Container Advisory ID | SUSE-CU-2024:5207-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-36.3 , suse/postgres:15.8 , suse/postgres:15.8 |
Container Release | 36.3 |
Advisory ID | SUSE-RU-2024:3659-1 |
Released | Wed Oct 16 15:12:47 2024 |
Summary | Recommended update for gcc14 |
Type | recommended |
Severity | moderate |
References | 1188441,1210959,1214915,1219031,1220724,1221601 |
This update for gcc14 fixes the following issues:
This update ships the GNU Compiler Collection GCC 14.2. (jsc#PED-10474)
The compiler runtime libraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 13 ones.
The new compilers for C, C++, and Fortran are provided for SUSE Linux
Enterprise 15 SP5 and SP6, and provided in the 'Development Tools' module.
The Go, D, Ada and Modula 2 language compiler parts are available
unsupported via the PackageHub repositories.
To use gcc14 compilers use:
Container Advisory ID | SUSE-CU-2024:5084-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-36.1 , suse/postgres:15.8 , suse/postgres:15.8 |
Container Release | 36.1 |
Container Advisory ID | SUSE-CU-2024:5014-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-35.8 , suse/postgres:15.8 , suse/postgres:15.8 |
Container Release | 35.8 |
Advisory ID | SUSE-RU-2024:3597-1 |
Released | Fri Oct 11 10:39:52 2024 |
Summary | Recommended update for bash |
Type | recommended |
Severity | moderate |
References | 1227807 |
This update for bash fixes the following issues:
Container Advisory ID | SUSE-CU-2024:4855-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-35.6 , suse/postgres:15.8 , suse/postgres:15.8 |
Container Release | 35.6 |
Advisory ID | SUSE-RU-2024:3527-1 |
Released | Fri Oct 4 15:27:07 2024 |
Summary | Recommended update for e2fsprogs |
Type | recommended |
Severity | moderate |
References | 1230145 |
This update for e2fsprogs fixes the following issue:
Container Advisory ID | SUSE-CU-2024:4748-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-35.3 , suse/postgres:15.8 , suse/postgres:15.8 |
Container Release | 35.3 |
Advisory ID | SUSE-RU-2024:3503-1 |
Released | Tue Oct 1 16:13:07 2024 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1228661 |
This update for glibc fixes the following issue:
Container Advisory ID | SUSE-CU-2024:4672-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-34.2 , suse/postgres:15.8 , suse/postgres:15.8 |
Container Release | 34.2 |
Container Advisory ID | SUSE-CU-2024:4584-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-34.1 , suse/postgres:15.8 , suse/postgres:15.8 |
Container Release | 34.1 |
Container Advisory ID | SUSE-CU-2024:4527-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-32.1 , suse/postgres:15.8 , suse/postgres:15.8 |
Container Release | 32.1 |
Container Advisory ID | SUSE-CU-2024:4486-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-31.10 , suse/postgres:15.8 , suse/postgres:15.8 , suse/postgres:15.8-31.10 , suse/postgres:15.8-31.10 |
Container Release | 31.10 |
Advisory ID | SUSE-RU-2024:3300-1 |
Released | Wed Sep 18 14:27:53 2024 |
Summary | Recommended update for ncurses |
Type | recommended |
Severity | moderate |
References | 1229028 |
This update for ncurses fixes the following issues:
Container Advisory ID | SUSE-CU-2024:4272-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-31.2 , suse/postgres:15.8 , suse/postgres:15.8 , suse/postgres:15.8-31.2 , suse/postgres:15.8-31.2 |
Container Release | 31.2 |
Container Advisory ID | SUSE-CU-2024:4202-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-30.2 , suse/postgres:15.8 , suse/postgres:15.8 , suse/postgres:15.8-30.2 , suse/postgres:15.8-30.2 |
Container Release | 30.2 |
Container Advisory ID | SUSE-CU-2024:4184-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-30.1 , suse/postgres:15.8 , suse/postgres:15.8 , suse/postgres:15.8-30.1 , suse/postgres:15.8-30.1 |
Container Release | 30.1 |
Advisory ID | SUSE-SU-2024:2290-1 |
Released | Wed Jul 3 11:35:00 2024 |
Summary | Security update for libxml2 |
Type | security |
Severity | low |
References | 1224282,CVE-2024-34459 |
This update for libxml2 fixes the following issues:
Advisory ID | SUSE-SU-2024:2302-1 |
Released | Thu Jul 4 16:21:10 2024 |
Summary | Security update for krb5 |
Type | security |
Severity | important |
References | 1227186,1227187,CVE-2024-37370,CVE-2024-37371 |
This update for krb5 fixes the following issues:
Advisory ID | SUSE-SU-2024:2658-1 |
Released | Tue Jul 30 15:37:26 2024 |
Summary | Security update for shadow |
Type | security |
Severity | important |
References | 916845,CVE-2013-4235 |
This update for shadow fixes the following issues:
Advisory ID | SUSE-RU-2024:2679-1 |
Released | Wed Jul 31 09:47:44 2024 |
Summary | Recommended update for patterns-base |
Type | recommended |
Severity | moderate |
References |
This update for patterns-base fixes the following issues:
Added a fips-certified pattern matching the exact certified FIPS
versions of the Linux Kernel, openssl 1.1.1, gnutls/nettle, mozilla-nss
and libgcrypt.
Note that applying this pattern might cause downgrade of various packages
and so deinstall security and bugfix updates released after the certified
binaries.
Advisory ID | SUSE-SU-2024:2804-1 |
Released | Wed Aug 7 09:48:29 2024 |
Summary | Security update for shadow |
Type | security |
Severity | moderate |
References | 1228770,CVE-2013-4235 |
This update for shadow fixes the following issues:
Advisory ID | SUSE-SU-2024:2891-1 |
Released | Tue Aug 13 11:39:53 2024 |
Summary | Security update for openssl-1_1 |
Type | security |
Severity | moderate |
References | 1226463,1227138,CVE-2024-5535 |
This update for openssl-1_1 fixes the following issues:
Advisory ID | SUSE-RU-2024:2967-1 |
Released | Mon Aug 19 15:41:29 2024 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1194818 |
This update for pam fixes the following issue:
Advisory ID | SUSE-SU-2024:3149-1 |
Released | Thu Sep 5 17:05:36 2024 |
Summary | Security update for systemd |
Type | security |
Severity | moderate |
References | 1218297,1221479,1226414,1228091,CVE-2023-7008 |
This update for systemd fixes the following issues:
Advisory ID | SUSE-RU-2024:3167-1 |
Released | Mon Sep 9 12:31:59 2024 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1228043 |
This update for glibc fixes the following issue:
Advisory ID | SUSE-SU-2024:3168-1 |
Released | Mon Sep 9 12:48:13 2024 |
Summary | Security update for postgresql16 |
Type | security |
Severity | important |
References | 1229013,CVE-2024-7348 |
This update for postgresql16 fixes the following issues:
Advisory ID | SUSE-SU-2024:3170-1 |
Released | Mon Sep 9 12:51:44 2024 |
Summary | Security update for postgresql16 |
Type | security |
Severity | important |
References | 1229013,CVE-2024-7348 |
This update for postgresql16 fixes the following issues:
Container Advisory ID | SUSE-CU-2024:2928-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-25.5 , suse/postgres:15.7 , suse/postgres:15.7-25.5 |
Container Release | 25.5 |
Container Advisory ID | SUSE-CU-2024:2847-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-25.2 , suse/postgres:15.7 , suse/postgres:15.7-25.2 |
Container Release | 25.2 |
Advisory ID | SUSE-RU-2024:2086-1 |
Released | Wed Jun 19 11:48:24 2024 |
Summary | Recommended update for gcc13 |
Type | recommended |
Severity | moderate |
References | 1188441 |
This update for gcc13 fixes the following issues:
Update to GCC 13.3 release
Container Advisory ID | SUSE-CU-2024:2788-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-24.5 , suse/postgres:15.7 , suse/postgres:15.7-24.5 |
Container Release | 24.5 |
Advisory ID | SUSE-SU-2024:2051-1 |
Released | Tue Jun 18 09:16:01 2024 |
Summary | Security update for openssl-1_1 |
Type | security |
Severity | important |
References | 1225551,CVE-2024-4741 |
This update for openssl-1_1 fixes the following issues:
Container Advisory ID | SUSE-CU-2024:2711-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-24.3 , suse/postgres:15.7 , suse/postgres:15.7-24.3 |
Container Release | 24.3 |
Advisory ID | SUSE-RU-2024:2024-1 |
Released | Thu Jun 13 16:15:18 2024 |
Summary | Recommended update for jitterentropy |
Type | recommended |
Severity | moderate |
References | 1209627 |
This update for jitterentropy fixes the following issues:
Container Advisory ID | SUSE-CU-2024:2645-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-24.1 , suse/postgres:15.7 , suse/postgres:15.7-24.1 |
Container Release | 24.1 |
Container Advisory ID | SUSE-CU-2024:2576-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-23.1 , suse/postgres:15.7 , suse/postgres:15.7-23.1 |
Container Release | 23.1 |
Container Advisory ID | SUSE-CU-2024:2522-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-22.1 , suse/postgres:15.7 , suse/postgres:15.7-22.1 |
Container Release | 22.1 |
Container Advisory ID | SUSE-CU-2024:2472-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-21.1 , suse/postgres:15.7 , suse/postgres:15.7-21.1 |
Container Release | 21.1 |
Advisory ID | SUSE-SU-2024:1895-1 |
Released | Mon Jun 3 09:00:20 2024 |
Summary | Security update for glibc |
Type | security |
Severity | important |
References | 1221940,1223423,1223424,1223425,CVE-2024-33599,CVE-2024-33600,CVE-2024-33601,CVE-2024-33602 |
This update for glibc fixes the following issues:
Container Advisory ID | SUSE-CU-2024:2424-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-20.13 , suse/postgres:15.7 , suse/postgres:15.7-20.13 |
Container Release | 20.13 |
Container Advisory ID | SUSE-CU-2024:2369-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-20.11 , suse/postgres:15.7 , suse/postgres:15.7-20.11 |
Container Release | 20.11 |
Container Advisory ID | SUSE-CU-2024:2335-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-20.10 , suse/postgres:15.7 , suse/postgres:15.7-20.10 |
Container Release | 20.10 |
Advisory ID | SUSE-RU-2024:1802-1 |
Released | Tue May 28 16:20:18 2024 |
Summary | Recommended update for e2fsprogs |
Type | recommended |
Severity | moderate |
References | 1223596 |
This update for e2fsprogs fixes the following issues:
EA Inode handling fixes:
Advisory ID | SUSE-SU-2024:1808-1 |
Released | Tue May 28 22:12:38 2024 |
Summary | Security update for openssl-1_1 |
Type | security |
Severity | moderate |
References | 1222548,CVE-2024-2511 |
This update for openssl-1_1 fixes the following issues:
Container Advisory ID | SUSE-CU-2024:2271-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-20.3 , suse/postgres:15.7 , suse/postgres:15.7-20.3 |
Container Release | 20.3 |
Advisory ID | SUSE-SU-2024:1777-1 |
Released | Fri May 24 17:39:57 2024 |
Summary | Security update for postgresql15 |
Type | security |
Severity | moderate |
References | 1224038,1224051,CVE-2024-4317 |
This update for postgresql15 fixes the following issues:
PostgreSQL upgrade to version 15.7 (bsc#1224051):
Container Advisory ID | SUSE-CU-2024:2223-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-20.2 , suse/postgres:15.6 , suse/postgres:15.6-20.2 |
Container Release | 20.2 |
Container Advisory ID | SUSE-CU-2024:2145-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-20.1 , suse/postgres:15.6 , suse/postgres:15.6-20.1 |
Container Release | 20.1 |
Container Advisory ID | SUSE-CU-2024:2144-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-19.5 , suse/postgres:15.6 , suse/postgres:15.6-19.5 |
Container Release | 19.5 |
Advisory ID | SUSE-RU-2024:1665-1 |
Released | Thu May 16 08:00:09 2024 |
Summary | Recommended update for coreutils |
Type | recommended |
Severity | moderate |
References | 1221632 |
This update for coreutils fixes the following issues:
Container Advisory ID | SUSE-CU-2024:2079-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-19.3 , suse/postgres:15.6 , suse/postgres:15.6-19.3 |
Container Release | 19.3 |
Advisory ID | SUSE-SU-2024:1652-1 |
Released | Wed May 15 09:18:14 2024 |
Summary | Security update for postgresql16 |
Type | security |
Severity | moderate |
References | 1224038,1224051,CVE-2024-4317 |
This update for postgresql16 fixes the following issues:
PostgreSQL upgrade to version 16.3 (bsc#1224051):
Container Advisory ID | SUSE-CU-2024:2009-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-19.1 , suse/postgres:15.6 , suse/postgres:15.6-19.1 |
Container Release | 19.1 |
Container Advisory ID | SUSE-CU-2024:1875-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-18.9 , suse/postgres:15.6 , suse/postgres:15.6-18.9 |
Container Release | 18.9 |
Advisory ID | SUSE-RU-2024:1485-1 |
Released | Thu May 2 05:33:36 2024 |
Summary | Recommended update for python39 |
Type | recommended |
Severity | moderate |
References |
This update for python39 fixes the following issues:
Container Advisory ID | SUSE-CU-2024:1823-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-18.6 , suse/postgres:15.6 , suse/postgres:15.6-18.6 |
Container Release | 18.6 |
Container Advisory ID | SUSE-CU-2024:1756-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-18.5 , suse/postgres:15.6 , suse/postgres:15.6-18.5 |
Container Release | 18.5 |
Container Advisory ID | SUSE-CU-2024:1664-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-18.4 , suse/postgres:15.6 , suse/postgres:15.6-18.4 |
Container Release | 18.4 |
Advisory ID | SUSE-SU-2024:1375-1 |
Released | Mon Apr 22 14:56:13 2024 |
Summary | Security update for glibc |
Type | security |
Severity | important |
References | 1222992,CVE-2024-2961 |
This update for glibc fixes the following issues:
Container Advisory ID | SUSE-CU-2024:1596-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-18.2 , suse/postgres:15.6 , suse/postgres:15.6-18.2 |
Container Release | 18.2 |
Container Advisory ID | SUSE-CU-2024:1505-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-18.1 , suse/postgres:15.6 , suse/postgres:15.6-18.1 |
Container Release | 18.1 |
Container Advisory ID | SUSE-CU-2024:1463-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.41 , suse/postgres:15.6 , suse/postgres:15.6-17.41 |
Container Release | 17.41 |
Advisory ID | SUSE-RU-2024:1231-1 |
Released | Thu Apr 11 15:20:40 2024 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1220441 |
This update for glibc fixes the following issues:
Advisory ID | SUSE-RU-2024:1253-1 |
Released | Fri Apr 12 08:15:18 2024 |
Summary | Recommended update for gcc13 |
Type | recommended |
Severity | moderate |
References | 1210959,1214934,1217450,1217667,1218492,1219031,1219520,1220724,1221239 |
This update for gcc13 fixes the following issues:
Container Advisory ID | SUSE-CU-2024:1328-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.37 , suse/postgres:15.6 , suse/postgres:15.6-17.37 |
Container Release | 17.37 |
Advisory ID | SUSE-SU-2024:1133-1 |
Released | Mon Apr 8 11:29:02 2024 |
Summary | Security update for ncurses |
Type | security |
Severity | moderate |
References | 1220061,CVE-2023-45918 |
This update for ncurses fixes the following issues:
Container Advisory ID | SUSE-CU-2024:1268-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.34 , suse/postgres:15.6 , suse/postgres:15.6-17.34 |
Container Release | 17.34 |
Container Advisory ID | SUSE-CU-2024:1221-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.33 , suse/postgres:15.6 , suse/postgres:15.6-17.33 |
Container Release | 17.33 |
Container Advisory ID | SUSE-CU-2024:1110-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.31 , suse/postgres:15.6 , suse/postgres:15.6-17.31 |
Container Release | 17.31 |
Advisory ID | SUSE-SU-2024:997-1 |
Released | Tue Mar 26 11:03:37 2024 |
Summary | Security update for krb5 |
Type | security |
Severity | important |
References | 1220770,1220771,1220772,CVE-2024-26458,CVE-2024-26461,CVE-2024-26462 |
This update for krb5 fixes the following issues:
Container Advisory ID | SUSE-CU-2024:1061-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.30 , suse/postgres:15.6 , suse/postgres:15.6-17.30 |
Container Release | 17.30 |
Advisory ID | SUSE-RU-2024:914-1 |
Released | Mon Mar 18 06:39:03 2024 |
Summary | Recommended update for shadow |
Type | recommended |
Severity | important |
References | 1176006,1188307,1203823 |
This update for shadow fixes the following issues:
Advisory ID | SUSE-RU-2024:929-1 |
Released | Tue Mar 19 06:36:24 2024 |
Summary | Recommended update for coreutils |
Type | recommended |
Severity | moderate |
References | 1219321 |
This update for coreutils fixes the following issues:
Container Advisory ID | SUSE-CU-2024:1004-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.27 , suse/postgres:15.6 , suse/postgres:15.6-17.27 |
Container Release | 17.27 |
Advisory ID | SUSE-SU-2024:870-1 |
Released | Wed Mar 13 13:05:14 2024 |
Summary | Security update for glibc |
Type | security |
Severity | moderate |
References | 1217445,1217589,1218866 |
This update for glibc fixes the following issues:
Security issues fixed:
Advisory ID | SUSE-RU-2024:907-1 |
Released | Fri Mar 15 08:57:38 2024 |
Summary | Recommended update for audit |
Type | recommended |
Severity | moderate |
References | 1215377 |
This update for audit fixes the following issue:
Container Advisory ID | SUSE-CU-2024:905-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.23 , suse/postgres:15.6 , suse/postgres:15.6-17.23 |
Container Release | 17.23 |
Advisory ID | SUSE-RU-2024:792-1 |
Released | Thu Mar 7 09:55:23 2024 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References |
This update for timezone fixes the following issues:
Container Advisory ID | SUSE-CU-2024:832-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.21 , suse/postgres:15.6 , suse/postgres:15.6-17.21 |
Container Release | 17.21 |
Advisory ID | SUSE-RU-2024:766-1 |
Released | Tue Mar 5 13:50:28 2024 |
Summary | Recommended update for libssh |
Type | recommended |
Severity | important |
References | 1220385 |
This update for libssh fixes the following issues:
Container Advisory ID | SUSE-CU-2024:775-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.15 , suse/postgres:15.6 , suse/postgres:15.6-17.15 |
Container Release | 17.15 |
Container Advisory ID | SUSE-CU-2024:738-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.12 , suse/postgres:15.6 , suse/postgres:15.6-17.12 |
Container Release | 17.12 |
Advisory ID | SUSE-RU-2024:635-1 |
Released | Tue Feb 27 10:03:23 2024 |
Summary | Recommended update for postgresql |
Type | recommended |
Severity | moderate |
References | 1219340 |
This update for postgresql fixes the following issues:
Container Advisory ID | SUSE-CU-2024:709-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.11 , suse/postgres:15.6 , suse/postgres:15.6-17.11 |
Container Release | 17.11 |
Advisory ID | SUSE-RU-2024:614-1 |
Released | Mon Feb 26 11:31:18 2024 |
Summary | Recommended update for rpm |
Type | recommended |
Severity | important |
References | 1216752 |
This update for rpm fixes the following issues:
Container Advisory ID | SUSE-CU-2024:643-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.9 , suse/postgres:15.6 , suse/postgres:15.6-17.9 |
Container Release | 17.9 |
Advisory ID | SUSE-SU-2024:549-1 |
Released | Tue Feb 20 17:05:52 2024 |
Summary | Security update for openssl-1_1 |
Type | security |
Severity | moderate |
References | 1219243,CVE-2024-0727 |
This update for openssl-1_1 fixes the following issues:
Advisory ID | SUSE-SU-2024:550-1 |
Released | Tue Feb 20 17:07:42 2024 |
Summary | Security update for postgresql16 |
Type | security |
Severity | important |
References | 1219679,CVE-2024-0985 |
This update for postgresql16 fixes the following issues:
Upgrade to 16.2:
Advisory ID | SUSE-SU-2024:551-1 |
Released | Tue Feb 20 17:09:34 2024 |
Summary | Security update for postgresql15 |
Type | security |
Severity | important |
References | 1219679,CVE-2024-0985 |
This update for postgresql15 fixes the following issues:
Upgrade to 15.6:
Advisory ID | SUSE-SU-2024:555-1 |
Released | Tue Feb 20 17:22:17 2024 |
Summary | Security update for libxml2 |
Type | security |
Severity | moderate |
References | 1219576,CVE-2024-25062 |
This update for libxml2 fixes the following issues:
Container Advisory ID | SUSE-CU-2024:597-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.6 , suse/postgres:15.5 , suse/postgres:15.5-17.6 |
Container Release | 17.6 |
Container Advisory ID | SUSE-CU-2024:531-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.3 , suse/postgres:15.5 , suse/postgres:15.5-17.3 |
Container Release | 17.3 |
Container Advisory ID | SUSE-CU-2024:502-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-17.1 , suse/postgres:15.5 , suse/postgres:15.5-17.1 |
Container Release | 17.1 |
Container Advisory ID | SUSE-CU-2024:468-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-16.18 , suse/postgres:15.5 , suse/postgres:15.5-16.18 |
Container Release | 16.18 |
Advisory ID | SUSE-RU-2024:322-1 |
Released | Fri Feb 2 15:13:26 2024 |
Summary | Recommended update for aaa_base |
Type | recommended |
Severity | moderate |
References | 1107342,1215434 |
This update for aaa_base fixes the following issues:
Advisory ID | SUSE-SU-2024:305-1 |
Released | Mon Mar 11 14:15:37 2024 |
Summary | Security update for cpio |
Type | security |
Severity | moderate |
References | 1218571,1219238,CVE-2023-7207 |
This update for cpio fixes the following issues:
Container Advisory ID | SUSE-CU-2024:393-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-16.9 , suse/postgres:15.5 , suse/postgres:15.5-16.9 |
Container Release | 16.9 |
Advisory ID | SUSE-SU-2024:238-1 |
Released | Fri Jan 26 10:56:41 2024 |
Summary | Security update for cpio |
Type | security |
Severity | moderate |
References | 1218571,CVE-2023-7207 |
This update for cpio fixes the following issues:
Advisory ID | SUSE-RU-2024:244-1 |
Released | Fri Jan 26 13:01:27 2024 |
Summary | Recommended update for util-linux |
Type | recommended |
Severity | moderate |
References | 1207987 |
This update for util-linux fixes the following issues:
Container Advisory ID | SUSE-CU-2024:324-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-16.6 , suse/postgres:15.5 , suse/postgres:15.5-16.6 |
Container Release | 16.6 |
Advisory ID | SUSE-RU-2024:214-1 |
Released | Wed Jan 24 16:01:31 2024 |
Summary | Recommended update for systemd |
Type | recommended |
Severity | moderate |
References | 1214668,1215241,1217460 |
This update for systemd fixes the following issues:
Container Advisory ID | SUSE-CU-2024:278-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-16.3 , suse/postgres:15.5 , suse/postgres:15.5-16.3 |
Container Release | 16.3 |
Advisory ID | SUSE-SU-2024:136-1 |
Released | Thu Jan 18 09:53:47 2024 |
Summary | Security update for pam |
Type | security |
Severity | moderate |
References | 1217000,1218475,CVE-2024-22365 |
This update for pam fixes the following issues:
Advisory ID | SUSE-SU-2024:140-1 |
Released | Thu Jan 18 11:34:58 2024 |
Summary | Security update for libssh |
Type | security |
Severity | important |
References | 1211188,1211190,1218126,1218186,1218209,CVE-2023-1667,CVE-2023-2283,CVE-2023-48795,CVE-2023-6004,CVE-2023-6918 |
This update for libssh fixes the following issues:
Security fixes:
- CVE-2023-6004: Fixed command injection using proxycommand (bsc#1218209)
- CVE-2023-48795: Fixed potential downgrade attack using strict kex (bsc#1218126)
- CVE-2023-6918: Fixed missing checks for return values of MD functions (bsc#1218186)
- CVE-2023-1667: Fixed NULL dereference during rekeying with algorithm guessing (bsc#1211188)
- CVE-2023-2283: Fixed possible authorization bypass in pki_verify_data_signature under low-memory conditions (bsc#1211190)
Other fixes:
Container Advisory ID | SUSE-CU-2024:210-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-15.1 , suse/postgres:15.5 , suse/postgres:15.5-15.1 |
Container Release | 15.1 |
Container Advisory ID | SUSE-CU-2024:186-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-14.7 , suse/postgres:15.5 , suse/postgres:15.5-14.7 |
Container Release | 14.7 |
Container Advisory ID | SUSE-CU-2024:131-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-14.5 , suse/postgres:15.5 , suse/postgres:15.5-14.5 |
Container Release | 14.5 |
Advisory ID | SUSE-SU-2024:70-1 |
Released | Tue Jan 9 18:29:39 2024 |
Summary | Security update for tar |
Type | security |
Severity | low |
References | 1217969,CVE-2023-39804 |
This update for tar fixes the following issues:
Container Advisory ID | SUSE-CU-2024:130-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-14.3 , suse/postgres:15.5 , suse/postgres:15.5-14.3 |
Container Release | 14.3 |
Advisory ID | SUSE-RU-2024:62-1 |
Released | Mon Jan 8 11:44:47 2024 |
Summary | Recommended update for libxcrypt |
Type | recommended |
Severity | moderate |
References | 1215496 |
This update for libxcrypt fixes the following issues:
Container Advisory ID | SUSE-CU-2024:28-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-14.1 , suse/postgres:15.5 , suse/postgres:15.5-14.1 |
Container Release | 14.1 |
Container Advisory ID | SUSE-CU-2023:4295-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-13.15 , suse/postgres:15.5 , suse/postgres:15.5-13.15 |
Container Release | 13.15 |
Advisory ID | SUSE-RU-2023:4962-1 |
Released | Fri Dec 22 13:45:06 2023 |
Summary | Recommended update for curl |
Type | recommended |
Severity | important |
References | 1216987 |
This update for curl fixes the following issues:
Container Advisory ID | SUSE-CU-2023:4221-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-13.14 , suse/postgres:15.5 , suse/postgres:15.5-13.14 |
Container Release | 13.14 |
Advisory ID | SUSE-SU-2023:4891-1 |
Released | Mon Dec 18 16:31:49 2023 |
Summary | Security update for ncurses |
Type | security |
Severity | moderate |
References | 1201384,1218014,CVE-2023-50495 |
This update for ncurses fixes the following issues:
Container Advisory ID | SUSE-CU-2023:4161-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-13.13 , suse/postgres:15.5 , suse/postgres:15.5-13.13 |
Container Release | 13.13 |
Container Advisory ID | SUSE-CU-2023:4112-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-13.7 , suse/postgres:15.5 , suse/postgres:15.5-13.7 |
Container Release | 13.7 |
Advisory ID | SUSE-RU-2023:4723-1 |
Released | Tue Dec 12 09:57:51 2023 |
Summary | Recommended update for libtirpc |
Type | recommended |
Severity | moderate |
References | 1216862 |
This update for libtirpc fixes the following issue:
Container Advisory ID | SUSE-CU-2023:4035-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-13.4 , suse/postgres:15.5 , suse/postgres:15.5-13.4 |
Container Release | 13.4 |
Advisory ID | SUSE-SU-2023:4659-1 |
Released | Wed Dec 6 13:04:57 2023 |
Summary | Security update for curl |
Type | security |
Severity | moderate |
References | 1217573,1217574,CVE-2023-46218,CVE-2023-46219 |
This update for curl fixes the following issues:
Advisory ID | SUSE-RU-2023:4671-1 |
Released | Wed Dec 6 14:33:41 2023 |
Summary | Recommended update for man |
Type | recommended |
Severity | moderate |
References |
This update of man fixes the following problem:
Container Advisory ID | SUSE-CU-2023:3968-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-13.1 , suse/postgres:15.5 , suse/postgres:15.5-13.1 |
Container Release | 13.1 |
Container Advisory ID | SUSE-CU-2023:3933-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-12.20 , suse/postgres:15.5 , suse/postgres:15.5-12.20 , suse/postgres:latest |
Container Release | 12.20 |
Advisory ID | SUSE-RU-2023:4615-1 |
Released | Wed Nov 29 20:33:38 2023 |
Summary | Recommended update for icu |
Type | recommended |
Severity | moderate |
References | 1217472 |
This update of icu fixes the following issue:
Container Advisory ID | SUSE-CU-2023:3895-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-12.18 , suse/postgres:15.5 , suse/postgres:15.5-12.18 , suse/postgres:latest |
Container Release | 12.18 |
Container Advisory ID | SUSE-CU-2023:3823-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-12.17 , suse/postgres:15.5 , suse/postgres:15.5-12.17 , suse/postgres:latest |
Container Release | 12.17 |
Advisory ID | SUSE-SU-2023:4495-1 |
Released | Tue Nov 21 08:40:04 2023 |
Summary | Security update for postgresql, postgresql15, postgresql16 |
Type | security |
Severity | important |
References | 1122892,1179231,1206796,1209208,1216022,1216734,1216960,1216961,1216962,CVE-2023-5868,CVE-2023-5869,CVE-2023-5870 |
This update for postgresql, postgresql15, postgresql16 fixes the following issues:
This update ships postgresql 16.
