Container summary for bci/python


SUSE-CU-2023:145-1

Container Advisory IDSUSE-CU-2023:145-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.34
Container Release22.34
The following patches have been included in this update:

SUSE-CU-2023:97-1

Container Advisory IDSUSE-CU-2023:97-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.32
Container Release22.32
The following patches have been included in this update:
Advisory IDSUSE-RU-2023:48-1
ReleasedMon Jan 9 10:37:54 2023
SummaryRecommended update for libtirpc
Typerecommended
Severitymoderate
References1199467
Description:

This update for libtirpc fixes the following issues:


Advisory IDSUSE-SU-2023:56-1
ReleasedMon Jan 9 11:13:43 2023
SummarySecurity update for libksba
Typesecurity
Severitymoderate
References1206579,CVE-2022-47629
Description:

This update for libksba fixes the following issues:


SUSE-CU-2023:46-1

Container Advisory IDSUSE-CU-2023:46-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.30
Container Release22.30
The following patches have been included in this update:

SUSE-CU-2023:23-1

Container Advisory IDSUSE-CU-2023:23-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.29
Container Release22.29
The following patches have been included in this update:
Advisory IDSUSE-RU-2023:25-1
ReleasedThu Jan 5 09:51:41 2023
SummaryRecommended update for timezone
Typerecommended
Severitymoderate
References1177460
Description:

This update for timezone fixes the following issues:
Version update from 2022f to 2022g (bsc#1177460):


SUSE-CU-2023:6-1

Container Advisory IDSUSE-CU-2023:6-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.27
Container Release22.27
The following patches have been included in this update:

SUSE-CU-2022:3477-1

Container Advisory IDSUSE-CU-2022:3477-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.25
Container Release22.25
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:4628-1
ReleasedWed Dec 28 09:23:13 2022
SummarySecurity update for sqlite3
Typesecurity
Severitymoderate
References1206337,CVE-2022-46908
Description:

This update for sqlite3 fixes the following issues:


Advisory IDSUSE-SU-2022:4630-1
ReleasedWed Dec 28 09:25:18 2022
SummarySecurity update for systemd
Typesecurity
Severityimportant
References1200723,1203857,1204423,1205000,CVE-2022-4415
Description:

This update for systemd fixes the following issues:


Bug fixes:


Advisory IDSUSE-SU-2022:4633-1
ReleasedWed Dec 28 09:32:15 2022
SummarySecurity update for curl
Typesecurity
Severitymoderate
References1206309,CVE-2022-43552
Description:

This update for curl fixes the following issues:


SUSE-CU-2022:3461-1

Container Advisory IDSUSE-CU-2022:3461-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.22
Container Release22.22
The following patches have been included in this update:

SUSE-CU-2022:3425-1

Container Advisory IDSUSE-CU-2022:3425-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.20
Container Release22.20
The following patches have been included in this update:

SUSE-CU-2022:3396-1

Container Advisory IDSUSE-CU-2022:3396-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.17
Container Release22.17
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:4499-1
ReleasedThu Dec 15 10:48:49 2022
SummaryRecommended update for openssh
Typerecommended
Severitymoderate
References1179465
Description:

This update for openssh fixes the following issues:


SUSE-CU-2022:3347-1

Container Advisory IDSUSE-CU-2022:3347-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.11
Container Release22.11
The following patches have been included in this update:

SUSE-CU-2022:3336-1

Container Advisory IDSUSE-CU-2022:3336-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.9
Container Release22.9
The following patches have been included in this update:

SUSE-CU-2022:3331-1

Container Advisory IDSUSE-CU-2022:3331-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.6
Container Release22.6
The following patches have been included in this update:

SUSE-CU-2022:3276-1

Container Advisory IDSUSE-CU-2022:3276-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-22.1
Container Release22.1
The following patches have been included in this update:

SUSE-CU-2022:3240-1

Container Advisory IDSUSE-CU-2022:3240-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-21.6
Container Release21.6
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:4256-1
ReleasedMon Nov 28 12:36:32 2022
SummaryRecommended update for gcc12
Typerecommended
Severitymoderate
References
Description:

This update for gcc12 fixes the following issues:
This update ship the GCC 12 compiler suite and its base libraries.
The compiler baselibraries are provided for all SUSE Linux Enterprise 15 versions and replace the same named GCC 11 ones.
The new compilers for C, C++, and Fortran are provided for SUSE Linux Enterprise 15 SP3 and SP4, and provided in the 'Development Tools' module.
The Go, D and Ada language compiler parts are available unsupported via the PackageHub repositories.
To use gcc12 compilers use:


For a full changelog with all new GCC12 features, check out
https://gcc.gnu.org/gcc-12/changes.html


SUSE-CU-2022:3157-1

Container Advisory IDSUSE-CU-2022:3157-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-21.1
Container Release21.1
The following patches have been included in this update:

SUSE-CU-2022:3118-1

Container Advisory IDSUSE-CU-2022:3118-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-20.45
Container Release20.45
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:4198-1
ReleasedWed Nov 23 13:15:04 2022
SummaryRecommended update for rpm
Typerecommended
Severitymoderate
References1202750
Description:

This update for rpm fixes the following issues:


SUSE-CU-2022:3087-1

Container Advisory IDSUSE-CU-2022:3087-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-20.43
Container Release20.43
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:4066-1
ReleasedFri Nov 18 10:43:00 2022
SummaryRecommended update for timezone
Typerecommended
Severityimportant
References1177460,1202324,1204649,1205156
Description:

This update for timezone fixes the following issues:
Update timezone version from 2022a to 2022f (bsc#1177460, bsc#1204649, bsc#1205156):


Advisory IDSUSE-SU-2022:4071-1
ReleasedFri Nov 18 13:05:48 2022
SummarySecurity update for python39
Typesecurity
Severityimportant
References1204886,1205244,CVE-2022-42919,CVE-2022-45061
Description:

This update for python39 fixes the following issues:
Security fixes:


Other fixes:


Advisory IDSUSE-SU-2022:4081-1
ReleasedFri Nov 18 15:40:46 2022
SummarySecurity update for dpkg
Typesecurity
Severitylow
References1199944,CVE-2022-1664
Description:

This update for dpkg fixes the following issues:


SUSE-CU-2022:3023-1

Container Advisory IDSUSE-CU-2022:3023-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-20.32
Container Release20.32
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:4056-1
ReleasedThu Nov 17 15:38:08 2022
SummarySecurity update for systemd
Typesecurity
Severitymoderate
References1204179,1204968,CVE-2022-3821
Description:

This update for systemd fixes the following issues:




SUSE-CU-2022:3001-1

Container Advisory IDSUSE-CU-2022:3001-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-20.30
Container Release20.30
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:3961-1
ReleasedMon Nov 14 07:33:50 2022
SummaryRecommended update for zlib
Typerecommended
Severityimportant
References1203652
Description:

This update for zlib fixes the following issues:


Advisory IDSUSE-RU-2022:3973-1
ReleasedMon Nov 14 15:38:25 2022
SummaryRecommended update for util-linux
Typerecommended
Severitymoderate
References1201959,1204211
Description:

This update for util-linux fixes the following issues:


SUSE-CU-2022:2940-1

Container Advisory IDSUSE-CU-2022:2940-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-20.24
Container Release20.24
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:3931-1
ReleasedThu Nov 10 11:26:01 2022
SummarySecurity update for git
Typesecurity
Severitymoderate
References1204455,1204456,CVE-2022-39253,CVE-2022-39260
Description:

This update for git fixes the following issues:
- CVE-2022-39260: Fixed overflow in split_cmdline() (bsc#1204456). - CVE-2022-39253: Fixed dereference issue with symbolic links via the `--local` clone mechanism (bsc#1204455).


SUSE-CU-2022:2898-1

Container Advisory IDSUSE-CU-2022:2898-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-20.23
Container Release20.23
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:3922-1
ReleasedWed Nov 9 09:03:33 2022
SummarySecurity update for protobuf
Typesecurity
Severityimportant
References1194530,1203681,1204256,CVE-2021-22569,CVE-2022-1941,CVE-2022-3171
Description:

This update for protobuf fixes the following issues:


SUSE-CU-2022:2881-1

Container Advisory IDSUSE-CU-2022:2881-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-20.20
Container Release20.20
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:3901-1
ReleasedTue Nov 8 10:50:06 2022
SummaryRecommended update for openssl-1_1
Typerecommended
Severitymoderate
References1180995,1203046
Description:

This update for openssl-1_1 fixes the following issues:


Advisory IDSUSE-RU-2022:3904-1
ReleasedTue Nov 8 10:52:13 2022
SummaryRecommended update for openssh
Typerecommended
Severitymoderate
References1192439
Description:

This update for openssh fixes the following issue:


Advisory IDSUSE-RU-2022:3910-1
ReleasedTue Nov 8 13:05:04 2022
SummaryRecommended update for pam
Typerecommended
Severitymoderate
References
Description:

This update for pam fixes the following issue:


Advisory IDSUSE-SU-2022:3912-1
ReleasedTue Nov 8 13:38:11 2022
SummarySecurity update for expat
Typesecurity
Severityimportant
References1204708,CVE-2022-43680
Description:

This update for expat fixes the following issues:
- CVE-2022-43680: Fixed use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate (bsc#1204708).


SUSE-CU-2022:2850-1

Container Advisory IDSUSE-CU-2022:2850-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-20.14
Container Release20.14
The following patches have been included in this update:

SUSE-CU-2022:2839-1

Container Advisory IDSUSE-CU-2022:2839-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-20.12
Container Release20.12
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:3871-1
ReleasedFri Nov 4 13:26:29 2022
SummarySecurity update for libxml2
Typesecurity
Severityimportant
References1201978,1204366,1204367,CVE-2016-3709,CVE-2022-40303,CVE-2022-40304
Description:

This update for libxml2 fixes the following issues:
- CVE-2016-3709: Fixed possible XSS vulnerability (bsc#1201978). - CVE-2022-40303: Fixed integer overflows with XML_PARSE_HUGE (bsc#1204366). - CVE-2022-40304: Fixed dict corruption caused by entity reference cycles (bsc#1204367).


SUSE-CU-2022:2806-1

Container Advisory IDSUSE-CU-2022:2806-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-20.10
Container Release20.10
The following patches have been included in this update:

SUSE-CU-2022:2783-1

Container Advisory IDSUSE-CU-2022:2783-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-20.6
Container Release20.6
The following patches have been included in this update:

SUSE-CU-2022:2743-1

Container Advisory IDSUSE-CU-2022:2743-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-20.4
Container Release20.4
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:3766-1
ReleasedWed Oct 26 11:38:01 2022
SummarySecurity update for buildah
Typesecurity
Severityimportant
References1167864,1181961,1202812,CVE-2020-10696,CVE-2021-20206,CVE-2022-2990
Description:

This update for buildah fixes the following issues:


Buildah was updated to version 1.27.1:



Update to version 1.27.0:


Update to version 1.26.4:

Update to version 1.26.3:

Drop requires on apparmor pattern, should be moved elsewhere for systems which want AppArmor instead of SELinux.

Update to version 1.26.2:

Update to version 1.26.1:


Advisory IDSUSE-SU-2022:3773-1
ReleasedWed Oct 26 12:19:29 2022
SummarySecurity update for curl
Typesecurity
Severityimportant
References1204383,CVE-2022-32221
Description:

This update for curl fixes the following issues:
- CVE-2022-32221: Fixed POST following PUT confusion (bsc#1204383).


Advisory IDSUSE-RU-2022:3776-1
ReleasedWed Oct 26 14:06:43 2022
SummaryRecommended update for permissions
Typerecommended
Severityimportant
References1203911,1204137
Description:

This update for permissions fixes the following issues:


Advisory IDSUSE-SU-2022:3784-1
ReleasedWed Oct 26 18:03:28 2022
SummarySecurity update for libtasn1
Typesecurity
Severitycritical
References1204690,CVE-2021-46848
Description:

This update for libtasn1 fixes the following issues:


SUSE-CU-2022:2670-1

Container Advisory IDSUSE-CU-2022:2670-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-19.18
Container Release19.18
The following patches have been included in this update:

SUSE-CU-2022:2643-1

Container Advisory IDSUSE-CU-2022:2643-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-19.15
Container Release19.15
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:3683-1
ReleasedFri Oct 21 11:48:39 2022
SummarySecurity update for libksba
Typesecurity
Severitycritical
References1204357,CVE-2022-3515
Description:

This update for libksba fixes the following issues:
- CVE-2022-3515: Fixed a possible overflow in the TLV parser (bsc#1204357).


SUSE-CU-2022:2563-1

Container Advisory IDSUSE-CU-2022:2563-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-19.10
Container Release19.10
The following patches have been included in this update:

SUSE-CU-2022:2559-1

Container Advisory IDSUSE-CU-2022:2559-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-19.7
Container Release19.7
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:3597-1
ReleasedMon Oct 17 13:13:16 2022
SummarySecurity update for expat
Typesecurity
Severityimportant
References1203438,CVE-2022-40674
Description:

This update for expat fixes the following issues:


SUSE-CU-2022:2521-1

Container Advisory IDSUSE-CU-2022:2521-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-19.5
Container Release19.5
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:3555-1
ReleasedMon Oct 10 14:05:12 2022
SummaryRecommended update for aaa_base
Typerecommended
Severityimportant
References1199492
Description:

This update for aaa_base fixes the following issues:


Advisory IDSUSE-RU-2022:3565-1
ReleasedTue Oct 11 16:17:38 2022
SummaryRecommended update for libzypp, zypper
Typerecommended
Severitycritical
References1189282,1201972,1203649
Description:

This update for libzypp, zypper fixes the following issues:
libzypp:


zypper:


SUSE-CU-2022:2478-1

Container Advisory IDSUSE-CU-2022:2478-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-19.1
Container Release19.1
The following patches have been included in this update:

SUSE-CU-2022:2464-1

Container Advisory IDSUSE-CU-2022:2464-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.130
Container Release18.130
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:3485-1
ReleasedSat Oct 1 09:22:16 2022
SummarySecurity update for python39
Typesecurity
Severityimportant
References1202624,1203125,CVE-2020-10735,CVE-2021-28861
Description:

This update for python39 fixes the following issues:
python39 was updated to version 3.9.14:


SUSE-CU-2022:2388-1

Container Advisory IDSUSE-CU-2022:2388-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.127
Container Release18.127
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:3452-1
ReleasedWed Sep 28 12:13:43 2022
SummaryRecommended update for glibc
Typerecommended
Severitymoderate
References1201942
Description:

This update for glibc fixes the following issues:


SUSE-CU-2022:2360-1

Container Advisory IDSUSE-CU-2022:2360-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.124
Container Release18.124
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:3304-1
ReleasedMon Sep 19 11:43:25 2022
SummaryRecommended update for libassuan
Typerecommended
Severitymoderate
References
Description:

This update for libassuan fixes the following issues:


Advisory IDSUSE-SU-2022:3305-1
ReleasedMon Sep 19 11:45:57 2022
SummarySecurity update for libtirpc
Typesecurity
Severityimportant
References1201680,CVE-2021-46828
Description:

This update for libtirpc fixes the following issues:


Advisory IDSUSE-SU-2022:3307-1
ReleasedMon Sep 19 13:26:51 2022
SummarySecurity update for sqlite3
Typesecurity
Severitymoderate
References1189802,1195773,1201783,CVE-2021-36690,CVE-2022-35737
Description:

This update for sqlite3 fixes the following issues:


Advisory IDSUSE-SU-2022:3394-1
ReleasedMon Sep 26 16:05:19 2022
SummarySecurity update for permissions
Typesecurity
Severitymoderate
References1203018,CVE-2022-31252
Description:

This update for permissions fixes the following issues:


SUSE-CU-2022:2256-1

Container Advisory IDSUSE-CU-2022:2256-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.111
Container Release18.111
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:3271-1
ReleasedWed Sep 14 06:45:39 2022
SummarySecurity update for perl
Typesecurity
Severitymoderate
References1047178,CVE-2017-6512
Description:

This update for perl fixes the following issues:


Advisory IDSUSE-RU-2022:3276-1
ReleasedThu Sep 15 06:15:29 2022
SummaryThis update fixes the following issues:
Typerecommended
Severitymoderate
References
Description:

Implement ECO jsc#SLE-20950 to fix the channel configuration for libeconf-devel having L3 support (instead of unsupported).


SUSE-CU-2022:2214-1

Container Advisory IDSUSE-CU-2022:2214-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.107
Container Release18.107
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:3262-1
ReleasedTue Sep 13 15:34:29 2022
SummaryRecommended update for gcc11
Typerecommended
Severitymoderate
References1199140
Description:


This update for gcc11 ships some missing 32bit libraries for s390x. (bsc#1199140)


SUSE-CU-2022:2213-1

Container Advisory IDSUSE-CU-2022:2213-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.105
Container Release18.105
The following patches have been included in this update:

SUSE-CU-2022:2159-1

Container Advisory IDSUSE-CU-2022:2159-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.98
Container Release18.98
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:3223-1
ReleasedFri Sep 9 04:33:35 2022
SummaryRecommended update for libzypp, zypper
Typerecommended
Severitymoderate
References1199895,1200993,1201092,1201576,1201638
Description:

This update for libzypp, zypper fixes the following issues:
libzypp:


zypper:


SUSE-CU-2022:2130-1

Container Advisory IDSUSE-CU-2022:2130-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.96
Container Release18.96
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:3215-1
ReleasedThu Sep 8 15:58:27 2022
SummaryRecommended update for rpm
Typerecommended
Severitymoderate
References
Description:

This update for rpm fixes the following issues:


SUSE-CU-2022:2122-1

Container Advisory IDSUSE-CU-2022:2122-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.93
Container Release18.93
The following patches have been included in this update:

SUSE-CU-2022:2099-1

Container Advisory IDSUSE-CU-2022:2099-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.91
Container Release18.91
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:3127-1
ReleasedWed Sep 7 04:36:10 2022
SummaryRecommended update for libtirpc
Typerecommended
Severitymoderate
References1198752,1200800
Description:

This update for libtirpc fixes the following issues:


SUSE-CU-2022:2050-1

Container Advisory IDSUSE-CU-2022:2050-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.87
Container Release18.87
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:2947-1
ReleasedWed Aug 31 09:16:21 2022
SummarySecurity update for zlib
Typesecurity
Severityimportant
References1202175,CVE-2022-37434
Description:

This update for zlib fixes the following issues:


Advisory IDSUSE-RU-2022:2982-1
ReleasedThu Sep 1 12:33:47 2022
SummaryRecommended update for util-linux
Typerecommended
Severitymoderate
References1197178,1198731,1200842
Description:

This update for util-linux fixes the following issues:


Advisory IDSUSE-RU-2022:2994-1
ReleasedFri Sep 2 10:44:54 2022
SummaryRecommended update for lame, libass, libcdio-paranoia, libdc1394, libgsm, libva, libvdpau, libvorbis, libvpx, libwebp, openjpeg, opus, speex, twolame
Typerecommended
Severitymoderate
References1198925
Description:


This update for lame, libass, libcdio-paranoia, libdc1394, libgsm, libva, libvdpau, libvorbis, libvpx, libwebp, openjpeg, opus, speex, twolame adds some missing 32bit libraries to some products. (bsc#1198925)
No codechanges were done in this update.


