Container summary for bci/bci-minimal
SUSE-CU-2023:157-1
| Container Advisory ID | SUSE-CU-2023:157-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.92 |
| Container Release | 32.92 |
The following patches have been included in this update:
SUSE-CU-2023:143-1
| Container Advisory ID | SUSE-CU-2023:143-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.89 |
| Container Release | 32.89 |
The following patches have been included in this update:
SUSE-CU-2023:95-1
| Container Advisory ID | SUSE-CU-2023:95-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.87 |
| Container Release | 32.87 |
The following patches have been included in this update:
SUSE-CU-2023:44-1
| Container Advisory ID | SUSE-CU-2023:44-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.85 |
| Container Release | 32.85 |
The following patches have been included in this update:
SUSE-CU-2023:21-1
| Container Advisory ID | SUSE-CU-2023:21-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.84 |
| Container Release | 32.84 |
The following patches have been included in this update:
SUSE-CU-2023:4-1
| Container Advisory ID | SUSE-CU-2023:4-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.81 |
| Container Release | 32.81 |
The following patches have been included in this update:
SUSE-CU-2022:3459-1
| Container Advisory ID | SUSE-CU-2022:3459-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.77 |
| Container Release | 32.77 |
The following patches have been included in this update:
SUSE-CU-2022:3423-1
| Container Advisory ID | SUSE-CU-2022:3423-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.75 |
| Container Release | 32.75 |
The following patches have been included in this update:
SUSE-CU-2022:3394-1
| Container Advisory ID | SUSE-CU-2022:3394-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.73 |
| Container Release | 32.73 |
The following patches have been included in this update:
SUSE-CU-2022:3334-1
| Container Advisory ID | SUSE-CU-2022:3334-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.69 |
| Container Release | 32.69 |
The following patches have been included in this update:
SUSE-CU-2022:3300-1
| Container Advisory ID | SUSE-CU-2022:3300-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.65 |
| Container Release | 32.65 |
The following patches have been included in this update:
SUSE-CU-2022:3274-1
| Container Advisory ID | SUSE-CU-2022:3274-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.63 |
| Container Release | 32.63 |
The following patches have been included in this update:
SUSE-CU-2022:3239-1
| Container Advisory ID | SUSE-CU-2022:3239-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.60 |
| Container Release | 32.60 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:4256-1
|
| Released | Mon Nov 28 12:36:32 2022 |
| Summary | Recommended update for gcc12 |
| Type | recommended |
| Severity | moderate |
| References | |
Description:
This update for gcc12 fixes the following issues:
This update ship the GCC 12 compiler suite and its base libraries.
The compiler baselibraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 11 ones.
The new compilers for C, C++, and Fortran are provided for SUSE Linux
Enterprise 15 SP3 and SP4, and provided in the 'Development Tools' module.
The Go, D and Ada language compiler parts are available unsupported via the
PackageHub repositories.
To use gcc12 compilers use:
- install 'gcc12' or 'gcc12-c++' or one of the other 'gcc12-COMPILER' frontend packages.
- override your Makefile to use CC=gcc12, CXX=g++12 and similar overrides for the other languages.
For a full changelog with all new GCC12 features, check out
https://gcc.gnu.org/gcc-12/changes.html
SUSE-CU-2022:3116-1
| Container Advisory ID | SUSE-CU-2022:3116-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.56 |
| Container Release | 32.56 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:4198-1
|
| Released | Wed Nov 23 13:15:04 2022 |
| Summary | Recommended update for rpm |
| Type | recommended |
| Severity | moderate |
| References | 1202750 |
Description:
This update for rpm fixes the following issues:
- Strip critical bit in signature subpackage parsing
- No longer deadlock DNF after pubkey import (bsc#1202750)
SUSE-CU-2022:3085-1
| Container Advisory ID | SUSE-CU-2022:3085-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.54 |
| Container Release | 32.54 |
The following patches have been included in this update:
SUSE-CU-2022:3057-1
| Container Advisory ID | SUSE-CU-2022:3057-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.48 |
| Container Release | 32.48 |
The following patches have been included in this update:
SUSE-CU-2022:2999-1
| Container Advisory ID | SUSE-CU-2022:2999-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.42 |
| Container Release | 32.42 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:3961-1
|
| Released | Mon Nov 14 07:33:50 2022 |
| Summary | Recommended update for zlib |
| Type | recommended |
| Severity | important |
| References | 1203652 |
Description:
This update for zlib fixes the following issues:
- Fix updating strm.adler with inflate() if DFLTCC is used (bsc#1203652)
SUSE-CU-2022:2879-1
| Container Advisory ID | SUSE-CU-2022:2879-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.34 |
| Container Release | 32.34 |
The following patches have been included in this update:
SUSE-CU-2022:2848-1
| Container Advisory ID | SUSE-CU-2022:2848-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.26 |
| Container Release | 32.26 |
The following patches have been included in this update:
SUSE-CU-2022:2837-1
| Container Advisory ID | SUSE-CU-2022:2837-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.24 |
| Container Release | 32.24 |
The following patches have been included in this update:
SUSE-CU-2022:2804-1
| Container Advisory ID | SUSE-CU-2022:2804-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.22 |
| Container Release | 32.22 |
The following patches have been included in this update:
SUSE-CU-2022:2781-1
| Container Advisory ID | SUSE-CU-2022:2781-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.18 |
| Container Release | 32.18 |
The following patches have been included in this update:
SUSE-CU-2022:2741-1
| Container Advisory ID | SUSE-CU-2022:2741-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.15 |
| Container Release | 32.15 |
The following patches have been included in this update:
| Advisory ID | SUSE-SU-2022:3766-1
|
| Released | Wed Oct 26 11:38:01 2022 |
| Summary | Security update for buildah |
| Type | security |
| Severity | important |
| References | 1167864,1181961,1202812,CVE-2020-10696,CVE-2021-20206,CVE-2022-2990 |
Description:
This update for buildah fixes the following issues:
- CVE-2021-20206: Fixed an issue in libcni that could allow an attacker to execute arbitrary binaries on the host (bsc#1181961).
- CVE-2020-10696: Fixed an issue that could lead to files being overwritten during the image building process (bsc#1167864).
- CVE-2022-2990: Fixed possible information disclosure and modification / bsc#1202812
Buildah was updated to version 1.27.1:
- run: add container gid to additional groups
- Add fix for CVE-2022-2990 / bsc#1202812
Update to version 1.27.0:
- Don't try to call runLabelStdioPipes if spec.Linux is not set
- build: support filtering cache by duration using --cache-ttl
- build: support building from commit when using git repo as build context
- build: clean up git repos correctly when using subdirs
- integration tests: quote '?' in shell scripts
- test: manifest inspect should have OCIv1 annotation
- vendor: bump to c/common@87fab4b7019a
- Failure to determine a file or directory should print an error
- refactor: remove unused CommitOptions from generateBuildOutput
- stage_executor: generate output for cases with no commit
- stage_executor, commit: output only if last stage in build
- Use errors.Is() instead of os.Is{Not,}Exist
- Minor test tweak for podman-remote compatibility
- Cirrus: Use the latest imgts container
- imagebuildah: complain about the right Dockerfile
- tests: don't try to wrap `nil` errors
- cmd/buildah.commitCmd: don't shadow 'err'
- cmd/buildah.pullCmd: complain about DecryptConfig/EncryptConfig
- Fix a copy/paste error message
- Fix a typo in an error message
- build,cache: support pulling/pushing cache layers to/from remote sources
- Update vendor of containers/(common, storage, image)
- Rename chroot/run.go to chroot/run_linux.go
- Don't bother telling codespell to skip files that don't exist
- Set user namespace defaults correctly for the library
- imagebuildah: optimize cache hits for COPY and ADD instructions
- Cirrus: Update VM images w/ updated bats
- docs, run: show SELinux label flag for cache and bind mounts
- imagebuildah, build: remove undefined concurrent writes
- bump github.com/opencontainers/runtime-tools
- Add FreeBSD support for 'buildah info'
- Vendor in latest containers/(storage, common, image)
- Add freebsd cross build targets
- Make the jail package build on 32bit platforms
- Cirrus: Ensure the build-push VM image is labeled
- GHA: Fix dynamic script filename
- Vendor in containers/(common, storage, image)
- Run codespell
- Remove import of github.com/pkg/errors
- Avoid using cgo in pkg/jail
- Rename footypes to fooTypes for naming consistency
- Move cleanupTempVolumes and cleanupRunMounts to run_common.go
- Make the various run mounts work for FreeBSD
- Move get{Bind,Tmpfs,Secret,SSH}Mount to run_common.go
- Move runSetupRunMounts to run_common.go
- Move cleanableDestinationListFromMounts to run_common.go
- Make setupMounts and runSetupBuiltinVolumes work on FreeBSD
- Move setupMounts and runSetupBuiltinVolumes to run_common.go
- Tidy up - runMakeStdioPipe can't be shared with linux
- Move runAcceptTerminal to run_common.go
- Move stdio copying utilities to run_common.go
- Move runUsingRuntime and runCollectOutput to run_common.go
- Move fileCloser, waitForSync and contains to run_common.go
- Move checkAndOverrideIsolationOptions to run_common.go
- Move DefaultNamespaceOptions to run_common.go
- Move getNetworkInterface to run_common.go
- Move configureEnvironment to run_common.go
- Don't crash in configureUIDGID if Process.Capabilities is nil
- Move configureUIDGID to run_common.go
- Move runLookupPath to run_common.go
- Move setupTerminal to run_common.go
- Move etc file generation utilities to run_common.go
- Add run support for FreeBSD
- Add a simple FreeBSD jail library
- Add FreeBSD support to pkg/chrootuser
- Sync call signature for RunUsingChroot with chroot/run.go
- test: verify feature to resolve basename with args
- vendor: bump openshift/imagebuilder to master@4151e43
- GHA: Remove required reserved-name use
- buildah: set XDG_RUNTIME_DIR before setting default runroot
- imagebuildah: honor build output even if build container is not commited
- chroot: honor DefaultErrnoRet
- [CI:DOCS] improve pull-policy documentation
- tests: retrofit test since --file does not supports dir
- Switch to golang native error wrapping
- BuildDockerfiles: error out if path to containerfile is a directory
- define.downloadToDirectory: fail early if bad HTTP response
- GHA: Allow re-use of Cirrus-Cron fail-mail workflow
- add: fail on bad http response instead of writing to container
- [CI:DOCS] Update buildahimage comment
- lint: inspectable is never nil
- vendor: c/common to common@7e1563b
- build: support OCI hooks for ephemeral build containers
- [CI:BUILD] Install latest buildah instead of compiling
- Add subid support with BuildRequires and BUILDTAG [NO NEW TESTS NEEDED]
- Make sure cpp is installed in buildah images
- demo: use unshare for rootless invocations
- buildah.spec.rpkg: initial addition
- build: fix test for subid 4
- build, userns: add support for --userns=auto
- Fix building upstream buildah image
- Remove redundant buildahimages-are-sane validation
- Docs: Update multi-arch buildah images readme
- Cirrus: Migrate multiarch build off github actions
- retrofit-tests: we skip unused stages so use stages
- stage_executor: dont rely on stage while looking for additional-context
- buildkit, multistage: skip computing unwanted stages
- More test cleanup
- copier: work around freebsd bug for 'mkdir /'
- Replace $BUILDAH_BINARY with buildah() function
- Fix up buildah images
- Make util and copier build on FreeBSD
- Vendor in latest github.com/sirupsen/logrus
- Makefile: allow building without .git
- run_unix: don't return an error from getNetworkInterface
- run_unix: return a valid DefaultNamespaceOptions
- Update vendor of containers/storage
- chroot: use ActKillThread instead of ActKill
- use resolvconf package from c/common/libnetwork
- update c/common to latest main
- copier: add `NoOverwriteNonDirDir` option
- Sort buildoptions and move cli/build functions to internal
- Fix TODO: de-spaghettify run mounts
- Move options parsing out of build.go and into pkg/cli
- [CI:DOCS] Tutorial 04 - Include Debian/Ubuntu deps
- build, multiarch: support splitting build logs for --platform
- [CI:BUILD] WIP Cleanup Image Dockerfiles
- cli remove stutter
- docker-parity: ignore sanity check if baseImage history is null
- build, commit: allow disabling image history with --omit-history
- Fix use generic/ambiguous DEBUG name
- Cirrus: use Ubuntu 22.04 LTS
- Fix codespell errors
- Remove util.StringInSlice because it is defined in containers/common
- buildah: add support for renaming a device in rootless setups
- squash: never use build cache when computing last step of last stage
- Update vendor of containers/(common, storage, image)
- buildkit: supports additionalBuildContext in builds via --build-context
- buildah source pull/push: show progress bar
- run: allow resuing secret twice in different RUN steps
- test helpers: default to being rootless-aware
- Add --cpp-flag flag to buildah build
- build: accept branch and subdirectory when context is git repo
- Vendor in latest containers/common
- vendor: update c/storage and c/image
- Fix gentoo install docs
- copier: move NSS load to new process
- Add test for prevention of reusing encrypted layers
- Make `buildah build --label foo` create an empty 'foo' label again
Update to version 1.26.4:
- build, multiarch: support splitting build logs for --platform
- copier: add `NoOverwriteNonDirDir` option
- docker-parity: ignore sanity check if baseImage history is null
- build, commit: allow disabling image history with --omit-history
- buildkit: supports additionalBuildContext in builds via --build-context
- Add --cpp-flag flag to buildah build
Update to version 1.26.3:
- define.downloadToDirectory: fail early if bad HTTP response
- add: fail on bad http response instead of writing to container
- squash: never use build cache when computing last step of last stage
- run: allow resuing secret twice in different RUN steps
- integration tests: update expected error messages
- integration tests: quote '?' in shell scripts
- Use errors.Is() to check for storage errors
- lint: inspectable is never nil
- chroot: use ActKillThread instead of ActKill
- chroot: honor DefaultErrnoRet
- Set user namespace defaults correctly for the library
- contrib/rpm/buildah.spec: fix `rpm` parser warnings
Drop requires on apparmor pattern, should be moved elsewhere
for systems which want AppArmor instead of SELinux.
- Update BuildRequires to libassuan-devel >= 2.5.2, pkgconfig file
is required to build.
Update to version 1.26.2:
- buildah: add support for renaming a device in rootless setups
Update to version 1.26.1:
- Make `buildah build --label foo` create an empty 'foo' label again
- imagebuildah,build: move deepcopy of args before we spawn goroutine
- Vendor in containers/storage v1.40.2
- buildah.BuilderOptions.DefaultEnv is ignored, so mark it as deprecated
- help output: get more consistent about option usage text
- Handle OS version and features flags
- buildah build: --annotation and --label should remove values
- buildah build: add a --env
- buildah: deep copy options.Args before performing concurrent build/stage
- test: inline platform and builtinargs behaviour
- vendor: bump imagebuilder to master/009dbc6
- build: automatically set correct TARGETPLATFORM where expected
- Vendor in containers/(common, storage, image)
- imagebuildah, executor: process arg variables while populating baseMap
- buildkit: add support for custom build output with --output
- Cirrus: Update CI VMs to F36
- fix staticcheck linter warning for deprecated function
- Fix docs build on FreeBSD
- copier.unwrapError(): update for Go 1.16
- copier.PutOptions: add StripSetuidBit/StripSetgidBit/StripStickyBit
- copier.Put(): write to read-only directories
- Ed's periodic test cleanup
- using consistent lowercase 'invalid' word in returned err msg
- use etchosts package from c/common
- run: set actual hostname in /etc/hostname to match docker parity
- Update vendor of containers/(common,storage,image)
- manifest-create: allow creating manifest list from local image
- Update vendor of storage,common,image
- Initialize network backend before first pull
- oci spec: change special mount points for namespaces
- tests/helpers.bash: assert handle corner cases correctly
- buildah: actually use containers.conf settings
- integration tests: learn to start a dummy registry
- Fix error check to work on Podman
- buildah build should accept at most one arg
- tests: reduce concurrency for flaky bud-multiple-platform-no-run
- vendor in latest containers/common,image,storage
- manifest-add: allow override arch,variant while adding image
- Remove a stray `\` from .containerenv
- Vendor in latest opencontainers/selinux v1.10.1
- build, commit: allow removing default identity labels
- Create shorter names for containers based on image IDs
- test: skip rootless on cgroupv2 in root env
- fix hang when oci runtime fails
- Set permissions for GitHub actions
- copier test: use correct UID/GID in test archives
- run: set parent-death signals and forward SIGHUP/SIGINT/SIGTERM
SUSE-CU-2022:2713-1
| Container Advisory ID | SUSE-CU-2022:2713-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.32.8 |
| Container Release | 32.8 |
The following patches have been included in this update:
SUSE-CU-2022:2562-1
| Container Advisory ID | SUSE-CU-2022:2562-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.31.10 |
| Container Release | 31.10 |
The following patches have been included in this update:
SUSE-CU-2022:2519-1
| Container Advisory ID | SUSE-CU-2022:2519-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.31.6 |
| Container Release | 31.6 |
The following patches have been included in this update:
SUSE-CU-2022:2476-1
| Container Advisory ID | SUSE-CU-2022:2476-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.31.2 |
| Container Release | 31.2 |
The following patches have been included in this update:
SUSE-CU-2022:2450-1
| Container Advisory ID | SUSE-CU-2022:2450-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.74 |
| Container Release | 30.74 |
The following patches have been included in this update:
SUSE-CU-2022:2409-1
| Container Advisory ID | SUSE-CU-2022:2409-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.72 |
| Container Release | 30.72 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:3452-1
|
| Released | Wed Sep 28 12:13:43 2022 |
| Summary | Recommended update for glibc |
| Type | recommended |
| Severity | moderate |
| References | 1201942 |
Description:
This update for glibc fixes the following issues:
- Reversing calculation of __x86_shared_non_temporal_threshold (bsc#1201942)
- powerpc: Optimized memcmp for power10 (jsc#PED-987)
SUSE-CU-2022:2358-1
| Container Advisory ID | SUSE-CU-2022:2358-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.70 |
| Container Release | 30.70 |
The following patches have been included in this update:
SUSE-CU-2022:2302-1
| Container Advisory ID | SUSE-CU-2022:2302-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.62 |
| Container Release | 30.62 |
The following patches have been included in this update:
SUSE-CU-2022:2287-1
| Container Advisory ID | SUSE-CU-2022:2287-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.54 |
| Container Release | 30.54 |
The following patches have been included in this update:
SUSE-CU-2022:2242-1
| Container Advisory ID | SUSE-CU-2022:2242-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.52 |
| Container Release | 30.52 |
The following patches have been included in this update:
| Advisory ID | SUSE-SU-2022:3271-1
|
| Released | Wed Sep 14 06:45:39 2022 |
| Summary | Security update for perl |
| Type | security |
| Severity | moderate |
| References | 1047178,CVE-2017-6512 |
Description:
This update for perl fixes the following issues:
- CVE-2017-6512: Fixed File::Path rmtree/remove_tree race condition (bsc#1047178).
SUSE-CU-2022:2211-1
| Container Advisory ID | SUSE-CU-2022:2211-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.50 |
| Container Release | 30.50 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:3262-1
|
| Released | Tue Sep 13 15:34:29 2022 |
| Summary | Recommended update for gcc11 |
| Type | recommended |
| Severity | moderate |
| References | 1199140 |
Description:
This update for gcc11 ships some missing 32bit libraries for s390x. (bsc#1199140)
SUSE-CU-2022:2192-1
| Container Advisory ID | SUSE-CU-2022:2192-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.48 |
| Container Release | 30.48 |
The following patches have been included in this update:
SUSE-CU-2022:2157-1
| Container Advisory ID | SUSE-CU-2022:2157-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.43 |
| Container Release | 30.43 |
The following patches have been included in this update:
SUSE-CU-2022:2156-1
| Container Advisory ID | SUSE-CU-2022:2156-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.41 |
| Container Release | 30.41 |
The following patches have been included in this update:
SUSE-CU-2022:2128-1
| Container Advisory ID | SUSE-CU-2022:2128-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.39 |
| Container Release | 30.39 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:3215-1
|
| Released | Thu Sep 8 15:58:27 2022 |
| Summary | Recommended update for rpm |
| Type | recommended |
| Severity | moderate |
| References | |
Description:
This update for rpm fixes the following issues:
- Support Ed25519 RPM signatures [jsc#SLE-24714]
SUSE-CU-2022:2120-1
| Container Advisory ID | SUSE-CU-2022:2120-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.37 |
| Container Release | 30.37 |
The following patches have been included in this update:
SUSE-CU-2022:2029-1
| Container Advisory ID | SUSE-CU-2022:2029-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.31 |
| Container Release | 30.31 |
The following patches have been included in this update:
| Advisory ID | SUSE-SU-2022:2947-1
|
| Released | Wed Aug 31 09:16:21 2022 |
| Summary | Security update for zlib |
| Type | security |
| Severity | important |
| References | 1202175,CVE-2022-37434 |
Description:
This update for zlib fixes the following issues:
- CVE-2022-37434: Fixed heap-based buffer over-read or buffer overflow via large gzip header extra field (bsc#1202175).
SUSE-CU-2022:1963-1
| Container Advisory ID | SUSE-CU-2022:1963-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.15 |
| Container Release | 30.15 |
The following patches have been included in this update:
SUSE-CU-2022:1916-1
| Container Advisory ID | SUSE-CU-2022:1916-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.10 |
| Container Release | 30.10 |
The following patches have been included in this update:
SUSE-CU-2022:1915-1
| Container Advisory ID | SUSE-CU-2022:1915-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.8 |
| Container Release | 30.8 |
The following patches have been included in this update:
SUSE-CU-2022:1866-1
| Container Advisory ID | SUSE-CU-2022:1866-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.4 |
| Container Release | 30.4 |
The following patches have been included in this update:
SUSE-CU-2022:1857-1
| Container Advisory ID | SUSE-CU-2022:1857-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.30.2 |
| Container Release | 30.2 |
The following patches have been included in this update:
SUSE-CU-2022:1811-1
| Container Advisory ID | SUSE-CU-2022:1811-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.29.35 |
| Container Release | 29.35 |
The following patches have been included in this update:
SUSE-CU-2022:1785-1
| Container Advisory ID | SUSE-CU-2022:1785-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.29.33 |
| Container Release | 29.33 |
The following patches have been included in this update:
| Advisory ID | SUSE-SU-2022:2717-1
|
| Released | Tue Aug 9 12:54:16 2022 |
| Summary | Security update for ncurses |
| Type | security |
| Severity | moderate |
| References | 1198627,CVE-2022-29458 |
Description:
This update for ncurses fixes the following issues:
- CVE-2022-29458: Fixed segfaulting out-of-bounds read in convert_strings in tinfo/read_entry.c (bsc#1198627).
SUSE-CU-2022:1742-1
| Container Advisory ID | SUSE-CU-2022:1742-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.29.29 |
| Container Release | 29.29 |
The following patches have been included in this update:
SUSE-CU-2022:1714-1
| Container Advisory ID | SUSE-CU-2022:1714-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.29.28 |
| Container Release | 29.28 |
The following patches have been included in this update:
| Advisory ID | SUSE-SU-2022:2614-1
|
| Released | Mon Aug 1 10:41:04 2022 |
| Summary | Security update for dwarves and elfutils |
| Type | security |
| Severity | moderate |
| References | 1033084,1033085,1033086,1033087,1033088,1033089,1033090,1082318,1104264,1106390,1107066,1107067,1111973,1112723,1112726,1123685,1125007,CVE-2017-7607,CVE-2017-7608,CVE-2017-7609,CVE-2017-7610,CVE-2017-7611,CVE-2017-7612,CVE-2017-7613,CVE-2018-16062,CVE-2018-16402,CVE-2018-16403,CVE-2018-18310,CVE-2018-18520,CVE-2018-18521,CVE-2019-7146,CVE-2019-7148,CVE-2019-7149,CVE-2019-7150,CVE-2019-7664,CVE-2019-7665 |
Description:
This update for dwarves and elfutils fixes the following issues:
elfutils was updated to version 0.177 (jsc#SLE-24501):
- elfclassify: New tool to analyze ELF objects.
- readelf: Print DW_AT_data_member_location as decimal offset.
Decode DW_AT_discr_list block attributes.
- libdw: Add DW_AT_GNU_numerator, DW_AT_GNU_denominator and DW_AT_GNU_bias.
- libdwelf: Add dwelf_elf_e_machine_string.
dwelf_elf_begin now only returns NULL when there is an error
reading or decompressing a file. If the file is not an ELF file
an ELF handle of type ELF_K_NONE is returned.
- backends: Add support for C-SKY.
Update to version 0.176:
- build: Add new --enable-install-elfh option.
Do NOT use this for system installs (it overrides glibc elf.h).
- backends: riscv improved core file and return value location support.
- Fixes:
- CVE-2019-7146, CVE-2019-7148, CVE-2019-7149, CVE-2019-7664 - CVE-2019-7150: dwfl_segment_report_module doesn't check whether the dyn data read from core file is truncated (bsc#1123685)
- CVE-2019-7665: NT_PLATFORM core file note should be a zero terminated string (CVE is a bit misleading, as this is not a bug in libelf as described) (bsc#1125007)
Update to version 0.175:
readelf: Handle mutliple .debug_macro sections.
Recognize and parse GNU Property, NT_VERSION and
GNU Build Attribute ELF Notes.
strip: Handle SHT_GROUP correctly.
Add strip --reloc-debug-sections-only option.
Handle relocations against GNU compressed sections.
libdwelf: New function dwelf_elf_begin.
libcpu: Recognize bpf jump variants BPF_JLT, BPF_JLE, BPF_JSLT
and BPF_JSLE.
backends: RISCV handles ADD/SUB relocations.
Handle SHT_X86_64_UNWIND.
- CVE-2018-18521: arlib: Divide-by-zero vulnerabilities in the function arlib_add_symbols() used by eu-ranlib (bsc#1112723)
- CVE-2018-18310: Invalid Address Read problem in dwfl_segment_report_module.c (bsc#1111973)
- CVE-2018-18520: eu-size: Bad handling of ar files inside are files (bsc#1112726)
Update to version 0.174:
libelf, libdw and all tools now handle extended shnum and
shstrndx correctly.
elfcompress: Don't rewrite input file if no section data needs
updating. Try harder to keep same file mode bits
(suid) on rewrite.
strip: Handle mixed (out of order) allocated/non-allocated sections.
unstrip: Handle SHT_GROUP sections.
backends: RISCV and M68K now have backend implementations to
generate CFI based backtraces.
Fixes:
- CVE-2018-16402: libelf: denial of service/double free on an attempt to decompress the same section twice (bsc#1107066) Double-free crash in nm and readelf
- CVE-2018-16403: heap buffer overflow in readelf (bsc#1107067)
- CVE-2018-16062: heap-buffer-overflow in /elfutils/libdw/dwarf_getaranges.c:156 (bsc#1106390)
Update to version 0.173:
More fixes for crashes and hangs found by afl-fuzz. In particular various
functions now detect and break infinite loops caused by bad DIE tree cycles.
readelf: Will now lookup the size and signedness of constant value types
to display them correctly (and not just how they were encoded).
libdw: New function dwarf_next_lines to read CU-less .debug_line data.
dwarf_begin_elf now accepts ELF files containing just .debug_line
or .debug_frame sections (which can be read without needing a DIE
tree from the .debug_info section).
Removed dwarf_getscn_info, which was never implemented.
backends: Handle BPF simple relocations.
The RISCV backends now handles ABI specific CFI and knows about
RISCV register types and names.
Update to version 0.172:
Various bug fixes in libdw and eu-readelf dealing with bad DWARF5 data.
Thanks to running the afl fuzzer on eu-readelf and various testcases.
Update to version 0.171:
DWARF5 and split dwarf, including GNU DebugFission, are supported now.
Data can be read from the new DWARF sections .debug_addr, .debug_line_str,
.debug_loclists, .debug_str_offsets and .debug_rnglists. Plus the new
DWARF5 and GNU DebugFission encodings of the existing .debug sections.
Also in split DWARF .dwo (DWARF object) files. This support is mostly
handled by existing functions (dwarf_getlocation*, dwarf_getsrclines,
dwarf_ranges, dwarf_form*, etc.) now returning the data from the new
sections and data formats. But some new functions have been added
to more easily get information about skeleton and split compile units
(dwarf_get_units and dwarf_cu_info), handle new attribute data
(dwarf_getabbrevattr_data) and to keep references to Dwarf_Dies
that might come from different sections or files (dwarf_die_addr_die).
Not yet supported are .dwp (Dwarf Package) and .sup (Dwarf Supplementary)
files, the .debug_names index, the .debug_cu_index and .debug_tu_index
sections. Only a single .debug_info (and .debug_types) section are
currently handled.
readelf: Handle all new DWARF5 sections.
--debug-dump=info+ will show split unit DIEs when found.
--dwarf-skeleton can be used when inspecting a .dwo file.
Recognizes GNU locviews with --debug-dump=loc.
libdw: New functions dwarf_die_addr_die, dwarf_get_units,
dwarf_getabbrevattr_data and dwarf_cu_info.
libdw will now try to resolve the alt file on first use of
an alt attribute FORM when not set yet with dwarf_set_alt.
dwarf_aggregate_size() now works with multi-dimensional arrays.
libdwfl: Use process_vm_readv when available instead of ptrace.
backends: Add a RISC-V backend.
There were various improvements to build on Windows.
The sha1 and md5 implementations have been removed, they weren't used.
Update to version 0.170:
- libdw: Added new DWARF5 attribute, tag, character encoding, language code,
calling convention, defaulted member function and macro constants
to dwarf.h.
New functions dwarf_default_lower_bound and dwarf_line_file.
dwarf_peel_type now handles DWARF5 immutable, packed and shared tags.
dwarf_getmacros now handles DWARF5 .debug_macro sections.
strip: Add -R, --remove-section=SECTION and --keep-section=SECTION.
backends: The bpf disassembler is now always build on all platforms.
Update to version 0.169:
- backends: Add support for EM_PPC64 GNU_ATTRIBUTES.
Frame pointer unwinding fallback support for i386, x86_64, aarch64.
- translations: Update Polish translation.
- CVE-2017-7611: elfutils: DoS (heap-based buffer over-read and application crash) via a crafted ELF file (bsc#1033088)
- CVE-2017-7610: elflint: heap-based buffer overflow in check_group (bsc#1033087)
- CVE-2017-7609: memory allocation failure in __libelf_decompress (bsc#1033086)
- CVE-2017-7607: heap-based buffer overflow in handle_gnu_hashi (readelf.c) (bsc#1033084)
- CVE-2017-7608: heap-based buffer overflow in ebl_object_note_type_name (eblobjnotetypename.c) (bsc#1033085)
- CVE-2017-7613: elfutils: denial of service (memory consumption) via a crafted ELF file (bsc#1033090)
- CVE-2017-7612: elfutils: denial of service (heap-based buffer over-read and application crash) via a crafted ELF file (bsc#1033089)
- Don't make elfutils recommend elfutils-lang as elfutils-lang
already supplements elfutils.
dwarves is shipped new in version 1.22 to provide tooling for use by the Linux Kernel BTF verification framework.
SUSE-CU-2022:1695-1
| Container Advisory ID | SUSE-CU-2022:1695-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.29.24 |
| Container Release | 29.24 |
The following patches have been included in this update:
SUSE-CU-2022:1626-1
| Container Advisory ID | SUSE-CU-2022:1626-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.29.22 |
| Container Release | 29.22 |
The following patches have been included in this update:
SUSE-CU-2022:1580-1
| Container Advisory ID | SUSE-CU-2022:1580-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.29.17 |
| Container Release | 29.17 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:2494-1
|
| Released | Thu Jul 21 15:16:42 2022 |
| Summary | Recommended update for glibc |
| Type | recommended |
| Severity | important |
| References | 1200855,1201560,1201640 |
Description:
This update for glibc fixes the following issues:
- Remove tunables from static tls surplus patch which caused crashes (bsc#1200855)
- i386: Disable check_consistency for GCC 5 and above (bsc#1201640, BZ #25788)
SUSE-CU-2022:1579-1
| Container Advisory ID | SUSE-CU-2022:1579-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.29.15 |
| Container Release | 29.15 |
The following patches have been included in this update:
SUSE-CU-2022:1538-1
| Container Advisory ID | SUSE-CU-2022:1538-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.29.12 |
| Container Release | 29.12 |
The following patches have been included in this update:
SUSE-CU-2022:1527-1
| Container Advisory ID | SUSE-CU-2022:1527-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.29.9 |
| Container Release | 29.9 |
The following patches have been included in this update:
| Advisory ID | SUSE-SU-2022:2361-1
|
| Released | Tue Jul 12 12:05:01 2022 |
| Summary | Security update for pcre |
| Type | security |
| Severity | important |
| References | 1199232,CVE-2022-1586 |
Description:
This update for pcre fixes the following issues:
- CVE-2022-1586: Fixed unicode property matching issue. (bsc#1199232)
| Advisory ID | SUSE-RU-2022:2406-1
|
| Released | Fri Jul 15 11:49:01 2022 |
| Summary | Recommended update for glibc |
| Type | recommended |
| Severity | moderate |
| References | 1197718,1199140,1200334,1200855 |
Description:
This update for glibc fixes the following issues:
- powerpc: Fix VSX register number on __strncpy_power9 (bsc#1200334)
- Disable warnings due to deprecated libselinux symbols used by nss and nscd (bsc#1197718)
- i386: Remove broken CAN_USE_REGISTER_ASM_EBP (bsc#1197718)
- rtld: Avoid using up static TLS surplus for optimizations (bsc#1200855, BZ #25051)
This readds the s390 32bit glibc and libcrypt1 libraries (glibc-32bit, glibc-locale-base-32bit, libcrypt1-32bit).
SUSE-CU-2022:1459-1
| Container Advisory ID | SUSE-CU-2022:1459-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.29.5 |
| Container Release | 29.5 |
The following patches have been included in this update:
SUSE-CU-2022:1458-1
| Container Advisory ID | SUSE-CU-2022:1458-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.29.3 |
| Container Release | 29.3 |
The following patches have been included in this update:
SUSE-CU-2022:1453-1
| Container Advisory ID | SUSE-CU-2022:1453-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.28.6 |
| Container Release | 28.6 |
The following patches have been included in this update:
SUSE-CU-2022:1444-1
| Container Advisory ID | SUSE-CU-2022:1444-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.28.4 |
| Container Release | 28.4 |
The following patches have been included in this update:
SUSE-CU-2022:1411-1
| Container Advisory ID | SUSE-CU-2022:1411-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.28.2 |
| Container Release | 28.2 |
The following patches have been included in this update:
SUSE-CU-2022:1403-1
| Container Advisory ID | SUSE-CU-2022:1403-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.27.14 |
| Container Release | 27.14 |
The following patches have been included in this update:
SUSE-CU-2022:1395-1
| Container Advisory ID | SUSE-CU-2022:1395-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.27.11 |
| Container Release | 27.11 |
The following patches have been included in this update:
SUSE-CU-2022:1371-1
| Container Advisory ID | SUSE-CU-2022:1371-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.27.8 |
| Container Release | 27.8 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:2019-1
|
| Released | Wed Jun 8 16:50:07 2022 |
| Summary | Recommended update for gcc11 |
| Type | recommended |
| Severity | moderate |
| References | 1192951,1193659,1195283,1196861,1197065 |
Description:
This update for gcc11 fixes the following issues:
Update to the GCC 11.3.0 release.
- includes SLS hardening backport on x86_64. [bsc#1195283]
- includes change to adjust gnats idea of the target, fixing the build of gprbuild. [bsc#1196861]
- fixed miscompile of embedded premake in 0ad on i586. [bsc#1197065]
- use --with-cpu rather than specifying --with-arch/--with-tune
- Fix D memory corruption in -M output.
- Fix ICE in is_this_parameter with coroutines. [bsc#1193659]
- fixes issue with debug dumping together with -o /dev/null
- fixes libgccjit issue showing up in emacs build [bsc#1192951]
- Package mwaitintrin.h
SUSE-CU-2022:1301-1
| Container Advisory ID | SUSE-CU-2022:1301-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.42 , bci/bci-minimal:latest |
| Container Release | 26.42 |
The following patches have been included in this update:
SUSE-CU-2022:1278-1
| Container Advisory ID | SUSE-CU-2022:1278-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.40 , bci/bci-minimal:latest |
| Container Release | 26.40 |
The following patches have been included in this update:
SUSE-CU-2022:1251-1
| Container Advisory ID | SUSE-CU-2022:1251-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.38 , bci/bci-minimal:latest |
| Container Release | 26.38 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:1909-1
|
| Released | Wed Jun 1 16:25:35 2022 |
| Summary | Recommended update for glibc |
| Type | recommended |
| Severity | moderate |
| References | 1198751 |
Description:
This update for glibc fixes the following issues:
- Add the correct name for the IBM Z16 (bsc#1198751).
SUSE-CU-2022:1250-1
| Container Advisory ID | SUSE-CU-2022:1250-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.35 , bci/bci-minimal:latest |
| Container Release | 26.35 |
The following patches have been included in this update:
SUSE-CU-2022:1219-1
| Container Advisory ID | SUSE-CU-2022:1219-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.32 , bci/bci-minimal:latest |
| Container Release | 26.32 |
The following patches have been included in this update:
SUSE-CU-2022:1194-1
| Container Advisory ID | SUSE-CU-2022:1194-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.25 , bci/bci-minimal:latest |
| Container Release | 26.25 |
The following patches have been included in this update:
SUSE-CU-2022:1145-1
| Container Advisory ID | SUSE-CU-2022:1145-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.24 , bci/bci-minimal:latest |
| Container Release | 26.24 |
The following patches have been included in this update:
SUSE-CU-2022:1115-1
| Container Advisory ID | SUSE-CU-2022:1115-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.21 , bci/bci-minimal:latest |
| Container Release | 26.21 |
The following patches have been included in this update:
SUSE-CU-2022:1079-1
| Container Advisory ID | SUSE-CU-2022:1079-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.17 , bci/bci-minimal:latest |
| Container Release | 26.17 |
The following patches have been included in this update:
SUSE-CU-2022:1042-1
| Container Advisory ID | SUSE-CU-2022:1042-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.12 , bci/bci-minimal:latest |
| Container Release | 26.12 |
The following patches have been included in this update:
SUSE-CU-2022:1041-1
| Container Advisory ID | SUSE-CU-2022:1041-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.10 , bci/bci-minimal:latest |
| Container Release | 26.10 |
The following patches have been included in this update:
SUSE-CU-2022:1013-1
| Container Advisory ID | SUSE-CU-2022:1013-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.9 , bci/bci-minimal:latest |
| Container Release | 26.9 |
The following patches have been included in this update:
SUSE-CU-2022:962-1
| Container Advisory ID | SUSE-CU-2022:962-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.26.5 , bci/bci-minimal:latest |
| Container Release | 26.5 |
The following patches have been included in this update:
SUSE-CU-2022:924-1
| Container Advisory ID | SUSE-CU-2022:924-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.25.13 , bci/bci-minimal:latest |
| Container Release | 25.13 |
The following patches have been included in this update:
SUSE-CU-2022:896-1
| Container Advisory ID | SUSE-CU-2022:896-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.25.11 , bci/bci-minimal:latest |
| Container Release | 25.11 |
The following patches have been included in this update:
SUSE-CU-2022:854-1
| Container Advisory ID | SUSE-CU-2022:854-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.25.9 , bci/bci-minimal:latest |
| Container Release | 25.9 |
The following patches have been included in this update:
SUSE-CU-2022:811-1
| Container Advisory ID | SUSE-CU-2022:811-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.25.6 , bci/bci-minimal:latest |
| Container Release | 25.6 |
The following patches have been included in this update:
SUSE-CU-2022:810-1
| Container Advisory ID | SUSE-CU-2022:810-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.25.6 , bci/bci-minimal:latest |
| Container Release | 25.6 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:1451-1
|
| Released | Thu Apr 28 10:47:22 2022 |
| Summary | Recommended update for perl |
| Type | recommended |
| Severity | moderate |
| References | 1193489 |
Description:
This update for perl fixes the following issues:
- Fix Socket::VERSION evaluation and stabilize Socket:VERSION comparisons (bsc#1193489)
SUSE-CU-2022:780-1
| Container Advisory ID | SUSE-CU-2022:780-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.25.4 , bci/bci-minimal:latest |
| Container Release | 25.4 |
The following patches have been included in this update:
SUSE-CU-2022:767-1
| Container Advisory ID | SUSE-CU-2022:767-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.25.2 , bci/bci-minimal:latest |
| Container Release | 25.2 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:1409-1
|
| Released | Tue Apr 26 12:54:57 2022 |
| Summary | Recommended update for gcc11 |
| Type | recommended |
| Severity | moderate |
| References | 1195628,1196107 |
Description:
This update for gcc11 fixes the following issues:
- Add a list of Obsoletes to libstdc++6-pp-gcc11 so updates from
packages provided by older GCC work. Add a requires from that
package to the corresponding libstc++6 package to keep those
at the same version. [bsc#1196107]
- Fixed memory corruption when creating dependences with the D language frontend.
- Add gcc11-PIE, similar to gcc-PIE but affecting gcc11 [bsc#1195628]
- Put libstdc++6-pp Requires on the shared library and drop
to Recommends.
SUSE-CU-2022:734-1
| Container Advisory ID | SUSE-CU-2022:734-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.24.17 , bci/bci-minimal:latest |
| Container Release | 24.17 |
The following patches have been included in this update:
SUSE-CU-2022:733-1
| Container Advisory ID | SUSE-CU-2022:733-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.24.15 , bci/bci-minimal:latest |
| Container Release | 24.15 |
The following patches have been included in this update:
SUSE-CU-2022:695-1
| Container Advisory ID | SUSE-CU-2022:695-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.24.13 , bci/bci-minimal:latest |
| Container Release | 24.13 |
The following patches have been included in this update:
SUSE-CU-2022:667-1
| Container Advisory ID | SUSE-CU-2022:667-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.24.11 , bci/bci-minimal:latest |
| Container Release | 24.11 |
The following patches have been included in this update:
SUSE-CU-2022:666-1
| Container Advisory ID | SUSE-CU-2022:666-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.24.9 , bci/bci-minimal:latest |
| Container Release | 24.9 |
The following patches have been included in this update:
SUSE-CU-2022:647-1
| Container Advisory ID | SUSE-CU-2022:647-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.24.7 , bci/bci-minimal:latest |
| Container Release | 24.7 |
The following patches have been included in this update:
SUSE-CU-2022:646-1
| Container Advisory ID | SUSE-CU-2022:646-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.24.7 , bci/bci-minimal:latest |
| Container Release | 24.7 |
The following patches have been included in this update:
SUSE-CU-2022:625-1
| Container Advisory ID | SUSE-CU-2022:625-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.24.5 , bci/bci-minimal:latest |
| Container Release | 24.5 |
The following patches have been included in this update:
| Advisory ID | SUSE-SU-2022:1158-1
|
| Released | Tue Apr 12 14:44:43 2022 |
| Summary | Security update for xz |
| Type | security |
| Severity | important |
| References | 1198062,CVE-2022-1271 |
Description:
This update for xz fixes the following issues:
- CVE-2022-1271: Fixed an incorrect escaping of malicious filenames (ZDI-CAN-16587). (bsc#1198062)
SUSE-CU-2022:520-1
| Container Advisory ID | SUSE-CU-2022:520-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.45 , bci/bci-minimal:latest |
| Container Release | 23.45 |
The following patches have been included in this update:
SUSE-CU-2022:519-1
| Container Advisory ID | SUSE-CU-2022:519-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.43 , bci/bci-minimal:latest |
| Container Release | 23.43 |
The following patches have been included in this update:
SUSE-CU-2022:505-1
| Container Advisory ID | SUSE-CU-2022:505-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.38 , bci/bci-minimal:latest |
| Container Release | 23.38 |
The following patches have been included in this update:
SUSE-CU-2022:453-1
| Container Advisory ID | SUSE-CU-2022:453-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.36 , bci/bci-minimal:latest |
| Container Release | 23.36 |
The following patches have been included in this update:
| Advisory ID | SUSE-SU-2022:1061-1
|
| Released | Wed Mar 30 18:27:06 2022 |
| Summary | Security update for zlib |
| Type | security |
| Severity | important |
| References | 1197459,CVE-2018-25032 |
Description:
This update for zlib fixes the following issues:
- CVE-2018-25032: Fixed memory corruption on deflate (bsc#1197459).
SUSE-CU-2022:452-1
| Container Advisory ID | SUSE-CU-2022:452-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.32 , bci/bci-minimal:latest |
| Container Release | 23.32 |
The following patches have been included in this update:
SUSE-CU-2022:424-1
| Container Advisory ID | SUSE-CU-2022:424-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.30 , bci/bci-minimal:latest |
| Container Release | 23.30 |
The following patches have been included in this update:
SUSE-CU-2022:361-1
| Container Advisory ID | SUSE-CU-2022:361-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.28 , bci/bci-minimal:latest |
| Container Release | 23.28 |
The following patches have been included in this update:
SUSE-CU-2022:360-1
| Container Advisory ID | SUSE-CU-2022:360-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.26 , bci/bci-minimal:latest |
| Container Release | 23.26 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:936-1
|
| Released | Tue Mar 22 18:10:17 2022 |
| Summary | Recommended update for filesystem and systemd-rpm-macros |
| Type | recommended |
| Severity | moderate |
| References | 1196275,1196406 |
Description:
This update for filesystem and systemd-rpm-macros fixes the following issues:
filesystem:
- Add path /lib/modprobe.d (bsc#1196275, jsc#SLE-20639)
systemd-rpm-macros:
- Make %_modprobedir point to /lib/modprobe.d (bsc#1196275, bsc#1196406)
SUSE-CU-2022:359-1
| Container Advisory ID | SUSE-CU-2022:359-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.24 , bci/bci-minimal:latest |
| Container Release | 23.24 |
The following patches have been included in this update:
SUSE-CU-2022:301-1
| Container Advisory ID | SUSE-CU-2022:301-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.18 , bci/bci-minimal:latest |
| Container Release | 23.18 |
The following patches have been included in this update:
SUSE-CU-2022:300-1
| Container Advisory ID | SUSE-CU-2022:300-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.16 , bci/bci-minimal:latest |
| Container Release | 23.16 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:861-1
|
| Released | Tue Mar 15 23:30:50 2022 |
| Summary | Recommended update for openssl-1_1 |
| Type | recommended |
| Severity | moderate |
| References | 1182959,1195149,1195792,1195856 |
Description:
This update for openssl-1_1 fixes the following issues:
openssl-1_1:
- Fix PAC pointer authentication in ARM (bsc#1195856)
- Pull libopenssl-1_1 when updating openssl-1_1 with the same version (bsc#1195792)
- FIPS: Fix function and reason error codes (bsc#1182959)
- Enable zlib compression support (bsc#1195149)
glibc:
- Resolve installation issue of `glibc-devel` in SUSE Linux Enterprise Micro 5.1
linux-glibc-devel:
- Resolve installation issue of `linux-kernel-headers` in SUSE Linux Enterprise Micro 5.1
libxcrypt:
- Resolve installation issue of `libxcrypt-devel` in SUSE Linux Enterprise Micro 5.1
zlib:
- Resolve installation issue of `zlib-devel` in SUSE Linux Enterprise Micro 5.1
SUSE-CU-2022:299-1
| Container Advisory ID | SUSE-CU-2022:299-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.6 , bci/bci-minimal:latest |
| Container Release | 23.6 |
The following patches have been included in this update:
SUSE-CU-2022:298-1
| Container Advisory ID | SUSE-CU-2022:298-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.4 , bci/bci-minimal:latest |
| Container Release | 23.4 |
The following patches have been included in this update:
SUSE-CU-2022:269-1
| Container Advisory ID | SUSE-CU-2022:269-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.23.2 , bci/bci-minimal:latest |
| Container Release | 23.2 |
The following patches have been included in this update:
SUSE-CU-2022:267-1
| Container Advisory ID | SUSE-CU-2022:267-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.22.4 , bci/bci-minimal:latest |
| Container Release | 22.4 |
The following patches have been included in this update:
SUSE-CU-2022:266-1
| Container Advisory ID | SUSE-CU-2022:266-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.22.2 , bci/bci-minimal:latest |
| Container Release | 22.2 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:692-1
|
| Released | Thu Mar 3 15:46:47 2022 |
| Summary | Recommended update for filesystem |
| Type | recommended |
| Severity | moderate |
| References | 1190447 |
Description:
This update for filesystem fixes the following issues:
- Release ported filesystem to LTSS channels (bsc#1190447).
SUSE-CU-2022:210-1
| Container Advisory ID | SUSE-CU-2022:210-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.21.1 , bci/bci-minimal:latest |
| Container Release | 21.1 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2022:520-1
|
| Released | Fri Feb 18 12:45:19 2022 |
| Summary | Recommended update for rpm |
| Type | recommended |
| Severity | moderate |
| References | 1194968 |
Description:
This update for rpm fixes the following issues:
- Revert unwanted /usr/bin/python to /usr/bin/python2 change we got with the update to 4.14.3 (bsc#1194968)
SUSE-CU-2022:166-1
| Container Advisory ID | SUSE-CU-2022:166-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.19.3 , bci/bci-minimal:latest |
| Container Release | 19.3 |
The following patches have been included in this update:
SUSE-CU-2022:136-1
| Container Advisory ID | SUSE-CU-2022:136-1 |
| Container Tags | bci/bci-minimal:15.3 , bci/bci-minimal:15.3.18.1 , bci/bci-minimal:latest |
| Container Release | 18.1 |
The following patches have been included in this update:
| Advisory ID | SUSE-RU-2018:1999-1
|
| Released | Tue Sep 25 08:20:35 2018 |
| Summary | Recommended update for zlib |
| Type | recommended |
| Severity | moderate |
| References | 1071321 |
Description:
This update for zlib provides the following fixes:
- Speedup zlib on power8. (fate#325307)
- Add safeguard against negative values in uInt. (bsc#1071321)
| Advisory ID | SUSE-RU-2018:2607-1
|
| Released | Wed Nov 7 15:42:48 2018 |
| Summary | Optional update for gcc8 |
| Type | recommended |
| Severity | low |
| References | 1084812,1084842,1087550,1094222,1102564 |
Description:
The GNU Compiler GCC 8 is being added to the Development Tools Module by this
update.
The update also supplies gcc8 compatible libstdc++, libgcc_s1 and other
gcc derived libraries for the Basesystem module of SUSE Linux Enterprise 15.
Various optimizers have been improved in GCC 8, several of bugs fixed,
quite some new warnings added and the error pin-pointing and
fix-suggestions have been greatly improved.
The GNU Compiler page for GCC 8 contains a summary of all the changes that
have happened:
https://gcc.gnu.org/gcc-8/changes.html
Also changes needed or common pitfalls when porting software are described on:
https://gcc.gnu.org/gcc-8/porting_to.html
| Advisory ID | SUSE-SU-2018:2861-1
|
| Released | Thu Dec 6 14:32:01 2018 |
| Summary | Security update for ncurses |
| Type | security |
| Severity | important |
| References | 1103320,1115929,CVE-2018-19211 |
Description:
This update for ncurses fixes the following issues:
Security issue fixed:
- CVE-2018-19211: Fixed denial of service issue that was triggered by a NULL pointer dereference at function _nc_parse_entry (bsc#1115929).
Non-security issue fixed:
- Remove scree.xterm from terminfo data base as with this screen uses fallback TERM=screen (bsc#1103320).
| Advisory ID | SUSE-RU-2019:44-1
|
| Released | Tue Jan 8 13:07:32 2019 |
| Summary | Recommended update for acl |
| Type | recommended |
| Severity | low |
| References | 953659 |
Description:
This update for acl fixes the following issues:
- test: Add helper library to fake passwd/group files.
- quote: Escape literal backslashes. (bsc#953659)
| Advisory ID | SUSE-SU-2019:247-1
|
| Released | Wed Feb 6 07:18:45 2019 |
| Summary | Security update for lua53 |
| Type | security |
| Severity | moderate |
| References | 1123043,CVE-2019-6706 |
Description:
This update for lua53 fixes the following issues:
Security issue fixed:
- CVE-2019-6706: Fixed a use-after-free bug in the lua_upvaluejoin function of lapi.c (bsc#1123043)
| Advisory ID | SUSE-SU-2019:571-1
|
| Released | Thu Mar 7 18:13:46 2019 |
| Summary | Security update for file |
| Type | security |
| Severity | moderate |
| References | 1096974,1096984,1126117,1126118,1126119,CVE-2018-10360,CVE-2019-8905,CVE-2019-8906,CVE-2019-8907 |
Description:
This update for file fixes the following issues:
The following security vulnerabilities were addressed:
- CVE-2018-10360: Fixed an out-of-bounds read in the function do_core_note in
readelf.c, which allowed remote attackers to cause a denial of service
(application crash) via a crafted ELF file (bsc#1096974)
- CVE-2019-8905: Fixed a stack-based buffer over-read in do_core_note in readelf.c
(bsc#1126118)
- CVE-2019-8906: Fixed an out-of-bounds read in do_core_note in readelf. c
(bsc#1126119)
- CVE-2019-8907: Fixed a stack corruption in do_core_note in readelf.c
(bsc#1126117)
| Advisory ID | SUSE-RU-2019:1002-1
|
| Released | Wed Apr 24 10:13:34 2019 |
| Summary | Recommended update for zlib |
| Type | recommended |
| Severity | moderate |
| References | 1110304,1129576 |
Description:
This update for zlib fixes the following issues:
- Fixes a segmentation fault error (bsc#1110304, bsc#1129576)
| Advisory ID | SUSE-SU-2019:1206-1
|
| Released | Fri May 10 14:01:55 2019 |
| Summary | Security update for bzip2 |
| Type | security |
| Severity | low |
| References | 985657,CVE-2016-3189 |
Description:
This update for bzip2 fixes the following issues:
Security issue fixed:
- CVE-2016-3189: Fixed a use-after-free in bzip2recover (bsc#985657).
| Advisory ID | SUSE-SU-2019:1368-1
|
| Released | Tue May 28 13:15:38 2019 |
| Summary | Recommended update for sles12sp3-docker-image, sles12sp4-image, system-user-root |
| Type | security |
| Severity | important |
| References | 1134524,CVE-2019-5021 |
Description:
This update for sles12sp3-docker-image, sles12sp4-image, system-user-root fixes the following issues:
- CVE-2019-5021: Include an invalidated root password by default, not an empty one (bsc#1134524)
| Advisory ID | SUSE-SU-2019:1486-1
|
| Released | Thu Jun 13 09:40:24 2019 |
| Summary | Security update for elfutils |
| Type | security |
| Severity | moderate |
| References | 1033084,1033085,1033086,1033087,1033088,1033089,1033090,1106390,1107066,1107067,1111973,1112723,1112726,1123685,1125007,CVE-2017-7607,CVE-2017-7608,CVE-2017-7609,CVE-2017-7610,CVE-2017-7611,CVE-2017-7612,CVE-2017-7613,CVE-2018-16062,CVE-2018-16402,CVE-2018-16403,CVE-2018-18310,CVE-2018-18520,CVE-2018-18521,CVE-2019-7150,CVE-2019-7665 |
Description:
This update for elfutils fixes the following issues:
Security issues fixed:
- CVE-2017-7607: Fixed a heap-based buffer overflow in handle_gnu_hash (bsc#1033084)
- CVE-2017-7608: Fixed a heap-based buffer overflow in ebl_object_note_type_name() (bsc#1033085)
- CVE-2017-7609: Fixed a memory allocation failure in __libelf_decompress (bsc#1033086)
- CVE-2017-7610: Fixed a heap-based buffer overflow in check_group (bsc#1033087)
- CVE-2017-7611: Fixed a denial of service via a crafted ELF file (bsc#1033088)
- CVE-2017-7612: Fixed a denial of service in check_sysv_hash() via a crafted ELF file (bsc#1033089)
- CVE-2017-7613: Fixed denial of service caused by the missing validation of the number of sections and the number of segments in a crafted ELF file (bsc#1033090)
- CVE-2018-16062: Fixed a heap-buffer overflow in /elfutils/libdw/dwarf_getaranges.c:156 (bsc#1106390)
- CVE-2018-16402: Fixed a denial of service/double free on an attempt to decompress the same section twice (bsc#1107066)
- CVE-2018-16403: Fixed a heap buffer overflow in readelf (bsc#1107067)
- CVE-2018-18310: Fixed an invalid address read problem in dwfl_segment_report_module.c (bsc#1111973)
- CVE-2018-18520: Fixed bad handling of ar files inside are files (bsc#1112726)
- CVE-2018-18521: Fixed a denial of service vulnerabilities in the function arlib_add_symbols() used by eu-ranlib (bsc#1112723)
- CVE-2019-7150: dwfl_segment_report_module doesn't check whether the dyn data read from core file is truncated (bsc#1123685)
- CVE-2019-7665: NT_PLATFORM core file note should be a zero terminated string (bsc#1125007)
| Advisory ID | SUSE-RU-2019:1631-1
|
| Released | Fri Jun 21 11:17:21 2019 |
| Summary | Recommended update for xz |
| Type | recommended |
| Severity | low |
| References | 1135709 |
Description:
This update for xz fixes the following issues:
Add SUSE-Public-Domain licence as some parts of xz utils (liblzma,
xz, xzdec, lzmadec, documentation, translated messages, tests,
debug, extra directory) are in public domain licence [bsc#1135709]
| Advisory ID | SUSE-RU-2019:1808-1
|
| Released | Wed Jul 10 13:16:29 2019 |
| Summary | Recommended update for libgcrypt |
| Type | recommended |
| Severity | moderate |
| References | 1133808 |
Description:
This update for libgcrypt fixes the following issues:
- Fixed redundant fips tests in some situations causing sudo to stop
working when pam-kwallet is installed. bsc#1133808
| Advisory ID | SUSE-SU-2019:1846-1
|
| Released | Mon Jul 15 11:36:33 2019 |
| Summary | Security update for bzip2 |
| Type | security |
| Severity | important |
| References | 1139083,CVE-2019-12900 |
Description:
This update for bzip2 fixes the following issues:
Security issue fixed:
- CVE-2019-12900: Fixed an out-of-bounds write in decompress.c with many selectors (bsc#1139083).
| Advisory ID | SUSE-SU-2019:1971-1
|
| Released | Thu Jul 25 14:58:52 2019 |
| Summary | Security update for libgcrypt |
| Type | security |
| Severity | moderate |
| References | 1138939,CVE-2019-12904 |
Description:
This update for libgcrypt fixes the following issues:
Security issue fixed:
- CVE-2019-12904: Fixed a flush-and-reload side-channel attack in the AES implementation (bsc#1138939).
| Advisory ID | SUSE-SU-2019:2004-1
|
| Released | Mon Jul 29 13:01:59 2019 |
| Summary | Security update for bzip2 |
| Type | security |
| Severity | important |
| References | 1139083,CVE-2019-12900 |
Description:
This update for bzip2 fixes the following issues:
- Fixed a regression with the fix for CVE-2019-12900, which caused incompatibilities
with files that used many selectors (bsc#1139083).
| Advisory ID | SUSE-RU-2019:2097-1
|
| Released | Fri Aug 9 09:31:17 2019 |
| Summary | Recommended update for libgcrypt |
| Type | recommended |
| Severity | important |
| References | 1097073 |
Description:
This update for libgcrypt fixes the following issues:
- Fixed a regression where system were unable to boot in fips mode, caused by an
incomplete implementation of previous change (bsc#1097073).
| Advisory ID | SUSE-RU-2019:2134-1
|
| Released | Wed Aug 14 11:54:56 2019 |
| Summary | Recommended update for zlib |
| Type | recommended |
| Severity | moderate |
| References | 1136717,1137624,1141059,SLE-5807 |
Description:
This update for zlib fixes the following issues:
- Update the s390 patchset. (bsc#1137624)
- Tweak zlib-power8 to have type of crc32_vpmsum conform to usage. (bsc#1141059)
- Use FAT LTO objects in order to provide proper static library.
- Do not enable the previous patchset on s390 but just s390x. (bsc#1137624)
- Add patchset for s390 improvements. (jsc#SLE-5807, bsc#1136717)
| Advisory ID | SUSE-SU-2019:2997-1
|
| Released | Mon Nov 18 15:16:38 2019 |
| Summary | Security update for ncurses |
| Type | security |
| Severity | moderate |
| References | 1103320,1154036,1154037,CVE-2019-17594,CVE-2019-17595 |
Description:
This update for ncurses fixes the following issues:
Security issues fixed:
- CVE-2019-17594: Fixed a heap-based buffer over-read in the _nc_find_entry function (bsc#1154036).
- CVE-2019-17595: Fixed a heap-based buffer over-read in the fmt_entry function (bsc#1154037).
Non-security issue fixed:
- Removed screen.xterm from terminfo database (bsc#1103320).
| Advisory ID | SUSE-SU-2019:3061-1
|
| Released | Mon Nov 25 17:34:22 2019 |
| Summary | Security update for gcc9 |
| Type | security |
| Severity | moderate |
| References | 1114592,1135254,1141897,1142649,1142654,1148517,1149145,CVE-2019-14250,CVE-2019-15847,SLE-6533,SLE-6536 |
Description:
This update includes the GNU Compiler Collection 9.
A full changelog is provided by the GCC team on:
https://www.gnu.org/software/gcc/gcc-9/changes.html
The base system compiler libraries libgcc_s1, libstdc++6 and others are
now built by the gcc 9 packages.
To use it, install 'gcc9' or 'gcc9-c++' or other compiler brands and use CC=gcc-9 /
CXX=g++-9 during configuration for using it.
Security issues fixed:
- CVE-2019-15847: Fixed a miscompilation in the POWER9 back end, that optimized multiple calls of the __builtin_darn intrinsic into a single call. (bsc#1149145)
- CVE-2019-14250: Fixed a heap overflow in the LTO linker. (bsc#1142649)
Non-security issues fixed:
- Split out libstdc++ pretty-printers into a separate package supplementing gdb and the installed runtime. (bsc#1135254)
- Fixed miscompilation for vector shift on s390. (bsc#1141897)
| Advisory ID | SUSE-SU-2019:3392-1
|
| Released | Fri Dec 27 13:33:29 2019 |
| Summary | Security update for libgcrypt |
| Type | security |
| Severity | moderate |
| References | 1148987,1155338,1155339,CVE-2019-13627 |
Description:
This update for libgcrypt fixes the following issues:
Security issues fixed:
- CVE-2019-13627: Mitigation against an ECDSA timing attack (bsc#1148987).
Bug fixes:
- Added CMAC AES self test (bsc#1155339).
- Added CMAC TDES self test missing (bsc#1155338).
- Fix test dsa-rfc6979 in FIPS mode.
| Advisory ID | SUSE-RU-2020:451-1
|
| Released | Tue Feb 25 10:50:35 2020 |
| Summary | Recommended update for libgcrypt |
| Type | recommended |
| Severity | moderate |
| References | 1155337,1161215,1161216,1161218,1161219,1161220 |
Description:
This update for libgcrypt fixes the following issues:
- ECDSA: Check range of coordinates (bsc#1161216)
- FIPS: libgcrypt DSA PQG parameter generation: Missing value [bsc#1161219]
- FIPS: libgcrypt DSA PQG verification incorrect results [bsc#1161215]
- FIPS: libgcrypt RSA siggen/keygen: 4k not supported [bsc#1161220]
- FIPS: keywrap gives incorrect results [bsc#1161218]
- FIPS: RSA/DSA/ECDSA are missing hashing operation [bsc#1155337]
| Advisory ID | SUSE-RU-2020:597-1
|
| Released | Thu Mar 5 15:24:09 2020 |
| Summary | Recommended update for libgcrypt |
| Type | recommended |
| Severity | moderate |
| References | 1164950 |
Description:
This update for libgcrypt fixes the following issues:
- FIPS: Run the self-tests from the constructor [bsc#1164950]
| Advisory ID | SUSE-RU-2020:846-1
|
| Released | Thu Apr 2 07:24:07 2020 |
| Summary | Recommended update for libgcrypt |
| Type | recommended |
| Severity | moderate |
| References | 1164950,1166748,1167674 |
Description:
This update for libgcrypt fixes the following issues:
- FIPS: Remove an unneeded check in _gcry_global_constructor (bsc#1164950)
- FIPS: Fix drbg to be threadsafe (bsc#1167674)
- FIPS: Run self-tests from constructor during power-on [bsc#1166748]
* Set up global_init as the constructor function:
* Relax the entropy requirements on selftest. This is especially
important for virtual machines to boot properly before the RNG
is available:
| Advisory ID | SUSE-SU-2020:948-1
|
| Released | Wed Apr 8 07:44:21 2020 |
| Summary | Security update for gmp, gnutls, libnettle |
| Type | security |
| Severity | moderate |
| References | 1152692,1155327,1166881,1168345,CVE-2020-11501 |
Description:
This update for gmp, gnutls, libnettle fixes the following issues:
Security issue fixed:
- CVE-2020-11501: Fixed zero random value in DTLS client hello (bsc#1168345)
FIPS related bugfixes:
- FIPS: Install checksums for binary integrity verification which are
required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)
- FIPS: Fixed a cfb8 decryption issue, no longer truncate output IV if
input is shorter than block size. (bsc#1166881)
- FIPS: Added Diffie Hellman public key verification test. (bsc#1155327)
| Advisory ID | SUSE-RU-2020:1063-1
|
| Released | Wed Apr 22 10:46:50 2020 |
| Summary | Recommended update for libgcrypt |
| Type | recommended |
| Severity | moderate |
| References | 1165539,1169569 |
Description:
This update for libgcrypt fixes the following issues:
This update for libgcrypt fixes the following issues:
- FIPS: Switch the PCT to use the new signature operation (bsc#1165539)
- FIPS: Verify that the generated signature and the original input differ in test_keys function for RSA, DSA and ECC (bsc#1165539)
- Add zero-padding when qx and qy have different lengths when assembling the Q point from affine coordinates.
- Ship the FIPS checksum file in the shared library package and create a separate trigger file for the FIPS selftests (bsc#1169569)
| Advisory ID | SUSE-RU-2020:1214-1
|
| Released | Thu May 7 11:20:34 2020 |
| Summary | Recommended update for libgcrypt |
| Type | recommended |
| Severity | moderate |
| References | 1169944 |
Description:
This update for libgcrypt fixes the following issues:
- FIPS: libgcrypt: Fixed a double free in test_keys() on failed signature verification (bsc#1169944)
| Advisory ID | SUSE-RU-2020:1226-1
|
| Released | Fri May 8 10:51:05 2020 |
| Summary | Recommended update for gcc9 |
| Type | recommended |
| Severity | moderate |
| References | 1149995,1152590,1167898 |
Description:
This update for gcc9 fixes the following issues:
This update ships the GCC 9.3 release.
- Includes a fix for Internal compiler error when building HepMC (bsc#1167898)
- Includes fix for binutils version parsing
- Add libstdc++6-pp provides and conflicts to avoid file conflicts
with same minor version of libstdc++6-pp from gcc10.
- Add gcc9 autodetect -g at lto link (bsc#1149995)
- Install go tool buildid for bootstrapping go
| Advisory ID | SUSE-SU-2020:1294-1
|
| Released | Mon May 18 07:38:36 2020 |
| Summary | Security update for file |
| Type | security |
| Severity | moderate |
| References | 1154661,1169512,CVE-2019-18218 |
Description:
This update for file fixes the following issues:
Security issues fixed:
- CVE-2019-18218: Fixed a heap-based buffer overflow in cdf_read_property_info() (bsc#1154661).
Non-security issue fixed:
- Fixed broken '--help' output (bsc#1169512).
| Advisory ID | SUSE-RU-2020:1361-1
|
| Released | Thu May 21 09:31:18 2020 |
| Summary | Recommended update for libgcrypt |
| Type | recommended |
| Severity | moderate |
| References | 1171872 |
Description:
This update for libgcrypt fixes the following issues:
- FIPS: RSA/DSA/ECC test_keys() print out debug messages only in debug mode (bsc#1171872)
| Advisory ID | SUSE-RU-2020:1404-1
|
| Released | Mon May 25 15:32:34 2020 |
| Summary | Recommended update for zlib |
| Type | recommended |
| Severity | moderate |
| References | 1138793,1166260 |
Description:
This update for zlib fixes the following issues:
- Including the latest fixes from IBM (bsc#1166260)
IBM Z mainframes starting from version z15 provide DFLTCC instruction, which implements
deflate algorithm in hardware with estimated compression and decompression performance
orders of magnitude faster than the current zlib and ratio comparable with that of level 1.
- Add SUSE specific fix to solve bsc#1138793.
The fix will avoid to test if the app was linked with exactly same version of zlib
like the one that is present on the runtime.
| Advisory ID | SUSE-SU-2020:1396-1
|
| Released | Fri Jul 3 12:33:05 2020 |
| Summary | Security update for zstd |
| Type | security |
| Severity | moderate |
| References | 1082318,1133297 |
Description:
This update for zstd fixes the following issues:
- Fix for build error caused by wrong static libraries. (bsc#1133297)
- Correction in spec file marking the license as documentation. (bsc#1082318)
- Add new package for SLE-15. (jsc#ECO-1886)
| Advisory ID | SUSE-RU-2020:2420-1
|
| Released | Tue Sep 1 13:48:35 2020 |
| Summary | Recommended update for zlib |
| Type | recommended |
| Severity | moderate |
| References | 1174551,1174736 |
Description:
This update for zlib provides the following fixes:
- Permit a deflateParams() parameter change as soon as possible. (bsc#1174736)
- Fix DFLTCC not flushing EOBS when creating raw streams. (bsc#1174551)
| Advisory ID | SUSE-RU-2020:2651-1
|
| Released | Wed Sep 16 14:42:55 2020 |
| Summary | Recommended update for zlib |
| Type | recommended |
| Severity | moderate |
| References | 1175811,1175830,1175831 |
Description:
This update for zlib fixes the following issues:
- Fix compression level switching (bsc#1175811, bsc#1175830, bsc#1175831)
- Enable hardware compression on s390/s390x (jsc#SLE-13776)
| Advisory ID | SUSE-SU-2020:2947-1
|
| Released | Fri Oct 16 15:23:07 2020 |
| Summary | Security update for gcc10, nvptx-tools |
| Type | security |
| Severity | moderate |
| References | 1172798,1172846,1173972,1174753,1174817,1175168,CVE-2020-13844 |
Description:
This update for gcc10, nvptx-tools fixes the following issues:
This update provides the GCC10 compiler suite and runtime libraries.
The base SUSE Linux Enterprise libraries libgcc_s1, libstdc++6 are replaced by
the gcc10 variants.
The new compiler variants are available with '-10' suffix, you can specify them
via:
CC=gcc-10
CXX=g++-10
or similar commands.
For a detailed changelog check out https://gcc.gnu.org/gcc-10/changes.html
Changes in nvptx-tools:
| Advisory ID | SUSE-RU-2020:2983-1
|
| Released | Wed Oct 21 15:03:03 2020 |
| Summary | Recommended update for file |
| Type | recommended |
| Severity | moderate |
| References | 1176123 |
Description:
This update for file fixes the following issues:
- Fixes an issue when file displays broken 'ELF' interpreter. (bsc#1176123)
| Advisory ID | SUSE-RU-2021:293-1
|
| Released | Wed Feb 3 12:52:34 2021 |
| Summary | Recommended update for gmp |
| Type | recommended |
| Severity | moderate |
| References | 1180603 |
Description:
This update for gmp fixes the following issues:
- correct license statements of packages (library itself is no GPL-3.0) (bsc#1180603)
| Advisory ID | SUSE-RU-2021:786-1
|
| Released | Mon Mar 15 11:19:23 2021 |
| Summary | Recommended update for zlib |
| Type | recommended |
| Severity | moderate |
| References | 1176201 |
Description:
This update for zlib fixes the following issues:
- Fixed hw compression on z15 (bsc#1176201)
| Advisory ID | SUSE-RU-2021:924-1
|
| Released | Tue Mar 23 10:00:49 2021 |
| Summary | Recommended update for filesystem |
| Type | recommended |
| Severity | moderate |
| References | 1078466,1146705,1175519,1178775,1180020,1180083,1180596,1181011,1181831,1183094 |
Description:
This update for filesystem the following issues:
- Remove duplicate line due to merge error
- Add fix for 'mesa' creating cache with perm 0700. (bsc#1181011)
- Fixed an issue causing failure during installation/upgrade a failure. (rh#1548403) (bsc#1146705)
- Allows to override config to add cleanup options of '/var/tmp'. (bsc#1078466)
- Create config to cleanup '/tmp' regular required with 'tmpfs'. (bsc#1175519)
This update for systemd fixes the following issues:
- Fix for a possible memory leak. (bsc#1180020)
- Fix for a case when to a bind mounted directory results inactive mount units. (#7811) (bsc#1180596)
- Fixed an issue when starting a container conflicts with another one. (bsc#1178775)
- Drop most of the tmpfiles that deal with generic paths and avoid warnings. (bsc#1078466, bsc#1181831)
- Don't use shell redirections when calling a rpm macro. (bsc#1183094)
- 'systemd' requires 'aaa_base' >= 13.2. (bsc#1180083)
| Advisory ID | SUSE-SU-2021:948-1
|
| Released | Wed Mar 24 14:31:34 2021 |
| Summary | Security update for zstd |
| Type | security |
| Severity | moderate |
| References | 1183370,1183371,CVE-2021-24031,CVE-2021-24032 |
Description:
This update for zstd fixes the following issues:
- CVE-2021-24031: Added read permissions to files while being compressed or uncompressed (bsc#1183371).
- CVE-2021-24032: Fixed a race condition which could have allowed an attacker to access world-readable destination file (bsc#1183370).
| Advisory ID | SUSE-RU-2021:1004-1
|
| Released | Thu Apr 1 15:07:09 2021 |
| Summary | Recommended update for libcap |
| Type | recommended |
| Severity | moderate |
| References | 1180073 |
Description:
This update for libcap fixes the following issues:
- Added support for the ambient capabilities (jsc#SLE-17092, jsc#ECO-3460)
- Changed the license tag from 'BSD-3-Clause and GPL-2.0' to 'BSD-3-Clause OR GPL-2.0-only' (bsc#1180073)
| Advisory ID | SUSE-RU-2021:1407-1
|
| Released | Wed Apr 28 15:49:02 2021 |
| Summary | Recommended update for libcap |
| Type | recommended |
| Severity | important |
| References | 1184690 |
Description:
This update for libcap fixes the following issues:
- Add explicit dependency on 'libcap2' with version to 'libcap-progs' and 'pam_cap'. (bsc#1184690)
| Advisory ID | SUSE-RU-2021:1526-1
|
| Released | Thu May 6 08:57:30 2021 |
| Summary | Recommended update for bash |
| Type | recommended |
| Severity | important |
| References | 1183064 |
Description:
This update for bash fixes the following issues:
- Fixed a segmentation fault that used to occur when bash read a history file
that was malformed in a very specific way. (bsc#1183064)
| Advisory ID | SUSE-RU-2021:1543-1
|
| Released | Fri May 7 15:16:34 2021 |
| Summary | Recommended update for patterns-microos |
| Type | recommended |
| Severity | moderate |
| References | 1184435 |
Description:
This update for patterns-microos provides the following fix:
- Require the libvirt-daemon-qemu package and include the needed dependencies in the
product. (bsc#1184435)
| Advisory ID | SUSE-RU-2021:1861-1
|
| Released | Fri Jun 4 09:59:40 2021 |
| Summary | Recommended update for gcc10 |
| Type | recommended |
| Severity | moderate |
| References | 1029961,1106014,1178577,1178624,1178675,1182016 |
Description:
This update for gcc10 fixes the following issues:
- Disable nvptx offloading for aarch64 again since it doesn't work
- Fixed a build failure issue. (bsc#1182016)
- Fix for memory miscompilation on 'aarch64'. (bsc#1178624, bsc#1178577)
- Fix 32bit 'libgnat.so' link. (bsc#1178675)
- prepare usrmerge: Install libgcc_s into %_libdir. ABI wise it stays /%lib. (bsc#1029961)
- Build complete set of multilibs for arm-none target. (bsc#1106014)
| Advisory ID | SUSE-SU-2021:2157-1
|
| Released | Thu Jun 24 15:40:14 2021 |
| Summary | Security update for libgcrypt |
| Type | security |
| Severity | important |
| References | 1187212,CVE-2021-33560 |
Description:
This update for libgcrypt fixes the following issues:
- CVE-2021-33560: Fixed a side-channel against ElGamal encryption, caused by missing exponent blinding (bsc#1187212).
| Advisory ID | SUSE-RU-2021:2173-1
|
| Released | Mon Jun 28 14:59:45 2021 |
| Summary | Recommended update for automake |
| Type | recommended |
| Severity | moderate |
| References | 1040589,1047218,1182604,1185540,1186049 |
Description:
This update for automake fixes the following issues:
- Implement generated autoconf makefiles reproducible (bsc#1182604)
- Add fix to avoid date variations in docs. (bsc#1047218, jsc#SLE-17848)
- Avoid bashisms in test-driver script. (bsc#1185540)
This update for pcre fixes the following issues:
- Do not run profiling 'check' in parallel to make package build reproducible. (bsc#1040589)
This update for brp-check-suse fixes the following issues:
- Add fixes to support reproducible builds. (bsc#1186049)
| Advisory ID | SUSE-SU-2021:2196-1
|
| Released | Tue Jun 29 09:41:39 2021 |
| Summary | Security update for lua53 |
| Type | security |
| Severity | moderate |
| References | 1175448,1175449,CVE-2020-24370,CVE-2020-24371 |
Description:
This update for lua53 fixes the following issues:
Update to version 5.3.6:
- CVE-2020-24371: lgc.c mishandles the interaction between barriers and the sweep phase, leading to a memory access violation involving collectgarbage (bsc#1175449)
- CVE-2020-24370: ldebug.c allows a negation overflow and segmentation fault in getlocal and setlocal (bsc#1175448)
- Long brackets with a huge number of '=' overflow some internal buffer arithmetic.
| Advisory ID | SUSE-RU-2021:2399-1
|
| Released | Mon Jul 19 19:06:22 2021 |
| Summary | Recommended update for release packages |
| Type | recommended |
| Severity | moderate |
| References | 1099521 |
Description:
This update for the release packages provides the following fix:
- Fix grub menu entries after migration from SLE-12*. (bsc#1099521)
| Advisory ID | SUSE-SU-2021:2682-1
|
| Released | Thu Aug 12 20:06:19 2021 |
| Summary | Security update for rpm |
| Type | security |
| Severity | important |
| References | 1179416,1181805,1183543,1183545,CVE-2021-20266,CVE-2021-20271,CVE-2021-3421 |
Description:
This update for rpm fixes the following issues:
- Changed default package verification level to 'none' to be compatible to rpm-4.14.1
- Made illegal obsoletes a warning
- Fixed a potential access of freed mem in ndb's glue code (bsc#1179416)
- Added support for enforcing signature policy and payload verification step to
transactions (jsc#SLE-17817)
- Added :humansi and :hmaniec query formatters for human readable output
- Added query selectors for whatobsoletes and whatconflicts
- Added support for sorting caret higher than base version
- rpm does no longer require the signature header to be in a contiguous
region when signing (bsc#1181805)
Security fixes:
- CVE-2021-3421: A flaw was found in the RPM package in the read functionality. This flaw allows an
attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM
repository, to cause RPM database corruption. The highest threat from this vulnerability is to
data integrity (bsc#1183543)
- CVE-2021-20271: A flaw was found in RPM's signature check functionality when reading a package file.
This flaw allows an attacker who can convince a victim to install a seemingly verifiable package,
whose signature header was modified, to cause RPM database corruption and execute code. The highest
threat from this vulnerability is to data integrity, confidentiality, and system availability (bsc#1183545)
- CVE-2021-20266: A flaw was found in RPM's hdrblobInit() in lib/header.c. This flaw allows an attacker
who can modify the rpmdb to cause an out-of-bounds read. The highest threat from this vulnerability
is to system availability.
| Advisory ID | SUSE-RU-2021:2786-1
|
| Released | Fri Aug 20 02:02:23 2021 |
| Summary | Recommended update for bash |
| Type | recommended |
| Severity | important |
| References | 1057452,1188287 |
Description:
This update for bash fixes the following issues:
- Allow process group assignment even for modern kernels (bsc#1057452, bsc#1188287)
| Advisory ID | SUSE-RU-2021:3182-1
|
| Released | Tue Sep 21 17:04:26 2021 |
| Summary | Recommended update for file |
| Type | recommended |
| Severity | moderate |
| References | 1189996 |
Description:
This update for file fixes the following issues:
- Fixes exception thrown by memory allocation problem (bsc#1189996)
| Advisory ID | SUSE-SU-2021:3291-1
|
| Released | Wed Oct 6 16:45:36 2021 |
| Summary | Security update for glibc |
| Type | security |
| Severity | moderate |
| References | 1186489,1187911,CVE-2021-33574,CVE-2021-35942 |
Description:
This update for glibc fixes the following issues:
- CVE-2021-33574: Fixed use __pthread_attr_copy in mq_notify (bsc#1186489).
- CVE-2021-35942: Fixed wordexp handle overflow in positional parameter number (bsc#1187911).
| Advisory ID | SUSE-OU-2021:3327-1
|
| Released | Mon Oct 11 11:44:50 2021 |
| Summary | Optional update for coreutils |
| Type | optional |
| Severity | low |
| References | 1189454 |
Description:
This optional update for coreutils fixes the following issue:
- Provide coreutils documentation, 'coreutils-doc', with 'L2' support level. (bsc#1189454)
| Advisory ID | SUSE-SU-2021:3445-1
|
| Released | Fri Oct 15 09:03:39 2021 |
| Summary | Security update for rpm |
| Type | security |
| Severity | important |
| References | 1183659,1185299,1187670,1188548 |
Description:
This update for rpm fixes the following issues:
Security issues fixed:
- PGP hardening changes (bsc#1185299)
Maintaince issues fixed:
- Fixed zstd detection (bsc#1187670)
- Added ndb rofs support (bsc#1188548)
- Fixed deadlock when multiple rpm processes try tp acquire the database lock (bsc#1183659)
| Advisory ID | SUSE-SU-2021:3490-1
|
| Released | Wed Oct 20 16:31:55 2021 |
| Summary | Security update for ncurses |
| Type | security |
| Severity | moderate |
| References | 1190793,CVE-2021-39537 |
Description:
This update for ncurses fixes the following issues:
- CVE-2021-39537: Fixed an heap-based buffer overflow in _nc_captoinfo. (bsc#1190793)
| Advisory ID | SUSE-SU-2021:3529-1
|
| Released | Wed Oct 27 09:23:32 2021 |
| Summary | Security update for pcre |
| Type | security |
| Severity | moderate |
| References | 1172973,1172974,CVE-2019-20838,CVE-2020-14155 |
Description:
This update for pcre fixes the following issues:
Update pcre to version 8.45:
- CVE-2020-14155: Fixed integer overflow via a large number after a '(?C' substring (bsc#1172974).
- CVE-2019-20838: Fixed buffer over-read in JIT compiler (bsc#1172973)
| Advisory ID | SUSE-RU-2021:3564-1
|
| Released | Wed Oct 27 16:12:08 2021 |
| Summary | Recommended update for rpm-config-SUSE |
| Type | recommended |
| Severity | moderate |
| References | 1190850 |
Description:
This update for rpm-config-SUSE fixes the following issues:
- Support ZSTD compressed kernel modules. (bsc#1190850)
| Advisory ID | SUSE-RU-2021:3786-1
|
| Released | Wed Nov 24 05:59:13 2021 |
| Summary | Recommended update for rpm-config-SUSE |
| Type | recommended |
| Severity | important |
| References | 1192160 |
Description:
This update for rpm-config-SUSE fixes the following issues:
- Add support for the kernel xz-compressed firmware files (bsc#1192160)
| Advisory ID | SUSE-RU-2021:3799-1
|
| Released | Wed Nov 24 18:07:54 2021 |
| Summary | Recommended update for gcc11 |
| Type | recommended |
| Severity | moderate |
| References | 1187153,1187273,1188623 |
Description:
This update for gcc11 fixes the following issues:
The additional GNU compiler collection GCC 11 is provided:
To select these compilers install the packages:
- gcc11
- gcc-c++11
- and others with 11 prefix.
to select them for building:
The compiler baselibraries (libgcc_s1, libstdc++6 and others) are being replaced by the GCC 11 variants.
| Advisory ID | SUSE-SU-2021:3946-1
|
| Released | Mon Dec 6 14:57:42 2021 |
| Summary | Security update for gmp |
| Type | security |
| Severity | moderate |
| References | 1192717,CVE-2021-43618 |
Description:
This update for gmp fixes the following issues:
- CVE-2021-43618: Fixed buffer overflow via crafted input in mpz/inp_raw.c (bsc#1192717).
| Advisory ID | SUSE-RU-2021:3980-1
|
| Released | Thu Dec 9 16:42:19 2021 |
| Summary | Recommended update for glibc |
| Type | recommended |
| Severity | moderate |
| References | 1191592 |
Description:
glibc was updated to fix the following issue:
- Support for new IBM Z Hardware (bsc#1191592, jsc#IBM-869)
| Advisory ID | SUSE-RU-2021:4182-1
|
| Released | Thu Dec 23 11:51:51 2021 |
| Summary | Recommended update for zlib |
| Type | recommended |
| Severity | moderate |
| References | 1192688 |
Description:
This update for zlib fixes the following issues:
- Fix hardware compression incorrect result on z15 hardware (bsc#1192688)
| Advisory ID | SUSE-RU-2022:4-1
|
| Released | Mon Jan 3 08:28:54 2022 |
| Summary | Recommended update for libgcrypt |
| Type | recommended |
| Severity | moderate |
| References | 1193480 |
Description:
This update for libgcrypt fixes the following issues:
- Fix function gcry_mpi_sub_ui subtracting from negative value (bsc#1193480)
| Advisory ID | SUSE-RU-2022:96-1
|
| Released | Tue Jan 18 05:14:44 2022 |
| Summary | Recommended update for rpm |
| Type | recommended |
| Severity | important |
| References | 1180125,1190824,1193711 |
Description:
This update for rpm fixes the following issues:
- Fix header check so that old rpms no longer get rejected (bsc#1190824)
- Add explicit requirement on python-rpm-macros (bsc#1180125, bsc#1193711)
| Advisory ID | SUSE-RU-2022:207-1
|
| Released | Thu Jan 27 09:24:49 2022 |
| Summary | Recommended update for glibc |
| Type | recommended |
| Severity | moderate |
| References | |
Description:
This update for glibc fixes the following issues:
- Add support for livepatches on x86_64 for SUSE Linux Enterprise 15 SP4 (jsc#SLE-20049).
| Advisory ID | SUSE-SU-2022:330-1
|
| Released | Fri Feb 4 09:29:08 2022 |
| Summary | Security update for glibc |
| Type | security |
| Severity | important |
| References | 1194640,1194768,1194770,1194785,CVE-2021-3999,CVE-2022-23218,CVE-2022-23219 |
Description:
This update for glibc fixes the following issues:
- CVE-2021-3999: Fixed incorrect errno in getcwd (bsc#1194640)
- CVE-2022-23219: Fixed buffer overflow in sunrpc clnt_create for 'unix' (bsc#1194768)
- CVE-2022-23218: Fixed buffer overflow in sunrpc svcunix_create (bsc#1194770)
Features added:
- IBM Power 10 string operation improvements (bsc#1194785, jsc#SLE-18195)
| Advisory ID | SUSE-RU-2022:335-1
|
| Released | Fri Feb 4 10:24:02 2022 |
| Summary | Recommended update for coreutils |
| Type | recommended |
| Severity | moderate |
| References | 1189152 |
Description:
This update for coreutils fixes the following issues:
- Add 'fuse.portal' as a dummy file system (used in flatpak implementations) (bsc#1189152).