Security issues fixed:
Advisory ID | SUSE-SU-2023:4504-1 |
Released | Tue Nov 21 13:27:50 2023 |
Summary | Security update for libxml2 |
Type | security |
Severity | moderate |
References | 1216129,CVE-2023-45322 |
This update for libxml2 fixes the following issues:
Advisory ID | SUSE-SU-2023:4518-1 |
Released | Tue Nov 21 17:35:30 2023 |
Summary | Security update for openssl-1_1 |
Type | security |
Severity | important |
References | 1216922,CVE-2023-5678 |
This update for openssl-1_1 fixes the following issues:
Container Advisory ID | SUSE-CU-2023:3754-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-12.11 , suse/postgres:15.4 , suse/postgres:15.4-12.11 , suse/postgres:latest |
Container Release | 12.11 |
Advisory ID | SUSE-SU-2023:4458-1 |
Released | Thu Nov 16 14:38:48 2023 |
Summary | Security update for gcc13 |
Type | security |
Severity | important |
References | 1206480,1206684,1210557,1211427,1212101,1213915,1214052,1214460,1215427,1216664,CVE-2023-4039 |
This update for gcc13 fixes the following issues:
This update ship the GCC 13.2 compiler suite and its base libraries.
The compiler base libraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 12 ones.
The new compilers for C, C++, and Fortran are provided for SUSE Linux
Enterprise 15 SP4 and SP5, and provided in the 'Development Tools' module.
The Go, D, Ada and Modula 2 language compiler parts are available
unsupported via the PackageHub repositories.
To use gcc13 compilers use:
Container Advisory ID | SUSE-CU-2023:3712-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-12.10 , suse/postgres:15.4 , suse/postgres:15.4-12.10 , suse/postgres:latest |
Container Release | 12.10 |
Container Advisory ID | SUSE-CU-2023:3670-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-12.6 , suse/postgres:15.4 , suse/postgres:15.4-12.6 , suse/postgres:latest |
Container Release | 12.6 |
Advisory ID | SUSE-RU-2023:4310-1 |
Released | Tue Oct 31 14:10:47 2023 |
Summary | Recommended update for libtirpc |
Type | recommended |
Severity | moderate |
References | 1196647 |
This Update for libtirpc to 1.3.4, fixing the following issues:
Update to 1.3.4 (bsc#1199467)
* binddynport.c honor ip_local_reserved_ports
- replaces: binddynport-honor-ip_local_reserved_ports.patch
* gss-api: expose gss major/minor error in authgss_refresh()
* rpcb_clnt.c: Eliminate double frees in delete_cache()
* rpcb_clnt.c: memory leak in destroy_addr
* portmapper: allow TCP-only portmapper
* getnetconfigent: avoid potential DoS issue by removing unnecessary sleep
* clnt_raw.c: fix a possible null pointer dereference
* bindresvport.c: fix a potential resource leakage
Update to 1.3.3:
Container Advisory ID | SUSE-CU-2023:3609-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-12.2 , suse/postgres:15.4 , suse/postgres:15.4-12.2 , suse/postgres:latest |
Container Release | 12.2 |
Container Advisory ID | SUSE-CU-2023:3581-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-12.1 , suse/postgres:15.4 , suse/postgres:15.4-12.1 , suse/postgres:latest |
Container Release | 12.1 |
Advisory ID | SUSE-SU-2023:4162-1 |
Released | Mon Oct 23 15:33:03 2023 |
Summary | Security update for gcc13 |
Type | security |
Severity | important |
References | 1206480,1206684,1210557,1211427,1212101,1213915,1214052,1214460,CVE-2023-4039 |
This update for gcc13 fixes the following issues:
This update ship the GCC 13.2 compiler suite and its base libraries.
The compiler base libraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 12 ones.
The new compilers for C, C++, and Fortran are provided for SUSE Linux
Enterprise 15 SP4 and SP5, and provided in the 'Development Tools' module.
The Go, D, Ada and Modula 2 language compiler parts are available
unsupported via the PackageHub repositories.
To use gcc13 compilers use:
Advisory ID | SUSE-SU-2023:4200-1 |
Released | Wed Oct 25 12:04:29 2023 |
Summary | Security update for nghttp2 |
Type | security |
Severity | important |
References | 1216123,1216174,CVE-2023-44487 |
This update for nghttp2 fixes the following issues:
Advisory ID | SUSE-SU-2023:4215-1 |
Released | Thu Oct 26 12:19:25 2023 |
Summary | Security update for zlib |
Type | security |
Severity | moderate |
References | 1216378,CVE-2023-45853 |
This update for zlib fixes the following issues:
Container Advisory ID | SUSE-CU-2023:3522-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-11.17 , suse/postgres:15.4 , suse/postgres:15.4-11.17 , suse/postgres:latest |
Container Release | 11.17 |
Advisory ID | SUSE-RU-2023:4105-1 |
Released | Wed Oct 18 08:15:40 2023 |
Summary | Recommended update for openssl-1_1 |
Type | recommended |
Severity | moderate |
References | 1215215 |
This update for openssl-1_1 fixes the following issues:
Advisory ID | SUSE-SU-2023:4110-1 |
Released | Wed Oct 18 12:35:26 2023 |
Summary | Security update for glibc |
Type | security |
Severity | important |
References | 1215286,1215891,CVE-2023-4813 |
This update for glibc fixes the following issues:
Security issue fixed:
Advisory ID | SUSE-RU-2023:4153-1 |
Released | Fri Oct 20 19:27:58 2023 |
Summary | Recommended update for systemd |
Type | recommended |
Severity | moderate |
References | 1215313 |
This update for systemd fixes the following issues:
Advisory ID | SUSE-RU-2023:4154-1 |
Released | Fri Oct 20 19:33:25 2023 |
Summary | Recommended update for aaa_base |
Type | recommended |
Severity | moderate |
References | 1107342,1215434 |
This update for aaa_base fixes the following issues:
Container Advisory ID | SUSE-CU-2023:3450-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-11.11 , suse/postgres:15.4 , suse/postgres:15.4-11.11 , suse/postgres:latest |
Container Release | 11.11 |
Advisory ID | SUSE-RU-2023:4073-1 |
Released | Fri Oct 13 11:40:26 2023 |
Summary | Recommended update for rpm |
Type | recommended |
Severity | low |
References |
This update for rpm fixes the following issue:
Container Advisory ID | SUSE-CU-2023:3390-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-11.9 , suse/postgres:15.4 , suse/postgres:15.4-11.9 , suse/postgres:latest |
Container Release | 11.9 |
Advisory ID | SUSE-SU-2023:4024-1 |
Released | Tue Oct 10 13:24:40 2023 |
Summary | Security update for shadow |
Type | security |
Severity | low |
References | 1214806,CVE-2023-4641 |
This update for shadow fixes the following issues:
Advisory ID | SUSE-SU-2023:4044-1 |
Released | Wed Oct 11 09:01:14 2023 |
Summary | Security update for curl |
Type | security |
Severity | important |
References | 1215888,1215889,CVE-2023-38545,CVE-2023-38546 |
This update for curl fixes the following issues:
Container Advisory ID | SUSE-CU-2023:3333-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-11.7 , suse/postgres:15.4 , suse/postgres:15.4-11.7 , suse/postgres:latest |
Container Release | 11.7 |
Advisory ID | SUSE-SU-2023:3997-1 |
Released | Fri Oct 6 14:13:56 2023 |
Summary | Security update for nghttp2 |
Type | security |
Severity | important |
References | 1215713,CVE-2023-35945 |
This update for nghttp2 fixes the following issues:
Advisory ID | SUSE-RU-2023:4003-1 |
Released | Mon Oct 9 08:29:33 2023 |
Summary | Recommended update for apparmor |
Type | recommended |
Severity | moderate |
References | 1215596 |
This update for apparmor fixes the following issues:
Container Advisory ID | SUSE-CU-2023:3299-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-11.5 , suse/postgres:15.4 , suse/postgres:15.4-11.5 , suse/postgres:latest |
Container Release | 11.5 |
Container Advisory ID | SUSE-CU-2023:3260-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-11.3 , suse/postgres:15.4 , suse/postgres:15.4-11.3 , suse/postgres:latest |
Container Release | 11.3 |
Advisory ID | SUSE-SU-2023:3954-1 |
Released | Tue Oct 3 20:09:47 2023 |
Summary | Security update for libeconf |
Type | security |
Severity | important |
References | 1211078,CVE-2023-22652,CVE-2023-30078,CVE-2023-30079,CVE-2023-32181 |
This update for libeconf fixes the following issues:
Update to version 0.5.2.