Advisory IDSUSE-SU-2022:3004-1
ReleasedFri Sep 2 15:02:14 2022
SummarySecurity update for curl
Typesecurity
Severitylow
References1202593,CVE-2022-35252
Description:

This update for curl fixes the following issues:


SUSE-CU-2022:1997-1

Container Advisory IDSUSE-CU-2022:1997-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.73
Container Release18.73
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:2944-1
ReleasedWed Aug 31 05:39:14 2022
SummaryRecommended update for procps
Typerecommended
Severityimportant
References1181475
Description:

This update for procps fixes the following issues:


SUSE-CU-2022:1965-1

Container Advisory IDSUSE-CU-2022:1965-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.71
Container Release18.71
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:2929-1
ReleasedMon Aug 29 11:21:47 2022
SummaryRecommended update for timezone
Typerecommended
Severityimportant
References1202310
Description:

This update for timezone fixes the following issue:


SUSE-CU-2022:1919-1

Container Advisory IDSUSE-CU-2022:1919-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.67
Container Release18.67
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:2921-1
ReleasedFri Aug 26 15:17:43 2022
SummaryRecommended update for systemd
Typerecommended
Severityimportant
References1195059
Description:

This update for systemd fixes the following issues:


SUSE-CU-2022:1918-1

Container Advisory IDSUSE-CU-2022:1918-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.65
Container Release18.65
The following patches have been included in this update:
Advisory IDSUSE-RU-2022:2904-1
ReleasedFri Aug 26 05:28:34 2022
SummaryRecommended update for openldap2
Typerecommended
Severitymoderate
References1198341
Description:

This update for openldap2 fixes the following issues:


SUSE-CU-2022:1884-1

Container Advisory IDSUSE-CU-2022:1884-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.63
Container Release18.63
The following patches have been included in this update:

SUSE-CU-2022:1867-1

Container Advisory IDSUSE-CU-2022:1867-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.61
Container Release18.61
The following patches have been included in this update:

SUSE-CU-2022:1848-1

Container Advisory IDSUSE-CU-2022:1848-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.59
Container Release18.59
The following patches have been included in this update:

SUSE-CU-2022:1812-1

Container Advisory IDSUSE-CU-2022:1812-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.55
Container Release18.55
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:2717-1
ReleasedTue Aug 9 12:54:16 2022
SummarySecurity update for ncurses
Typesecurity
Severitymoderate
References1198627,CVE-2022-29458
Description:

This update for ncurses fixes the following issues:


SUSE-CU-2022:1774-1

Container Advisory IDSUSE-CU-2022:1774-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.46
Container Release18.46
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:2649-1
ReleasedWed Aug 3 15:06:21 2022
SummarySecurity update for pcre2
Typesecurity
Severityimportant
References1164384,1199235,CVE-2019-20454,CVE-2022-1587
Description:

This update for pcre2 fixes the following issues:


SUSE-CU-2022:1716-1

Container Advisory IDSUSE-CU-2022:1716-1
Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.43
Container Release18.43
The following patches have been included in this update:
Advisory IDSUSE-SU-2022:2614-1
ReleasedMon Aug 1 10:41:04 2022
SummarySecurity update for dwarves and elfutils
Typesecurity
Severitymoderate
References1033084,1033085,1033086,1033087,1033088,1033089,1033090,1082318,1104264,1106390,1107066,1107067,1111973,1112723,1112726,1123685,1125007,CVE-2017-7607,CVE-2017-7608,CVE-2017-7609,CVE-2017-7610,CVE-2017-7611,CVE-2017-7612,CVE-2017-7613,CVE-2018-16062,CVE-2018-16402,CVE-2018-16403,CVE-2018-18310,CVE-2018-18520,CVE-2018-18521,CVE-2019-7146,CVE-2019-7148,CVE-2019-7149,CVE-2019-7150,CVE-2019-7664,CVE-2019-7665
Description:

This update for dwarves and elfutils fixes the following issues:
elfutils was updated to version 0.177 (jsc#SLE-24501):

Update to version 0.176:
Update to version 0.175:
  • readelf: Handle mutliple .debug_macro sections. Recognize and parse GNU Property, NT_VERSION and GNU Build Attribute ELF Notes.
  • strip: Handle SHT_GROUP correctly. Add strip --reloc-debug-sections-only option. Handle relocations against GNU compressed sections.
  • libdwelf: New function dwelf_elf_begin.
  • libcpu: Recognize bpf jump variants BPF_JLT, BPF_JLE, BPF_JSLT and BPF_JSLE. backends: RISCV handles ADD/SUB relocations. Handle SHT_X86_64_UNWIND. - CVE-2018-18521: arlib: Divide-by-zero vulnerabilities in the function arlib_add_symbols() used by eu-ranlib (bsc#1112723) - CVE-2018-18310: Invalid Address Read problem in dwfl_segment_report_module.c (bsc#1111973) - CVE-2018-18520: eu-size: Bad handling of ar files inside are files (bsc#1112726)
  • Update to version 0.174:
  • libelf, libdw and all tools now handle extended shnum and shstrndx correctly.
  • elfcompress: Don't rewrite input file if no section data needs updating. Try harder to keep same file mode bits (suid) on rewrite.
  • strip: Handle mixed (out of order) allocated/non-allocated sections.
  • unstrip: Handle SHT_GROUP sections.
  • backends: RISCV and M68K now have backend implementations to generate CFI based backtraces.
  • Fixes: - CVE-2018-16402: libelf: denial of service/double free on an attempt to decompress the same section twice (bsc#1107066) Double-free crash in nm and readelf - CVE-2018-16403: heap buffer overflow in readelf (bsc#1107067) - CVE-2018-16062: heap-buffer-overflow in /elfutils/libdw/dwarf_getaranges.c:156 (bsc#1106390)
  • Update to version 0.173:
  • More fixes for crashes and hangs found by afl-fuzz. In particular various functions now detect and break infinite loops caused by bad DIE tree cycles.
  • readelf: Will now lookup the size and signedness of constant value types to display them correctly (and not just how they were encoded).
  • libdw: New function dwarf_next_lines to read CU-less .debug_line data. dwarf_begin_elf now accepts ELF files containing just .debug_line or .debug_frame sections (which can be read without needing a DIE tree from the .debug_info section). Removed dwarf_getscn_info, which was never implemented.
  • backends: Handle BPF simple relocations. The RISCV backends now handles ABI specific CFI and knows about RISCV register types and names.
  • Update to version 0.172:
  • Various bug fixes in libdw and eu-readelf dealing with bad DWARF5 data. Thanks to running the afl fuzzer on eu-readelf and various testcases.
  • Update to version 0.171:
  • DWARF5 and split dwarf, including GNU DebugFission, are supported now. Data can be read from the new DWARF sections .debug_addr, .debug_line_str, .debug_loclists, .debug_str_offsets and .debug_rnglists. Plus the new DWARF5 and GNU DebugFission encodings of the existing .debug sections. Also in split DWARF .dwo (DWARF object) files. This support is mostly handled by existing functions (dwarf_getlocation*, dwarf_getsrclines, dwarf_ranges, dwarf_form*, etc.) now returning the data from the new sections and data formats. But some new functions have been added to more easily get information about skeleton and split compile units (dwarf_get_units and dwarf_cu_info), handle new attribute data (dwarf_getabbrevattr_data) and to keep references to Dwarf_Dies that might come from different sections or files (dwarf_die_addr_die).
  • Not yet supported are .dwp (Dwarf Package) and .sup (Dwarf Supplementary) files, the .debug_names index, the .debug_cu_index and .debug_tu_index sections. Only a single .debug_info (and .debug_types) section are currently handled.
  • readelf: Handle all new DWARF5 sections. --debug-dump=info+ will show split unit DIEs when found. --dwarf-skeleton can be used when inspecting a .dwo file. Recognizes GNU locviews with --debug-dump=loc.
  • libdw: New functions dwarf_die_addr_die, dwarf_get_units, dwarf_getabbrevattr_data and dwarf_cu_info. libdw will now try to resolve the alt file on first use of an alt attribute FORM when not set yet with dwarf_set_alt. dwarf_aggregate_size() now works with multi-dimensional arrays.
  • libdwfl: Use process_vm_readv when available instead of ptrace. backends: Add a RISC-V backend. There were various improvements to build on Windows. The sha1 and md5 implementations have been removed, they weren't used.

  • Update to version 0.170:
    New functions dwarf_default_lower_bound and dwarf_line_file. dwarf_peel_type now handles DWARF5 immutable, packed and shared tags. dwarf_getmacros now handles DWARF5 .debug_macro sections.
  • strip: Add -R, --remove-section=SECTION and --keep-section=SECTION.
  • backends: The bpf disassembler is now always build on all platforms.

  • Update to version 0.169:

    dwarves is shipped new in version 1.22 to provide tooling for use by the Linux Kernel BTF verification framework.


    SUSE-CU-2022:1708-1

    Container Advisory IDSUSE-CU-2022:1708-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.38
    Container Release18.38
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:2572-1
    ReleasedThu Jul 28 04:22:33 2022
    SummaryRecommended update for libzypp, zypper
    Typerecommended
    Severitymoderate
    References1194550,1197684,1199042
    Description:

    This update for libzypp, zypper fixes the following issues:
    libzypp:


    zypper:


    SUSE-CU-2022:1651-1

    Container Advisory IDSUSE-CU-2022:1651-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.35
    Container Release18.35
    The following patches have been included in this update:
    Advisory IDSUSE-SU-2022:2550-1
    ReleasedTue Jul 26 14:00:21 2022
    SummarySecurity update for git
    Typesecurity
    Severityimportant
    References1201431,CVE-2022-29187
    Description:

    This update for git fixes the following issues:


    SUSE-CU-2022:1627-1

    Container Advisory IDSUSE-CU-2022:1627-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.34
    Container Release18.34
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:2470-1
    ReleasedThu Jul 21 04:40:14 2022
    SummaryRecommended update for systemd
    Typerecommended
    Severityimportant
    References1137373,1181658,1194708,1195157,1197570,1198507,1198732,1200170
    Description:

    This update for systemd fixes the following issues:


    Advisory IDSUSE-RU-2022:2494-1
    ReleasedThu Jul 21 15:16:42 2022
    SummaryRecommended update for glibc
    Typerecommended
    Severityimportant
    References1200855,1201560,1201640
    Description:

    This update for glibc fixes the following issues:


    Advisory IDSUSE-SU-2022:2546-1
    ReleasedMon Jul 25 14:43:22 2022
    SummarySecurity update for gpg2
    Typesecurity
    Severityimportant
    References1196125,1201225,CVE-2022-34903
    Description:

    This update for gpg2 fixes the following issues:


    SUSE-CU-2022:1554-1

    Container Advisory IDSUSE-CU-2022:1554-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.25
    Container Release18.25
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2018:1332-1
    ReleasedTue Jul 17 09:01:19 2018
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1073299,1093392
    Description:

    This update for timezone provides the following fixes:


    Advisory IDSUSE-RU-2018:2463-1
    ReleasedThu Oct 25 14:48:34 2018
    SummaryRecommended update for timezone, timezone-java
    Typerecommended
    Severitymoderate
    References1104700,1112310
    Description:


    This update for timezone, timezone-java fixes the following issues:
    The timezone database was updated to 2018f:


    Other bugfixes:


    Advisory IDSUSE-RU-2018:2550-1
    ReleasedWed Oct 31 16:16:56 2018
    SummaryRecommended update for timezone, timezone-java
    Typerecommended
    Severitymoderate
    References1113554
    Description:

    This update provides the latest time zone definitions (2018g), including the following change:


    Advisory IDSUSE-RU-2019:102-1
    ReleasedTue Jan 15 18:02:58 2019
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1120402
    Description:

    This update for timezone fixes the following issues:


    Advisory IDSUSE-RU-2019:790-1
    ReleasedThu Mar 28 12:06:17 2019
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1130557
    Description:

    This update for timezone fixes the following issues:
    timezone was updated 2019a:


    Advisory IDSUSE-RU-2019:1815-1
    ReleasedThu Jul 11 07:47:55 2019
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1140016
    Description:

    This update for timezone fixes the following issues:


    Advisory IDSUSE-RU-2019:2762-1
    ReleasedThu Oct 24 07:08:44 2019
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1150451
    Description:

    This update for timezone fixes the following issues:


    Advisory IDSUSE-RU-2020:1303-1
    ReleasedMon May 18 09:40:36 2020
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1169582
    Description:

    This update for timezone fixes the following issues:


    Advisory IDSUSE-RU-2020:1542-1
    ReleasedThu Jun 4 13:24:37 2020
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1172055
    Description:

    This update for timezone fixes the following issue:


    Advisory IDSUSE-RU-2020:3099-1
    ReleasedThu Oct 29 19:33:41 2020
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1177460
    Description:

    This update for timezone fixes the following issues:


    Advisory IDSUSE-RU-2020:3123-1
    ReleasedTue Nov 3 09:48:13 2020
    SummaryRecommended update for timezone
    Typerecommended
    Severityimportant
    References1177460,1178346,1178350,1178353
    Description:

    This update for timezone fixes the following issues:


    Advisory IDSUSE-RU-2021:179-1
    ReleasedWed Jan 20 13:38:51 2021
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1177460
    Description:

    This update for timezone fixes the following issues:





    Advisory IDSUSE-RU-2021:301-1
    ReleasedThu Feb 4 08:46:27 2021
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1177460
    Description:

    This update for timezone fixes the following issues:



    Advisory IDSUSE-RU-2021:2573-1
    ReleasedThu Jul 29 14:21:52 2021
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1188127
    Description:

    This update for timezone fixes the following issue:

    the IANA time zone database package, in addition to 'zone1970.tab', as before. This makes sure time zone aliases are now correctly supported. This update adds the 'tzdata.zi' file (bsc#1188127).


    Advisory IDSUSE-RU-2021:3883-1
    ReleasedThu Dec 2 11:47:07 2021
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1177460
    Description:

    This update for timezone fixes the following issues:
    Update timezone to 2021e (bsc#1177460)


    Advisory IDSUSE-RU-2022:1118-1
    ReleasedTue Apr 5 18:34:06 2022
    SummaryRecommended update for timezone
    Typerecommended
    Severitymoderate
    References1177460
    Description:

    This update for timezone fixes the following issues:


    SUSE-CU-2022:1539-1

    Container Advisory IDSUSE-CU-2022:1539-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.24
    Container Release18.24
    The following patches have been included in this update:

    SUSE-CU-2022:1529-1

    Container Advisory IDSUSE-CU-2022:1529-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.22
    Container Release18.22
    The following patches have been included in this update:
    Advisory IDSUSE-SU-2022:2361-1
    ReleasedTue Jul 12 12:05:01 2022
    SummarySecurity update for pcre
    Typesecurity
    Severityimportant
    References1199232,CVE-2022-1586
    Description:

    This update for pcre fixes the following issues:


    Advisory IDSUSE-SU-2022:2405-1
    ReleasedFri Jul 15 11:47:57 2022
    SummarySecurity update for p11-kit
    Typesecurity
    Severitymoderate
    References1180065,CVE-2020-29362
    Description:

    This update for p11-kit fixes the following issues:


    Advisory IDSUSE-RU-2022:2406-1
    ReleasedFri Jul 15 11:49:01 2022
    SummaryRecommended update for glibc
    Typerecommended
    Severitymoderate
    References1197718,1199140,1200334,1200855
    Description:

    This update for glibc fixes the following issues:


    This readds the s390 32bit glibc and libcrypt1 libraries (glibc-32bit, glibc-locale-base-32bit, libcrypt1-32bit).


    SUSE-CU-2022:1461-1

    Container Advisory IDSUSE-CU-2022:1461-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.18
    Container Release18.18
    The following patches have been included in this update:

    SUSE-CU-2022:1448-1

    Container Advisory IDSUSE-CU-2022:1448-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.16
    Container Release18.16
    The following patches have been included in this update:

    SUSE-CU-2022:1447-1

    Container Advisory IDSUSE-CU-2022:1447-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.15
    Container Release18.15
    The following patches have been included in this update:
    Advisory IDSUSE-SU-2022:2327-1
    ReleasedThu Jul 7 15:06:13 2022
    SummarySecurity update for curl
    Typesecurity
    Severityimportant
    References1200735,1200737,CVE-2022-32206,CVE-2022-32208
    Description:

    This update for curl fixes the following issues:


    Advisory IDSUSE-SU-2022:2328-1
    ReleasedThu Jul 7 15:07:35 2022
    SummarySecurity update for openssl-1_1
    Typesecurity
    Severityimportant
    References1201099,CVE-2022-2097
    Description:

    This update for openssl-1_1 fixes the following issues:


    SUSE-CU-2022:1405-1

    Container Advisory IDSUSE-CU-2022:1405-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.13
    Container Release18.13
    The following patches have been included in this update:
    Advisory IDSUSE-SU-2022:2251-1
    ReleasedMon Jul 4 09:52:25 2022
    SummarySecurity update for openssl-1_1
    Typesecurity
    Severitymoderate
    References1185637,1199166,1200550,CVE-2022-1292,CVE-2022-2068
    Description:

    This update for openssl-1_1 fixes the following issues:


    SUSE-CU-2022:1393-1

    Container Advisory IDSUSE-CU-2022:1393-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.10
    Container Release18.10
    The following patches have been included in this update:

    SUSE-CU-2022:1385-1

    Container Advisory IDSUSE-CU-2022:1385-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.9
    Container Release18.9
    The following patches have been included in this update:
    Advisory IDSUSE-SU-2022:2174-1
    ReleasedFri Jun 24 11:34:17 2022
    SummarySecurity update for python39
    Typesecurity
    Severityimportant
    References1192249,1198511,CVE-2015-20107
    Description:

    This update for python39 fixes the following issues:




    SUSE-CU-2022:1373-1

    Container Advisory IDSUSE-CU-2022:1373-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.8
    Container Release18.8
    The following patches have been included in this update:

    SUSE-CU-2022:1344-1

    Container Advisory IDSUSE-CU-2022:1344-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-18.5
    Container Release18.5
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:2019-1
    ReleasedWed Jun 8 16:50:07 2022
    SummaryRecommended update for gcc11
    Typerecommended
    Severitymoderate
    References1192951,1193659,1195283,1196861,1197065
    Description:

    This update for gcc11 fixes the following issues:
    Update to the GCC 11.3.0 release.


    SUSE-CU-2022:1304-1

    Container Advisory IDSUSE-CU-2022:1304-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-17.49 , bci/python:latest
    Container Release17.49
    The following patches have been included in this update:

    SUSE-CU-2022:1285-1

    Container Advisory IDSUSE-CU-2022:1285-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-17.46 , bci/python:latest
    Container Release17.46
    The following patches have been included in this update:

    SUSE-CU-2022:1261-1

    Container Advisory IDSUSE-CU-2022:1261-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-17.44 , bci/python:latest
    Container Release17.44
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:1899-1
    ReleasedWed Jun 1 10:43:22 2022
    SummaryRecommended update for libtirpc
    Typerecommended
    Severityimportant
    References1198176
    Description:

    This update for libtirpc fixes the following issues:


    Advisory IDSUSE-RU-2022:1909-1
    ReleasedWed Jun 1 16:25:35 2022
    SummaryRecommended update for glibc
    Typerecommended
    Severitymoderate
    References1198751
    Description:

    This update for glibc fixes the following issues:


    SUSE-CU-2022:1227-1

    Container Advisory IDSUSE-CU-2022:1227-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-17.39 , bci/python:latest
    Container Release17.39
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:1887-1
    ReleasedTue May 31 09:24:18 2022
    SummaryRecommended update for grep
    Typerecommended
    Severitymoderate
    References1040589
    Description:

    This update for grep fixes the following issues:


    SUSE-CU-2022:1225-1

    Container Advisory IDSUSE-CU-2022:1225-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-17.37 , bci/python:latest
    Container Release17.37
    The following patches have been included in this update:
    Advisory IDSUSE-SU-2022:1883-1
    ReleasedMon May 30 12:41:35 2022
    SummarySecurity update for pcre2
    Typesecurity
    Severityimportant
    References1199232,CVE-2022-1586
    Description:

    This update for pcre2 fixes the following issues:


    SUSE-CU-2022:1205-1

    Container Advisory IDSUSE-CU-2022:1205-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-17.31 , bci/python:latest
    Container Release17.31
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:1655-1
    ReleasedFri May 13 15:36:10 2022
    SummaryRecommended update for pam
    Typerecommended
    Severitymoderate
    References1197794
    Description:

    This update for pam fixes the following issue:


    Advisory IDSUSE-SU-2022:1657-1
    ReleasedFri May 13 15:39:07 2022
    SummarySecurity update for curl
    Typesecurity
    Severitymoderate
    References1198614,1198723,1198766,CVE-2022-22576,CVE-2022-27775,CVE-2022-27776
    Description:

    This update for curl fixes the following issues:


    Advisory IDSUSE-RU-2022:1658-1
    ReleasedFri May 13 15:40:20 2022
    SummaryRecommended update for libpsl
    Typerecommended
    Severityimportant
    References1197771
    Description:

    This update for libpsl fixes the following issues:


    Advisory IDSUSE-SU-2022:1670-1
    ReleasedMon May 16 10:06:30 2022
    SummarySecurity update for openldap2
    Typesecurity
    Severityimportant
    References1199240,CVE-2022-29155
    Description:

    This update for openldap2 fixes the following issues:


    Advisory IDSUSE-SU-2022:1688-1
    ReleasedMon May 16 14:02:49 2022
    SummarySecurity update for e2fsprogs
    Typesecurity
    Severityimportant
    References1198446,CVE-2022-1304
    Description:

    This update for e2fsprogs fixes the following issues:


    Advisory IDSUSE-RU-2022:1691-1
    ReleasedMon May 16 15:13:39 2022
    SummaryRecommended update for augeas
    Typerecommended
    Severitymoderate
    References1197443
    Description:

    This update for augeas fixes the following issue:


    Advisory IDSUSE-RU-2022:1709-1
    ReleasedTue May 17 17:35:47 2022
    SummaryRecommended update for libcbor
    Typerecommended
    Severityimportant
    References1197743
    Description:

    This update for libcbor fixes the following issues:


    Advisory IDSUSE-SU-2022:1750-1
    ReleasedThu May 19 15:28:20 2022
    SummarySecurity update for libxml2
    Typesecurity
    Severityimportant
    References1196490,1199132,CVE-2022-23308,CVE-2022-29824
    Description:

    This update for libxml2 fixes the following issues:


    Advisory IDSUSE-SU-2022:1870-1
    ReleasedFri May 27 10:03:40 2022
    SummarySecurity update for curl
    Typesecurity
    Severityimportant
    References1199223,1199224,CVE-2022-27781,CVE-2022-27782
    Description:

    This update for curl fixes the following issues:


    SUSE-CU-2022:969-1

    Container Advisory IDSUSE-CU-2022:969-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-17.3 , bci/python:latest
    Container Release17.3
    The following patches have been included in this update:
    Advisory IDSUSE-SU-2022:1484-1
    ReleasedMon May 2 16:47:10 2022
    SummarySecurity update for git
    Typesecurity
    Severityimportant
    References1181400,1198234,CVE-2022-24765
    Description:

    This update for git fixes the following issues:


    Advisory IDSUSE-SU-2022:1485-1
    ReleasedMon May 2 16:47:41 2022
    SummarySecurity update for python39
    Typesecurity
    Severitymoderate
    References1186819,1189241,1189287,1189356,1193179,CVE-2021-3572,CVE-2021-3733,CVE-2021-3737
    Description:

    This update for python39 fixes the following issues:










    - bpo-44022 (bsc#1189241, CVE-2021-3737): http.client now avoids infinitely reading potential HTTP headers after a 100 Continue status response from the server. - bpo-43075 (CVE-2021-3733, bsc#1189287): Fix Regular Expression Denial of Service (ReDoS) vulnerability in urllib.request.AbstractBasicAuthHandler. The ReDoS-vulnerable regex has quadratic worst-case complexity and it allows cause a denial of service when identifying crafted invalid RFCs. This ReDoS issue is on the client side and needs remote attackers to control the HTTP server.


    Advisory IDSUSE-RU-2022:1626-1
    ReleasedTue May 10 15:55:13 2022
    SummaryRecommended update for systemd
    Typerecommended
    Severitymoderate
    References1198090,1198114
    Description:

    This update for systemd fixes the following issues:


    SUSE-CU-2022:849-1

    Container Advisory IDSUSE-CU-2022:849-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-16.1 , bci/python:latest
    Container Release16.1
    The following patches have been included in this update:

    SUSE-CU-2022:824-1

    Container Advisory IDSUSE-CU-2022:824-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-15.6 , bci/python:latest
    Container Release15.6
    The following patches have been included in this update:

    SUSE-CU-2022:823-1

    Container Advisory IDSUSE-CU-2022:823-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-15.6 , bci/python:latest
    Container Release15.6
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:1451-1
    ReleasedThu Apr 28 10:47:22 2022
    SummaryRecommended update for perl
    Typerecommended
    Severitymoderate
    References1193489
    Description:

    This update for perl fixes the following issues:


    Advisory IDSUSE-SU-2022:1455-1
    ReleasedThu Apr 28 11:31:51 2022
    SummarySecurity update for glib2
    Typesecurity
    Severitylow
    References1183533,CVE-2021-28153
    Description:

    This update for glib2 fixes the following issues:


    SUSE-CU-2022:772-1

    Container Advisory IDSUSE-CU-2022:772-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-15.1 , bci/python:latest
    Container Release15.1
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:1409-1
    ReleasedTue Apr 26 12:54:57 2022
    SummaryRecommended update for gcc11
    Typerecommended
    Severitymoderate
    References1195628,1196107
    Description:

    This update for gcc11 fixes the following issues:


    SUSE-CU-2022:747-1

    Container Advisory IDSUSE-CU-2022:747-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-14.19 , bci/python:latest
    Container Release14.19
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:1374-1
    ReleasedMon Apr 25 15:02:13 2022
    SummaryRecommended update for openldap2
    Typerecommended
    Severitymoderate
    References1191157,1197004
    Description:

    This update for openldap2 fixes the following issues:


    SUSE-CU-2022:746-1

    Container Advisory IDSUSE-CU-2022:746-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-14.14 , bci/python:latest
    Container Release14.14
    The following patches have been included in this update:

    SUSE-CU-2022:707-1

    Container Advisory IDSUSE-CU-2022:707-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-14.12 , bci/python:latest
    Container Release14.12
    The following patches have been included in this update:

    SUSE-CU-2022:706-1

    Container Advisory IDSUSE-CU-2022:706-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-14.11 , bci/python:latest
    Container Release14.11
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:1302-1
    ReleasedFri Apr 22 10:04:46 2022
    SummaryRecommended update for e2fsprogs
    Typerecommended
    Severitymoderate
    References1196939
    Description:

    This update for e2fsprogs fixes the following issues:


    SUSE-CU-2022:677-1

    Container Advisory IDSUSE-CU-2022:677-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-14.9 , bci/python:latest
    Container Release14.9
    The following patches have been included in this update:

    SUSE-CU-2022:676-1

    Container Advisory IDSUSE-CU-2022:676-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-14.6 , bci/python:latest
    Container Release14.6
    The following patches have been included in this update:

    SUSE-CU-2022:651-1

    Container Advisory IDSUSE-CU-2022:651-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-14.6 , bci/python:latest
    Container Release14.6
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:1281-1
    ReleasedWed Apr 20 12:26:38 2022
    SummaryRecommended update for libtirpc
    Typerecommended
    Severitymoderate
    References1196647
    Description:

    This update for libtirpc fixes the following issues:


    SUSE-CU-2022:613-1

    Container Advisory IDSUSE-CU-2022:613-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-14.3 , bci/python:latest
    Container Release14.3
    The following patches have been included in this update:
    Advisory IDSUSE-SU-2022:1157-1
    ReleasedTue Apr 12 13:26:19 2022
    SummarySecurity update for libsolv, libzypp, zypper
    Typesecurity
    Severityimportant
    References1184501,1194848,1195999,1196061,1196317,1196368,1196514,1196925,1197134
    Description:

    This update for libsolv, libzypp, zypper fixes the following issues:
    Security relevant fix:


    libsolv update to 0.7.22:

    libzypp update to 17.30.0:

    zypper update to 1.14.52:


    Advisory IDSUSE-SU-2022:1158-1
    ReleasedTue Apr 12 14:44:43 2022
    SummarySecurity update for xz
    Typesecurity
    Severityimportant
    References1198062,CVE-2022-1271
    Description:

    This update for xz fixes the following issues:


    Advisory IDSUSE-RU-2022:1170-1
    ReleasedTue Apr 12 18:20:07 2022
    SummaryRecommended update for systemd
    Typerecommended
    Severitymoderate
    References1191502,1193086,1195247,1195529,1195899,1196567
    Description:

    This update for systemd fixes the following issues:


    SUSE-CU-2022:553-1

    Container Advisory IDSUSE-CU-2022:553-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-13.49 , bci/python:latest
    Container Release13.49
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:1099-1
    ReleasedMon Apr 4 12:53:05 2022
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1194883
    Description:

    This update for aaa_base fixes the following issues:


    Advisory IDSUSE-RU-2022:1107-1
    ReleasedMon Apr 4 17:49:17 2022
    SummaryRecommended update for util-linux
    Typerecommended
    Severitymoderate
    References1194642
    Description:

    This update for util-linux fixes the following issue:


    SUSE-CU-2022:489-1

    Container Advisory IDSUSE-CU-2022:489-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-13.40 , bci/python:latest
    Container Release13.40
    The following patches have been included in this update:
    Advisory IDSUSE-SU-2022:1073-1
    ReleasedFri Apr 1 11:45:01 2022
    SummarySecurity update for yaml-cpp
    Typesecurity
    Severitymoderate
    References1121227,1121230,1122004,1122021,CVE-2018-20573,CVE-2018-20574,CVE-2019-6285,CVE-2019-6292
    Description:

    This update for yaml-cpp fixes the following issues:


    SUSE-CU-2022:465-1

    Container Advisory IDSUSE-CU-2022:465-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-13.38 , bci/python:latest
    Container Release13.38
    The following patches have been included in this update:
    Advisory IDSUSE-SU-2022:1040-1
    ReleasedWed Mar 30 09:40:58 2022
    SummarySecurity update for protobuf
    Typesecurity
    Severitymoderate
    References1195258,CVE-2021-22570
    Description:

    This update for protobuf fixes the following issues:


    Advisory IDSUSE-RU-2022:1047-1
    ReleasedWed Mar 30 16:20:56 2022
    SummaryRecommended update for pam
    Typerecommended
    Severitymoderate
    References1196093,1197024
    Description:

    This update for pam fixes the following issues:


    Advisory IDSUSE-SU-2022:1061-1
    ReleasedWed Mar 30 18:27:06 2022
    SummarySecurity update for zlib
    Typesecurity
    Severityimportant
    References1197459,CVE-2018-25032
    Description:

    This update for zlib fixes the following issues:


    SUSE-CU-2022:431-1

    Container Advisory IDSUSE-CU-2022:431-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-13.32 , bci/python:latest
    Container Release13.32
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:936-1
    ReleasedTue Mar 22 18:10:17 2022
    SummaryRecommended update for filesystem and systemd-rpm-macros
    Typerecommended
    Severitymoderate
    References1196275,1196406
    Description:

    This update for filesystem and systemd-rpm-macros fixes the following issues:
    filesystem:


    systemd-rpm-macros:


    SUSE-CU-2022:371-1

    Container Advisory IDSUSE-CU-2022:371-1
    Container Tagsbci/python:3 , bci/python:3.9 , bci/python:3.9-13.22 , bci/python:latest
    Container Release13.22
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2021:2626-1
    ReleasedThu Aug 5 12:10:35 2021
    SummaryRecommended maintenance update for libeconf
    Typerecommended
    Severitymoderate
    References1188348
    Description:

    This update for libeconf fixes the following issue:


    Advisory IDSUSE-RU-2022:674-1
    ReleasedWed Mar 2 13:24:38 2022
    SummaryRecommended update for yast2-network
    Typerecommended
    Severitymoderate
    References1187512
    Description:

    This update for yast2-network fixes the following issues:


    Advisory IDSUSE-RU-2022:692-1
    ReleasedThu Mar 3 15:46:47 2022
    SummaryRecommended update for filesystem
    Typerecommended
    Severitymoderate
    References1190447
    Description:

    This update for filesystem fixes the following issues:


    Advisory IDSUSE-SU-2022:713-1
    ReleasedFri Mar 4 09:34:17 2022
    SummarySecurity update for expat
    Typesecurity
    Severityimportant
    References1196025,1196026,1196168,1196169,1196171,CVE-2022-25235,CVE-2022-25236,CVE-2022-25313,CVE-2022-25314,CVE-2022-25315
    Description:

    This update for expat fixes the following issues:


    Advisory IDSUSE-SU-2022:727-1
    ReleasedFri Mar 4 10:39:21 2022
    SummarySecurity update for libeconf, shadow and util-linux
    Typesecurity
    Severitymoderate
    References1188507,1192954,1193632,1194976,CVE-2021-3995,CVE-2021-3996
    Description:

    This security update for libeconf, shadow and util-linux fix the following issues:
    libeconf:


    Issues fixed in libeconf:
    shadow:

    util-linux:


    Advisory IDSUSE-SU-2022:743-1
    ReleasedMon Mar 7 22:08:12 2022
    SummarySecurity update for cyrus-sasl
    Typesecurity
    Severityimportant
    References1194265,1196036,CVE-2022-24407
    Description:

    This update for cyrus-sasl fixes the following issues:


    The following non-security bugs were fixed:


    Advisory IDSUSE-RU-2022:787-1
    ReleasedThu Mar 10 11:20:13 2022
    SummaryRecommended update for openldap2
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for openldap2 fixes the following issue:


    Advisory IDSUSE-RU-2022:788-1
    ReleasedThu Mar 10 11:21:04 2022
    SummaryRecommended update for libzypp, zypper
    Typerecommended
    Severitymoderate
    References1195326
    Description:

    This update for libzypp, zypper fixes the following issues:


    Advisory IDSUSE-RU-2022:789-1
    ReleasedThu Mar 10 11:22:05 2022
    SummaryRecommended update for update-alternatives
    Typerecommended
    Severitymoderate
    References1195654
    Description:

    This update for update-alternatives fixes the following issues:


    Advisory IDSUSE-RU-2022:808-1
    ReleasedFri Mar 11 06:07:58 2022
    SummaryRecommended update for procps
    Typerecommended
    Severitymoderate
    References1195468
    Description:

    This update for procps fixes the following issues:


    Advisory IDSUSE-SU-2022:844-1
    ReleasedTue Mar 15 11:33:57 2022
    SummarySecurity update for expat
    Typesecurity
    Severityimportant
    References1196025,1196784,CVE-2022-25236
    Description:

    This update for expat fixes the following issues:


    Advisory IDSUSE-SU-2022:845-1
    ReleasedTue Mar 15 11:40:52 2022
    SummarySecurity update for chrony
    Typesecurity
    Severitymoderate
    References1099272,1115529,1128846,1162964,1172113,1173277,1174075,1174911,1180689,1181826,1187906,1190926,1194229,CVE-2020-14367
    Description:

    This update for chrony fixes the following issues:
    Chrony was updated to 4.1, bringing features and bugfixes.
    Update to 4.1
    * Add support for NTS servers specified by IP address (matching Subject Alternative Name in server certificate) * Add source-specific configuration of trusted certificates * Allow multiple files and directories with trusted certificates * Allow multiple pairs of server keys and certificates * Add copy option to server/pool directive * Increase PPS lock limit to 40% of pulse interval * Perform source selection immediately after loading dump files * Reload dump files for addresses negotiated by NTS-KE server * Update seccomp filter and add less restrictive level * Restart ongoing name resolution on online command * Fix dump files to not include uncorrected offset * Fix initstepslew to accept time from own NTP clients * Reset NTP address and port when no longer negotiated by NTS-KE server



    Update to 4.0
    - Enhancements
    - Add support for Network Time Security (NTS) authentication - Add support for AES-CMAC keys (AES128, AES256) with Nettle - Add authselectmode directive to control selection of unauthenticated sources - Add binddevice, bindacqdevice, bindcmddevice directives - Add confdir directive to better support fragmented configuration - Add sourcedir directive and 'reload sources' command to support dynamic NTP sources specified in files - Add clockprecision directive - Add dscp directive to set Differentiated Services Code Point (DSCP) - Add -L option to limit log messages by severity - Add -p option to print whole configuration with included files - Add -U option to allow start under non-root user - Allow maxsamples to be set to 1 for faster update with -q/-Q option - Avoid replacing NTP sources with sources that have unreachable address - Improve pools to repeat name resolution to get 'maxsources' sources - Improve source selection with trusted sources - Improve NTP loop test to prevent synchronisation to itself - Repeat iburst when NTP source is switched from offline state to online - Update clock synchronisation status and leap status more frequently - Update seccomp filter - Add 'add pool' command - Add 'reset sources' command to drop all measurements - Add authdata command to print details about NTP authentication - Add selectdata command to print details about source selection - Add -N option and sourcename command to print original names of sources - Add -a option to some commands to print also unresolved sources - Add -k, -p, -r options to clients command to select, limit, reset data
    - Bug fixes
    - Don’t set interface for NTP responses to allow asymmetric routing - Handle RTCs that don’t support interrupts - Respond to command requests with correct address on multihomed hosts - Removed features - Drop support for RIPEMD keys (RMD128, RMD160, RMD256, RMD320) - Drop support for long (non-standard) MACs in NTPv4 packets (chrony 2.x clients using non-MD5/SHA1 keys need to use option 'version 3') - Drop support for line editing with GNU Readline


    Update to 3.5.1:
    * Create new file when writing pidfile (CVE-2020-14367, bsc#1174911)





    Update to 3.5:




    Update to version 3.4
    * Enhancements
    + Add filter option to server/pool/peer directive + Add minsamples and maxsamples options to hwtimestamp directive + Add support for faster frequency adjustments in Linux 4.19 + Change default pidfile to /var/run/chrony/chronyd.pid to allow chronyd without root privileges to remove it on exit + Disable sub-second polling intervals for distant NTP sources + Extend range of supported sub-second polling intervals + Get/set IPv4 destination/source address of NTP packets on FreeBSD + Make burst options and command useful with short polling intervals + Modify auto_offline option to activate when sending request failed + Respond from interface that received NTP request if possible + Add onoffline command to switch between online and offline state according to current system network configuration + Improve example NetworkManager dispatcher script
    * Bug fixes
    + Avoid waiting in Linux getrandom system call + Fix PPS support on FreeBSD and NetBSD
    Update to version 3.3
    * Enhancements:
    + Add burst option to server/pool directive + Add stratum and tai options to refclock directive + Add support for Nettle crypto library + Add workaround for missing kernel receive timestamps on Linux + Wait for late hardware transmit timestamps + Improve source selection with unreachable sources + Improve protection against replay attacks on symmetric mode + Allow PHC refclock to use socket in /var/run/chrony + Add shutdown command to stop chronyd + Simplify format of response to manual list command + Improve handling of unknown responses in chronyc
    * Bug fixes:
    + Respond to NTPv1 client requests with zero mode + Fix -x option to not require CAP_SYS_TIME under non-root user + Fix acquisitionport directive to work with privilege separation + Fix handling of socket errors on Linux to avoid high CPU usage + Fix chronyc to not get stuck in infinite loop after clock step


    Advisory IDSUSE-RU-2022:861-1
    ReleasedTue Mar 15 23:30:48 2022
    SummaryRecommended update for openssl-1_1
    Typerecommended
    Severitymoderate
    References1182959,1195149,1195792,1195856
    Description:

    This update for openssl-1_1 fixes the following issues:
    openssl-1_1:

    glibc:
    linux-glibc-devel:

    libxcrypt:

    zlib:


    Advisory IDSUSE-RU-2022:874-1
    ReleasedWed Mar 16 10:40:52 2022
    SummaryRecommended update for openldap2
    Typerecommended
    Severitymoderate
    References1197004
    Description:

    This update for openldap2 fixes the following issue:


    Advisory IDSUSE-RU-2022:905-1
    ReleasedMon Mar 21 08:46:09 2022
    SummaryRecommended update for util-linux
    Typerecommended
    Severityimportant
    References1172427,1194642
    Description:

    This update for util-linux fixes the following issues:


    SUSE-CU-2022:217-1

    Container Advisory IDSUSE-CU-2022:217-1
    Container Tagsbci/python:3.9 , bci/python:3.9-11.11 , bci/python:latest
    Container Release11.11
    The following patches have been included in this update:
    Advisory IDSUSE-RU-2022:383-1
    ReleasedTue Feb 15 17:47:36 2022
    SummaryRecommended update for cyrus-sasl
    Typerecommended
    Severitymoderate
    References1194265
    Description:

    This update for cyrus-sasl fixes the following issues:


    Advisory IDSUSE-SU-2022:498-1
    ReleasedFri Feb 18 10:46:56 2022
    SummarySecurity update for expat
    Typesecurity
    Severityimportant
    References1195054,1195217,CVE-2022-23852,CVE-2022-23990
    Description:

    This update for expat fixes the following issues:


    Advisory IDSUSE-RU-2022:520-1
    ReleasedFri Feb 18 12:45:19 2022
    SummaryRecommended update for rpm
    Typerecommended
    Severitymoderate
    References1194968
    Description:

    This update for rpm fixes the following issues:


    Advisory IDSUSE-SU-2022:539-1
    ReleasedMon Feb 21 13:47:51 2022
    SummarySecurity update for systemd
    Typesecurity
    Severitymoderate
    References1191826,1192637,1194178,CVE-2021-3997
    Description:

    This update for systemd fixes the following issues:


    The following non-security bugs were fixed:


    SUSE-CU-2022:172-1

    Container Advisory IDSUSE-CU-2022:172-1
    Container Tagsbci/python:3.9 , bci/python:3.9-10.1 , bci/python:latest
    Container Release10.1
    The following patches have been included in this update:

    SUSE-CU-2022:142-1

    Container Advisory IDSUSE-CU-2022:142-1
    Container Tagsbci/python:3.9 , bci/python:3.9-9.1
    Container Release9.1
    The following patches have been included in this update:
    Advisory IDSUSE-OU-2020:3026-1
    ReleasedFri Oct 23 15:35:51 2020
    SummaryOptional update for the Public Cloud Module
    Typeoptional
    Severitymoderate
    References
    Description:


    This update adds the Google Cloud Storage packages to the Public Cloud module (jsc#ECO-2398). The following packages were included:


    Advisory IDSUSE-RU-2021:294-1
    ReleasedWed Feb 3 12:54:28 2021
    SummaryRecommended update for libprotobuf
    Typerecommended
    Severitymoderate
    References
    Description:


    libprotobuf was updated to fix:


    Advisory IDSUSE-RU-2021:656-1
    ReleasedMon Mar 1 09:34:21 2021
    SummaryRecommended update for protobuf
    Typerecommended
    Severitymoderate
    References1177127
    Description:

    This update for protobuf fixes the following issues:


    Advisory IDSUSE-SU-2021:3474-1
    ReleasedWed Oct 20 08:41:31 2021
    SummarySecurity update for util-linux
    Typesecurity
    Severitymoderate
    References1178236,1188921,CVE-2021-37600
    Description:

    This update for util-linux fixes the following issues:


    Advisory IDSUSE-RU-2021:3480-1
    ReleasedWed Oct 20 11:24:10 2021
    SummaryRecommended update for yast2-network
    Typerecommended
    Severitymoderate
    References1185016,1185524,1186910,1187270,1187512,1188344,1190645,1190739,1190915,1190933
    Description:

    This update for yast2-network fixes the following issues:


    Advisory IDSUSE-SU-2021:3490-1
    ReleasedWed Oct 20 16:31:55 2021
    SummarySecurity update for ncurses
    Typesecurity
    Severitymoderate
    References1190793,CVE-2021-39537
    Description:

    This update for ncurses fixes the following issues:


    Advisory IDSUSE-RU-2021:3494-1
    ReleasedWed Oct 20 16:48:46 2021
    SummaryRecommended update for pam
    Typerecommended
    Severitymoderate
    References1190052
    Description:

    This update for pam fixes the following issues:


    Advisory IDSUSE-RU-2021:3501-1
    ReleasedFri Oct 22 10:42:46 2021
    SummaryRecommended update for libzypp, zypper, libsolv, protobuf
    Typerecommended
    Severitymoderate
    References1186503,1186602,1187224,1187425,1187466,1187738,1187760,1188156,1188435,1189031,1190059,1190199,1190465,1190712,1190815
    Description:

    This update for libzypp, zypper, libsolv and protobuf fixes the following issues:


    Advisory IDSUSE-RU-2021:3510-1
    ReleasedTue Oct 26 11:22:15 2021
    SummaryRecommended update for pam
    Typerecommended
    Severityimportant
    References1191987
    Description:

    This update for pam fixes the following issues:


    Advisory IDSUSE-SU-2021:3529-1
    ReleasedWed Oct 27 09:23:32 2021
    SummarySecurity update for pcre
    Typesecurity
    Severitymoderate
    References1172973,1172974,CVE-2019-20838,CVE-2020-14155
    Description:

    This update for pcre fixes the following issues:
    Update pcre to version 8.45:


    Advisory IDSUSE-RU-2021:3545-1
    ReleasedWed Oct 27 14:46:39 2021
    SummaryRecommended update for less
    Typerecommended
    Severitylow
    References1190552
    Description:

    This update for less fixes the following issues:


    Advisory IDSUSE-RU-2021:3564-1
    ReleasedWed Oct 27 16:12:08 2021
    SummaryRecommended update for rpm-config-SUSE
    Typerecommended
    Severitymoderate
    References1190850
    Description:

    This update for rpm-config-SUSE fixes the following issues:


    Advisory IDSUSE-RU-2021:3766-1
    ReleasedTue Nov 23 07:07:43 2021
    SummaryRecommended update for git
    Typerecommended
    Severitymoderate
    References1192023
    Description:

    This update for git fixes the following issues:


    Advisory IDSUSE-RU-2021:3786-1
    ReleasedWed Nov 24 05:59:13 2021
    SummaryRecommended update for rpm-config-SUSE
    Typerecommended
    Severityimportant
    References1192160
    Description:

    This update for rpm-config-SUSE fixes the following issues:


    Advisory IDSUSE-RU-2021:3799-1
    ReleasedWed Nov 24 18:07:54 2021
    SummaryRecommended update for gcc11
    Typerecommended
    Severitymoderate
    References1187153,1187273,1188623
    Description:

    This update for gcc11 fixes the following issues:
    The additional GNU compiler collection GCC 11 is provided:
    To select these compilers install the packages:


    to select them for building:

    The compiler baselibraries (libgcc_s1, libstdc++6 and others) are being replaced by the GCC 11 variants.


    Advisory IDSUSE-RU-2021:3808-1
    ReleasedFri Nov 26 00:30:54 2021
    SummaryRecommended update for systemd
    Typerecommended
    Severitymoderate
    References1186071,1190440,1190984,1192161
    Description:

    This update for systemd fixes the following issues:


    Advisory IDSUSE-RU-2021:3870-1
    ReleasedThu Dec 2 07:11:50 2021
    SummaryRecommended update for libzypp, zypper
    Typerecommended
    Severitymoderate
    References1190356,1191286,1191324,1191370,1191609,1192337,1192436
    Description:

    This update for libzypp, zypper fixes the following issues:
    libzypp:


    zypper:


    Advisory IDSUSE-RU-2021:3872-1
    ReleasedThu Dec 2 07:25:55 2021
    SummaryRecommended update for cracklib
    Typerecommended
    Severitymoderate
    References1191736
    Description:

    This update for cracklib fixes the following issues:


    Advisory IDSUSE-RU-2021:3891-1
    ReleasedFri Dec 3 10:21:49 2021
    SummaryRecommended update for keyutils
    Typerecommended
    Severitymoderate
    References1029961,1113013,1187654
    Description:

    This update for keyutils fixes the following issues:


    keyutils was updated to 1.6.3 (jsc#SLE-20016):

    Updated to 1.6:

    Updated to 1.5.11 (bsc#1113013)


    Advisory IDSUSE-SU-2021:3899-1
    ReleasedFri Dec 3 11:27:41 2021
    SummarySecurity update for aaa_base
    Typesecurity
    Severitymoderate
    References1162581,1174504,1191563,1192248
    Description:

    This update for aaa_base fixes the following issues:


    Advisory IDSUSE-SU-2021:3946-1
    ReleasedMon Dec 6 14:57:42 2021
    SummarySecurity update for gmp
    Typesecurity
    Severitymoderate
    References1192717,CVE-2021-43618
    Description:

    This update for gmp fixes the following issues:


    Advisory IDSUSE-SU-2021:3950-1
    ReleasedMon Dec 6 14:59:37 2021
    SummarySecurity update for openssh
    Typesecurity
    Severityimportant
    References1190975,CVE-2021-41617
    Description:

    This update for openssh fixes the following issues:


    Advisory IDSUSE-RU-2021:3963-1
    ReleasedMon Dec 6 19:57:39 2021
    SummaryRecommended update for system-users
    Typerecommended
    Severitymoderate
    References1190401
    Description:

    This update for system-users fixes the following issues:


    Advisory IDSUSE-RU-2021:3980-1
    ReleasedThu Dec 9 16:42:19 2021
    SummaryRecommended update for glibc
    Typerecommended
    Severitymoderate
    References1191592
    Description:


    glibc was updated to fix the following issue:


    Advisory IDSUSE-RU-2021:4145-1
    ReleasedWed Dec 22 05:27:48 2021
    SummaryRecommended update for openssl-1_1
    Typerecommended
    Severitymoderate
    References1161276
    Description:

    This update for openssl-1_1 fixes the following issues:


    Advisory IDSUSE-SU-2021:4153-1
    ReleasedWed Dec 22 11:00:48 2021
    SummarySecurity update for openssh
    Typesecurity
    Severityimportant
    References1183137,CVE-2021-28041
    Description:

    This update for openssh fixes the following issues:


    Advisory IDSUSE-SU-2021:4154-1
    ReleasedWed Dec 22 11:02:38 2021
    SummarySecurity update for p11-kit
    Typesecurity
    Severityimportant
    References1180064,1187993,CVE-2020-29361
    Description:

    This update for p11-kit fixes the following issues:


    Advisory IDSUSE-RU-2021:4175-1
    ReleasedThu Dec 23 11:22:33 2021
    SummaryRecommended update for systemd
    Typerecommended
    Severityimportant
    References1192423,1192858,1193759
    Description:

    This update for systemd fixes the following issues:


    Advisory IDSUSE-RU-2021:4182-1
    ReleasedThu Dec 23 11:51:51 2021
    SummaryRecommended update for zlib
    Typerecommended
    Severitymoderate
    References1192688
    Description:

    This update for zlib fixes the following issues:


    Advisory IDSUSE-SU-2021:4192-1
    ReleasedTue Dec 28 10:39:50 2021
    SummarySecurity update for permissions
    Typesecurity
    Severitymoderate
    References1174504
    Description:

    This update for permissions fixes the following issues:


    Advisory IDSUSE-RU-2022:4-1
    ReleasedMon Jan 3 08:28:54 2022
    SummaryRecommended update for libgcrypt
    Typerecommended
    Severitymoderate
    References1193480
    Description:

    This update for libgcrypt fixes the following issues:


    Advisory IDSUSE-SU-2022:43-1
    ReleasedTue Jan 11 08:50:13 2022
    SummarySecurity update for systemd
    Typesecurity
    Severitymoderate
    References1178561,1190515,1194178,CVE-2021-3997
    Description:

    This update for systemd fixes the following issues:


    Advisory IDSUSE-SU-2022:64-1
    ReleasedWed Jan 12 17:46:51 2022
    SummarySecurity update for python39-pip
    Typesecurity
    Severitymoderate
    References1186819,CVE-2021-3572
    Description:

    This update for python39-pip fixes the following issues:


    Advisory IDSUSE-RU-2022:93-1
    ReleasedTue Jan 18 05:11:58 2022
    SummaryRecommended update for openssl-1_1
    Typerecommended
    Severityimportant
    References1192489
    Description:

    This update for openssl-1_1 fixes the following issues:


    Advisory IDSUSE-RU-2022:96-1
    ReleasedTue Jan 18 05:14:44 2022
    SummaryRecommended update for rpm
    Typerecommended
    Severityimportant
    References1180125,1190824,1193711
    Description:

    This update for rpm fixes the following issues:


    Advisory IDSUSE-SU-2022:141-1
    ReleasedThu Jan 20 13:47:16 2022
    SummarySecurity update for permissions
    Typesecurity
    Severitymoderate
    References1169614
    Description:

    This update for permissions fixes the following issues:


    Advisory IDSUSE-SU-2022:178-1
    ReleasedTue Jan 25 14:16:23 2022
    SummarySecurity update for expat
    Typesecurity
    Severityimportant
    References1194251,1194362,1194474,1194476,1194477,1194478,1194479,1194480,CVE-2021-45960,CVE-2021-46143,CVE-2022-22822,CVE-2022-22823,CVE-2022-22824,CVE-2022-22825,CVE-2022-22826,CVE-2022-22827
    Description:

    This update for expat fixes the following issues:


    Advisory IDSUSE-RU-2022:207-1
    ReleasedThu Jan 27 09:24:49 2022
    SummaryRecommended update for glibc
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for glibc fixes the following issues:


    Advisory IDSUSE-RU-2022:227-1
    ReleasedMon Jan 31 06:05:25 2022
    SummaryRecommended update for git
    Typerecommended
    Severitymoderate
    References1193722
    Description:

    This update for git fixes the following issues:




    Advisory IDSUSE-RU-2022:228-1
    ReleasedMon Jan 31 06:07:52 2022
    SummaryRecommended update for boost
    Typerecommended
    Severitymoderate
    References1194522
    Description:

    This update for boost fixes the following issues:


    Advisory IDSUSE-SU-2022:330-1
    ReleasedFri Feb 4 09:29:08 2022
    SummarySecurity update for glibc
    Typesecurity
    Severityimportant
    References1194640,1194768,1194770,1194785,CVE-2021-3999,CVE-2022-23218,CVE-2022-23219
    Description:


    This update for glibc fixes the following issues:


    Features added:


    Advisory IDSUSE-RU-2022:335-1
    ReleasedFri Feb 4 10:24:02 2022
    SummaryRecommended update for coreutils
    Typerecommended
    Severitymoderate
    References1189152
    Description:

    This update for coreutils fixes the following issues:


    Advisory IDSUSE-RU-2022:343-1
    ReleasedMon Feb 7 15:16:58 2022
    SummaryRecommended update for systemd
    Typerecommended
    Severitymoderate
    References1193086
    Description:

    This update for systemd fixes the following issues:


    Advisory IDSUSE-RU-2022:348-1
    ReleasedTue Feb 8 13:02:20 2022
    SummaryRecommended update for libzypp
    Typerecommended
    Severityimportant
    References1193007,1193488,1194597,1194898,954813
    Description:

    This update for libzypp fixes the following issues:


    Advisory IDSUSE-SU-2022:283-1
    ReleasedTue Feb 8 16:10:39 2022
    SummarySecurity update for samba
    Typesecurity
    Severitycritical
    References1139519,1183572,1183574,1188571,1191227,1191532,1192684,1193690,1194859,1195048,CVE-2020-27840,CVE-2021-20277,CVE-2021-20316,CVE-2021-36222,CVE-2021-43566,CVE-2021-44141,CVE-2021-44142,CVE-2022-0336
    Description:




    samba was updated to 4.15.4 (jsc#SLE-23329);

    Samba was updated to version 4.15.3

    krb5 was updated to 1.16.3 to 1.19.2

    Changes from 1.19.1:

    Changes from 1.19
    Administrator experience * When a client keytab is present, the GSSAPI krb5 mech will refresh credentials even if the current credentials were acquired manually. * It is now harder to accidentally delete the K/M entry from a KDB. Developer experience * gss_acquire_cred_from() now supports the 'password' and 'verify' options, allowing credentials to be acquired via password and verified using a keytab key. * When an application accepts a GSS security context, the new GSS_C_CHANNEL_BOUND_FLAG will be set if the initiator and acceptor both provided matching channel bindings. * Added the GSS_KRB5_NT_X509_CERT name type, allowing S4U2Self requests to identify the desired client principal by certificate. * PKINIT certauth modules can now cause the hw-authent flag to be set in issued tickets. * The krb5_init_creds_step() API will now issue the same password expiration warnings as krb5_get_init_creds_password(). Protocol evolution * Added client and KDC support for Microsoft's Resource-Based Constrained Delegation, which allows cross-realm S4U2Proxy requests. A third-party database module is required for KDC support. * kadmin/admin is now the preferred server principal name for kadmin connections, and the host-based form is no longer created by default. The client will still try the host-based form as a fallback. * Added client and server support for Microsoft's KERB_AP_OPTIONS_CBT extension, which causes channel bindings to be required for the initiator if the acceptor provided them. The client will send this option if the client_aware_gss_bindings profile option is set. User experience * kinit will now issue a warning if the des3-cbc-sha1 encryption type is used in the reply. This encryption type will be deprecated and removed in future releases. * Added kvno flags --out-cache, --no-store, and --cached-only (inspired by Heimdal's kgetcred).
    Changes from 1.18.3
    Changes from 1.18.2
    Changes from 1.18.1
    Changes from 1.18 Administrator experience: * Remove support for single-DES encryption types. * Change the replay cache format to be more efficient and robust. Replay cache filenames using the new format end with '.rcache2' by default. * setuid programs will automatically ignore environment variables that normally affect krb5 API functions, even if the caller does not use krb5_init_secure_context(). * Add an 'enforce_ok_as_delegate' krb5.conf relation to disable credential forwarding during GSSAPI authentication unless the KDC sets the ok-as-delegate bit in the service ticket. * Use the permitted_enctypes krb5.conf setting as the default value for default_tkt_enctypes and default_tgs_enctypes. Developer experience: * Implement krb5_cc_remove_cred() for all credential cache types. * Add the krb5_pac_get_client_info() API to get the client account name from a PAC. Protocol evolution: * Add KDC support for S4U2Self requests where the user is identified by X.509 certificate. (Requires support for certificate lookup from a third-party KDB module.) * Remove support for an old ('draft 9') variant of PKINIT. * Add support for Microsoft NegoEx. (Requires one or more third-party GSS modules implementing NegoEx mechanisms.) User experience: * Add support for 'dns_canonicalize_hostname=fallback', causing host-based principal names to be tried first without DNS canonicalization, and again with DNS canonicalization if the un-canonicalized server is not found. * Expand single-component hostnames in host-based principal names when DNS canonicalization is not used, adding the system's first DNS search path as a suffix. Add a 'qualify_shortname' krb5.conf relation to override this suffix or disable expansion. * Honor the transited-policy-checked ticket flag on application servers, eliminating the requirement to configure capaths on servers in some scenarios. Code quality: * The libkrb5 serialization code (used to export and import krb5 GSS security contexts) has been simplified and made type-safe. * The libkrb5 code for creating KRB-PRIV, KRB-SAFE, and KRB-CRED messages has been revised to conform to current coding practices. * The test suite has been modified to work with macOS System Integrity Protection enabled. * The test suite incorporates soft-pkcs11 so that PKINIT PKCS11 support can always be tested.
    Changes from 1.17.1
    Changes from 1.17: Administrator experience: Developer experience:
  • The new krb5_get_etype_info() API can be used to retrieve enctype, salt, and string-to-key parameters from the KDC for a client principal.
  • The new GSS_KRB5_NT_ENTERPRISE_NAME name type allows enterprise principal names to be used with GSS-API functions.
  • KDC and kadmind modules which call com_err() will now write to the log file in a format more consistent with other log messages.
  • Programs which use large numbers of memory credential caches should perform better.
  • Protocol evolution:
  • The SPAKE pre-authentication mechanism is now supported. This mechanism protects against password dictionary attacks without requiring any additional infrastructure such as certificates. SPAKE is enabled by default on clients, but must be manually enabled on the KDC for this release.
  • PKINIT freshness tokens are now supported. Freshness tokens can protect against scenarios where an attacker uses temporary access to a smart card to generate authentication requests for the future.
  • Password change operations now prefer TCP over UDP, to avoid spurious error messages about replays when a response packet is dropped.
  • The KDC now supports cross-realm S4U2Self requests when used with a third-party KDB module such as Samba's. The client code for cross-realm S4U2Self requests is also now more robust.
  • User experience:
  • The new ktutil addent -f flag can be used to fetch salt information from the KDC for password-based keys.
  • The new kdestroy -p option can be used to destroy a credential cache within a collection by client principal name.
  • The Kerberos man page has been restored, and documents the environment variables that affect programs using the Kerberos library.
  • Code quality:
  • Python test scripts now use Python 3.
  • Python test scripts now display markers in verbose output, making it easier to find where a failure occurred within the scripts.
  • The Windows build system has been simplified and updated to work with more recent versions of Visual Studio. A large volume of unused Windows-specific code has been removed. Visual Studio 2013 or later is now required.

  • ldb was updated to version 2.4.1 (jsc#SLE-23329);

    + Corrected python behaviour for 'in' for LDAP attributes contained as part of ldb.Message; (bso#14845); + Fix memory handling in ldb.msg_diff; (bso#14836);

    + pyldb: Fix Message.items() for a message containing elements + pyldb: Add test for Message.items() + tests: Use ldbsearch '--scope instead of '-s' + Change page size of guidindexpackv1.ldb + Use a 1MiB lmdb so the test also passes on aarch64 CentOS stream + attrib_handler casefold: simplify space dropping + fix ldb_comparison_fold off-by-one overrun + CVE-2020-27840: pytests: move Dn.validate test to ldb + CVE-2020-27840 ldb_dn: avoid head corruption in ldb_dn_explode + CVE-2021-20277 ldb/attrib_handlers casefold: stay in bounds + CVE-2021-20277 ldb tests: ldb_match tests with extra spaces + improve comments for ldb_module_connect_backend() + test/ldb_tdb: correct introductory comments + ldb.h: remove undefined async_ctx function signatures + correct comments in attrib_handers val_to_int64 + dn tests use cmocka print functions + ldb_match: remove redundant check + add tests for ldb_wildcard_compare + ldb_match: trailing chunk must match end of string + pyldb: catch potential overflow error in py_timestring + ldb: remove some 'if PY3's in tests
    talloc was updated to 2.3.3:

    tdb was updated to version 1.4.4:

    tevent was updated to version 0.11.0:

    sssd was updated to:

    apparmor was updated to:


    Advisory IDSUSE-SU-2022:4167-1
    ReleasedTue Nov 22 12:18:49 2022
    SummarySecurity update for krb5
    Typesecurity
    Severityimportant
    References1205126,CVE-2022-42898
    Description:

    This update for krb5 fixes the following issues:


    SUSE-CU-2021:446-1

    Container Advisory IDSUSE-CU-2021:446-1
    Container Tagsbci/python:3.9
    Container Release4.1
    The following patches have been included in this update:
    Advisory IDSUSE-SU-2018:1353-1
    ReleasedThu Jul 19 09:50:32 2018
    SummarySecurity update for e2fsprogs
    Typesecurity
    Severitymoderate
    References1009532,1038194,915402,918346,960273,CVE-2015-0247,CVE-2015-1572
    Description:

    This update for e2fsprogs fixes the following issues:
    Security issues fixed:


    Bug fixes:


    Advisory IDSUSE-RU-2018:1999-1
    ReleasedTue Sep 25 08:20:35 2018
    SummaryRecommended update for zlib
    Typerecommended
    Severitymoderate
    References1071321
    Description:

    This update for zlib provides the following fixes:


    Advisory IDSUSE-RU-2018:2055-1
    ReleasedThu Sep 27 14:30:14 2018
    SummaryRecommended update for openldap2
    Typerecommended
    Severitymoderate
    References1089640
    Description:

    This update for openldap2 provides the following fix:


    Advisory IDSUSE-SU-2018:2182-1
    ReleasedTue Oct 9 11:08:36 2018
    SummarySecurity update for libxml2
    Typesecurity
    Severitymoderate
    References1088279,1102046,1105166,CVE-2018-14404,CVE-2018-14567,CVE-2018-9251
    Description:

    This update for libxml2 fixes the following security issues:


    Advisory IDSUSE-RU-2018:2370-1
    ReleasedMon Oct 22 14:02:01 2018
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1102310,1104531
    Description:

    This update for aaa_base provides the following fixes:


    Advisory IDSUSE-RU-2018:2569-1
    ReleasedFri Nov 2 19:00:18 2018
    SummaryRecommended update for pam
    Typerecommended
    Severitymoderate
    References1110700
    Description:

    This update for pam fixes the following issues:


    Advisory IDSUSE-RU-2018:2607-1
    ReleasedWed Nov 7 15:42:48 2018
    SummaryOptional update for gcc8
    Typerecommended
    Severitylow
    References1084812,1084842,1087550,1094222,1102564
    Description:


    The GNU Compiler GCC 8 is being added to the Development Tools Module by this update.
    The update also supplies gcc8 compatible libstdc++, libgcc_s1 and other gcc derived libraries for the Basesystem module of SUSE Linux Enterprise 15.
    Various optimizers have been improved in GCC 8, several of bugs fixed, quite some new warnings added and the error pin-pointing and fix-suggestions have been greatly improved.
    The GNU Compiler page for GCC 8 contains a summary of all the changes that have happened:
    https://gcc.gnu.org/gcc-8/changes.html
    Also changes needed or common pitfalls when porting software are described on:
    https://gcc.gnu.org/gcc-8/porting_to.html


    Advisory IDSUSE-SU-2018:2825-1
    ReleasedMon Dec 3 15:35:02 2018
    SummarySecurity update for pam
    Typesecurity
    Severityimportant
    References1115640,CVE-2018-17953
    Description:

    This update for pam fixes the following issue:
    Security issue fixed:


    Advisory IDSUSE-SU-2018:2861-1
    ReleasedThu Dec 6 14:32:01 2018
    SummarySecurity update for ncurses
    Typesecurity
    Severityimportant
    References1103320,1115929,CVE-2018-19211
    Description:

    This update for ncurses fixes the following issues:
    Security issue fixed:


    Non-security issue fixed:


    Advisory IDSUSE-RU-2019:44-1
    ReleasedTue Jan 8 13:07:32 2019
    SummaryRecommended update for acl
    Typerecommended
    Severitylow
    References953659
    Description:

    This update for acl fixes the following issues:


    Advisory IDSUSE-SU-2019:247-1
    ReleasedWed Feb 6 07:18:45 2019
    SummarySecurity update for lua53
    Typesecurity
    Severitymoderate
    References1123043,CVE-2019-6706
    Description:

    This update for lua53 fixes the following issues:
    Security issue fixed:


    Advisory IDSUSE-RU-2019:369-1
    ReleasedWed Feb 13 14:01:42 2019
    SummaryRecommended update for itstool
    Typerecommended
    Severitymoderate
    References1065270,1111019
    Description:

    This update for itstool and python-libxml2-python fixes the following issues:
    Package: itstool - Updated version to support Python3. (bnc#1111019)
    Package: python-libxml2-python - Fix segfault when parsing invalid data. (bsc#1065270)


    Advisory IDSUSE-SU-2019:571-1
    ReleasedThu Mar 7 18:13:46 2019
    SummarySecurity update for file
    Typesecurity
    Severitymoderate
    References1096974,1096984,1126117,1126118,1126119,CVE-2018-10360,CVE-2019-8905,CVE-2019-8906,CVE-2019-8907
    Description:

    This update for file fixes the following issues:
    The following security vulnerabilities were addressed:


    Advisory IDSUSE-RU-2019:732-1
    ReleasedMon Mar 25 14:10:04 2019
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1088524,1118364,1128246
    Description:

    This update for aaa_base fixes the following issues:


    Advisory IDSUSE-SU-2019:788-1
    ReleasedThu Mar 28 11:55:06 2019
    SummarySecurity update for sqlite3
    Typesecurity
    Severitymoderate
    References1119687,CVE-2018-20346
    Description:

    This update for sqlite3 to version 3.27.2 fixes the following issue:
    Security issue fixed:


    Release notes: https://www.sqlite.org/releaselog/3_27_2.html


    Advisory IDSUSE-RU-2019:966-1
    ReleasedWed Apr 17 12:20:13 2019
    SummaryRecommended update for python-rpm-macros
    Typerecommended
    Severitymoderate
    References1128323
    Description:

    This update for python-rpm-macros fixes the following issues:
    The Python RPM macros were updated to version 20190408.32abece, fixing bugs (bsc#1128323)


    Advisory IDSUSE-RU-2019:1002-1
    ReleasedWed Apr 24 10:13:34 2019
    SummaryRecommended update for zlib
    Typerecommended
    Severitymoderate
    References1110304,1129576
    Description:

    This update for zlib fixes the following issues:


    Advisory IDSUSE-SU-2019:1040-1
    ReleasedThu Apr 25 17:09:21 2019
    SummarySecurity update for samba
    Typesecurity
    Severityimportant
    References1114407,1124223,1125410,1126377,1131060,1131686,CVE-2019-3880
    Description:

    This update for samba fixes the following issues:
    Security issue fixed:



    ldb was updated to version 1.2.4 (bsc#1125410 bsc#1131686):


    Non-security issues fixed:


    Advisory IDSUSE-SU-2019:1127-1
    ReleasedThu May 2 09:39:24 2019
    SummarySecurity update for sqlite3
    Typesecurity
    Severitymoderate
    References1130325,1130326,CVE-2019-9936,CVE-2019-9937
    Description:

    This update for sqlite3 to version 3.28.0 fixes the following issues:
    Security issues fixed:


    Advisory IDSUSE-SU-2019:1206-1
    ReleasedFri May 10 14:01:55 2019
    SummarySecurity update for bzip2
    Typesecurity
    Severitylow
    References985657,CVE-2016-3189
    Description:

    This update for bzip2 fixes the following issues:
    Security issue fixed:


    Advisory IDSUSE-RU-2019:1312-1
    ReleasedWed May 22 12:19:12 2019
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1096191
    Description:

    This update for aaa_base fixes the following issue:
    * Shell detection in /etc/profile and /etc/bash.bashrc was broken within AppArmor-confined containers (bsc#1096191)


    Advisory IDSUSE-SU-2019:1368-1
    ReleasedTue May 28 13:15:38 2019
    SummaryRecommended update for sles12sp3-docker-image, sles12sp4-image, system-user-root
    Typesecurity
    Severityimportant
    References1134524,CVE-2019-5021
    Description:

    This update for sles12sp3-docker-image, sles12sp4-image, system-user-root fixes the following issues:


    Advisory IDSUSE-SU-2019:1372-1
    ReleasedTue May 28 16:53:28 2019
    SummarySecurity update for libtasn1
    Typesecurity
    Severitymoderate
    References1105435,CVE-2018-1000654
    Description:

    This update for libtasn1 fixes the following issues:
    Security issue fixed:


    Advisory IDSUSE-RU-2019:1484-1
    ReleasedThu Jun 13 07:46:46 2019
    SummaryRecommended update for e2fsprogs
    Typerecommended
    Severitymoderate
    References1128383
    Description:

    This update for e2fsprogs fixes the following issues:


    Advisory IDSUSE-SU-2019:1486-1
    ReleasedThu Jun 13 09:40:24 2019
    SummarySecurity update for elfutils
    Typesecurity
    Severitymoderate
    References1033084,1033085,1033086,1033087,1033088,1033089,1033090,1106390,1107066,1107067,1111973,1112723,1112726,1123685,1125007,CVE-2017-7607,CVE-2017-7608,CVE-2017-7609,CVE-2017-7610,CVE-2017-7611,CVE-2017-7612,CVE-2017-7613,CVE-2018-16062,CVE-2018-16402,CVE-2018-16403,CVE-2018-18310,CVE-2018-18520,CVE-2018-18521,CVE-2019-7150,CVE-2019-7665
    Description:

    This update for elfutils fixes the following issues:
    Security issues fixed:


    Advisory IDSUSE-RU-2019:1631-1
    ReleasedFri Jun 21 11:17:21 2019
    SummaryRecommended update for xz
    Typerecommended
    Severitylow
    References1135709
    Description:

    This update for xz fixes the following issues:
    Add SUSE-Public-Domain licence as some parts of xz utils (liblzma, xz, xzdec, lzmadec, documentation, translated messages, tests, debug, extra directory) are in public domain licence [bsc#1135709]


    Advisory IDSUSE-RU-2019:1635-1
    ReleasedFri Jun 21 12:45:53 2019
    SummaryRecommended update for krb5
    Typerecommended
    Severitymoderate
    References1134217
    Description:

    This update for krb5 provides the following fix:



    Advisory IDSUSE-RU-2019:1700-1
    ReleasedTue Jun 25 13:19:21 2019
    SummarySecurity update for libssh
    Typerecommended
    Severitymoderate
    References1134193
    Description:

    This update for libssh fixes the following issue:
    Issue addressed:


    Advisory IDSUSE-RU-2019:1808-1
    ReleasedWed Jul 10 13:16:29 2019
    SummaryRecommended update for libgcrypt
    Typerecommended
    Severitymoderate
    References1133808
    Description:

    This update for libgcrypt fixes the following issues:


    Advisory IDSUSE-SU-2019:1835-1
    ReleasedFri Jul 12 18:06:31 2019
    SummarySecurity update for expat
    Typesecurity
    Severitymoderate
    References1139937,CVE-2018-20843
    Description:

    This update for expat fixes the following issues:
    Security issue fixed:


    Advisory IDSUSE-SU-2019:1846-1
    ReleasedMon Jul 15 11:36:33 2019
    SummarySecurity update for bzip2
    Typesecurity
    Severityimportant
    References1139083,CVE-2019-12900
    Description:

    This update for bzip2 fixes the following issues:
    Security issue fixed:


    Advisory IDSUSE-SU-2019:1971-1
    ReleasedThu Jul 25 14:58:52 2019
    SummarySecurity update for libgcrypt
    Typesecurity
    Severitymoderate
    References1138939,CVE-2019-12904
    Description:

    This update for libgcrypt fixes the following issues:
    Security issue fixed:


    Advisory IDSUSE-RU-2019:1994-1
    ReleasedFri Jul 26 16:12:05 2019
    SummaryRecommended update for libxml2
    Typerecommended
    Severitymoderate
    References1135123
    Description:

    This update for libxml2 fixes the following issues:


    Advisory IDSUSE-SU-2019:2004-1
    ReleasedMon Jul 29 13:01:59 2019
    SummarySecurity update for bzip2
    Typesecurity
    Severityimportant
    References1139083,CVE-2019-12900
    Description:

    This update for bzip2 fixes the following issues:


    Advisory IDSUSE-RU-2019:2097-1
    ReleasedFri Aug 9 09:31:17 2019
    SummaryRecommended update for libgcrypt
    Typerecommended
    Severityimportant
    References1097073
    Description:

    This update for libgcrypt fixes the following issues:


    Advisory IDSUSE-RU-2019:2134-1
    ReleasedWed Aug 14 11:54:56 2019
    SummaryRecommended update for zlib
    Typerecommended
    Severitymoderate
    References1136717,1137624,1141059,SLE-5807
    Description:

    This update for zlib fixes the following issues:


    Advisory IDSUSE-RU-2019:2188-1
    ReleasedWed Aug 21 10:10:29 2019
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1140647
    Description:

    This update for aaa_base fixes the following issues:


    Advisory IDSUSE-RU-2019:2218-1
    ReleasedMon Aug 26 11:29:57 2019
    SummaryRecommended update for pinentry
    Typerecommended
    Severitymoderate
    References1141883
    Description:

    This update for pinentry fixes the following issues:


    Advisory IDSUSE-RU-2019:2361-1
    ReleasedThu Sep 12 07:54:54 2019
    SummaryRecommended update for krb5
    Typerecommended
    Severitymoderate
    References1081947,1144047
    Description:

    This update for krb5 contains the following fixes:


    Advisory IDSUSE-SU-2019:2395-1
    ReleasedWed Sep 18 08:31:38 2019
    SummarySecurity update for openldap2
    Typesecurity
    Severitymoderate
    References1073313,1111388,1114845,1143194,1143273,CVE-2017-17740,CVE-2019-13057,CVE-2019-13565
    Description:

    This update for openldap2 fixes the following issues:
    Security issue fixed:


    Non-security issues fixed:


    Advisory IDSUSE-RU-2019:2423-1
    ReleasedFri Sep 20 16:41:45 2019
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1146866,SLE-9132
    Description:

    This update for aaa_base fixes the following issues:
    Added sysctl.d/51-network.conf to tighten network security (bsc#1146866) (jira#SLE-9132)
    Following settings have been tightened (and set to 0):


    Advisory IDSUSE-SU-2019:2429-1
    ReleasedMon Sep 23 09:28:40 2019
    SummarySecurity update for expat
    Typesecurity
    Severitymoderate
    References1149429,CVE-2019-15903
    Description:

    This update for expat fixes the following issues:
    Security issues fixed:


    Advisory IDSUSE-SU-2019:2533-1
    ReleasedThu Oct 3 15:02:50 2019
    SummarySecurity update for sqlite3
    Typesecurity
    Severitymoderate
    References1150137,CVE-2019-16168
    Description:

    This update for sqlite3 fixes the following issues:
    Security issue fixed:


    Advisory IDSUSE-RU-2019:2676-1
    ReleasedTue Oct 15 21:06:54 2019
    SummaryRecommended update for e2fsprogs
    Typerecommended
    Severitymoderate
    References1145716,1152101,CVE-2019-5094
    Description:

    This update for e2fsprogs fixes the following issues:
    Security issue fixed:


    Non-security issue fixed:


    Advisory IDSUSE-SU-2019:2730-1
    ReleasedMon Oct 21 16:04:57 2019
    SummarySecurity update for procps
    Typesecurity
    Severityimportant
    References1092100,1121753,CVE-2018-1122,CVE-2018-1123,CVE-2018-1124,CVE-2018-1125,CVE-2018-1126
    Description:

    This update for procps fixes the following issues:
    procps was updated to 3.3.15. (bsc#1092100)
    Following security issues were fixed:



    Also this non-security issue was fixed:

    The update to 3.3.15 contains the following fixes:


    Advisory IDSUSE-RU-2019:2870-1
    ReleasedThu Oct 31 08:09:14 2019
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1051143,1138869,1151023
    Description:

    This update for aaa_base provides the following fixes:


    Advisory IDSUSE-SU-2019:2997-1
    ReleasedMon Nov 18 15:16:38 2019
    SummarySecurity update for ncurses
    Typesecurity
    Severitymoderate
    References1103320,1154036,1154037,CVE-2019-17594,CVE-2019-17595
    Description:

    This update for ncurses fixes the following issues:
    Security issues fixed:


    Non-security issue fixed:


    Advisory IDSUSE-SU-2019:3059-1
    ReleasedMon Nov 25 17:33:07 2019
    SummarySecurity update for cpio
    Typesecurity
    Severitymoderate
    References1155199,CVE-2019-14866
    Description:

    This update for cpio fixes the following issues:


    Advisory IDSUSE-SU-2019:3061-1
    ReleasedMon Nov 25 17:34:22 2019
    SummarySecurity update for gcc9
    Typesecurity
    Severitymoderate
    References1114592,1135254,1141897,1142649,1142654,1148517,1149145,CVE-2019-14250,CVE-2019-15847,SLE-6533,SLE-6536
    Description:



    This update includes the GNU Compiler Collection 9.
    A full changelog is provided by the GCC team on:
    https://www.gnu.org/software/gcc/gcc-9/changes.html

    The base system compiler libraries libgcc_s1, libstdc++6 and others are now built by the gcc 9 packages.
    To use it, install 'gcc9' or 'gcc9-c++' or other compiler brands and use CC=gcc-9 / CXX=g++-9 during configuration for using it.

    Security issues fixed:


    Non-security issues fixed:


    Advisory IDSUSE-SU-2019:3086-1
    ReleasedThu Nov 28 10:02:24 2019
    SummarySecurity update for libidn2
    Typesecurity
    Severitymoderate
    References1154884,1154887,CVE-2019-12290,CVE-2019-18224
    Description:

    This update for libidn2 to version 2.2.0 fixes the following issues:


    Advisory IDSUSE-SU-2019:3087-1
    ReleasedThu Nov 28 10:03:00 2019
    SummarySecurity update for libxml2
    Typesecurity
    Severitylow
    References1123919
    Description:

    This update for libxml2 doesn't fix any additional security issues, but correct its rpm changelog to reflect all CVEs that have been fixed over the past.


    Advisory IDSUSE-RU-2019:3118-1
    ReleasedFri Nov 29 14:41:35 2019
    SummaryRecommended update for e2fsprogs
    Typerecommended
    Severitymoderate
    References1154295
    Description:

    This update for e2fsprogs fixes the following issues:


    Advisory IDSUSE-RU-2019:3166-1
    ReleasedWed Dec 4 11:24:42 2019
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1007715,1084934,1157278
    Description:

    This update for aaa_base fixes the following issues:


    Advisory IDSUSE-RU-2019:3240-1
    ReleasedTue Dec 10 10:40:19 2019
    SummaryRecommended update for ca-certificates-mozilla, p11-kit
    Typerecommended
    Severitymoderate
    References1154871
    Description:

    This update for ca-certificates-mozilla, p11-kit fixes the following issues:
    Changes in ca-certificates-mozilla:


    Changes in p11-kit:


    Advisory IDSUSE-SU-2019:3267-1
    ReleasedWed Dec 11 11:19:53 2019
    SummarySecurity update for libssh
    Typesecurity
    Severityimportant
    References1158095,CVE-2019-14889
    Description:

    This update for libssh fixes the following issues:


    Advisory IDSUSE-SU-2019:3392-1
    ReleasedFri Dec 27 13:33:29 2019
    SummarySecurity update for libgcrypt
    Typesecurity
    Severitymoderate
    References1148987,1155338,1155339,CVE-2019-13627
    Description:

    This update for libgcrypt fixes the following issues:
    Security issues fixed:


    Bug fixes:


    Advisory IDSUSE-SU-2020:129-1
    ReleasedMon Jan 20 09:21:13 2020
    SummarySecurity update for libssh
    Typesecurity
    Severityimportant
    References1158095,CVE-2019-14889
    Description:

    This update for libssh fixes the following issues:


    Advisory IDSUSE-RU-2020:225-1
    ReleasedFri Jan 24 06:49:07 2020
    SummaryRecommended update for procps
    Typerecommended
    Severitymoderate
    References1158830
    Description:

    This update for procps fixes the following issues:


    Advisory IDSUSE-RU-2020:256-1
    ReleasedWed Jan 29 09:39:17 2020
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1157794,1160970
    Description:

    This update for aaa_base fixes the following issues:


    Advisory IDSUSE-SU-2020:265-1
    ReleasedThu Jan 30 14:05:34 2020
    SummarySecurity update for e2fsprogs
    Typesecurity
    Severitymoderate
    References1160571,CVE-2019-5188
    Description:

    This update for e2fsprogs fixes the following issues:


    Advisory IDSUSE-RU-2020:279-1
    ReleasedFri Jan 31 12:01:39 2020
    SummaryRecommended update for p11-kit
    Typerecommended
    Severitymoderate
    References1013125
    Description:

    This update for p11-kit fixes the following issues:


    Advisory IDSUSE-RU-2020:339-1
    ReleasedThu Feb 6 13:03:22 2020
    SummaryRecommended update for openldap2
    Typerecommended
    Severitylow
    References1158921
    Description:

    This update for openldap2 provides the following fix:


    Advisory IDSUSE-RU-2020:340-1
    ReleasedThu Feb 6 13:03:56 2020
    SummaryRecommended update for python-rpm-macros
    Typerecommended
    Severitymoderate
    References1161770
    Description:

    This update for python-rpm-macros fixes the following issues:


    Advisory IDSUSE-RU-2020:451-1
    ReleasedTue Feb 25 10:50:35 2020
    SummaryRecommended update for libgcrypt
    Typerecommended
    Severitymoderate
    References1155337,1161215,1161216,1161218,1161219,1161220
    Description:

    This update for libgcrypt fixes the following issues:


    Advisory IDSUSE-RU-2020:480-1
    ReleasedTue Feb 25 17:38:22 2020
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1160735
    Description:

    This update for aaa_base fixes the following issues:


    Advisory IDSUSE-RU-2020:525-1
    ReleasedFri Feb 28 11:49:36 2020
    SummaryRecommended update for pam
    Typerecommended
    Severitymoderate
    References1164562
    Description:

    This update for pam fixes the following issues:


    Advisory IDSUSE-RU-2020:597-1
    ReleasedThu Mar 5 15:24:09 2020
    SummaryRecommended update for libgcrypt
    Typerecommended
    Severitymoderate
    References1164950
    Description:

    This update for libgcrypt fixes the following issues:


    Advisory IDSUSE-RU-2020:633-1
    ReleasedTue Mar 10 16:23:08 2020
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1139939,1151023
    Description:

    This update for aaa_base fixes the following issues:


    Advisory IDSUSE-RU-2020:689-1
    ReleasedFri Mar 13 17:09:01 2020
    SummaryRecommended update for pam
    Typerecommended
    Severitymoderate
    References1166510
    Description:


    This update for PAM fixes the following issue:


    Advisory IDSUSE-RU-2020:846-1
    ReleasedThu Apr 2 07:24:07 2020
    SummaryRecommended update for libgcrypt
    Typerecommended
    Severitymoderate
    References1164950,1166748,1167674
    Description:

    This update for libgcrypt fixes the following issues:


    * Set up global_init as the constructor function: * Relax the entropy requirements on selftest. This is especially important for virtual machines to boot properly before the RNG is available:


    Advisory IDSUSE-RU-2020:917-1
    ReleasedFri Apr 3 15:02:25 2020
    SummaryRecommended update for pam
    Typerecommended
    Severitymoderate
    References1166510
    Description:

    This update for pam fixes the following issues:


    Advisory IDSUSE-SU-2020:948-1
    ReleasedWed Apr 8 07:44:21 2020
    SummarySecurity update for gmp, gnutls, libnettle
    Typesecurity
    Severitymoderate
    References1152692,1155327,1166881,1168345,CVE-2020-11501
    Description:

    This update for gmp, gnutls, libnettle fixes the following issues:
    Security issue fixed:


    FIPS related bugfixes:


    Advisory IDSUSE-RU-2020:961-1
    ReleasedWed Apr 8 13:34:06 2020
    SummaryRecommended update for e2fsprogs
    Typerecommended
    Severitymoderate
    References1160979
    Description:

    This update for e2fsprogs fixes the following issues:


    Advisory IDSUSE-SU-2020:967-1
    ReleasedThu Apr 9 11:41:53 2020
    SummarySecurity update for libssh
    Typesecurity
    Severitymoderate
    References1168699,CVE-2020-1730
    Description:

    This update for libssh fixes the following issues:


    Advisory IDSUSE-RU-2020:1063-1
    ReleasedWed Apr 22 10:46:50 2020
    SummaryRecommended update for libgcrypt
    Typerecommended
    Severitymoderate
    References1165539,1169569
    Description:

    This update for libgcrypt fixes the following issues:
    This update for libgcrypt fixes the following issues:


    Advisory IDSUSE-RU-2020:1214-1
    ReleasedThu May 7 11:20:34 2020
    SummaryRecommended update for libgcrypt
    Typerecommended
    Severitymoderate
    References1169944
    Description:

    This update for libgcrypt fixes the following issues:


    Advisory IDSUSE-SU-2020:1219-1
    ReleasedThu May 7 17:10:42 2020
    SummarySecurity update for openldap2
    Typesecurity
    Severityimportant
    References1170771,CVE-2020-12243
    Description:

    This update for openldap2 fixes the following issues:


    Advisory IDSUSE-RU-2020:1226-1
    ReleasedFri May 8 10:51:05 2020
    SummaryRecommended update for gcc9
    Typerecommended
    Severitymoderate
    References1149995,1152590,1167898
    Description:

    This update for gcc9 fixes the following issues:
    This update ships the GCC 9.3 release.


    Advisory IDSUSE-SU-2020:1294-1
    ReleasedMon May 18 07:38:36 2020
    SummarySecurity update for file
    Typesecurity
    Severitymoderate
    References1154661,1169512,CVE-2019-18218
    Description:

    This update for file fixes the following issues:
    Security issues fixed:


    Non-security issue fixed:


    Advisory IDSUSE-SU-2020:1299-1
    ReleasedMon May 18 07:43:21 2020
    SummarySecurity update for libxml2
    Typesecurity
    Severitymoderate
    References1159928,1161517,1161521,CVE-2019-19956,CVE-2019-20388,CVE-2020-7595
    Description:

    This update for libxml2 fixes the following issues:


    Advisory IDSUSE-RU-2020:1328-1
    ReleasedMon May 18 17:16:04 2020
    SummaryRecommended update for grep
    Typerecommended
    Severitymoderate
    References1155271
    Description:

    This update for grep fixes the following issues:


    Advisory IDSUSE-RU-2020:1361-1
    ReleasedThu May 21 09:31:18 2020
    SummaryRecommended update for libgcrypt
    Typerecommended
    Severitymoderate
    References1171872
    Description:

    This update for libgcrypt fixes the following issues:


    Advisory IDSUSE-RU-2020:1404-1
    ReleasedMon May 25 15:32:34 2020
    SummaryRecommended update for zlib
    Typerecommended
    Severitymoderate
    References1138793,1166260
    Description:

    This update for zlib fixes the following issues:


    Advisory IDSUSE-RU-2020:1492-1
    ReleasedWed May 27 18:32:41 2020
    SummaryRecommended update for python-rpm-macros
    Typerecommended
    Severitymoderate
    References1171561
    Description:

    This update for python-rpm-macros fixes the following issue:


    Advisory IDSUSE-RU-2020:1506-1
    ReleasedFri May 29 17:22:11 2020
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1087982,1170527
    Description:

    This update for aaa_base fixes the following issues:


    Advisory IDSUSE-SU-2020:1532-1
    ReleasedThu Jun 4 10:16:12 2020
    SummarySecurity update for libxml2
    Typesecurity
    Severitymoderate
    References1172021,CVE-2019-19956
    Description:

    This update for libxml2 fixes the following issues:


    Advisory IDSUSE-SU-2020:1733-1
    ReleasedWed Jun 24 09:43:36 2020
    SummarySecurity update for curl
    Typesecurity
    Severityimportant
    References1173026,1173027,CVE-2020-8169,CVE-2020-8177
    Description:

    This update for curl fixes the following issues:


    Advisory IDSUSE-RU-2020:1759-1
    ReleasedThu Jun 25 18:44:37 2020
    SummaryRecommended update for krb5
    Typerecommended
    Severitymoderate
    References1169357
    Description:

    This update for krb5 fixes the following issue:


    Advisory IDSUSE-SU-2020:1396-1
    ReleasedFri Jul 3 12:33:05 2020
    SummarySecurity update for zstd
    Typesecurity
    Severitymoderate
    References1082318,1133297
    Description:

    This update for zstd fixes the following issues:


    Advisory IDSUSE-SU-2020:1856-1
    ReleasedMon Jul 6 17:05:51 2020
    SummarySecurity update for openldap2
    Typesecurity
    Severityimportant
    References1172698,1172704,CVE-2020-8023
    Description:

    This update for openldap2 fixes the following issues:


    Advisory IDSUSE-RU-2020:1938-1
    ReleasedThu Jul 16 14:43:32 2020
    SummaryRecommended update for libsolv, libzypp, zypper
    Typerecommended
    Severitymoderate
    References1169947,1170801,1172925,1173106
    Description:

    This update for libsolv, libzypp, zypper fixes the following issues:
    libsolv was updated to:


    zypper was updated to version 1.14.37:

    libzypp was updated to 17.24.0


    Advisory IDSUSE-RU-2020:1954-1
    ReleasedSat Jul 18 03:07:15 2020
    SummaryRecommended update for cracklib
    Typerecommended
    Severitymoderate
    References1172396
    Description:

    This update for cracklib fixes the following issues:


    Advisory IDSUSE-RU-2020:1987-1
    ReleasedTue Jul 21 17:02:15 2020
    SummaryRecommended update for libsolv, libzypp, yast2-packager, yast2-pkg-bindings
    Typerecommended
    Severityimportant
    References1172477,1173336,1174011
    Description:

    This update for libsolv, libzypp, yast2-packager, yast2-pkg-bindings fixes the following issues:
    libsolv:


    libzypp:

    yast2-packager:

    yast2-pkg-bindings:


    Advisory IDSUSE-RU-2020:2083-1
    ReleasedThu Jul 30 10:27:59 2020
    SummaryRecommended update for diffutils
    Typerecommended
    Severitymoderate
    References1156913
    Description:

    This update for diffutils fixes the following issue:


    Advisory IDSUSE-RU-2020:2384-1
    ReleasedSat Aug 29 00:57:13 2020
    SummaryRecommended update for e2fsprogs
    Typerecommended
    Severitylow
    References1170964
    Description:

    This update for e2fsprogs fixes the following issues:


    Advisory IDSUSE-RU-2020:2420-1
    ReleasedTue Sep 1 13:48:35 2020
    SummaryRecommended update for zlib
    Typerecommended
    Severitymoderate
    References1174551,1174736
    Description:

    This update for zlib provides the following fixes:


    Advisory IDSUSE-SU-2020:2445-1
    ReleasedWed Sep 2 09:33:02 2020
    SummarySecurity update for curl
    Typesecurity
    Severitymoderate
    References1175109,CVE-2020-8231
    Description:

    This update for curl fixes the following issues:


    Advisory IDSUSE-SU-2020:2581-1
    ReleasedWed Sep 9 13:07:07 2020
    SummarySecurity update for openldap2
    Typesecurity
    Severitymoderate
    References1174154,CVE-2020-15719
    Description:

    This update for openldap2 fixes the following issues:


    Advisory IDSUSE-SU-2020:2612-1
    ReleasedFri Sep 11 11:18:01 2020
    SummarySecurity update for libxml2
    Typesecurity
    Severitymoderate
    References1176179,CVE-2020-24977
    Description:

    This update for libxml2 fixes the following issues:


    Advisory IDSUSE-RU-2020:2651-1
    ReleasedWed Sep 16 14:42:55 2020
    SummaryRecommended update for zlib
    Typerecommended
    Severitymoderate
    References1175811,1175830,1175831
    Description:

    This update for zlib fixes the following issues:


    Advisory IDSUSE-RU-2020:2704-1
    ReleasedTue Sep 22 15:06:36 2020
    SummaryRecommended update for krb5
    Typerecommended
    Severitymoderate
    References1174079
    Description:

    This update for krb5 fixes the following issue:


    Advisory IDSUSE-SU-2020:2712-1
    ReleasedTue Sep 22 17:08:03 2020
    SummarySecurity update for openldap2
    Typesecurity
    Severitymoderate
    References1175568,CVE-2020-8027
    Description:

    This update for openldap2 fixes the following issues:


    Advisory IDSUSE-RU-2020:2819-1
    ReleasedThu Oct 1 10:39:16 2020
    SummaryRecommended update for libzypp, zypper
    Typerecommended
    Severitymoderate
    References1165424,1173273,1173529,1174240,1174561,1174918,1175342,1175592
    Description:

    This update for libzypp, zypper provides the following fixes:
    Changes in libzypp:


    Changes in zypper:


    Advisory IDSUSE-RU-2020:2852-1
    ReleasedFri Oct 2 16:55:39 2020
    SummaryRecommended update for openssl-1_1
    Typerecommended
    Severitymoderate
    References1173470,1175844
    Description:

    This update for openssl-1_1 fixes the following issues:
    FIPS:


    Advisory IDSUSE-RU-2020:2869-1
    ReleasedTue Oct 6 16:13:20 2020
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1011548,1153943,1153946,1161239,1171762
    Description:

    This update for aaa_base fixes the following issues:


    Advisory IDSUSE-RU-2020:2893-1
    ReleasedMon Oct 12 14:14:55 2020
    SummaryRecommended update for openssl-1_1
    Typerecommended
    Severitymoderate
    References1177479
    Description:

    This update for openssl-1_1 fixes the following issues:


    Advisory IDSUSE-SU-2020:2914-1
    ReleasedTue Oct 13 17:25:20 2020
    SummarySecurity update for bind
    Typesecurity
    Severitymoderate
    References1100369,1109160,1118367,1118368,1128220,1156205,1157051,1161168,1170667,1170713,1171313,1171740,1172958,1173307,1173311,1173983,1175443,1176092,1176674,906079,CVE-2017-3136,CVE-2018-5741,CVE-2019-6477,CVE-2020-8616,CVE-2020-8617,CVE-2020-8618,CVE-2020-8619,CVE-2020-8620,CVE-2020-8621,CVE-2020-8622,CVE-2020-8623,CVE-2020-8624
    Description:

    This update for bind fixes the following issues:
    BIND was upgraded to version 9.16.6:
    Note:


    Fixing security issues:

    Other issues fixed:


    Advisory IDSUSE-SU-2020:2947-1
    ReleasedFri Oct 16 15:23:07 2020
    SummarySecurity update for gcc10, nvptx-tools
    Typesecurity
    Severitymoderate
    References1172798,1172846,1173972,1174753,1174817,1175168,CVE-2020-13844
    Description:

    This update for gcc10, nvptx-tools fixes the following issues:
    This update provides the GCC10 compiler suite and runtime libraries.
    The base SUSE Linux Enterprise libraries libgcc_s1, libstdc++6 are replaced by the gcc10 variants.
    The new compiler variants are available with '-10' suffix, you can specify them via:
    CC=gcc-10 CXX=g++-10
    or similar commands.
    For a detailed changelog check out https://gcc.gnu.org/gcc-10/changes.html
    Changes in nvptx-tools:


    Advisory IDSUSE-RU-2020:2958-1
    ReleasedTue Oct 20 12:24:55 2020
    SummaryRecommended update for procps
    Typerecommended
    Severitymoderate
    References1158830
    Description:

    This update for procps fixes the following issues:


    Advisory IDSUSE-RU-2020:2983-1
    ReleasedWed Oct 21 15:03:03 2020
    SummaryRecommended update for file
    Typerecommended
    Severitymoderate
    References1176123
    Description:

    This update for file fixes the following issues:


    Advisory IDSUSE-RU-2020:3048-1
    ReleasedTue Oct 27 16:05:17 2020
    SummaryRecommended update for libsolv, libzypp, yaml-cpp, zypper
    Typerecommended
    Severitymoderate
    References1174918,1176192,1176435,1176712,1176740,1176902,1177238,935885
    Description:

    This update for libsolv, libzypp, yaml-cpp, zypper fixes the following issues:
    libzypp was updated to 17.25.1:


    yaml-cpp:

    No source changes were done to yaml-cpp.
    zypper was updated to 1.14.40:

    libsolv was updated to 0.7.15 to fix:


    Advisory IDSUSE-SU-2020:3313-1
    ReleasedThu Nov 12 16:07:37 2020
    SummarySecurity update for openldap2
    Typesecurity
    Severityimportant
    References1178387,CVE-2020-25692
    Description:

    This update for openldap2 fixes the following issues:


    Advisory IDSUSE-SU-2020:3377-1
    ReleasedThu Nov 19 09:29:32 2020
    SummarySecurity update for krb5
    Typesecurity
    Severitymoderate
    References1178512,CVE-2020-28196
    Description:

    This update for krb5 fixes the following security issue:


    Advisory IDSUSE-RU-2020:3462-1
    ReleasedFri Nov 20 13:14:35 2020
    SummaryRecommended update for pam and sudo
    Typerecommended
    Severitymoderate
    References1174593,1177858,1178727
    Description:

    This update for pam and sudo fixes the following issue:
    pam:


    sudo:


    Advisory IDSUSE-RU-2020:3581-1
    ReleasedTue Dec 1 14:40:22 2020
    SummaryRecommended update for libusb-1_0
    Typerecommended
    Severitymoderate
    References1178376
    Description:

    This update for libusb-1_0 fixes the following issues:


    Advisory IDSUSE-RU-2020:3620-1
    ReleasedThu Dec 3 17:03:55 2020
    SummaryRecommended update for pam
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for pam fixes the following issues:


    Advisory IDSUSE-RU-2020:3703-1
    ReleasedMon Dec 7 20:17:32 2020
    SummaryRecommended update for aaa_base
    Typerecommended
    Severitymoderate
    References1179431
    Description:

    This update for aaa_base fixes the following issue:


    Advisory IDSUSE-SU-2020:3721-1
    ReleasedWed Dec 9 13:36:46 2020
    SummarySecurity update for openssl-1_1
    Typesecurity
    Severityimportant
    References1179491,CVE-2020-1971
    Description:

    This update for openssl-1_1 fixes the following issues:


    Advisory IDSUSE-SU-2020:3735-1
    ReleasedWed Dec 9 18:19:24 2020
    SummarySecurity update for curl
    Typesecurity
    Severitymoderate
    References1179398,1179399,1179593,CVE-2020-8284,CVE-2020-8285,CVE-2020-8286
    Description:

    This update for curl fixes the following issues:


    Advisory IDSUSE-RU-2020:3809-1
    ReleasedTue Dec 15 13:46:05 2020
    SummaryRecommended update for glib2
    Typerecommended
    Severitymoderate
    References1178346
    Description:

    This update for glib2 fixes the following issues:
    Update from version 2.62.5 to version 2.62.6:


    Advisory IDSUSE-RU-2020:3942-1
    ReleasedTue Dec 29 12:22:01 2020
    SummaryRecommended update for libidn2
    Typerecommended
    Severitymoderate
    References1180138
    Description:

    This update for libidn2 fixes the following issues:


    Advisory IDSUSE-RU-2020:3943-1
    ReleasedTue Dec 29 12:24:45 2020
    SummaryRecommended update for libxml2
    Typerecommended
    Severitymoderate
    References1178823
    Description:

    This update for libxml2 fixes the following issues:
    Avoid quadratic checking of identity-constraints, speeding up XML validation (bsc#1178823)


    Advisory IDSUSE-SU-2021:109-1
    ReleasedWed Jan 13 10:13:24 2021
    SummarySecurity update for libzypp, zypper
    Typesecurity
    Severitymoderate
    References1050625,1174016,1177238,1177275,1177427,1177583,1178910,1178966,1179083,1179222,1179415,1179909,CVE-2017-9271
    Description:

    This update for libzypp, zypper fixes the following issues:
    Update zypper to version 1.14.41
    Update libzypp to 17.25.4


    yast-installation was updated to 4.2.48:


    Advisory IDSUSE-SU-2021:129-1
    ReleasedThu Jan 14 12:26:15 2021
    SummarySecurity update for openldap2
    Typesecurity
    Severitymoderate
    References1178909,1179503,CVE-2020-25709,CVE-2020-25710
    Description:

    This update for openldap2 fixes the following issues:
    Security issues fixed:


    Non-security issue fixed:


    Advisory IDSUSE-RU-2021:169-1
    ReleasedTue Jan 19 16:18:46 2021
    SummaryRecommended update for libsolv, libzypp, zypper
    Typerecommended
    Severitymoderate
    References1179816,1180077,1180663,1180721
    Description:

    This update for libsolv, libzypp, zypper fixes the following issues:
    libzypp was updated to 17.25.6:


    zypper was updated to 1.14.42:

    libsolv was updated to 0.7.16;


    Advisory IDSUSE-SU-2021:197-1
    ReleasedFri Jan 22 15:17:42 2021
    SummarySecurity update for permissions
    Typesecurity
    Severitymoderate
    References1171883,CVE-2020-8025
    Description:

    This update for permissions fixes the following issues:


    Advisory IDSUSE-RU-2021:220-1
    ReleasedTue Jan 26 14:00:51 2021
    SummaryRecommended update for keyutils
    Typerecommended
    Severitymoderate
    References1180603
    Description:

    This update for keyutils fixes the following issues:


    Advisory IDSUSE-RU-2021:293-1
    ReleasedWed Feb 3 12:52:34 2021
    SummaryRecommended update for gmp
    Typerecommended
    Severitymoderate
    References1180603
    Description:

    This update for gmp fixes the following issues:


    Advisory IDSUSE-OU-2021:339-1
    ReleasedMon Feb 8 13:16:07 2021
    SummaryOptional update for pam
    Typeoptional
    Severitylow
    References
    Description:

    This update for pam fixes the following issues:


    This patch is optional to be installed - it doesn't fix any bugs.


    Advisory IDSUSE-SU-2021:723-1
    ReleasedMon Mar 8 16:45:27 2021
    SummarySecurity update for openldap2
    Typesecurity
    Severityimportant
    References1182279,1182408,1182411,1182412,1182413,1182415,1182416,1182417,1182418,1182419,1182420,CVE-2020-36221,CVE-2020-36222,CVE-2020-36223,CVE-2020-36224,CVE-2020-36225,CVE-2020-36226,CVE-2020-36227,CVE-2020-36228,CVE-2020-36229,CVE-2020-36230,CVE-2021-27212
    Description:

    This update for openldap2 fixes the following issues:


    Advisory IDSUSE-SU-2021:754-1
    ReleasedTue Mar 9 17:10:49 2021
    SummarySecurity update for openssl-1_1
    Typesecurity
    Severitymoderate
    References1182331,1182333,1182959,CVE-2021-23840,CVE-2021-23841
    Description:

    This update for openssl-1_1 fixes the following issues:


    Advisory IDSUSE-SU-2021:778-1
    ReleasedFri Mar 12 17:42:25 2021
    SummarySecurity update for glib2
    Typesecurity
    Severityimportant
    References1182328,1182362,CVE-2021-27218,CVE-2021-27219
    Description:

    This update for glib2 fixes the following issues:


    Advisory IDSUSE-RU-2021:786-1
    ReleasedMon Mar 15 11:19:23 2021
    SummaryRecommended update for zlib
    Typerecommended
    Severitymoderate
    References1176201
    Description:

    This update for zlib fixes the following issues:


    Advisory IDSUSE-RU-2021:874-1
    ReleasedThu Mar 18 09:41:54 2021
    SummaryRecommended update for libsolv, libzypp, zypper
    Typerecommended
    Severitymoderate
    References1179847,1181328,1181622,1182629
    Description:

    This update for libsolv, libzypp, zypper fixes the following issues:


    Advisory IDSUSE-RU-2021:924-1
    ReleasedTue Mar 23 10:00:49 2021
    SummaryRecommended update for filesystem
    Typerecommended
    Severitymoderate
    References1078466,1146705,1175519,1178775,1180020,1180083,1180596,1181011,1181831,1183094
    Description:

    This update for filesystem the following issues:


    This update for systemd fixes the following issues:


    Advisory IDSUSE-SU-2021:930-1
    ReleasedWed Mar 24 12:09:23 2021
    SummarySecurity update for nghttp2
    Typesecurity
    Severityimportant
    References1172442,1181358,CVE-2020-11080
    Description:

    This update for nghttp2 fixes the following issues:


    Advisory IDSUSE-SU-2021:948-1
    ReleasedWed Mar 24 14:31:34 2021
    SummarySecurity update for zstd
    Typesecurity
    Severitymoderate
    References1183370,1183371,CVE-2021-24031,CVE-2021-24032
    Description:

    This update for zstd fixes the following issues:


    Advisory IDSUSE-SU-2021:955-1
    ReleasedThu Mar 25 16:11:48 2021
    SummarySecurity update for openssl-1_1
    Typesecurity
    Severityimportant
    References1183852,CVE-2021-3449
    Description:

    This update for openssl-1_1 fixes the security issue:


    Advisory IDSUSE-RU-2021:1004-1
    ReleasedThu Apr 1 15:07:09 2021
    SummaryRecommended update for libcap
    Typerecommended
    Severitymoderate
    References1180073
    Description:

    This update for libcap fixes the following issues:


    Advisory IDSUSE-SU-2021:1006-1
    ReleasedThu Apr 1 17:44:57 2021
    SummarySecurity update for curl
    Typesecurity
    Severitymoderate
    References1183933,1183934,CVE-2021-22876,CVE-2021-22890
    Description:

    This update for curl fixes the following issues:


    Advisory IDSUSE-RU-2021:1141-1
    ReleasedMon Apr 12 13:13:36 2021
    SummaryRecommended update for openldap2
    Typerecommended
    Severitylow
    References1182791
    Description:

    This update for openldap2 fixes the following issues:


    Advisory IDSUSE-RU-2021:1169-1
    ReleasedTue Apr 13 15:01:42 2021
    SummaryRecommended update for procps
    Typerecommended
    Severitylow
    References1181976
    Description:

    This update for procps fixes the following issues:


    Advisory IDSUSE-OU-2021:1296-1
    ReleasedWed Apr 21 14:09:28 2021
    SummaryOptional update for e2fsprogs
    Typeoptional
    Severitylow
    References1183791
    Description:

    This update for e2fsprogs fixes the following issues:


    This patch does not fix any user visible issues and is therefore optional to install.


    Advisory IDSUSE-OU-2021:1299-1
    ReleasedWed Apr 21 14:11:41 2021
    SummaryOptional update for gpgme
    Typeoptional
    Severitylow
    References1183801
    Description:

    This update for gpgme fixes the following issues:


    This patch is optional to install and does not provide any user visible bug fixes.


    Advisory IDSUSE-RU-2021:1407-1
    ReleasedWed Apr 28 15:49:02 2021
    SummaryRecommended update for libcap
    Typerecommended
    Severityimportant
    References1184690
    Description:

    This update for libcap fixes the following issues:


    Advisory IDSUSE-RU-2021:1426-1
    ReleasedThu Apr 29 06:23:13 2021
    SummaryRecommended update for libsolv
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for libsolv fixes the following issues:


    Advisory IDSUSE-SU-2021:1466-1
    ReleasedTue May 4 08:30:57 2021
    SummarySecurity update for permissions
    Typesecurity
    Severityimportant
    References1182899
    Description:

    This update for permissions fixes the following issues:


    Advisory IDSUSE-SU-2021:1523-1
    ReleasedWed May 5 18:24:20 2021
    SummarySecurity update for libxml2
    Typesecurity
    Severitymoderate
    References1185408,1185409,1185410,CVE-2021-3516,CVE-2021-3517,CVE-2021-3518
    Description:

    This update for libxml2 fixes the following issues:


    Advisory IDSUSE-RU-2021:1526-1
    ReleasedThu May 6 08:57:30 2021
    SummaryRecommended update for bash
    Typerecommended
    Severityimportant
    References1183064
    Description:

    This update for bash fixes the following issues:


    Advisory IDSUSE-RU-2021:1528-1
    ReleasedThu May 6 15:31:23 2021
    SummaryRecommended update for openssl-1_1
    Typerecommended
    Severitymoderate
    References1161276
    Description:

    This update for openssl-1_1 fixes the following issues:


    Advisory IDSUSE-RU-2021:1543-1
    ReleasedFri May 7 15:16:33 2021
    SummaryRecommended update for patterns-microos
    Typerecommended
    Severitymoderate
    References1184435
    Description:

    This update for patterns-microos provides the following fix:


    Advisory IDSUSE-RU-2021:1544-1
    ReleasedFri May 7 16:34:41 2021
    SummaryRecommended update for libzypp
    Typerecommended
    Severitymoderate
    References1180851,1181874,1182936,1183628,1184997,1185239
    Description:

    This update for libzypp fixes the following issues:
    Upgrade from version 17.25.8 to version 17.25.10


    Advisory IDSUSE-RU-2021:1549-1
    ReleasedMon May 10 13:48:00 2021
    SummaryRecommended update for procps
    Typerecommended
    Severitymoderate
    References1185417
    Description:

    This update for procps fixes the following issues:


    Advisory IDSUSE-RU-2021:1565-1
    ReleasedTue May 11 14:20:04 2021
    SummaryRecommended update for krb5
    Typerecommended
    Severitymoderate
    References1185163
    Description:

    This update for krb5 fixes the following issues:


    Advisory IDSUSE-RU-2021:1612-1
    ReleasedFri May 14 17:09:39 2021
    SummaryRecommended update for openldap2
    Typerecommended
    Severitymoderate
    References1184614
    Description:

    This update for openldap2 fixes the following issue:


    Advisory IDSUSE-RU-2021:1643-1
    ReleasedWed May 19 13:51:48 2021
    SummaryRecommended update for pam
    Typerecommended
    Severityimportant
    References1181443,1184358,1185562
    Description:

    This update for pam fixes the following issues:


    Advisory IDSUSE-SU-2021:1654-1
    ReleasedWed May 19 16:43:36 2021
    SummarySecurity update for libxml2
    Typesecurity
    Severityimportant
    References1185408,1185409,1185410,1185698,CVE-2021-3516,CVE-2021-3517,CVE-2021-3518,CVE-2021-3537
    Description:

    This update for libxml2 fixes the following issues:


    Advisory IDSUSE-SU-2021:1762-1
    ReleasedWed May 26 12:30:01 2021
    SummarySecurity update for curl
    Typesecurity
    Severitymoderate
    References1186114,CVE-2021-22898
    Description:

    This update for curl fixes the following issues:


    Advisory IDSUSE-SU-2021:1825-1
    ReleasedTue Jun 1 16:24:01 2021
    SummarySecurity update for lz4
    Typesecurity
    Severityimportant
    References1185438,CVE-2021-3520
    Description:

    This update for lz4 fixes the following issues:


    Advisory IDSUSE-RU-2021:1833-1
    ReleasedWed Jun 2 15:32:28 2021
    SummaryRecommended update for zypper
    Typerecommended
    Severitymoderate
    References1153687,1180851,1181874,1182372,1182936,1183268,1183589,1183628,1184997,1185239
    Description:

    This update for zypper fixes the following issues:
    zypper was upgraded to 1.14.44:


    libzypp was upgraded from version 17.25.8 to version 17.25.10


    Advisory IDSUSE-RU-2021:1861-1
    ReleasedFri Jun 4 09:59:40 2021
    SummaryRecommended update for gcc10
    Typerecommended
    Severitymoderate
    References1029961,1106014,1178577,1178624,1178675,1182016
    Description:

    This update for gcc10 fixes the following issues:


    Advisory IDSUSE-RU-2021:1879-1
    ReleasedTue Jun 8 09:16:09 2021
    SummaryRecommended update for libzypp, zypper
    Typerecommended
    Severityimportant
    References1184326,1184399,1184997,1185325
    Description:

    This update for libzypp, zypper fixes the following issues:
    libzypp was updated to 17.26.0:


    zypper was updated to 1.14.45:


    Advisory IDSUSE-SU-2021:1917-1
    ReleasedWed Jun 9 14:48:05 2021
    SummarySecurity update for libxml2
    Typesecurity
    Severitymoderate
    References1186015,CVE-2021-3541
    Description:

    This update for libxml2 fixes the following issues:


    Advisory IDSUSE-RU-2021:1937-1
    ReleasedThu Jun 10 10:47:09 2021
    SummaryRecommended update for nghttp2
    Typerecommended
    Severitymoderate
    References1186642
    Description:


    This update for nghttp2 fixes the following issue:


    Advisory IDSUSE-feature-2021:2130-1
    ReleasedWed Jun 23 09:10:30 2021
    SummaryFeature implementation for python39-pip, python39-setuptools
    Typefeature
    Severitymoderate
    References1176262,1177127,1187170,428177,842516,913229,930189,993968,CVE-2013-5123,CVE-2014-8991,CVE-2015-2296,CVE-2019-20916
    Description:

    This update for python39-pip, python39-setuptools fixes the following issues:
    Changes in python39-setuptools:


    Changes in python39-pip:


    Advisory IDSUSE-RU-2021:2146-1
    ReleasedWed Jun 23 17:55:14 2021
    SummaryRecommended update for openssh
    Typerecommended
    Severitymoderate
    References1115550,1174162
    Description:

    This update for openssh fixes the following issues:


    Advisory IDSUSE-SU-2021:2157-1
    ReleasedThu Jun 24 15:40:14 2021
    SummarySecurity update for libgcrypt
    Typesecurity
    Severityimportant
    References1187212,CVE-2021-33560
    Description:

    This update for libgcrypt fixes the following issues:


    Advisory IDSUSE-RU-2021:2173-1
    ReleasedMon Jun 28 14:59:45 2021
    SummaryRecommended update for automake
    Typerecommended
    Severitymoderate
    References1040589,1047218,1182604,1185540,1186049
    Description:

    This update for automake fixes the following issues:


    This update for pcre fixes the following issues:

    This update for brp-check-suse fixes the following issues:


    Advisory IDSUSE-SU-2021:2196-1
    ReleasedTue Jun 29 09:41:39 2021
    SummarySecurity update for lua53
    Typesecurity
    Severitymoderate
    References1175448,1175449,CVE-2020-24370,CVE-2020-24371
    Description:

    This update for lua53 fixes the following issues:
    Update to version 5.3.6:


    Advisory IDSUSE-RU-2021:2205-1
    ReleasedWed Jun 30 09:17:41 2021
    SummaryRecommended update for openldap2
    Typerecommended
    Severityimportant
    References1187210
    Description:

    This update for openldap2 fixes the following issues:


    Advisory IDSUSE-RU-2021:2273-1
    ReleasedThu Jul 8 09:48:48 2021
    SummaryRecommended update for libzypp, zypper
    Typerecommended
    Severitymoderate
    References1186447,1186503
    Description:

    This update for libzypp, zypper fixes the following issues:


    Advisory IDSUSE-RU-2021:2316-1
    ReleasedWed Jul 14 13:49:55 2021
    SummaryRecommended update for systemd
    Typerecommended
    Severitymoderate
    References1185807,1185828,1185958,1186411,1187154,1187292
    Description:

    This update for systemd fixes the following issues:




    Advisory IDSUSE-SU-2021:2320-1
    ReleasedWed Jul 14 17:01:06 2021
    SummarySecurity update for sqlite3
    Typesecurity
    Severityimportant
    References1157818,1158812,1158958,1158959,1158960,1159491,1159715,1159847,1159850,1160309,1160438,1160439,1164719,1172091,1172115,1172234,1172236,1172240,1173641,928700,928701,CVE-2015-3414,CVE-2015-3415,CVE-2019-19244,CVE-2019-19317,CVE-2019-19603,CVE-2019-19645,CVE-2019-19646,CVE-2019-19880,CVE-2019-19923,CVE-2019-19924,CVE-2019-19925,CVE-2019-19926,CVE-2019-19959,CVE-2019-20218,CVE-2020-13434,CVE-2020-13435,CVE-2020-13630,CVE-2020-13631,CVE-2020-13632,CVE-2020-15358,CVE-2020-9327
    Description:

    This update for sqlite3 fixes the following issues:


    Advisory IDSUSE-RU-2021:2399-1
    ReleasedMon Jul 19 19:06:22 2021
    SummaryRecommended update for release packages
    Typerecommended
    Severitymoderate
    References1099521
    Description:

    This update for the release packages provides the following fix:


    Advisory IDSUSE-SU-2021:2410-1
    ReleasedTue Jul 20 14:41:26 2021
    SummarySecurity update for systemd
    Typesecurity
    Severityimportant
    References1188063,CVE-2021-33910
    Description:

    This update for systemd fixes the following issues:


    Advisory IDSUSE-SU-2021:2439-1
    ReleasedWed Jul 21 13:46:48 2021
    SummarySecurity update for curl
    Typesecurity
    Severitymoderate
    References1188217,1188218,1188219,1188220,CVE-2021-22922,CVE-2021-22923,CVE-2021-22924,CVE-2021-22925
    Description:

    This update for curl fixes the following issues:


    Advisory IDSUSE-SU-2021:2555-1
    ReleasedThu Jul 29 08:29:55 2021
    SummarySecurity update for git
    Typesecurity
    Severitymoderate
    References1168930,1183026,1183580,CVE-2021-21300
    Description:

    This update for git fixes the following issues:
    Update from version 2.26.2 to version 2.31.1 (jsc#SLE-18152)
    Security fixes:


    Non security changes:


    Advisory IDSUSE-RU-2021:2606-1
    ReleasedWed Aug 4 13:16:09 2021
    SummaryRecommended update for libcbor
    Typerecommended
    Severitymoderate
    References1102408
    Description:

    This update for libcbor fixes the following issues:


    Advisory IDSUSE-SU-2021:2682-1
    ReleasedThu Aug 12 20:06:19 2021
    SummarySecurity update for rpm
    Typesecurity
    Severityimportant
    References1179416,1181805,1183543,1183545,CVE-2021-20266,CVE-2021-20271,CVE-2021-3421
    Description:

    This update for rpm fixes the following issues:


    Security fixes:



    Advisory IDSUSE-SU-2021:2689-1
    ReleasedMon Aug 16 10:54:52 2021
    SummarySecurity update for cpio
    Typesecurity
    Severityimportant
    References1189206,CVE-2021-38185
    Description:

    This update for cpio fixes the following issues:
    It was possible to trigger Remote code execution due to a integer overflow (CVE-2021-38185, bsc#1189206)


    Advisory IDSUSE-RU-2021:2763-1
    ReleasedTue Aug 17 17:16:22 2021
    SummaryRecommended update for cpio
    Typerecommended
    Severitycritical
    References1189465
    Description:

    This update for cpio fixes the following issues:


    Advisory IDSUSE-RU-2021:2780-1
    ReleasedThu Aug 19 16:09:15 2021
    SummaryRecommended update for cpio
    Typerecommended
    Severitycritical
    References1189465,CVE-2021-38185
    Description:

    This update for cpio fixes the following issues:


    Advisory IDSUSE-RU-2021:2786-1
    ReleasedFri Aug 20 02:02:23 2021
    SummaryRecommended update for bash
    Typerecommended
    Severityimportant
    References1057452,1188287
    Description:

    This update for bash fixes the following issues:


    Advisory IDSUSE-SU-2021:2800-1
    ReleasedFri Aug 20 10:43:04 2021
    SummarySecurity update for krb5
    Typesecurity
    Severityimportant
    References1188571,CVE-2021-36222
    Description:

    This update for krb5 fixes the following issues:


    Advisory IDSUSE-SU-2021:2809-1
    ReleasedMon Aug 23 12:12:31 2021
    SummarySecurity update for systemd
    Typesecurity
    Severitymoderate
    References1166028,1171962,1184994,1185972,1188063,CVE-2020-13529,CVE-2021-33910
    Description:

    This update for systemd fixes the following issues:


    Advisory IDSUSE-SU-2021:2830-1
    ReleasedTue Aug 24 16:20:18 2021
    SummarySecurity update for openssl-1_1
    Typesecurity
    Severityimportant
    References1189520,1189521,CVE-2021-3711,CVE-2021-3712
    Description:

    This update for openssl-1_1 fixes the following security issues:



    Advisory IDSUSE-RU-2021:2938-1
    ReleasedFri Sep 3 09:19:36 2021
    SummaryRecommended update for openldap2
    Typerecommended
    Severitymoderate
    References1184614
    Description:


    This update for openldap2 fixes the following issue:


    Advisory IDSUSE-SU-2021:2940-1
    ReleasedFri Sep 3 09:22:19 2021
    SummarySecurity update for python39
    Typesecurity
    Severityimportant
    References1183858,1185588,1185706,CVE-2021-29921
    Description:

    This update for python39 fixes the following issues:


    Advisory IDSUSE-RU-2021:2950-1
    ReleasedFri Sep 3 11:59:19 2021
    SummaryRecommended update for pcre2
    Typerecommended
    Severitymoderate
    References1187937
    Description:

    This update for pcre2 fixes the following issue:

    PHP versions.


    Advisory IDSUSE-SU-2021:2966-1
    ReleasedTue Sep 7 09:49:14 2021
    SummarySecurity update for openssl-1_1
    Typesecurity
    Severitylow
    References1189521,CVE-2021-3712
    Description:

    This update for openssl-1_1 fixes the following issues:


    Advisory IDSUSE-RU-2021:3013-1
    ReleasedThu Sep 9 16:55:40 2021
    SummaryRecommended update for patterns-base, patterns-server-enterprise, sles15-image
    Typerecommended
    Severitymoderate
    References1183154,1189550
    Description:

    This update for patterns-base, patterns-server-enterprise, sles15-image fixes the following issues:


    Advisory IDSUSE-RU-2021:3182-1
    ReleasedTue Sep 21 17:04:26 2021
    SummaryRecommended update for file
    Typerecommended
    Severitymoderate
    References1189996
    Description:

    This update for file fixes the following issues:


    Advisory IDSUSE-SU-2021:3291-1
    ReleasedWed Oct 6 16:45:36 2021
    SummarySecurity update for glibc
    Typesecurity
    Severitymoderate
    References1186489,1187911,CVE-2021-33574,CVE-2021-35942
    Description:

    This update for glibc fixes the following issues:


    Advisory IDSUSE-SU-2021:3298-1
    ReleasedWed Oct 6 16:54:52 2021
    SummarySecurity update for curl
    Typesecurity
    Severitymoderate
    References1190373,1190374,CVE-2021-22946,CVE-2021-22947
    Description:

    This update for curl fixes the following issues:


    Advisory IDSUSE-RU-2021:3310-1
    ReleasedWed Oct 6 18:12:41 2021
    SummaryRecommended update for systemd
    Typerecommended
    Severitymoderate
    References1134353,1184994,1188291,1188588,1188713,1189446,1189480
    Description:

    This update for systemd fixes the following issues:




    Additional fixes:


    Advisory IDSUSE-OU-2021:3327-1
    ReleasedMon Oct 11 11:44:50 2021
    SummaryOptional update for coreutils
    Typeoptional
    Severitylow
    References1189454
    Description:

    This optional update for coreutils fixes the following issue:


    Advisory IDSUSE-SU-2021:3445-1
    ReleasedFri Oct 15 09:03:39 2021
    SummarySecurity update for rpm
    Typesecurity
    Severityimportant
    References1183659,1185299,1187670,1188548
    Description:

    This update for rpm fixes the following issues:
    Security issues fixed:


    Maintaince issues fixed:


    Advisory IDSUSE-SU-2021:3454-1
    ReleasedMon Oct 18 09:29:26 2021
    SummarySecurity update for krb5
    Typesecurity
    Severitymoderate
    References1189929,CVE-2021-37750
    Description:

    This update for krb5 fixes the following issues: