.4-150300.4.29.1
* libfrrospfapiclient0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-7.4-150300.4.29.1
* libfrr_pb0-7.4-150300.4.29.1
* frr-debugsource-7.4-150300.4.29.1
* libfrrzmq0-debuginfo-7.4-150300.4.29.1
* libfrrcares0-debuginfo-7.4-150300.4.29.1
* libfrrgrpc_pb0-debuginfo-7.4-150300.4.29.1
* libfrr0-debuginfo-7.4-150300.4.29.1
* frr-debuginfo-7.4-150300.4.29.1
* frr-7.4-150300.4.29.1
* libmlag_pb0-debuginfo-7.4-150300.4.29.1
* libfrrfpm_pb0-7.4-150300.4.29.1
* libfrrgrpc_pb0-7.4-150300.4.29.1
## References:
* https://www.suse.com/security/cve/CVE-2024-44070.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229438
1
0
03 Sep '24
# Security update for webkit2gtk3
Announcement ID: SUSE-SU-2024:3091-1
Rating: important
References:
* bsc#1228613
* bsc#1228693
* bsc#1228694
* bsc#1228695
* bsc#1228696
* bsc#1228697
* bsc#1228698
Cross-References:
* CVE-2024-40776
* CVE-2024-40779
* CVE-2024-40780
* CVE-2024-40782
* CVE-2024-40785
* CVE-2024-40789
* CVE-2024-40794
* CVE-2024-4558
CVSS scores:
* CVE-2024-40776 ( SUSE ): 8.9
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H
* CVE-2024-40776 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
* CVE-2024-40776 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2024-40779 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-40779 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-40780 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-40780 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-40782 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-40785 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-40785 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
* CVE-2024-40789 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-40789 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-40794 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-40794 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP5
* Development Tools Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves eight vulnerabilities can now be installed.
## Description:
This update for webkit2gtk3 fixes the following issues:
Update to version 2.44.3 (bsc#1228696 bsc#1228697 bsc#1228698):
* Fix web process cache suspend/resume when sandbox is enabled.
* Fix accelerated images dissapearing after scrolling.
* Fix video flickering with DMA-BUF sink.
* Fix pointer lock on X11.
* Fix movement delta on mouse events in GTK3.
* Undeprecate console message API and make it available in 2022 API.
* Fix several crashes and rendering issues.
* Security fixes: CVE-2024-40776, CVE-2024-40779, CVE-2024-40780,
CVE-2024-40782, CVE-2024-40785, CVE-2024-40789, CVE-2024-40794,
CVE-2024-4558.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3091=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3091=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3091=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3091=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3091=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3091=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3091=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3091=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3091=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3091=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3091=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3091=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3091=1
## Package List:
* openSUSE Leap 15.4 (noarch)
* WebKitGTK-6.0-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.1-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.0-lang-2.44.3-150400.4.88.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* webkit-jsc-4-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-6_0-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit-6_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150400.4.88.1
* webkit-jsc-6.0-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk4-minibrowser-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-devel-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_0-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* webkit-jsc-4.1-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-minibrowser-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* webkit-jsc-4.1-2.44.3-150400.4.88.1
* webkit-jsc-4-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-minibrowser-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_1-2.44.3-150400.4.88.1
* webkit2gtk3-minibrowser-debuginfo-2.44.3-150400.4.88.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_0-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-debugsource-2.44.3-150400.4.88.1
* webkit2gtk4-minibrowser-2.44.3-150400.4.88.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_1-2.44.3-150400.4.88.1
* webkit2gtk3-debugsource-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-devel-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_1-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-2.44.3-150400.4.88.1
* webkit-jsc-6.0-2.44.3-150400.4.88.1
* webkitgtk-6_0-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk4-devel-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-minibrowser-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk4-debugsource-2.44.3-150400.4.88.1
* openSUSE Leap 15.4 (x86_64)
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-32bit-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-32bit-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-32bit-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-32bit-2.44.3-150400.4.88.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-64bit-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-64bit-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-64bit-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-64bit-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-64bit-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-64bit-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.44.3-150400.4.88.1
* openSUSE Leap 15.5 (noarch)
* WebKitGTK-6.0-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.1-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.0-lang-2.44.3-150400.4.88.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* typelib-1_0-JavaScriptCore-6_0-2.44.3-150400.4.88.1
* webkit-jsc-4-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit-6_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150400.4.88.1
* webkit-jsc-6.0-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk4-minibrowser-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-devel-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_0-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* webkit-jsc-4.1-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-minibrowser-2.44.3-150400.4.88.1
* webkit-jsc-4.1-2.44.3-150400.4.88.1
* webkit-jsc-4-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-minibrowser-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_1-2.44.3-150400.4.88.1
* webkit2gtk3-minibrowser-debuginfo-2.44.3-150400.4.88.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-debugsource-2.44.3-150400.4.88.1
* webkit2gtk4-minibrowser-2.44.3-150400.4.88.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_1-2.44.3-150400.4.88.1
* webkit2gtk3-debugsource-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-devel-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_1-2.44.3-150400.4.88.1
* webkit-jsc-6.0-2.44.3-150400.4.88.1
* webkitgtk-6_0-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk4-devel-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-minibrowser-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk4-debugsource-2.44.3-150400.4.88.1
* openSUSE Leap 15.5 (x86_64)
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-32bit-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-32bit-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-32bit-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-32bit-2.44.3-150400.4.88.1
* Basesystem Module 15-SP5 (noarch)
* WebKitGTK-4.0-lang-2.44.3-150400.4.88.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libwebkit2gtk-4_0-37-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-devel-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_0-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-debugsource-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-debuginfo-2.44.3-150400.4.88.1
* Desktop Applications Module 15-SP5 (noarch)
* WebKitGTK-4.1-lang-2.44.3-150400.4.88.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libwebkit2gtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_1-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_1-2.44.3-150400.4.88.1
* webkit2gtk3-debugsource-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_1-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-2.44.3-150400.4.88.1
* webkit2gtk3-devel-2.44.3-150400.4.88.1
* Development Tools Module 15-SP5 (noarch)
* WebKitGTK-6.0-lang-2.44.3-150400.4.88.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-2.44.3-150400.4.88.1
* webkitgtk-6_0-injected-bundles-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-2.44.3-150400.4.88.1
* webkit2gtk4-debugsource-2.44.3-150400.4.88.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* WebKitGTK-6.0-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.1-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.0-lang-2.44.3-150400.4.88.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* webkit2gtk-4_0-injected-bundles-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-devel-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_0-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_1-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-debugsource-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_1-2.44.3-150400.4.88.1
* webkit2gtk3-debugsource-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-devel-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_1-2.44.3-150400.4.88.1
* webkitgtk-6_0-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk4-debugsource-2.44.3-150400.4.88.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* WebKitGTK-6.0-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.1-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.0-lang-2.44.3-150400.4.88.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* webkit2gtk-4_0-injected-bundles-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-devel-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_0-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_1-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-debugsource-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_1-2.44.3-150400.4.88.1
* webkit2gtk3-debugsource-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-devel-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_1-2.44.3-150400.4.88.1
* webkitgtk-6_0-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk4-debugsource-2.44.3-150400.4.88.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* WebKitGTK-6.0-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.1-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.0-lang-2.44.3-150400.4.88.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* webkit2gtk-4_0-injected-bundles-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-devel-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_0-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_1-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-debugsource-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_1-2.44.3-150400.4.88.1
* webkit2gtk3-debugsource-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-devel-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_1-2.44.3-150400.4.88.1
* webkitgtk-6_0-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk4-debugsource-2.44.3-150400.4.88.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* WebKitGTK-6.0-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.1-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.0-lang-2.44.3-150400.4.88.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* webkit2gtk-4_0-injected-bundles-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-devel-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_0-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_1-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-debugsource-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_1-2.44.3-150400.4.88.1
* webkit2gtk3-debugsource-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-devel-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_1-2.44.3-150400.4.88.1
* webkitgtk-6_0-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk4-debugsource-2.44.3-150400.4.88.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* WebKitGTK-6.0-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.1-lang-2.44.3-150400.4.88.1
* WebKitGTK-4.0-lang-2.44.3-150400.4.88.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* webkit2gtk-4_0-injected-bundles-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-devel-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_0-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.3-150400.4.88.1
* libwebkitgtk-6_0-4-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_1-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-2.44.3-150400.4.88.1
* webkit2gtk-4_1-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-debugsource-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_1-0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-2.44.3-150400.4.88.1
* libwebkit2gtk-4_1-0-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_1-2.44.3-150400.4.88.1
* webkit2gtk3-debugsource-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-devel-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_1-2.44.3-150400.4.88.1
* webkitgtk-6_0-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk4-debugsource-2.44.3-150400.4.88.1
* SUSE Manager Proxy 4.3 (noarch)
* WebKitGTK-4.0-lang-2.44.3-150400.4.88.1
* SUSE Manager Proxy 4.3 (x86_64)
* libwebkit2gtk-4_0-37-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-devel-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_0-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-debugsource-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-debuginfo-2.44.3-150400.4.88.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* WebKitGTK-4.0-lang-2.44.3-150400.4.88.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libwebkit2gtk-4_0-37-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-devel-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_0-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-debugsource-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-debuginfo-2.44.3-150400.4.88.1
* SUSE Manager Server 4.3 (noarch)
* WebKitGTK-4.0-lang-2.44.3-150400.4.88.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libwebkit2gtk-4_0-37-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-devel-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2-4_0-2.44.3-150400.4.88.1
* typelib-1_0-JavaScriptCore-4_0-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-2.44.3-150400.4.88.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.3-150400.4.88.1
* webkit2gtk3-soup2-debugsource-2.44.3-150400.4.88.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.3-150400.4.88.1
* typelib-1_0-WebKit2WebExtension-4_0-2.44.3-150400.4.88.1
* libwebkit2gtk-4_0-37-debuginfo-2.44.3-150400.4.88.1
## References:
* https://www.suse.com/security/cve/CVE-2024-40776.html
* https://www.suse.com/security/cve/CVE-2024-40779.html
* https://www.suse.com/security/cve/CVE-2024-40780.html
* https://www.suse.com/security/cve/CVE-2024-40782.html
* https://www.suse.com/security/cve/CVE-2024-40785.html
* https://www.suse.com/security/cve/CVE-2024-40789.html
* https://www.suse.com/security/cve/CVE-2024-40794.html
* https://www.suse.com/security/cve/CVE-2024-4558.html
* https://bugzilla.suse.com/show_bug.cgi?id=1228613
* https://bugzilla.suse.com/show_bug.cgi?id=1228693
* https://bugzilla.suse.com/show_bug.cgi?id=1228694
* https://bugzilla.suse.com/show_bug.cgi?id=1228695
* https://bugzilla.suse.com/show_bug.cgi?id=1228696
* https://bugzilla.suse.com/show_bug.cgi?id=1228697
* https://bugzilla.suse.com/show_bug.cgi?id=1228698
1
0
03 Sep '24
# Recommended update for dpdk
Announcement ID: SUSE-RU-2024:3092-1
Rating: moderate
References:
* bsc#1214724
* jsc#PED-8431
Affected Products:
* Legacy Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that contains one feature and has one fix can now be installed.
## Description:
This update for dpdk fixes the following issue:
* Provided DPDK modules taint the kernel as unsupported (bsc#1214724,
jsc#PED-8431)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-3092=1 openSUSE-SLE-15.5-2024-3092=1
* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-3092=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le x86_64)
* libdpdk-20_0-19.11.10-150500.5.14.3
* libdpdk-20_0-debuginfo-19.11.10-150500.5.14.3
* dpdk-devel-19.11.10-150500.5.14.3
* dpdk-examples-19.11.10-150500.5.14.3
* dpdk-tools-19.11.10-150500.5.14.3
* dpdk-tools-debuginfo-19.11.10-150500.5.14.3
* dpdk-19.11.10-150500.5.14.3
* dpdk-kmp-default-debuginfo-19.11.10_k5.14.21_150500.55.68-150500.5.14.3
* dpdk-examples-debuginfo-19.11.10-150500.5.14.3
* dpdk-debugsource-19.11.10-150500.5.14.3
* dpdk-devel-debuginfo-19.11.10-150500.5.14.3
* dpdk-debuginfo-19.11.10-150500.5.14.3
* dpdk-kmp-default-19.11.10_k5.14.21_150500.55.68-150500.5.14.3
* openSUSE Leap 15.5 (noarch)
* dpdk-thunderx-doc-19.11.10-150500.5.14.3
* dpdk-doc-19.11.10-150500.5.14.3
* openSUSE Leap 15.5 (aarch64)
* dpdk-thunderx-devel-19.11.10-150500.5.14.3
* dpdk-thunderx-devel-debuginfo-19.11.10-150500.5.14.3
* dpdk-thunderx-tools-debuginfo-19.11.10-150500.5.14.3
* dpdk-thunderx-examples-debuginfo-19.11.10-150500.5.14.3
* dpdk-thunderx-kmp-default-debuginfo-19.11.10_k5.14.21_150500.55.68-150500.5.14.3
* dpdk-thunderx-debuginfo-19.11.10-150500.5.14.3
* dpdk-thunderx-tools-19.11.10-150500.5.14.3
* dpdk-thunderx-debugsource-19.11.10-150500.5.14.3
* dpdk-thunderx-kmp-default-19.11.10_k5.14.21_150500.55.68-150500.5.14.3
* dpdk-thunderx-19.11.10-150500.5.14.3
* dpdk-thunderx-examples-19.11.10-150500.5.14.3
* Legacy Module 15-SP5 (aarch64 ppc64le x86_64)
* libdpdk-20_0-19.11.10-150500.5.14.3
* libdpdk-20_0-debuginfo-19.11.10-150500.5.14.3
* dpdk-devel-19.11.10-150500.5.14.3
* dpdk-tools-19.11.10-150500.5.14.3
* dpdk-tools-debuginfo-19.11.10-150500.5.14.3
* dpdk-19.11.10-150500.5.14.3
* dpdk-kmp-default-debuginfo-19.11.10_k5.14.21_150500.55.68-150500.5.14.3
* dpdk-debugsource-19.11.10-150500.5.14.3
* dpdk-devel-debuginfo-19.11.10-150500.5.14.3
* dpdk-debuginfo-19.11.10-150500.5.14.3
* dpdk-kmp-default-19.11.10_k5.14.21_150500.55.68-150500.5.14.3
* Legacy Module 15-SP5 (aarch64)
* dpdk-thunderx-devel-19.11.10-150500.5.14.3
* dpdk-thunderx-devel-debuginfo-19.11.10-150500.5.14.3
* dpdk-thunderx-kmp-default-debuginfo-19.11.10_k5.14.21_150500.55.68-150500.5.14.3
* dpdk-thunderx-debuginfo-19.11.10-150500.5.14.3
* dpdk-thunderx-debugsource-19.11.10-150500.5.14.3
* dpdk-thunderx-kmp-default-19.11.10_k5.14.21_150500.55.68-150500.5.14.3
* dpdk-thunderx-19.11.10-150500.5.14.3
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1214724
* https://jira.suse.com/browse/PED-8431
1
0
03 Sep '24
# Recommended update for rust1.80
Announcement ID: SUSE-RU-2024:3093-1
Rating: moderate
References:
Affected Products:
* Development Tools Module 15-SP5
* Development Tools Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that can now be installed.
## Description:
This update for rust1.80 fixes the following issues:
# Version 1.80.1 (2024-08-08)
* Fix miscompilation in the jump threading MIR optimization when comparing
floats
* Revert changes to the `dead_code` lint from 1.80.0
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-3093=1 openSUSE-SLE-15.5-2024-3093=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3093=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3093=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-3093=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* rust1.80-debuginfo-1.80.1-150500.11.6.1
* cargo1.80-1.80.1-150500.11.6.1
* cargo1.80-debuginfo-1.80.1-150500.11.6.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586 nosrc)
* rust1.80-1.80.1-150500.11.6.1
* openSUSE Leap 15.5 (noarch)
* rust1.80-src-1.80.1-150500.11.6.1
* openSUSE Leap 15.5 (nosrc)
* rust1.80-test-1.80.1-150500.11.6.2
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* rust1.80-debuginfo-1.80.1-150500.11.6.1
* cargo1.80-1.80.1-150500.11.6.1
* cargo1.80-debuginfo-1.80.1-150500.11.6.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 nosrc)
* rust1.80-1.80.1-150500.11.6.1
* openSUSE Leap 15.6 (noarch)
* rust1.80-src-1.80.1-150500.11.6.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* rust1.80-debuginfo-1.80.1-150500.11.6.1
* cargo1.80-1.80.1-150500.11.6.1
* cargo1.80-debuginfo-1.80.1-150500.11.6.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64 nosrc)
* rust1.80-1.80.1-150500.11.6.1
* Development Tools Module 15-SP5 (noarch)
* rust1.80-src-1.80.1-150500.11.6.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* rust1.80-debuginfo-1.80.1-150500.11.6.1
* cargo1.80-1.80.1-150500.11.6.1
* cargo1.80-debuginfo-1.80.1-150500.11.6.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64 nosrc)
* rust1.80-1.80.1-150500.11.6.1
* Development Tools Module 15-SP6 (noarch)
* rust1.80-src-1.80.1-150500.11.6.1
1
0