Container Advisory ID | SUSE-CU-2023:3189-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-10.3 , suse/postgres:15.4 , suse/postgres:15.4-10.3 , suse/postgres:latest |
Container Release | 10.3 |
Advisory ID | SUSE-RU-2023:3814-1 |
Released | Wed Sep 27 18:08:17 2023 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1211829,1212819,1212910 |
This update for glibc fixes the following issues:
Advisory ID | SUSE-SU-2023:3823-1 |
Released | Wed Sep 27 18:42:38 2023 |
Summary | Security update for curl |
Type | security |
Severity | important |
References | 1215026,CVE-2023-38039 |
This update for curl fixes the following issues:
Container Advisory ID | SUSE-CU-2023:3127-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-10.1 , suse/postgres:15.4 , suse/postgres:15.4-10.1 , suse/postgres:latest |
Container Release | 10.1 |
Container Advisory ID | SUSE-CU-2023:3091-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.50 , suse/postgres:15.4 , suse/postgres:15.4-9.50 , suse/postgres:latest |
Container Release | 9.50 |
Advisory ID | SUSE-RU-2023:3717-1 |
Released | Thu Sep 21 06:51:51 2023 |
Summary | Recommended update for apparmor |
Type | recommended |
Severity | moderate |
References | 1214458 |
This update for apparmor fixes the following issues:
Container Advisory ID | SUSE-CU-2023:3056-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.49 , suse/postgres:15.4 , suse/postgres:15.4-9.49 , suse/postgres:latest |
Container Release | 9.49 |
Advisory ID | SUSE-SU-2023:3661-1 |
Released | Mon Sep 18 21:44:09 2023 |
Summary | Security update for gcc12 |
Type | security |
Severity | important |
References | 1214052,CVE-2023-4039 |
This update for gcc12 fixes the following issues:
Advisory ID | SUSE-SU-2023:3666-1 |
Released | Mon Sep 18 21:52:18 2023 |
Summary | Security update for libxml2 |
Type | security |
Severity | important |
References | 1214768,CVE-2023-39615 |
This update for libxml2 fixes the following issues:
Container Advisory ID | SUSE-CU-2023:2997-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.46 , suse/postgres:15.4 , suse/postgres:15.4-9.46 , suse/postgres:latest |
Container Release | 9.46 |
Advisory ID | SUSE-RU-2023:3611-1 |
Released | Fri Sep 15 09:28:36 2023 |
Summary | Recommended update for sysuser-tools |
Type | recommended |
Severity | moderate |
References | 1195391,1205161,1207778,1213240,1214140 |
This update for sysuser-tools fixes the following issues:
Container Advisory ID | SUSE-CU-2023:2932-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.44 , suse/postgres:15.4 , suse/postgres:15.4-9.44 , suse/postgres:latest |
Container Release | 9.44 |
Container Advisory ID | SUSE-CU-2023:2896-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.43 , suse/postgres:15.4 , suse/postgres:15.4-9.43 , suse/postgres:latest |
Container Release | 9.43 |
Container Advisory ID | SUSE-CU-2023:2846-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.41 , suse/postgres:15.4 , suse/postgres:15.4-9.41 , suse/postgres:latest |
Container Release | 9.41 |
Container Advisory ID | SUSE-CU-2023:2791-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.40 , suse/postgres:15.4 , suse/postgres:15.4-9.40 , suse/postgres:latest |
Container Release | 9.40 |
Advisory ID | SUSE-RU-2023:3410-1 |
Released | Thu Aug 24 06:56:32 2023 |
Summary | Recommended update for audit |
Type | recommended |
Severity | moderate |
References | 1201519,1204844 |
This update for audit fixes the following issues:
Advisory ID | SUSE-RU-2023:3451-1 |
Released | Mon Aug 28 12:15:22 2023 |
Summary | Recommended update for systemd |
Type | recommended |
Severity | moderate |
References | 1186606,1194609,1208194,1209741,1210702,1211576,1212434,1213185,1213575,1213873 |
This update for systemd fixes the following issues:
Advisory ID | SUSE-RU-2023:3466-1 |
Released | Tue Aug 29 07:33:16 2023 |
Summary | Recommended update for icu |
Type | recommended |
Severity | moderate |
References | 1103893,1112183 |
This update for icu fixes the following issues:
Advisory ID | SUSE-RU-2023:3485-1 |
Released | Tue Aug 29 14:20:56 2023 |
Summary | Recommended update for lvm2 |
Type | recommended |
Severity | moderate |
References | 1214071 |
This update for lvm2 fixes the following issues:
Container Advisory ID | SUSE-CU-2023:2720-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.30 , suse/postgres:15.4 , suse/postgres:15.4-9.30 , suse/postgres:latest |
Container Release | 9.30 |
Advisory ID | SUSE-SU-2023:3325-1 |
Released | Wed Aug 16 08:26:08 2023 |
Summary | Security update for krb5 |
Type | security |
Severity | important |
References | 1214054,CVE-2023-36054 |
This update for krb5 fixes the following issues:
Advisory ID | SUSE-SU-2023:3347-1 |
Released | Thu Aug 17 14:39:10 2023 |
Summary | Security update for postgresql15 |
Type | security |
Severity | moderate |
References | 1214059,1214061,CVE-2023-39417,CVE-2023-39418 |
This update for postgresql15 fixes the following issues:
Container Advisory ID | SUSE-CU-2023:2675-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.28 , suse/postgres:15.3 , suse/postgres:15.3-9.28 , suse/postgres:latest |
Container Release | 9.28 |
Container Advisory ID | SUSE-CU-2023:2653-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.27 , suse/postgres:15.3 , suse/postgres:15.3-9.27 , suse/postgres:latest |
Container Release | 9.27 |
Advisory ID | SUSE-RU-2023:3276-1 |
Released | Fri Aug 11 10:20:40 2023 |
Summary | Recommended update for apparmor |
Type | recommended |
Severity | moderate |
References | 1213472 |
This update for apparmor fixes the following issues:
Advisory ID | SUSE-RU-2023:3285-1 |
Released | Fri Aug 11 10:30:38 2023 |
Summary | Recommended update for shadow |
Type | recommended |
Severity | moderate |
References | 1206627,1213189 |
This update for shadow fixes the following issues:
Container Advisory ID | SUSE-CU-2023:2614-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.26 , suse/postgres:15.3 , suse/postgres:15.3-9.26 , suse/postgres:latest |
Container Release | 9.26 |
Container Advisory ID | SUSE-CU-2023:2565-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.25 , suse/postgres:15.3 , suse/postgres:15.3-9.25 , suse/postgres:latest |
Container Release | 9.25 |
Advisory ID | SUSE-SU-2023:3242-1 |
Released | Tue Aug 8 18:19:40 2023 |
Summary | Security update for openssl-1_1 |
Type | security |
Severity | moderate |
References | 1213853,CVE-2023-3817 |
This update for openssl-1_1 fixes the following issues:
Container Advisory ID | SUSE-CU-2023:2540-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.23 , suse/postgres:15.3 , suse/postgres:15.3-9.23 , suse/postgres:latest |
Container Release | 9.23 |
Advisory ID | SUSE-RU-2023:3217-1 |
Released | Mon Aug 7 16:51:10 2023 |
Summary | Recommended update for cryptsetup |
Type | recommended |
Severity | moderate |
References | 1211079 |
This update for cryptsetup fixes the following issues:
Container Advisory ID | SUSE-CU-2023:2509-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.21 , suse/postgres:15.3 , suse/postgres:15.3-9.21 , suse/postgres:latest |
Container Release | 9.21 |
Advisory ID | SUSE-RU-2023:3088-1 |
Released | Tue Aug 1 09:52:03 2023 |
Summary | Recommended update for systemd-presets-common-SUSE |
Type | recommended |
Severity | moderate |
References | 1212496 |
This update for systemd-presets-common-SUSE fixes the following issues:
Advisory ID | SUSE-RU-2023:3102-1 |
Released | Tue Aug 1 14:11:53 2023 |
Summary | Recommended update for openssl-1_1 |
Type | recommended |
Severity | moderate |
References | 1213517 |
This update for openssl-1_1 fixes the following issues:
Container Advisory ID | SUSE-CU-2023:2452-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.17 , suse/postgres:15.3 , suse/postgres:15.3-9.17 , suse/postgres:latest |
Container Release | 9.17 |
Advisory ID | SUSE-SU-2023:2965-1 |
Released | Tue Jul 25 12:30:22 2023 |
Summary | Security update for openssl-1_1 |
Type | security |
Severity | moderate |
References | 1213487,CVE-2023-3446 |
This update for openssl-1_1 fixes the following issues:
Advisory ID | SUSE-RU-2023:2966-1 |
Released | Tue Jul 25 14:26:14 2023 |
Summary | Recommended update for libxml2 |
Type | recommended |
Severity | moderate |
References |
This update for libxml2 fixes the following issues:
Container Advisory ID | SUSE-CU-2023:2399-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.13 , suse/postgres:15.3 , suse/postgres:15.3-9.13 , suse/postgres:latest |
Container Release | 9.13 |
Advisory ID | SUSE-SU-2023:2877-1 |
Released | Wed Jul 19 09:43:42 2023 |
Summary | Security update for dbus-1 |
Type | security |
Severity | moderate |
References | 1212126,CVE-2023-34969 |
This update for dbus-1 fixes the following issues:
Advisory ID | SUSE-SU-2023:2882-1 |
Released | Wed Jul 19 11:49:39 2023 |
Summary | Security update for perl |
Type | security |
Severity | important |
References | 1210999,CVE-2023-31484 |
This update for perl fixes the following issues:
- CVE-2023-31484: Enable TLS cert verification in CPAN (bsc#1210999).
Advisory ID | SUSE-RU-2023:2885-1 |
Released | Wed Jul 19 16:58:43 2023 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1208721,1209229,1211828 |
This update for glibc fixes the following issues:
Advisory ID | SUSE-SU-2023:2891-1 |
Released | Wed Jul 19 21:14:33 2023 |
Summary | Security update for curl |
Type | security |
Severity | moderate |
References | 1213237,CVE-2023-32001 |
This update for curl fixes the following issues:
Advisory ID | SUSE-RU-2023:2901-1 |
Released | Thu Jul 20 09:49:16 2023 |
Summary | Recommended update for lvm2 |
Type | recommended |
Severity | important |
References | 1212613 |
This update for lvm2 fixes the following issues:
Container Advisory ID | SUSE-CU-2023:2332-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.5 , suse/postgres:15.3 , suse/postgres:15.3-9.5 , suse/postgres:latest |
Container Release | 9.5 |
Advisory ID | SUSE-RU-2023:2827-1 |
Released | Fri Jul 14 11:27:47 2023 |
Summary | Recommended update for libxml2 |
Type | recommended |
Severity | moderate |
References |
This update for libxml2 fixes the following issues:
Advisory ID | SUSE-RU-2023:2847-1 |
Released | Mon Jul 17 08:40:42 2023 |
Summary | Recommended update for audit |
Type | recommended |
Severity | moderate |
References | 1210004 |
This update for audit fixes the following issues:
Advisory ID | SUSE-RU-2023:2855-1 |
Released | Mon Jul 17 16:35:21 2023 |
Summary | Recommended update for openldap2 |
Type | recommended |
Severity | moderate |
References | 1212260 |
This update for openldap2 fixes the following issues:
Container Advisory ID | SUSE-CU-2023:2285-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-9.1 , suse/postgres:15.3 , suse/postgres:15.3-9.1 , suse/postgres:latest |
Container Release | 9.1 |
Container Advisory ID | SUSE-CU-2023:2247-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-8.5 , suse/postgres:15.3 , suse/postgres:15.3-8.5 , suse/postgres:latest |
Container Release | 8.5 |
Advisory ID | SUSE-SU-2023:2765-1 |
Released | Mon Jul 3 20:28:14 2023 |
Summary | Security update for libcap |
Type | security |
Severity | moderate |
References | 1211418,1211419,CVE-2023-2602,CVE-2023-2603 |
This update for libcap fixes the following issues:
Container Advisory ID | SUSE-CU-2023:2201-1 |
Container Tags | suse/postgres:15 , suse/postgres:15-8.1 , suse/postgres:15.3 , suse/postgres:15.3-8.1 , suse/postgres:latest |
Container Release | 8.1 |
Advisory ID | SUSE-RU-2018:1332-1 |
Released | Tue Jul 17 09:01:19 2018 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1073299,1093392 |
This update for timezone provides the following fixes:
Advisory ID | SUSE-RU-2018:2463-1 |
Released | Thu Oct 25 14:48:34 2018 |
Summary | Recommended update for timezone, timezone-java |
Type | recommended |
Severity | moderate |
References | 1104700,1112310 |
This update for timezone, timezone-java fixes the following issues:
The timezone database was updated to 2018f:
Advisory ID | SUSE-RU-2018:2550-1 |
Released | Wed Oct 31 16:16:56 2018 |
Summary | Recommended update for timezone, timezone-java |
Type | recommended |
Severity | moderate |
References | 1113554 |
This update provides the latest time zone definitions (2018g), including the following change:
Advisory ID | SUSE-RU-2018:2569-1 |
Released | Fri Nov 2 19:00:18 2018 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1110700 |
This update for pam fixes the following issues:
Advisory ID | SUSE-RU-2018:2607-1 |
Released | Wed Nov 7 15:42:48 2018 |
Summary | Optional update for gcc8 |
Type | recommended |
Severity | low |
References | 1084812,1084842,1087550,1094222,1102564 |
The GNU Compiler GCC 8 is being added to the Development Tools Module by this
update.
The update also supplies gcc8 compatible libstdc++, libgcc_s1 and other
gcc derived libraries for the Basesystem module of SUSE Linux Enterprise 15.
Various optimizers have been improved in GCC 8, several of bugs fixed,
quite some new warnings added and the error pin-pointing and
fix-suggestions have been greatly improved.
The GNU Compiler page for GCC 8 contains a summary of all the changes that
have happened:
https://gcc.gnu.org/gcc-8/changes.html
Also changes needed or common pitfalls when porting software are described on:
https://gcc.gnu.org/gcc-8/porting_to.html
Advisory ID | SUSE-SU-2018:2825-1 |
Released | Mon Dec 3 15:35:02 2018 |
Summary | Security update for pam |
Type | security |
Severity | important |
References | 1115640,CVE-2018-17953 |
This update for pam fixes the following issue:
Security issue fixed:
Advisory ID | SUSE-SU-2018:2861-1 |
Released | Thu Dec 6 14:32:01 2018 |
Summary | Security update for ncurses |
Type | security |
Severity | important |
References | 1103320,1115929,CVE-2018-19211 |
This update for ncurses fixes the following issues:
Security issue fixed:
Advisory ID | SUSE-RU-2019:44-1 |
Released | Tue Jan 8 13:07:32 2019 |
Summary | Recommended update for acl |
Type | recommended |
Severity | low |
References | 953659 |
This update for acl fixes the following issues:
Advisory ID | SUSE-RU-2019:102-1 |
Released | Tue Jan 15 18:02:58 2019 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1120402 |
This update for timezone fixes the following issues:
Advisory ID | SUSE-SU-2019:247-1 |
Released | Wed Feb 6 07:18:45 2019 |
Summary | Security update for lua53 |
Type | security |
Severity | moderate |
References | 1123043,CVE-2019-6706 |
This update for lua53 fixes the following issues:
Security issue fixed:
Advisory ID | SUSE-SU-2019:571-1 |
Released | Thu Mar 7 18:13:46 2019 |
Summary | Security update for file |
Type | security |
Severity | moderate |
References | 1096974,1096984,1126117,1126118,1126119,CVE-2018-10360,CVE-2019-8905,CVE-2019-8906,CVE-2019-8907 |
This update for file fixes the following issues:
The following security vulnerabilities were addressed:
Advisory ID | SUSE-RU-2019:790-1 |
Released | Thu Mar 28 12:06:17 2019 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1130557 |
This update for timezone fixes the following issues:
timezone was updated 2019a:
Advisory ID | SUSE-SU-2019:926-1 |
Released | Wed Apr 10 16:33:12 2019 |
Summary | Security update for tar |
Type | security |
Severity | moderate |
References | 1120610,1130496,CVE-2018-20482,CVE-2019-9923 |
This update for tar fixes the following issues:
Security issues fixed:
Advisory ID | SUSE-SU-2019:1368-1 |
Released | Tue May 28 13:15:38 2019 |
Summary | Recommended update for sles12sp3-docker-image, sles12sp4-image, system-user-root |
Type | security |
Severity | important |
References | 1134524,CVE-2019-5021 |
This update for sles12sp3-docker-image, sles12sp4-image, system-user-root fixes the following issues:
Advisory ID | SUSE-RU-2019:1631-1 |
Released | Fri Jun 21 11:17:21 2019 |
Summary | Recommended update for xz |
Type | recommended |
Severity | low |
References | 1135709 |
This update for xz fixes the following issues:
Add SUSE-Public-Domain licence as some parts of xz utils (liblzma,
xz, xzdec, lzmadec, documentation, translated messages, tests,
debug, extra directory) are in public domain licence [bsc#1135709]
Advisory ID | SUSE-RU-2019:1815-1 |
Released | Thu Jul 11 07:47:55 2019 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1140016 |
This update for timezone fixes the following issues:
Advisory ID | SUSE-RU-2019:2762-1 |
Released | Thu Oct 24 07:08:44 2019 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1150451 |
This update for timezone fixes the following issues:
Advisory ID | SUSE-SU-2019:2997-1 |
Released | Mon Nov 18 15:16:38 2019 |
Summary | Security update for ncurses |
Type | security |
Severity | moderate |
References | 1103320,1154036,1154037,CVE-2019-17594,CVE-2019-17595 |
This update for ncurses fixes the following issues:
Security issues fixed:
Advisory ID | SUSE-SU-2019:3061-1 |
Released | Mon Nov 25 17:34:22 2019 |
Summary | Security update for gcc9 |
Type | security |
Severity | moderate |
References | 1114592,1135254,1141897,1142649,1142654,1148517,1149145,CVE-2019-14250,CVE-2019-15847,SLE-6533,SLE-6536 |
This update includes the GNU Compiler Collection 9.
A full changelog is provided by the GCC team on:
https://www.gnu.org/software/gcc/gcc-9/changes.html
The base system compiler libraries libgcc_s1, libstdc++6 and others are
now built by the gcc 9 packages.
To use it, install 'gcc9' or 'gcc9-c++' or other compiler brands and use CC=gcc-9 /
CXX=g++-9 during configuration for using it.
Security issues fixed:
Advisory ID | SUSE-SU-2019:3086-1 |
Released | Thu Nov 28 10:02:24 2019 |
Summary | Security update for libidn2 |
Type | security |
Severity | moderate |
References | 1154884,1154887,CVE-2019-12290,CVE-2019-18224 |
This update for libidn2 to version 2.2.0 fixes the following issues:
Advisory ID | SUSE-RU-2020:525-1 |
Released | Fri Feb 28 11:49:36 2020 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1164562 |
This update for pam fixes the following issues:
Advisory ID | SUSE-RU-2020:689-1 |
Released | Fri Mar 13 17:09:01 2020 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1166510 |
This update for PAM fixes the following issue:
Advisory ID | SUSE-RU-2020:917-1 |
Released | Fri Apr 3 15:02:25 2020 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1166510 |
This update for pam fixes the following issues:
Advisory ID | SUSE-SU-2020:948-1 |
Released | Wed Apr 8 07:44:21 2020 |
Summary | Security update for gmp, gnutls, libnettle |
Type | security |
Severity | moderate |
References | 1152692,1155327,1166881,1168345,CVE-2020-11501 |
This update for gmp, gnutls, libnettle fixes the following issues:
Security issue fixed:
Advisory ID | SUSE-RU-2020:1226-1 |
Released | Fri May 8 10:51:05 2020 |
Summary | Recommended update for gcc9 |
Type | recommended |
Severity | moderate |
References | 1149995,1152590,1167898 |
This update for gcc9 fixes the following issues:
This update ships the GCC 9.3 release.
Advisory ID | SUSE-SU-2020:1294-1 |
Released | Mon May 18 07:38:36 2020 |
Summary | Security update for file |
Type | security |
Severity | moderate |
References | 1154661,1169512,CVE-2019-18218 |
This update for file fixes the following issues:
Security issues fixed:
Advisory ID | SUSE-RU-2020:1303-1 |
Released | Mon May 18 09:40:36 2020 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1169582 |
This update for timezone fixes the following issues:
Advisory ID | SUSE-RU-2020:1328-1 |
Released | Mon May 18 17:16:04 2020 |
Summary | Recommended update for grep |
Type | recommended |
Severity | moderate |
References | 1155271 |
This update for grep fixes the following issues:
Advisory ID | SUSE-RU-2020:1370-1 |
Released | Thu May 21 19:06:00 2020 |
Summary | Recommended update for systemd-presets-branding-SLE |
Type | recommended |
Severity | moderate |
References | 1171656 |
This update for systemd-presets-branding-SLE fixes the following issues:
Cleanup of outdated autostart services (bsc#1171656):
Advisory ID | SUSE-RU-2020:1542-1 |
Released | Thu Jun 4 13:24:37 2020 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1172055 |
This update for timezone fixes the following issue:
Advisory ID | SUSE-RU-2020:1954-1 |
Released | Sat Jul 18 03:07:15 2020 |
Summary | Recommended update for cracklib |
Type | recommended |
Severity | moderate |
References | 1172396 |
This update for cracklib fixes the following issues:
Advisory ID | SUSE-RU-2020:2006-1 |
Released | Wed Jul 22 16:00:52 2020 |
Summary | Recommended update for postgresql, postgresql12 |
Type | recommended |
Severity | moderate |
References | 1148643,1171924 |
This update for postgresql, postgresql12 fixes the following issues:
Postgresql12 was updated to 12.3 (bsc#1171924).
Advisory ID | SUSE-RU-2020:2083-1 |
Released | Thu Jul 30 10:27:59 2020 |
Summary | Recommended update for diffutils |
Type | recommended |
Severity | moderate |
References | 1156913 |
This update for diffutils fixes the following issue:
Advisory ID | SUSE-SU-2020:2265-1 |
Released | Tue Aug 18 12:08:55 2020 |
Summary | Security update for postgresql12 |
Type | security |
Severity | important |
References | 1175193,1175194,CVE-2020-14349,CVE-2020-14350 |
This update for postgresql12 fixes the following issues:
Advisory ID | SUSE-SU-2020:2947-1 |
Released | Fri Oct 16 15:23:07 2020 |
Summary | Security update for gcc10, nvptx-tools |
Type | security |
Severity | moderate |
References | 1172798,1172846,1173972,1174753,1174817,1175168,CVE-2020-13844 |
This update for gcc10, nvptx-tools fixes the following issues:
This update provides the GCC10 compiler suite and runtime libraries.
The base SUSE Linux Enterprise libraries libgcc_s1, libstdc++6 are replaced by
the gcc10 variants.
The new compiler variants are available with '-10' suffix, you can specify them
via:
CC=gcc-10
CXX=g++-10
or similar commands.
For a detailed changelog check out https://gcc.gnu.org/gcc-10/changes.html
Changes in nvptx-tools:
Advisory ID | SUSE-RU-2020:2983-1 |
Released | Wed Oct 21 15:03:03 2020 |
Summary | Recommended update for file |
Type | recommended |
Severity | moderate |
References | 1176123 |
This update for file fixes the following issues:
Advisory ID | SUSE-RU-2020:3099-1 |
Released | Thu Oct 29 19:33:41 2020 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1177460 |
This update for timezone fixes the following issues:
Advisory ID | SUSE-RU-2020:3123-1 |
Released | Tue Nov 3 09:48:13 2020 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | important |
References | 1177460,1178346,1178350,1178353 |
This update for timezone fixes the following issues:
Advisory ID | SUSE-RU-2020:3462-1 |
Released | Fri Nov 20 13:14:35 2020 |
Summary | Recommended update for pam and sudo |
Type | recommended |
Severity | moderate |
References | 1174593,1177858,1178727 |
This update for pam and sudo fixes the following issue:
pam:
Advisory ID | SUSE-SU-2020:3463-1 |
Released | Fri Nov 20 13:49:58 2020 |
Summary | Security update for postgresql12 |
Type | security |
Severity | important |
References | 1178666,1178667,1178668,CVE-2020-25694,CVE-2020-25695,CVE-2020-25696 |
This update for postgresql12 fixes the following issues:
Advisory ID | SUSE-RU-2020:3620-1 |
Released | Thu Dec 3 17:03:55 2020 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References |
This update for pam fixes the following issues:
Advisory ID | SUSE-RU-2020:3791-1 |
Released | Mon Dec 14 17:39:19 2020 |
Summary | Recommended update for gzip |
Type | recommended |
Severity | moderate |
References |
This update for gzip fixes the following issue:
Advisory ID | SUSE-RU-2020:3942-1 |
Released | Tue Dec 29 12:22:01 2020 |
Summary | Recommended update for libidn2 |
Type | recommended |
Severity | moderate |
References | 1180138 |
This update for libidn2 fixes the following issues:
Advisory ID | SUSE-RU-2021:105-1 |
Released | Tue Jan 12 19:50:06 2021 |
Summary | Recommended update for postgresql12 |
Type | recommended |
Severity | low |
References | 1178961 |
This update for postgresql12 fixes the following issues:
Advisory ID | SUSE-SU-2021:175-1 |
Released | Wed Jan 20 09:23:50 2021 |
Summary | Security update for postgresql, postgresql13 |
Type | security |
Severity | moderate |
References | 1178666,1178667,1178668,1178961,CVE-2020-25694,CVE-2020-25695,CVE-2020-25696 |
This update for postgresql, postgresql13 fixes the following issues:
This update ships postgresql13.
Upgrade to version 13.1:
Advisory ID | SUSE-RU-2021:179-1 |
Released | Wed Jan 20 13:38:51 2021 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1177460 |
This update for timezone fixes the following issues:
Advisory ID | SUSE-RU-2021:220-1 |
Released | Tue Jan 26 14:00:51 2021 |
Summary | Recommended update for keyutils |
Type | recommended |
Severity | moderate |
References | 1180603 |
This update for keyutils fixes the following issues:
Advisory ID | SUSE-RU-2021:293-1 |
Released | Wed Feb 3 12:52:34 2021 |
Summary | Recommended update for gmp |
Type | recommended |
Severity | moderate |
References | 1180603 |
This update for gmp fixes the following issues:
Advisory ID | SUSE-RU-2021:301-1 |
Released | Thu Feb 4 08:46:27 2021 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1177460 |
This update for timezone fixes the following issues:
Advisory ID | SUSE-OU-2021:339-1 |
Released | Mon Feb 8 13:16:07 2021 |
Summary | Optional update for pam |
Type | optional |
Severity | low |
References |
This update for pam fixes the following issues:
Advisory ID | SUSE-SU-2021:543-1 |
Released | Mon Feb 22 13:54:49 2021 |
Summary | Security update for postgresql13 |
Type | security |
Severity | moderate |
References | 1179765,1182039,1182040,CVE-2021-20229,CVE-2021-3393 |
This update for postgresql13 fixes the following issues:
Upgrade to version 13.2:
* Updating stored views and reindexing might be needed after applying this update.
* CVE-2021-3393, bsc#1182040: Fix information leakage in constraint-violation error messages.
* CVE-2021-20229, bsc#1182039: Fix failure to check per-column SELECT privileges in some join queries.
Advisory ID | SUSE-RU-2021:924-1 |
Released | Tue Mar 23 10:00:49 2021 |
Summary | Recommended update for filesystem |
Type | recommended |
Severity | moderate |
References | 1078466,1146705,1175519,1178775,1180020,1180083,1180596,1181011,1181831,1183094 |
This update for filesystem the following issues:
Advisory ID | SUSE-RU-2021:927-1 |
Released | Tue Mar 23 14:07:06 2021 |
Summary | Recommended update for libreoffice |
Type | recommended |
Severity | moderate |
References | 1041090,1049382,1116658,1136234,1155141,1173404,1173409,1173410,1173471,1174465,1176547,1177955,1178807,1178943,1178944,1179025,1179203,1181122,1181644,1181872,1182790 |
This update for libreoffice provides the upgrade from version 6.4.5.2 to 7.1.1.2 (jsc#ECO-3150, bsc#1182790)
libreoffice:
Advisory ID | SUSE-SU-2021:930-1 |
Released | Wed Mar 24 12:09:23 2021 |
Summary | Security update for nghttp2 |
Type | security |
Severity | important |
References | 1172442,1181358,CVE-2020-11080 |
This update for nghttp2 fixes the following issues:
Advisory ID | SUSE-SU-2021:974-1 |
Released | Mon Mar 29 19:31:27 2021 |
Summary | Security update for tar |
Type | security |
Severity | low |
References | 1181131,CVE-2021-20193 |
This update for tar fixes the following issues:
CVE-2021-20193: Memory leak in read_header() in list.c (bsc#1181131)
Advisory ID | SUSE-RU-2021:1018-1 |
Released | Tue Apr 6 14:29:13 2021 |
Summary | Recommended update for gzip |
Type | recommended |
Severity | moderate |
References | 1180713 |
This update for gzip fixes the following issues:
Advisory ID | SUSE-RU-2021:1289-1 |
Released | Wed Apr 21 14:02:46 2021 |
Summary | Recommended update for gzip |
Type | recommended |
Severity | moderate |
References | 1177047 |
This update for gzip fixes the following issues:
Advisory ID | SUSE-RU-2021:1449-1 |
Released | Fri Apr 30 08:08:25 2021 |
Summary | Recommended update for systemd-presets-branding-SLE |
Type | recommended |
Severity | moderate |
References | 1165780 |
This update for systemd-presets-branding-SLE fixes the following issues:
Advisory ID | SUSE-RU-2021:1643-1 |
Released | Wed May 19 13:51:48 2021 |
Summary | Recommended update for pam |
Type | recommended |
Severity | important |
References | 1181443,1184358,1185562 |
This update for pam fixes the following issues:
Advisory ID | SUSE-SU-2021:1785-1 |
Released | Thu May 27 16:44:19 2021 |
Summary | Security update for postgresql13 |
Type | security |
Severity | moderate |
References | 1179945,1183118,1183168,1185924,1185925,1185926,CVE-2021-32027,CVE-2021-32028,CVE-2021-32029 |
This update for postgresql13 fixes the following issues:
Advisory ID | SUSE-RU-2021:1861-1 |
Released | Fri Jun 4 09:59:40 2021 |
Summary | Recommended update for gcc10 |
Type | recommended |
Severity | moderate |
References | 1029961,1106014,1178577,1178624,1178675,1182016 |
This update for gcc10 fixes the following issues:
Advisory ID | SUSE-RU-2021:1935-1 |
Released | Thu Jun 10 10:45:09 2021 |
Summary | Recommended update for gzip |
Type | recommended |
Severity | moderate |
References | 1186642 |
This update for gzip fixes the following issue:
Advisory ID | SUSE-RU-2021:1937-1 |
Released | Thu Jun 10 10:47:09 2021 |
Summary | Recommended update for nghttp2 |
Type | recommended |
Severity | moderate |
References | 1186642 |
This update for nghttp2 fixes the following issue:
Advisory ID | SUSE-RU-2021:2173-1 |
Released | Mon Jun 28 14:59:45 2021 |
Summary | Recommended update for automake |
Type | recommended |
Severity | moderate |
References | 1040589,1047218,1182604,1185540,1186049 |
This update for automake fixes the following issues:
Advisory ID | SUSE-RU-2021:2193-1 |
Released | Mon Jun 28 18:38:43 2021 |
Summary | Recommended update for tar |
Type | recommended |
Severity | moderate |
References | 1184124 |
This update for tar fixes the following issues:
Advisory ID | SUSE-SU-2021:2196-1 |
Released | Tue Jun 29 09:41:39 2021 |
Summary | Security update for lua53 |
Type | security |
Severity | moderate |
References | 1175448,1175449,CVE-2020-24370,CVE-2020-24371 |
This update for lua53 fixes the following issues:
Update to version 5.3.6:
Advisory ID | SUSE-RU-2021:2290-1 |
Released | Fri Jul 9 19:03:39 2021 |
Summary | Recommended update for postgresql13 |
Type | recommended |
Severity | moderate |
References | 1183118,1187751 |
This update for postgresql13 fixes the following issue:
Advisory ID | SUSE-RU-2021:2456-1 |
Released | Thu Jul 22 15:28:39 2021 |
Summary | Recommended update for pam-config |
Type | recommended |
Severity | moderate |
References | 1187091 |
This update for pam-config fixes the following issues:
Advisory ID | SUSE-RU-2021:2573-1 |
Released | Thu Jul 29 14:21:52 2021 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1188127 |
This update for timezone fixes the following issue:
Advisory ID | SUSE-RU-2021:2627-1 |
Released | Thu Aug 5 12:10:46 2021 |
Summary | Recommended maintenance update for systemd-default-settings |
Type | recommended |
Severity | moderate |
References | 1188348 |
This update for systemd-default-settings fixes the following issue:
Advisory ID | SUSE-SU-2021:2682-1 |
Released | Thu Aug 12 20:06:19 2021 |
Summary | Security update for rpm |
Type | security |
Severity | important |
References | 1179416,1181805,1183543,1183545,CVE-2021-20266,CVE-2021-20271,CVE-2021-3421 |
This update for rpm fixes the following issues:
Advisory ID | SUSE-RU-2021:3001-1 |
Released | Thu Sep 9 15:08:13 2021 |
Summary | Recommended update for netcfg |
Type | recommended |
Severity | moderate |
References | 1189683 |
This update for netcfg fixes the following issues:
Advisory ID | SUSE-RU-2021:3182-1 |
Released | Tue Sep 21 17:04:26 2021 |
Summary | Recommended update for file |
Type | recommended |
Severity | moderate |
References | 1189996 |
This update for file fixes the following issues:
Advisory ID | SUSE-RU-2021:3203-1 |
Released | Thu Sep 23 14:41:35 2021 |
Summary | Recommended update for kmod |
Type | recommended |
Severity | moderate |
References | 1189537,1190190 |
This update for kmod fixes the following issues:
Advisory ID | SUSE-SU-2021:3255-1 |
Released | Wed Sep 29 16:29:48 2021 |
Summary | Security update for postgresql13 |
Type | security |
Severity | moderate |
References | 1179945,1185952,1187751,1189748,CVE-2021-3677 |
This update for postgresql13 fixes the following issues:
Advisory ID | SUSE-SU-2021:3291-1 |
Released | Wed Oct 6 16:45:36 2021 |
Summary | Security update for glibc |
Type | security |
Severity | moderate |
References | 1186489,1187911,CVE-2021-33574,CVE-2021-35942 |
This update for glibc fixes the following issues:
Advisory ID | SUSE-SU-2021:3445-1 |
Released | Fri Oct 15 09:03:39 2021 |
Summary | Security update for rpm |
Type | security |
Severity | important |
References | 1183659,1185299,1187670,1188548 |
This update for rpm fixes the following issues:
Security issues fixed:
Advisory ID | SUSE-SU-2021:3490-1 |
Released | Wed Oct 20 16:31:55 2021 |
Summary | Security update for ncurses |
Type | security |
Severity | moderate |
References | 1190793,CVE-2021-39537 |
This update for ncurses fixes the following issues:
Advisory ID | SUSE-RU-2021:3494-1 |
Released | Wed Oct 20 16:48:46 2021 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1190052 |
This update for pam fixes the following issues:
Advisory ID | SUSE-RU-2021:3510-1 |
Released | Tue Oct 26 11:22:15 2021 |
Summary | Recommended update for pam |
Type | recommended |
Severity | important |
References | 1191987 |
This update for pam fixes the following issues:
Advisory ID | SUSE-SU-2021:3529-1 |
Released | Wed Oct 27 09:23:32 2021 |
Summary | Security update for pcre |
Type | security |
Severity | moderate |
References | 1172973,1172974,CVE-2019-20838,CVE-2020-14155 |
This update for pcre fixes the following issues:
Update pcre to version 8.45:
Advisory ID | SUSE-RU-2021:3599-1 |
Released | Wed Nov 3 10:29:54 2021 |
Summary | Recommended update for postgresql, postgresql13, postgresql14 |
Type | recommended |
Severity | moderate |
References |
This update for postgresql, postgresql13, postgresql14 fixes the following issues:
This update ships postgresql14. (jsc#SLE-20675 jsc#SLE-20676)
Feature changes in postgresql14:
Advisory ID | SUSE-SU-2021:3759-1 |
Released | Mon Nov 22 09:40:19 2021 |
Summary | Security update for postgresql14 |
Type | security |
Severity | important |
References | 1191782,1192516,CVE-2021-23214,CVE-2021-23222 |
This update for postgresql14 fixes the following issues:
Advisory ID | SUSE-RU-2021:3792-1 |
Released | Wed Nov 24 06:12:09 2021 |
Summary | Recommended update for kmod |
Type | recommended |
Severity | moderate |
References | 1192104 |
This update for kmod fixes the following issues:
Advisory ID | SUSE-RU-2021:3799-1 |
Released | Wed Nov 24 18:07:54 2021 |
Summary | Recommended update for gcc11 |
Type | recommended |
Severity | moderate |
References | 1187153,1187273,1188623 |
This update for gcc11 fixes the following issues:
The additional GNU compiler collection GCC 11 is provided:
To select these compilers install the packages:
Advisory ID | SUSE-RU-2021:3872-1 |
Released | Thu Dec 2 07:25:55 2021 |
Summary | Recommended update for cracklib |
Type | recommended |
Severity | moderate |
References | 1191736 |
This update for cracklib fixes the following issues:
Advisory ID | SUSE-RU-2021:3883-1 |
Released | Thu Dec 2 11:47:07 2021 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1177460 |
This update for timezone fixes the following issues:
Update timezone to 2021e (bsc#1177460)
Advisory ID | SUSE-RU-2021:3891-1 |
Released | Fri Dec 3 10:21:49 2021 |
Summary | Recommended update for keyutils |
Type | recommended |
Severity | moderate |
References | 1029961,1113013,1187654 |
This update for keyutils fixes the following issues:
Advisory ID | SUSE-SU-2021:3942-1 |
Released | Mon Dec 6 14:46:05 2021 |
Summary | Security update for brotli |
Type | security |
Severity | moderate |
References | 1175825,CVE-2020-8927 |
This update for brotli fixes the following issues:
Advisory ID | SUSE-SU-2021:3946-1 |
Released | Mon Dec 6 14:57:42 2021 |
Summary | Security update for gmp |
Type | security |
Severity | moderate |
References | 1192717,CVE-2021-43618 |
This update for gmp fixes the following issues:
Advisory ID | SUSE-RU-2021:3980-1 |
Released | Thu Dec 9 16:42:19 2021 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1191592 |
glibc was updated to fix the following issue:
Advisory ID | SUSE-RU-2021:4165-1 |
Released | Wed Dec 22 22:52:11 2021 |
Summary | Recommended update for kmod |
Type | recommended |
Severity | moderate |
References | 1193430 |
This update for kmod fixes the following issues:
Advisory ID | SUSE-RU-2022:96-1 |
Released | Tue Jan 18 05:14:44 2022 |
Summary | Recommended update for rpm |
Type | recommended |
Severity | important |
References | 1180125,1190824,1193711 |
This update for rpm fixes the following issues:
Advisory ID | SUSE-SU-2022:184-1 |
Released | Tue Jan 25 18:20:56 2022 |
Summary | Security update for json-c |
Type | security |
Severity | important |
References | 1171479,CVE-2020-12762 |
This update for json-c fixes the following issues:
Advisory ID | SUSE-RU-2022:207-1 |
Released | Thu Jan 27 09:24:49 2022 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References |
This update for glibc fixes the following issues:
Advisory ID | SUSE-SU-2022:330-1 |
Released | Fri Feb 4 09:29:08 2022 |
Summary | Security update for glibc |
Type | security |
Severity | important |
References | 1194640,1194768,1194770,1194785,CVE-2021-3999,CVE-2022-23218,CVE-2022-23219 |
This update for glibc fixes the following issues:
Advisory ID | SUSE-RU-2022:520-1 |
Released | Fri Feb 18 12:45:19 2022 |
Summary | Recommended update for rpm |
Type | recommended |
Severity | moderate |
References | 1194968 |
This update for rpm fixes the following issues:
Advisory ID | SUSE-RU-2022:692-1 |
Released | Thu Mar 3 15:46:47 2022 |
Summary | Recommended update for filesystem |
Type | recommended |
Severity | moderate |
References | 1190447 |
This update for filesystem fixes the following issues:
Advisory ID | SUSE-RU-2022:789-1 |
Released | Thu Mar 10 11:22:05 2022 |
Summary | Recommended update for update-alternatives |
Type | recommended |
Severity | moderate |
References | 1195654 |
This update for update-alternatives fixes the following issues:
Advisory ID | SUSE-RU-2022:861-1 |
Released | Tue Mar 15 23:31:21 2022 |
Summary | Recommended update for openssl-1_1 |
Type | recommended |
Severity | moderate |
References | 1182959,1195149,1195792,1195856 |
This update for openssl-1_1 fixes the following issues:
openssl-1_1:
Advisory ID | SUSE-RU-2022:936-1 |
Released | Tue Mar 22 18:10:17 2022 |
Summary | Recommended update for filesystem and systemd-rpm-macros |
Type | recommended |
Severity | moderate |
References | 1196275,1196406 |
This update for filesystem and systemd-rpm-macros fixes the following issues:
filesystem:
Advisory ID | SUSE-RU-2022:1047-1 |
Released | Wed Mar 30 16:20:56 2022 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1196093,1197024 |
This update for pam fixes the following issues:
Advisory ID | SUSE-RU-2022:1118-1 |
Released | Tue Apr 5 18:34:06 2022 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1177460 |
This update for timezone fixes the following issues:
Advisory ID | SUSE-SU-2022:1158-1 |
Released | Tue Apr 12 14:44:43 2022 |
Summary | Security update for xz |
Type | security |
Severity | important |
References | 1198062,CVE-2022-1271 |
This update for xz fixes the following issues:
Advisory ID | SUSE-RU-2022:1281-1 |
Released | Wed Apr 20 12:26:38 2022 |
Summary | Recommended update for libtirpc |
Type | recommended |
Severity | moderate |
References | 1196647 |
This update for libtirpc fixes the following issues:
Advisory ID | SUSE-RU-2022:1374-1 |
Released | Mon Apr 25 15:02:13 2022 |
Summary | Recommended update for openldap2 |
Type | recommended |
Severity | moderate |
References | 1191157,1197004 |
This update for openldap2 fixes the following issues:
Advisory ID | SUSE-RU-2022:1409-1 |
Released | Tue Apr 26 12:54:57 2022 |
Summary | Recommended update for gcc11 |
Type | recommended |
Severity | moderate |
References | 1195628,1196107 |
This update for gcc11 fixes the following issues:
Advisory ID | SUSE-RU-2022:1451-1 |
Released | Thu Apr 28 10:47:22 2022 |
Summary | Recommended update for perl |
Type | recommended |
Severity | moderate |
References | 1193489 |
This update for perl fixes the following issues:
Advisory ID | SUSE-RU-2022:1463-1 |
Released | Fri Apr 29 09:39:45 2022 |
Summary | Recommended update for postgresql13 |
Type | recommended |
Severity | moderate |
References | 1190740,1195680 |
This update for postgresql13 fixes the following issues:
Advisory ID | SUSE-SU-2022:1548-1 |
Released | Thu May 5 16:45:28 2022 |
Summary | Security update for tar |
Type | security |
Severity | moderate |
References | 1029961,1120610,1130496,1181131,CVE-2018-20482,CVE-2019-9923,CVE-2021-20193 |
This update for tar fixes the following issues:
Advisory ID | SUSE-SU-2022:1617-1 |
Released | Tue May 10 14:40:12 2022 |
Summary | Security update for gzip |
Type | security |
Severity | important |
References | 1198062,1198922,CVE-2022-1271 |
This update for gzip fixes the following issues:
Advisory ID | SUSE-RU-2022:1655-1 |
Released | Fri May 13 15:36:10 2022 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References | 1197794 |
This update for pam fixes the following issue:
Advisory ID | SUSE-RU-2022:1658-1 |
Released | Fri May 13 15:40:20 2022 |
Summary | Recommended update for libpsl |
Type | recommended |
Severity | important |
References | 1197771 |
This update for libpsl fixes the following issues:
Advisory ID | SUSE-SU-2022:1670-1 |
Released | Mon May 16 10:06:30 2022 |
Summary | Security update for openldap2 |
Type | security |
Severity | important |
References | 1199240,CVE-2022-29155 |
This update for openldap2 fixes the following issues:
Advisory ID | SUSE-SU-2022:1718-1 |
Released | Tue May 17 17:44:43 2022 |
Summary | Security update for e2fsprogs |
Type | security |
Severity | important |
References | 1198446,CVE-2022-1304 |
This update for e2fsprogs fixes the following issues:
Advisory ID | SUSE-RU-2022:1887-1 |
Released | Tue May 31 09:24:18 2022 |
Summary | Recommended update for grep |
Type | recommended |
Severity | moderate |
References | 1040589 |
This update for grep fixes the following issues:
Advisory ID | SUSE-RU-2022:1899-1 |
Released | Wed Jun 1 10:43:22 2022 |
Summary | Recommended update for libtirpc |
Type | recommended |
Severity | important |
References | 1198176 |
This update for libtirpc fixes the following issues:
Advisory ID | SUSE-SU-2022:1908-1 |
Released | Wed Jun 1 15:31:33 2022 |
Summary | Security update for postgresql14 |
Type | security |
Severity | important |
References | 1199475,CVE-2022-1552 |
This update for postgresql14 fixes the following issues:
Advisory ID | SUSE-RU-2022:1909-1 |
Released | Wed Jun 1 16:25:35 2022 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1198751 |
This update for glibc fixes the following issues:
Advisory ID | SUSE-RU-2022:2019-1 |
Released | Wed Jun 8 16:50:07 2022 |
Summary | Recommended update for gcc11 |
Type | recommended |
Severity | moderate |
References | 1192951,1193659,1195283,1196861,1197065 |
This update for gcc11 fixes the following issues:
Update to the GCC 11.3.0 release.
Advisory ID | SUSE-SU-2022:2294-1 |
Released | Wed Jul 6 13:34:15 2022 |
Summary | Security update for expat |
Type | security |
Severity | important |
References | 1196025,1196026,1196168,1196169,1196171,1196784,CVE-2022-25235,CVE-2022-25236,CVE-2022-25313,CVE-2022-25314,CVE-2022-25315 |
This update for expat fixes the following issues:
Advisory ID | SUSE-SU-2022:2305-1 |
Released | Wed Jul 6 13:38:42 2022 |
Summary | Security update for curl |
Type | security |
Severity | important |
References | 1200734,1200735,1200736,1200737,CVE-2022-32205,CVE-2022-32206,CVE-2022-32207,CVE-2022-32208 |
This update for curl fixes the following issues:
Advisory ID | SUSE-RU-2022:2323-1 |
Released | Thu Jul 7 12:16:58 2022 |
Summary | Recommended update for systemd-presets-branding-SLE |
Type | recommended |
Severity | low |
References |
This update for systemd-presets-branding-SLE fixes the following issues:
Advisory ID | SUSE-SU-2022:2361-1 |
Released | Tue Jul 12 12:05:01 2022 |
Summary | Security update for pcre |
Type | security |
Severity | important |
References | 1199232,CVE-2022-1586 |
This update for pcre fixes the following issues:
Advisory ID | SUSE-RU-2022:2406-1 |
Released | Fri Jul 15 11:49:01 2022 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1197718,1199140,1200334,1200855 |
This update for glibc fixes the following issues:
Advisory ID | SUSE-RU-2022:2469-1 |
Released | Thu Jul 21 04:38:31 2022 |
Summary | Recommended update for systemd |
Type | recommended |
Severity | important |
References | 1137373,1181658,1194708,1195157,1197570,1198732,1200170,1201276 |
This update for systemd fixes the following issues:
Advisory ID | SUSE-RU-2022:2493-1 |
Released | Thu Jul 21 14:35:08 2022 |
Summary | Recommended update for rpm-config-SUSE |
Type | recommended |
Severity | moderate |
References | 1193282 |
This update for rpm-config-SUSE fixes the following issues:
Advisory ID | SUSE-RU-2022:2494-1 |
Released | Thu Jul 21 15:16:42 2022 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | important |
References | 1200855,1201560,1201640 |
This update for glibc fixes the following issues:
Advisory ID | SUSE-SU-2022:2632-1 |
Released | Wed Aug 3 09:51:00 2022 |
Summary | Security update for permissions |
Type | security |
Severity | important |
References | 1198720,1200747,1201385 |
This update for permissions fixes the following issues:
Advisory ID | SUSE-SU-2022:2717-1 |
Released | Tue Aug 9 12:54:16 2022 |
Summary | Security update for ncurses |
Type | security |
Severity | moderate |
References | 1198627,CVE-2022-29458 |
This update for ncurses fixes the following issues:
Advisory ID | SUSE-RU-2022:2735-1 |
Released | Wed Aug 10 04:31:41 2022 |
Summary | Recommended update for tar |
Type | recommended |
Severity | moderate |
References | 1200657 |
This update for tar fixes the following issues:
Advisory ID | SUSE-RU-2022:2796-1 |
Released | Fri Aug 12 14:34:31 2022 |
Summary | Recommended update for jitterentropy |
Type | recommended |
Severity | moderate |
References |
This update for jitterentropy fixes the following issues:
jitterentropy is included in version 3.4.0 (jsc#SLE-24941):
This is a FIPS 140-3 / NIST 800-90b compliant userspace jitter entropy generator library,
used by other FIPS libraries.
Advisory ID | SUSE-RU-2022:2844-1 |
Released | Thu Aug 18 14:41:25 2022 |
Summary | Recommended update for tar |
Type | recommended |
Severity | important |
References | 1202436 |
This update for tar fixes the following issues:
Advisory ID | SUSE-RU-2022:2901-1 |
Released | Fri Aug 26 03:34:23 2022 |
Summary | Recommended update for elfutils |
Type | recommended |
Severity | moderate |
References |
This update for elfutils fixes the following issues:
Advisory ID | SUSE-RU-2022:2904-1 |
Released | Fri Aug 26 05:28:34 2022 |
Summary | Recommended update for openldap2 |
Type | recommended |
Severity | moderate |
References | 1198341 |
This update for openldap2 fixes the following issues:
Advisory ID | SUSE-RU-2022:2920-1 |
Released | Fri Aug 26 15:17:02 2022 |
Summary | Recommended update for systemd |
Type | recommended |
Severity | important |
References | 1195059,1201795 |
This update for systemd fixes the following issues:
Advisory ID | SUSE-RU-2022:2929-1 |
Released | Mon Aug 29 11:21:47 2022 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | important |
References | 1202310 |
This update for timezone fixes the following issue:
Advisory ID | SUSE-SU-2022:2989-1 |
Released | Thu Sep 1 14:24:28 2022 |
Summary | Security update for postgresql14 |
Type | security |
Severity | important |
References | 1198166,1200437,1202368,CVE-2022-2625 |
This update for postgresql14 fixes the following issues:
Advisory ID | SUSE-SU-2022:3003-1 |
Released | Fri Sep 2 15:01:44 2022 |
Summary | Security update for curl |
Type | security |
Severity | low |
References | 1202593,CVE-2022-35252 |
This update for curl fixes the following issues:
Advisory ID | SUSE-RU-2022:3127-1 |
Released | Wed Sep 7 04:36:10 2022 |
Summary | Recommended update for libtirpc |
Type | recommended |
Severity | moderate |
References | 1198752,1200800 |
This update for libtirpc fixes the following issues:
Advisory ID | SUSE-SU-2022:3142-1 |
Released | Wed Sep 7 09:54:18 2022 |
Summary | Security update for icu |
Type | security |
Severity | moderate |
References | 1193951,CVE-2020-21913 |
This update for icu fixes the following issues:
Advisory ID | SUSE-RU-2022:3215-1 |
Released | Thu Sep 8 15:58:27 2022 |
Summary | Recommended update for rpm |
Type | recommended |
Severity | moderate |
References |
This update for rpm fixes the following issues:
Advisory ID | SUSE-RU-2022:3262-1 |
Released | Tue Sep 13 15:34:29 2022 |
Summary | Recommended update for gcc11 |
Type | recommended |
Severity | moderate |
References | 1199140 |
This update for gcc11 ships some missing 32bit libraries for s390x. (bsc#1199140)
Advisory ID | SUSE-SU-2022:3271-1 |
Released | Wed Sep 14 06:45:39 2022 |
Summary | Security update for perl |
Type | security |
Severity | moderate |
References | 1047178,CVE-2017-6512 |
This update for perl fixes the following issues:
Advisory ID | SUSE-SU-2022:3305-1 |
Released | Mon Sep 19 11:45:57 2022 |
Summary | Security update for libtirpc |
Type | security |
Severity | important |
References | 1201680,CVE-2021-46828 |
This update for libtirpc fixes the following issues:
Advisory ID | SUSE-RU-2022:3328-1 |
Released | Wed Sep 21 12:48:56 2022 |
Summary | Recommended update for jitterentropy |
Type | recommended |
Severity | moderate |
References | 1202870 |
This update for jitterentropy fixes the following issues:
Advisory ID | SUSE-SU-2022:3353-1 |
Released | Fri Sep 23 15:23:40 2022 |
Summary | Security update for permissions |
Type | security |
Severity | moderate |
References | 1203018,CVE-2022-31252 |
This update for permissions fixes the following issues:
Advisory ID | SUSE-RU-2022:3452-1 |
Released | Wed Sep 28 12:13:43 2022 |
Summary | Recommended update for glibc |
Type | recommended |
Severity | moderate |
References | 1201942 |
This update for glibc fixes the following issues:
Advisory ID | SUSE-SU-2022:3489-1 |
Released | Sat Oct 1 13:35:24 2022 |
Summary | Security update for expat |
Type | security |
Severity | important |
References | 1203438,CVE-2022-40674 |
This update for expat fixes the following issues:
Advisory ID | SUSE-RU-2022:3555-1 |
Released | Mon Oct 10 14:05:12 2022 |
Summary | Recommended update for aaa_base |
Type | recommended |
Severity | important |
References | 1199492 |
This update for aaa_base fixes the following issues:
Advisory ID | SUSE-SU-2022:3785-1 |
Released | Wed Oct 26 20:20:19 2022 |
Summary | Security update for curl |
Type | security |
Severity | important |
References | 1204383,1204386,CVE-2022-32221,CVE-2022-42916 |
This update for curl fixes the following issues:
- CVE-2022-32221: Fixed POST following PUT confusion (bsc#1204383).
- CVE-2022-42916: Fixed HSTS bypass via IDN (bsc#1204386).
Advisory ID | SUSE-RU-2022:3787-1 |
Released | Thu Oct 27 04:41:09 2022 |
Summary | Recommended update for permissions |
Type | recommended |
Severity | important |
References | 1194047,1203911 |
This update for permissions fixes the following issues:
Advisory ID | SUSE-SU-2022:3806-1 |
Released | Thu Oct 27 17:21:11 2022 |
Summary | Security update for dbus-1 |
Type | security |
Severity | important |
References | 1087072,1204111,1204112,1204113,CVE-2022-42010,CVE-2022-42011,CVE-2022-42012 |
This update for dbus-1 fixes the following issues:
- CVE-2022-42010: Fixed potential crash that could be triggered by an invalid signature (bsc#1204111).
- CVE-2022-42011: Fixed an out of bounds read caused by a fixed length array (bsc#1204112).
- CVE-2022-42012: Fixed a use-after-free that could be trigged by a message in non-native endianness with out-of-band Unix file descriptor (bsc#1204113).
Bugfixes:
- Disable asserts (bsc#1087072).
Advisory ID | SUSE-SU-2022:3884-1 |
Released | Mon Nov 7 10:59:26 2022 |
Summary | Security update for expat |
Type | security |
Severity | important |
References | 1204708,CVE-2022-43680 |
This update for expat fixes the following issues:
- CVE-2022-43680: Fixed use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (bsc#1204708).
Advisory ID | SUSE-RU-2022:3910-1 |
Released | Tue Nov 8 13:05:04 2022 |
Summary | Recommended update for pam |
Type | recommended |
Severity | moderate |
References |
This update for pam fixes the following issue:
Advisory ID | SUSE-SU-2022:3999-1 |
Released | Tue Nov 15 17:08:04 2022 |
Summary | Security update for systemd |
Type | security |
Severity | moderate |
References | 1204179,1204968,CVE-2022-3821 |
This update for systemd fixes the following issues:
Advisory ID | SUSE-RU-2022:4066-1 |
Released | Fri Nov 18 10:43:00 2022 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | important |
References | 1177460,1202324,1204649,1205156 |
This update for timezone fixes the following issues:
Update timezone version from 2022a to 2022f (bsc#1177460, bsc#1204649, bsc#1205156):
Advisory ID | SUSE-SU-2022:4081-1 |
Released | Fri Nov 18 15:40:46 2022 |
Summary | Security update for dpkg |
Type | security |
Severity | low |
References | 1199944,CVE-2022-1664 |
This update for dpkg fixes the following issues:
Advisory ID | SUSE-RU-2022:4135-1 |
Released | Mon Nov 21 00:13:40 2022 |
Summary | Recommended update for libeconf |
Type | recommended |
Severity | moderate |
References | 1198165 |
This update for libeconf fixes the following issues:
Advisory ID | SUSE-RU-2022:4198-1 |
Released | Wed Nov 23 13:15:04 2022 |
Summary | Recommended update for rpm |
Type | recommended |
Severity | moderate |
References | 1202750 |
This update for rpm fixes the following issues:
Advisory ID | SUSE-RU-2022:4256-1 |
Released | Mon Nov 28 12:36:32 2022 |
Summary | Recommended update for gcc12 |
Type | recommended |
Severity | moderate |
References |
This update for gcc12 fixes the following issues:
This update ship the GCC 12 compiler suite and its base libraries.
The compiler baselibraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 11 ones.
The new compilers for C, C++, and Fortran are provided for SUSE Linux
Enterprise 15 SP3 and SP4, and provided in the 'Development Tools' module.
The Go, D and Ada language compiler parts are available unsupported via the
PackageHub repositories.
To use gcc12 compilers use:
Advisory ID | SUSE-RU-2022:4312-1 |
Released | Fri Dec 2 11:16:47 2022 |
Summary | Recommended update for tar |
Type | recommended |
Severity | moderate |
References | 1200657,1203600 |
This update for tar fixes the following issues:
Advisory ID | SUSE-SU-2022:4597-1 |
Released | Wed Dec 21 10:13:11 2022 |
Summary | Security update for curl |
Type | security |
Severity | important |
References | 1206308,1206309,CVE-2022-43551,CVE-2022-43552 |
This update for curl fixes the following issues:
Advisory ID | SUSE-SU-2022:4629-1 |
Released | Wed Dec 28 09:24:07 2022 |
Summary | Security update for systemd |
Type | security |
Severity | important |
References | 1200723,1205000,CVE-2022-4415 |
This update for systemd fixes the following issues:
Advisory ID | SUSE-RU-2022:4645-1 |
Released | Sat Dec 31 16:04:44 2022 |
Summary | Security update for postgresql14, postgresql15 |
Type | recommended |
Severity | moderate |
References | 1205300 |
This update for postgresql14, postgresql15 fixes the following issues:
postgresql15 is shipped in version 15.1.
Advisory ID | SUSE-RU-2023:25-1 |
Released | Thu Jan 5 09:51:41 2023 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | moderate |
References | 1177460 |
This update for timezone fixes the following issues:
Version update from 2022f to 2022g (bsc#1177460):
Advisory ID | SUSE-RU-2023:48-1 |
Released | Mon Jan 9 10:37:54 2023 |
Summary | Recommended update for libtirpc |
Type | recommended |
Severity | moderate |
References | 1199467 |
This update for libtirpc fixes the following issues:
Advisory ID | SUSE-RU-2023:50-1 |
Released | Mon Jan 9 10:42:21 2023 |
Summary | Recommended update for shadow |
Type | recommended |
Severity | moderate |
References | 1205502 |
This update for shadow fixes the following issues:
Advisory ID | SUSE-RU-2023:179-1 |
Released | Thu Jan 26 21:54:30 2023 |
Summary | Recommended update for tar |
Type | recommended |
Severity | low |
References | 1202436 |
This update for tar fixes the following issue:
Advisory ID | SUSE-SU-2023:201-1 |
Released | Fri Jan 27 15:24:15 2023 |
Summary | Security update for systemd |
Type | security |
Severity | moderate |
References | 1204944,1205000,1207264,CVE-2022-4415 |
This update for systemd fixes the following issues:
Advisory ID | SUSE-SU-2023:429-1 |
Released | Wed Feb 15 17:41:22 2023 |
Summary | Security update for curl |
Type | security |
Severity | important |
References | 1207990,1207991,1207992,CVE-2023-23914,CVE-2023-23915,CVE-2023-23916 |
This update for curl fixes the following issues:
Advisory ID | SUSE-SU-2023:463-1 |
Released | Mon Feb 20 16:33:39 2023 |
Summary | Security update for tar |
Type | security |
Severity | moderate |
References | 1202436,1207753,CVE-2022-48303 |
This update for tar fixes the following issues:
Advisory ID | SUSE-RU-2023:464-1 |
Released | Mon Feb 20 18:11:37 2023 |
Summary | Recommended update for systemd |
Type | recommended |
Severity | moderate |
References |
This update for systemd fixes the following issues:
Advisory ID | SUSE-SU-2023:569-1 |
Released | Tue Feb 28 11:08:10 2023 |
Summary | Security update for postgresql15 |
Type | security |
Severity | important |
References | 1208102,CVE-2022-41862 |
This update for postgresql15 fixes the following issues:
Update to 15.2:
Advisory ID | SUSE-RU-2023:617-1 |
Released | Fri Mar 3 16:49:06 2023 |
Summary | Recommended update for jitterentropy |
Type | recommended |
Severity | moderate |
References | 1207789 |
This update for jitterentropy fixes the following issues:
Advisory ID | SUSE-RU-2023:709-1 |
Released | Fri Mar 10 16:04:41 2023 |
Summary | Recommended update for console-setup |
Type | recommended |
Severity | moderate |
References | 1202853 |
This update for console-setup and kbd fixes the following issue:
Advisory ID | SUSE-RU-2023:714-1 |
Released | Mon Mar 13 10:53:25 2023 |
Summary | Recommended update for rpm |
Type | recommended |
Severity | important |
References | 1207294 |
This update for rpm fixes the following issues:
Advisory ID | SUSE-RU-2023:776-1 |
Released | Thu Mar 16 17:29:23 2023 |
Summary | Recommended update for gcc12 |
Type | recommended |
Severity | moderate |
References |
This update for gcc12 fixes the following issues:
This update ships gcc12 also to the SUSE Linux Enterprise 15 SP1 LTSS and 15 SP2 LTSS products.
SUSE Linux Enterprise 15 SP3 and SP4 get only refreshed builds without changes
This update ship the GCC 12 compiler suite and its base libraries.
The compiler baselibraries are provided for all SUSE Linux Enterprise 15
versions and replace the same named GCC 11 ones.
The new compilers for C, C++, and Fortran are provided in the SUSE Linux
Enterprise Module for Development Tools.
To use gcc12 compilers use:
Advisory ID | SUSE-SU-2023:1582-1 |
Released | Mon Mar 27 10:31:52 2023 |
Summary | Security update for curl |
Type | security |
Severity | moderate |
References | 1209209,1209210,1209211,1209212,1209214,CVE-2023-27533,CVE-2023-27534,CVE-2023-27535,CVE-2023-27536,CVE-2023-27538 |
This update for curl fixes the following issues:
Advisory ID | SUSE-RU-2023:1662-1 |
Released | Wed Mar 29 10:36:23 2023 |
Summary | Recommended update for patterns-base |
Type | recommended |
Severity | moderate |
References | 1203537 |
This update for patterns-base fixes the following issues:
Advisory ID | SUSE-SU-2023:1688-1 |
Released | Wed Mar 29 18:19:10 2023 |
Summary | Security update for zstd |
Type | security |
Severity | moderate |
References | 1209533,CVE-2022-4899 |
This update for zstd fixes the following issues:
Advisory ID | SUSE-SU-2023:1718-1 |
Released | Fri Mar 31 15:47:34 2023 |
Summary | Security update for glibc |
Type | security |
Severity | moderate |
References | 1207571,1207957,1207975,1208358,CVE-2023-0687 |
This update for glibc fixes the following issues:
Security issue fixed:
Advisory ID | SUSE-RU-2023:1779-1 |
Released | Thu Apr 6 08:16:58 2023 |
Summary | Recommended update for systemd |
Type | recommended |
Severity | moderate |
References | 1208432 |
This update for systemd fixes the following issues:
Advisory ID | SUSE-RU-2023:1805-1 |
Released | Tue Apr 11 10:12:41 2023 |
Summary | Recommended update for timezone |
Type | recommended |
Severity | important |
References |
This update for timezone fixes the following issues:
Advisory ID | SUSE-SU-2023:2066-1 |
Released | Fri Apr 28 13:54:17 2023 |
Summary | Security update for shadow |
Type | security |
Severity | moderate |
References | 1210507,CVE-2023-29383 |
This update for shadow fixes the following issues:
Advisory ID | SUSE-SU-2023:2111-1 |
Released | Fri May 5 14:34:00 2023 |
Summary | Security update for ncurses |
Type | security |
Severity | moderate |
References | 1210434,CVE-2023-29491 |
This update for ncurses fixes the following issues:
Advisory ID | SUSE-SU-2023:2207-1 |
Released | Mon May 15 13:20:56 2023 |
Summary | Security update for postgresql15 |
Type | security |
Severity | important |
References | 1210303,1211228,1211229,CVE-2023-2454,CVE-2023-2455 |
This update for postgresql15 fixes the following issues:
Updated to version 15.3:
- CVE-2023-2454: Fixed an issue where a user having permission to
create a schema could hijack the privileges of a security definer
function or extension script (bsc#1211228).
- CVE-2023-2455: Fixed an issue that could allow a user to see or
modify rows that should have been invisible (bsc#1211229).
- Internal fixes (bsc#1210303).
Advisory ID | SUSE-SU-2023:2224-1 |
Released | Wed May 17 09:53:54 2023 |
Summary | Security update for curl |
Type | security |
Severity | important |
References | 1211230,1211231,1211232,1211233,CVE-2023-28319,CVE-2023-28320,CVE-2023-28321,CVE-2023-28322 |
This update for curl adds the following feature:
Update to version 8.0.1 (jsc#PED-2580)
Advisory ID | SUSE-RU-2023:2240-1 |
Released | Wed May 17 19:56:54 2023 |
Summary | Recommended update for systemd |
Type | recommended |
Severity | moderate |
References | 1203141,1207410 |
This update for systemd fixes the following issues:
Advisory ID | SUSE-RU-2023:2307-1 |
Released | Mon May 29 10:29:49 2023 |
Summary | Recommended update for kbd |
Type | recommended |
Severity | low |
References | 1210702 |
This update for kbd fixes the following issue:
Advisory ID | SUSE-SU-2023:2484-1 |
Released | Mon Jun 12 08:49:58 2023 |
Summary | Security update for openldap2 |
Type | security |
Severity | moderate |
References | 1211795,CVE-2023-2953 |
This update for openldap2 fixes the following issues:
Advisory ID | 29171 |
Released | Tue Jun 20 12:29:00 2023 |
Summary | Security update for openssl-1_1 |
Type | security |
Severity | important |
References | 1201627,1207534,1211430,CVE-2022-4304,CVE-2023-2650 |
This update for openssl-1_1 fixes the following issues:
Advisory ID | SUSE-RU-2023:2625-1 |
Released | Fri Jun 23 17:16:11 2023 |
Summary | Recommended update for gcc12 |
Type | recommended |
Severity | moderate |
References |
This update for gcc12 fixes the following issues: