Container summary for suse/manager/5.0/x86_64/server-attestation


SUSE-CU-2024:4394-1

Container Advisory IDSUSE-CU-2024:4394-1
Container Tagssuse/manager/5.0/x86_64/server-attestation:5.0.1 , suse/manager/5.0/x86_64/server-attestation:5.0.1.6.5.2 , suse/manager/5.0/x86_64/server-attestation:latest
Container Release6.5.2
The following patches have been included in this update:
Advisory IDSUSE-Manager-5.0-2024-3265
ReleasedTue Sep 17 09:41:47 2024
SummaryMaintenance update for SUSE Manager 5.0: Server, Proxy and Retail Branch Server
Typerecommended
Severitymoderate
References1146701,1211899,1217248,1219450,1219645,1223312,1223988,1224004,1224209,1225619,1225960,1226313,1226439,1226461,1226491,1226728,1226917,1227133,1227406,1227526,1227599,1228036,1228101,1228198,1228286,1228545,1229339
Description:

Maintenance update for SUSE Manager 5.0: Server, Proxy and Retail Branch Server This is a codestream only update


SUSE-CU-2024:4376-1

Container Advisory IDSUSE-CU-2024:4376-1
Container Tagssuse/manager/5.0/x86_64/server-attestation:5.0.1 , suse/manager/5.0/x86_64/server-attestation:5.0.1.6.5.1 , suse/manager/5.0/x86_64/server-attestation:latest
Container Release6.5.1
The following patches have been included in this update:
Advisory IDSUSE-SU-2019:571-1
ReleasedThu Mar 7 18:13:46 2019
SummarySecurity update for file
Typesecurity
Severitymoderate
References1096974,1096984,1126117,1126118,1126119,CVE-2018-10360,CVE-2019-8905,CVE-2019-8906,CVE-2019-8907
Description:

This update for file fixes the following issues:
The following security vulnerabilities were addressed:


Advisory IDSUSE-SU-2020:1294-1
ReleasedMon May 18 07:38:36 2020
SummarySecurity update for file
Typesecurity
Severitymoderate
References1154661,1169512,CVE-2019-18218
Description:

This update for file fixes the following issues:
Security issues fixed:


Non-security issue fixed:


Advisory IDSUSE-RU-2020:2983-1
ReleasedWed Oct 21 15:03:03 2020
SummaryRecommended update for file
Typerecommended
Severitymoderate
References1176123
Description:

This update for file fixes the following issues:


Advisory IDSUSE-RU-2021:3182-1
ReleasedTue Sep 21 17:04:26 2021
SummaryRecommended update for file
Typerecommended
Severitymoderate
References1189996
Description:

This update for file fixes the following issues:


Advisory IDSUSE-RU-2024:1934-1
ReleasedThu Jun 6 11:19:24 2024
SummaryRecommended update for sles15-image
Typerecommended
Severitymoderate
References
Description:

This update for sles15-image fixes the following issues:


Advisory IDSUSE-SU-2024:2629-1
ReleasedTue Jul 30 09:11:33 2024
SummarySecurity update for java-11-openjdk
Typesecurity
Severityimportant
References1227298,1228046,1228047,1228048,1228050,1228051,1228052,CVE-2024-21131,CVE-2024-21138,CVE-2024-21140,CVE-2024-21144,CVE-2024-21145,CVE-2024-21147
Description:

This update for java-11-openjdk fixes the following issues:
Updated to version 11.0.24+8 (July 2024 CPU):


Advisory IDSUSE-SU-2024:2635-1
ReleasedTue Jul 30 09:14:09 2024
SummarySecurity update for openssl-3
Typesecurity
Severityimportant
References1222899,1223336,1226463,1227138,CVE-2024-5535
Description:

This update for openssl-3 fixes the following issues:
Security fixes:


Other fixes:


Advisory IDSUSE-RU-2024:2684-1
ReleasedWed Jul 31 20:04:41 2024
SummaryRecommended update for mozilla-nss
Typerecommended
Severitymoderate
References1214980,1222804,1222807,1222811,1222813,1222814,1222821,1222822,1222826,1222828,1222830,1222833,1222834,1223724,1224113,1224115,1224116,1224118,1227918,CVE-2023-5388
Description:

This update for mozilla-nss fixes the following issues:




Update to NSS 3.101.2:



update to NSS 3.101.1:

update to NSS 3.101:


Update to NSS 3.100:

Update to NSS 3.99:

Update to NSS 3.98:

Update to NSS 3.97:

Update to NSS 3.96.1:

Update to NSS 3.95:

Update to NSS 3.94:

Update to NSS 3.93:

Update to NSS 3.92:

Update to NSS 3.91:

Update to NSS 3.90.3:


Advisory IDSUSE-RU-2024:2791-1
ReleasedTue Aug 6 16:35:06 2024
SummaryRecommended update for various 32bit packages
Typerecommended
Severitymoderate
References1228322
Description:


This update of various packages delivers 32bit variants to allow running Wine on SLE PackageHub 15 SP6.


Advisory IDSUSE-SU-2024:3106-1
ReleasedTue Sep 3 17:00:40 2024
SummarySecurity update for openssl-3
Typesecurity
Severitymoderate
References1220523,1220690,1220693,1220696,1221365,1221751,1221752,1221753,1221760,1221786,1221787,1221821,1221822,1221824,1221827,1229465,CVE-2024-6119
Description:

This update for openssl-3 fixes the following issues:


Other fixes:


Advisory IDSUSE-RU-2024:3131-1
ReleasedTue Sep 3 17:42:24 2024
SummaryRecommended update for mozilla-nss
Typerecommended
Severitymoderate
References1224113
Description:

This update for mozilla-nss fixes the following issues:


Advisory IDSUSE-RU-2024:3166-1
ReleasedMon Sep 9 12:25:30 2024
SummaryRecommended update for glibc
Typerecommended
Severitymoderate
References1228042
Description:

This update for glibc fixes the following issue:


SUSE-CU-2024:3208-1

Container Advisory IDSUSE-CU-2024:3208-1
Container Tagssuse/manager/5.0/x86_64/server-attestation:5.0.0 , suse/manager/5.0/x86_64/server-attestation:5.0.0.4.5 , suse/manager/5.0/x86_64/server-attestation:latest
Container Release4.5
The following patches have been included in this update:
Advisory IDSUSE-RU-2024:1764-1
ReleasedThu May 23 04:56:40 2024
SummaryRecommended update for jackson
Typerecommended
Severitymoderate
References
Description:

This update for jackson fixes the following issues:
jackson-annotations was upgraded to version 2.16.1:


jackson-bom was upgraded to version 2.16.1:

jackson-core was upgraded to version 2.16.1:

jackson-databind was upgraded to version 2.16.1:

jackson-dataformats-binary was upgraded to version 2.16.1:

jackson-modules-base was upgraded to version 2.16.1:

jackson-parent was upgraded to version 2.16:
jackson-parent, fasterxml-oss-parent:


Advisory IDSUSE-SU-2024:1950-1
ReleasedFri Jun 7 17:20:14 2024
SummarySecurity update for glib2
Typesecurity
Severitymoderate
References1224044,CVE-2024-34397
Description:

This update for glib2 fixes the following issues:
Update to version 2.78.6:


Changes in version 2.78.5:

Changes in version 2.78.4:


Advisory IDSUSE-RU-2024:1954-1
ReleasedFri Jun 7 18:01:06 2024
SummaryRecommended update for glibc
Typerecommended
Severitymoderate
References1221482
Description:

This update for glibc fixes the following issues:


Advisory IDSUSE-RU-2024:2024-1
ReleasedThu Jun 13 16:15:18 2024
SummaryRecommended update for jitterentropy
Typerecommended
Severitymoderate
References1209627
Description:

This update for jitterentropy fixes the following issues:


Updated to 3.4.1


Advisory IDSUSE-SU-2024:2066-1
ReleasedTue Jun 18 13:16:09 2024
SummarySecurity update for openssl-3
Typesecurity
Severityimportant
References1223428,1224388,1225291,1225551,CVE-2024-4603,CVE-2024-4741
Description:

This update for openssl-3 fixes the following issues:
Security issues fixed:


Other issues fixed:


Advisory IDSUSE-RU-2024:2086-1
ReleasedWed Jun 19 11:48:24 2024
SummaryRecommended update for gcc13
Typerecommended
Severitymoderate
References1188441
Description:

This update for gcc13 fixes the following issues:
Update to GCC 13.3 release


SUSE-CU-2024:2288-1

Container Advisory IDSUSE-CU-2024:2288-1
Container Tagssuse/manager/5.0/x86_64/server-attestation:5.0.0-rc , suse/manager/5.0/x86_64/server-attestation:5.0.0-rc.3.1 , suse/manager/5.0/x86_64/server-attestation:latest
Container Release3.1
The following patches have been included in this update:
Advisory IDSUSE-RU-2024:1429-1
ReleasedWed Apr 24 15:13:10 2024
SummaryRecommended update for ca-certificates
Typerecommended
Severitymoderate
References1188500,1221184
Description:

This update for ca-certificates fixes the following issue:


Advisory IDSUSE-SU-2024:1498-1
ReleasedMon May 6 09:42:11 2024
SummarySecurity update for java-11-openjdk
Typesecurity
Severitylow
References1213470,1222979,1222983,1222984,1222986,1222987,CVE-2024-21011,CVE-2024-21012,CVE-2024-21068,CVE-2024-21085,CVE-2024-21094
Description:

This update for java-11-openjdk fixes the following issues:


Other fixes:


Advisory IDSUSE-SU-2024:1530-1
ReleasedMon May 6 11:52:34 2024
SummarySecurity update for grafana and mybatis
Typesecurity
Severitymoderate
References1219912,1222155,CVE-2023-6152,CVE-2024-1313
Description:

This update for grafana and mybatis fixes the following issues:
grafana was updated to version 9.5.18:


* CVE-2024-1313: Require same organisation when deleting snapshots (bsc#1222155) * CVE-2023-6152: Add email verification when updating user email (bsc#1219912)

* Version 9.5.17:
+ [FEATURE] Alerting: Backport use Alertmanager API v2
* Version 9.5.16:
+ [BUGFIX] Annotations: Split cleanup into separate queries and deletes to avoid deadlocks on MySQL
* Version 9.5.15:
+ [FEATURE] Alerting: Attempt to retry retryable errors
* Version 9.5.14:
+ [BUGFIX] Alerting: Fix state manager to not keep datasource_uid and ref_id labels in state after Error + [BUGFIX] Transformations: Config overrides being lost when config from query transform is applied + [BUGFIX] LDAP: Fix enable users on successfull login
* Version 9.5.13:
+ [BUGFIX] BrowseDashboards: Only remember the most recent expanded folder + [BUGFIX] Licensing: Pass func to update env variables when starting plugin
* Version 9.5.12:
+ [FEATURE] Azure: Add support for Workload Identity authentication
* Version 9.5.9:
+ [FEATURE] SSE: Fix DSNode to not panic when response has empty response + [FEATURE] Prometheus: Handle the response with different field key order + [BUGFIX] LDAP: Fix user disabling

mybatis:


Advisory IDSUSE-RU-2024:1665-1
ReleasedThu May 16 08:00:09 2024
SummaryRecommended update for coreutils
Typerecommended
Severitymoderate
References1221632
Description:

This update for coreutils fixes the following issues:


SUSE-CU-2024:1688-1

Container Advisory IDSUSE-CU-2024:1688-1
Container Tagssuse/manager/5.0/x86_64/server-attestation:5.0.0-beta2 , suse/manager/5.0/x86_64/server-attestation:5.0.0-beta2.2.16 , suse/manager/5.0/x86_64/server-attestation:latest
Container Release2.16
The following patches have been included in this update:
Advisory IDSUSE-SU-2018:1462-1
ReleasedTue Jul 31 14:04:41 2018
SummarySecurity update for java-11-openjdk
Typesecurity
Severitymoderate
References1101645,1101651,1101655,1101656,CVE-2018-2940,CVE-2018-2952,CVE-2018-2972,CVE-2018-2973
Description:

This java-11-openjdk update to version jdk-11+24 fixes the following issues:
Security issues fixed:


Advisory IDSUSE-RU-2018:2298-1
ReleasedWed Oct 17 17:02:57 2018
SummaryRecommended update for java-11-openjdk
Typerecommended
Severitymoderate
References1111162,1112142,1112143,1112144,1112145,1112146,1112147,1112148,1112149,CVE-2018-3136,CVE-2018-3139,CVE-2018-3149,CVE-2018-3150,CVE-2018-3157,CVE-2018-3169,CVE-2018-3180,CVE-2018-3183
Description:

This update for java-11-openjdk fixes the following issues:
Update to upstream tag jdk-11.0.1+13 (Oracle October 2018 CPU)
Security fixes:


Security-In-Depth fixes:

Update to upstream tag jdk-11+28 (OpenJDK 11 rc1)


Update to upstream tag jdk-11+27


Advisory IDSUSE-RU-2018:2607-1
ReleasedWed Nov 7 15:42:48 2018
SummaryOptional update for gcc8
Typerecommended
Severitylow
References1084812,1084842,1087550,1094222,1102564
Description:


The GNU Compiler GCC 8 is being added to the Development Tools Module by this update.
The update also supplies gcc8 compatible libstdc++, libgcc_s1 and other gcc derived libraries for the Basesystem module of SUSE Linux Enterprise 15.
Various optimizers have been improved in GCC 8, several of bugs fixed, quite some new warnings added and the error pin-pointing and fix-suggestions have been greatly improved.
The GNU Compiler page for GCC 8 contains a summary of all the changes that have happened:
https://gcc.gnu.org/gcc-8/changes.html
Also changes needed or common pitfalls when porting software are described on:
https://gcc.gnu.org/gcc-8/porting_to.html


Advisory IDSUSE-RU-2018:2625-1
ReleasedMon Nov 12 08:58:25 2018
SummaryRecommended update for java-11-openjdk
Typerecommended
Severitymoderate
References1113734
Description:

This update for java-11-openjdk fixes the following issues:
Merge into the JDK following modules from github.com/javaee:


This provides a default implementation of JAXB-API that existed in JDK before Java 11 and that some applications depend on.


Advisory IDSUSE-SU-2018:2861-1
ReleasedThu Dec 6 14:32:01 2018
SummarySecurity update for ncurses
Typesecurity
Severityimportant
References1103320,1115929,CVE-2018-19211
Description:

This update for ncurses fixes the following issues:
Security issue fixed:


Non-security issue fixed:


Advisory IDSUSE-SU-2018:3044-1
ReleasedFri Dec 21 18:47:21 2018
SummarySecurity update for MozillaFirefox, mozilla-nspr and mozilla-nss
Typesecurity
Severityimportant
References1097410,1106873,1119069,1119105,CVE-2018-0495,CVE-2018-12384,CVE-2018-12404,CVE-2018-12405,CVE-2018-17466,CVE-2018-18492,CVE-2018-18493,CVE-2018-18494,CVE-2018-18498
Description:

This update for MozillaFirefox, mozilla-nss and mozilla-nspr fixes the following issues:
Issues fixed in MozillaFirefox:


Issues fixed in mozilla-nss:

Issues fixed in mozilla-nspr:


Advisory IDSUSE-RU-2019:44-1
ReleasedTue Jan 8 13:07:32 2019
SummaryRecommended update for acl
Typerecommended
Severitylow
References953659
Description:

This update for acl fixes the following issues:


Advisory IDSUSE-SU-2019:221-1
ReleasedFri Feb 1 15:20:56 2019
SummarySecurity update for java-11-openjdk
Typesecurity
Severityimportant
References1120431,1122293,1122299,CVE-2018-11212,CVE-2019-2422,CVE-2019-2426
Description:

This update for java-11-openjdk to version 11.0.2+7 fixes the following issues:
Security issues fixed:


Non-security issues fix:


Advisory IDSUSE-SU-2019:788-1
ReleasedThu Mar 28 11:55:06 2019
SummarySecurity update for sqlite3
Typesecurity
Severitymoderate
References1119687,CVE-2018-20346
Description:

This update for sqlite3 to version 3.27.2 fixes the following issue:
Security issue fixed:


Release notes: https://www.sqlite.org/releaselog/3_27_2.html


Advisory IDSUSE-SU-2019:1040-1
ReleasedThu Apr 25 17:09:21 2019
SummarySecurity update for samba
Typesecurity
Severityimportant
References1114407,1124223,1125410,1126377,1131060,1131686,CVE-2019-3880
Description:

This update for samba fixes the following issues:
Security issue fixed:



ldb was updated to version 1.2.4 (bsc#1125410 bsc#1131686):


Non-security issues fixed:


Advisory IDSUSE-SU-2019:1052-1
ReleasedFri Apr 26 14:33:42 2019
SummarySecurity update for java-11-openjdk
Typesecurity
Severitymoderate
References1132728,1132732,CVE-2019-2602,CVE-2019-2684
Description:

This update for java-11-openjdk to version 11.0.3+7 fixes the following issues:
Security issues fixed:


Non-security issues fixed:


Advisory IDSUSE-SU-2019:1127-1
ReleasedThu May 2 09:39:24 2019
SummarySecurity update for sqlite3
Typesecurity
Severitymoderate
References1130325,1130326,CVE-2019-9936,CVE-2019-9937
Description:

This update for sqlite3 to version 3.28.0 fixes the following issues:
Security issues fixed:


Advisory IDSUSE-RU-2019:1152-1
ReleasedFri May 3 18:06:09 2019
SummaryRecommended update for java-11-openjdk
Typerecommended
Severitymoderate
References1131378
Description:

This update for java-11-openjdk fixes the following issues:


Advisory IDSUSE-SU-2019:1368-1
ReleasedTue May 28 13:15:38 2019
SummaryRecommended update for sles12sp3-docker-image, sles12sp4-image, system-user-root
Typesecurity
Severityimportant
References1134524,CVE-2019-5021
Description:

This update for sles12sp3-docker-image, sles12sp4-image, system-user-root fixes the following issues:


Advisory IDSUSE-SU-2019:1372-1
ReleasedTue May 28 16:53:28 2019
SummarySecurity update for libtasn1
Typesecurity
Severitymoderate
References1105435,CVE-2018-1000654
Description:

This update for libtasn1 fixes the following issues:
Security issue fixed:


Advisory IDSUSE-RU-2019:1807-1
ReleasedWed Jul 10 13:13:21 2019
SummaryRecommended update for java-11-openjdk
Typerecommended
Severitymoderate
References1137264
Description:


This update ships the OpenJDK LTS version 11 in the java-11-openjdk packages. (FATE#326347 bsc#1137264)


Advisory IDSUSE-SU-2019:2002-1
ReleasedMon Jul 29 13:00:27 2019
SummarySecurity update for java-11-openjdk
Typesecurity
Severityimportant
References1115375,1140461,1141780,1141781,1141782,1141783,1141784,1141785,1141787,1141788,1141789,CVE-2019-2745,CVE-2019-2762,CVE-2019-2766,CVE-2019-2769,CVE-2019-2786,CVE-2019-2816,CVE-2019-2818,CVE-2019-2821,CVE-2019-7317
Description:

This update for java-11-openjdk to version jdk-11.0.4+11 fixes the following issues:
Security issues fixed:


Non-security issues fixed:


Advisory IDSUSE-RU-2019:2142-1
ReleasedWed Aug 14 18:14:04 2019
SummaryRecommended update for mozilla-nspr, mozilla-nss
Typerecommended
Severitymoderate
References1141322
Description:


This update for mozilla-nspr, mozilla-nss fixes the following issues:
mozilla-nss was updated to NSS 3.45 (bsc#1141322) :


mozilla-nspr was updated to version 4.21


Advisory IDSUSE-SU-2019:2533-1
ReleasedThu Oct 3 15:02:50 2019
SummarySecurity update for sqlite3
Typesecurity
Severitymoderate
References1150137,CVE-2019-16168
Description:

This update for sqlite3 fixes the following issues:
Security issue fixed:


Advisory IDSUSE-SU-2019:2997-1
ReleasedMon Nov 18 15:16:38 2019
SummarySecurity update for ncurses
Typesecurity
Severitymoderate
References1103320,1154036,1154037,CVE-2019-17594,CVE-2019-17595
Description:

This update for ncurses fixes the following issues:
Security issues fixed:


Non-security issue fixed:


Advisory IDSUSE-SU-2019:2998-1
ReleasedMon Nov 18 15:17:23 2019
SummarySecurity update for java-11-openjdk
Typesecurity
Severityimportant
References1152856,1154212,CVE-2019-2894,CVE-2019-2933,CVE-2019-2945,CVE-2019-2949,CVE-2019-2958,CVE-2019-2962,CVE-2019-2964,CVE-2019-2973,CVE-2019-2975,CVE-2019-2977,CVE-2019-2978,CVE-2019-2981,CVE-2019-2983,CVE-2019-2987,CVE-2019-2988,CVE-2019-2989,CVE-2019-2992,CVE-2019-2999
Description:

This update for java-11-openjdk to version jdk-11.0.5-10 fixes the following issues:
Security issues fixed (October 2019 CPU bsc#1154212):


Advisory IDSUSE-SU-2019:3061-1
ReleasedMon Nov 25 17:34:22 2019
SummarySecurity update for gcc9
Typesecurity
Severitymoderate
References1114592,1135254,1141897,1142649,1142654,1148517,1149145,CVE-2019-14250,CVE-2019-15847,SLE-6533,SLE-6536
Description:



This update includes the GNU Compiler Collection 9.
A full changelog is provided by the GCC team on:
https://www.gnu.org/software/gcc/gcc-9/changes.html

The base system compiler libraries libgcc_s1, libstdc++6 and others are now built by the gcc 9 packages.
To use it, install 'gcc9' or 'gcc9-c++' or other compiler brands and use CC=gcc-9 / CXX=g++-9 during configuration for using it.

Security issues fixed:


Non-security issues fixed:


Advisory IDSUSE-SU-2019:3395-1
ReleasedMon Dec 30 14:05:06 2019
SummarySecurity update for mozilla-nspr, mozilla-nss
Typesecurity
Severitymoderate
References1141322,1158527,1159819,CVE-2018-18508,CVE-2019-11745,CVE-2019-17006
Description:

This update for mozilla-nspr, mozilla-nss fixes the following issues:
mozilla-nss was updated to NSS 3.47.1:
Security issues fixed:


mozilla-nspr was updated to version 4.23:


Advisory IDSUSE-SU-2020:213-1
ReleasedWed Jan 22 15:38:15 2020
SummarySecurity update for java-11-openjdk
Typesecurity
Severityimportant
References1160968,CVE-2020-2583,CVE-2020-2590,CVE-2020-2593,CVE-2020-2601,CVE-2020-2604,CVE-2020-2654,CVE-2020-2655
Description:

This update for java-11-openjdk fixes the following issues:
Update to version jdk-11.0.6-10 (January 2020 CPU, bsc#1160968)
Fixing these security related issues:


Advisory IDSUSE-SU-2020:948-1
ReleasedWed Apr 8 07:44:21 2020
SummarySecurity update for gmp, gnutls, libnettle
Typesecurity
Severitymoderate
References1152692,1155327,1166881,1168345,CVE-2020-11501
Description:

This update for gmp, gnutls, libnettle fixes the following issues:
Security issue fixed:


FIPS related bugfixes:


Advisory IDSUSE-RU-2020:1226-1
ReleasedFri May 8 10:51:05 2020
SummaryRecommended update for gcc9
Typerecommended
Severitymoderate
References1149995,1152590,1167898
Description:

This update for gcc9 fixes the following issues:
This update ships the GCC 9.3 release.


Advisory IDSUSE-SU-2020:1353-1
ReleasedWed May 20 13:02:32 2020
SummarySecurity update for freetype2
Typesecurity
Severitymoderate
References1079603,1091109,CVE-2018-6942
Description:

This update for freetype2 to version 2.10.1 fixes the following issues:
Security issue fixed:


Non-security issues fixed:









Advisory IDSUSE-SU-2020:1511-1
ReleasedFri May 29 18:03:39 2020
SummarySecurity update for java-11-openjdk
Typesecurity
Severityimportant
References1167462,1169511,CVE-2020-2754,CVE-2020-2755,CVE-2020-2756,CVE-2020-2757,CVE-2020-2767,CVE-2020-2773,CVE-2020-2778,CVE-2020-2781,CVE-2020-2800,CVE-2020-2803,CVE-2020-2805,CVE-2020-2816,CVE-2020-2830
Description:

This update for java-11-openjdk fixes the following issues:
Java was updated to jdk-11.0.7+10 (April 2020 CPU, bsc#1169511).
Security issues fixed:


Advisory IDSUSE-SU-2020:1677-1
ReleasedThu Jun 18 18:16:39 2020
SummarySecurity update for mozilla-nspr, mozilla-nss
Typesecurity
Severityimportant
References1159819,1169746,1171978,CVE-2019-17006,CVE-2020-12399
Description:

This update for mozilla-nspr, mozilla-nss fixes the following issues:
mozilla-nss was updated to version 3.53

Release notes: https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.53_release_notes
mozilla-nspr to version 4.25


Advisory IDSUSE-RU-2020:1852-1
ReleasedMon Jul 6 16:50:23 2020
SummaryRecommended update for fontforge, ghostscript-fonts, ttf-converter, xorg-x11-fonts
Typerecommended
Severitymoderate
References1169444
Description:

This update for fontforge, ghostscript-fonts, ttf-converter, xorg-x11-fonts fixes the following issues:
Changes in fontforge:


Changes in ttf-converter:

--shift-unicode-values: When passed 3 comma separated numbers a,b,c this shifts the unicode values of glyphs between a and b (both included) by adding c. Can be used more than once. * Add --bitmapTransform parameter to transform bitmap glyphs. (bsc#1169444) When used, all glyphs are modified with the transformation function and values passed as parameters. The parameter has three values separated by commas: fliph|flipv|rotate90cw|rotate90ccw|rotate180|skew|transmove,xoff,yoff * Add support to convert bitmap fonts (bsc#1169444) * Rename MediumItalic subfamily to Medium Italic * Show some more information when removing duplicated glyphs * Add a --force-monospaced argument instead of hardcoding font names * Convert `BoldCond` subfamily to `Bold Condensed` * Fixes for Monospaced fonts and force the Nimbus Mono L font to be Monospaced. (bsc#1169444 #c41) * Add a --version argument * Fix subfamily names so the converted font's subfamily match the original ones. (bsc#1169444 #c41)
Changes in xorg-x11-fonts:

Changes in ghostscript-fonts:


Advisory IDSUSE-SU-2020:2143-1
ReleasedThu Aug 6 11:06:49 2020
SummarySecurity update for java-11-openjdk
Typesecurity
Severityimportant
References1174157,CVE-2020-14556,CVE-2020-14562,CVE-2020-14573,CVE-2020-14577,CVE-2020-14581,CVE-2020-14583,CVE-2020-14593,CVE-2020-14621
Description:

This update for java-11-openjdk fixes the following issues:


Advisory IDSUSE-SU-2020:2947-1
ReleasedFri Oct 16 15:23:07 2020
SummarySecurity update for gcc10, nvptx-tools
Typesecurity
Severitymoderate
References1172798,1172846,1173972,1174753,1174817,1175168,CVE-2020-13844
Description:

This update for gcc10, nvptx-tools fixes the following issues:
This update provides the GCC10 compiler suite and runtime libraries.
The base SUSE Linux Enterprise libraries libgcc_s1, libstdc++6 are replaced by the gcc10 variants.
The new compiler variants are available with '-10' suffix, you can specify them via:
CC=gcc-10 CXX=g++-10
or similar commands.
For a detailed changelog check out https://gcc.gnu.org/gcc-10/changes.html
Changes in nvptx-tools:


Advisory IDSUSE-SU-2020:2995-1
ReleasedThu Oct 22 10:03:09 2020
SummarySecurity update for freetype2
Typesecurity
Severityimportant
References1177914,CVE-2020-15999
Description:

This update for freetype2 fixes the following issues:


Advisory IDSUSE-SU-2020:3091-1
ReleasedThu Oct 29 16:35:37 2020
SummarySecurity update for MozillaThunderbird and mozilla-nspr
Typesecurity
Severityimportant
References1174230,1176384,1176756,1176899,1177977,CVE-2020-15673,CVE-2020-15676,CVE-2020-15677,CVE-2020-15678,CVE-2020-15683,CVE-2020-15969
Description:

This update for MozillaThunderbird and mozilla-nspr fixes the following issues:



Advisory IDSUSE-SU-2020:3359-1
ReleasedTue Nov 17 13:18:30 2020
SummarySecurity update for java-11-openjdk
Typesecurity
Severitymoderate
References1177943,CVE-2020-14779,CVE-2020-14781,CVE-2020-14782,CVE-2020-14792,CVE-2020-14796,CVE-2020-14797,CVE-2020-14798,CVE-2020-14803
Description:

This update for java-11-openjdk fixes the following issues:


Advisory IDSUSE-SU-2021:243-1
ReleasedFri Jan 29 09:37:29 2021
SummarySecurity update for jackson-databind
Typesecurity
Severitymoderate
References1177616,1180391,1181118,CVE-2020-25649,CVE-2020-35728,CVE-2021-20190
Description:

This update for jackson-databind fixes the following issues:
jackson-databind was updated to 2.10.5.1: * #2589: `DOMDeserializer`: setExpandEntityReferences(false) may not prevent external entity expansion in all cases (CVE-2020-25649, bsc#1177616) * #2787 (partial fix): NPE after add mixin for enum * #2679: 'ObjectMapper.readValue('123', Void.TYPE)' throws 'should never occur'


Advisory IDSUSE-RU-2021:293-1
ReleasedWed Feb 3 12:52:34 2021
SummaryRecommended update for gmp
Typerecommended
Severitymoderate
References1180603
Description:

This update for gmp fixes the following issues:


Advisory IDSUSE-SU-2021:352-1
ReleasedTue Feb 9 15:02:05 2021
SummarySecurity update for java-11-openjdk
Typesecurity
Severityimportant
References1181239
Description:

This update for java-11-openjdk fixes the following issues:
java-11-openjdk was upgraded to include January 2021 CPU (bsc#1181239)


Advisory IDSUSE-RU-2021:924-1
ReleasedTue Mar 23 10:00:49 2021
SummaryRecommended update for filesystem
Typerecommended
Severitymoderate
References1078466,1146705,1175519,1178775,1180020,1180083,1180596,1181011,1181831,1183094
Description:

This update for filesystem the following issues:


This update for systemd fixes the following issues:


Advisory IDSUSE-SU-2021:1007-1
ReleasedThu Apr 1 17:47:20 2021
SummarySecurity update for MozillaFirefox
Typesecurity
Severityimportant
References1183942,CVE-2021-23981,CVE-2021-23982,CVE-2021-23984,CVE-2021-23987
Description:

This update for MozillaFirefox fixes the following issues:


Advisory IDSUSE-SU-2021:1554-1
ReleasedTue May 11 09:43:41 2021
SummarySecurity update for java-11-openjdk
Typesecurity
Severityimportant
References1184606,1185055,1185056,CVE-2021-2161,CVE-2021-2163
Description:

This update for java-11-openjdk fixes the following issues:


Advisory IDSUSE-RU-2021:1861-1
ReleasedFri Jun 4 09:59:40 2021
SummaryRecommended update for gcc10
Typerecommended
Severitymoderate
References1029961,1106014,1178577,1178624,1178675,1182016
Description:

This update for gcc10 fixes the following issues:


Advisory IDSUSE-SU-2021:2320-1
ReleasedWed Jul 14 17:01:06 2021
SummarySecurity update for sqlite3
Typesecurity
Severityimportant
References1157818,1158812,1158958,1158959,1158960,1159491,1159715,1159847,1159850,1160309,1160438,1160439,1164719,1172091,1172115,1172234,1172236,1172240,1173641,928700,928701,CVE-2015-3414,CVE-2015-3415,CVE-2019-19244,CVE-2019-19317,CVE-2019-19603,CVE-2019-19645,CVE-2019-19646,CVE-2019-19880,CVE-2019-19923,CVE-2019-19924,CVE-2019-19925,CVE-2019-19926,CVE-2019-19959,CVE-2019-20218,CVE-2020-13434,CVE-2020-13435,CVE-2020-13630,CVE-2020-13631,CVE-2020-13632,CVE-2020-15358,CVE-2020-9327
Description:

This update for sqlite3 fixes the following issues:


Advisory IDSUSE-SU-2021:2952-1
ReleasedFri Sep 3 14:38:44 2021
SummarySecurity update for java-11-openjdk
Typesecurity
Severityimportant
References1185476,1188564,1188565,1188566,CVE-2021-2341,CVE-2021-2369,CVE-2021-2388
Description:

This update for java-11-openjdk fixes the following issues:


Advisory IDSUSE-RU-2021:3115-1
ReleasedThu Sep 16 14:04:26 2021
SummaryRecommended update for mozilla-nspr, mozilla-nss
Typerecommended
Severitymoderate
References1029961,1174697,1176206,1176934,1179382,1188891,CVE-2020-12400,CVE-2020-12401,CVE-2020-12403,CVE-2020-25648,CVE-2020-6829
Description:

This update for mozilla-nspr fixes the following issues:
mozilla-nspr was updated to version 4.32:



Mozilla NSS was updated to version 3.68:

update to NSS 3.67

update to NSS 3.66

update to NSS 3.65

update to NSS 3.64
disable_crypto_vsx.
  • bmo#1698320 - replace __builtin_cpu_supports('vsx') with
  • ppc_crypto_support() for clang.
  • bmo#1613235 - Add POWER ChaCha20 stream cipher vector
  • acceleration.
    Fixed in 3.63
    initialization to prevent build isses with GCC 4.8.
  • bmo#1683520 - [lib/freebl/ecl] P-384: allow zero scalars in dual
  • scalar multiplication.
  • bmo#1683520 - ECCKiila P521, change syntax of nested structs
  • initialization to prevent build isses with GCC 4.8.
  • bmo#1683520 - [lib/freebl/ecl] P-521: allow zero scalars in dual
  • scalar multiplication.
  • bmo#1696800 - HACL* update March 2021 - c95ab70fcb2bc21025d8845281bc4bc8987ca683.
  • bmo#1694214 - tstclnt can't enable middlebox compat mode.
  • bmo#1694392 - NSS does not work with PKCS #11 modules not supporting
  • profiles.
  • bmo#1685880 - Minor fix to prevent unused variable on early return.
  • bmo#1685880 - Fix for the gcc compiler version 7 to support setenv
  • with nss build.
  • bmo#1693217 - Increase nssckbi.h version number for March 2021 batch
  • of root CA changes, CA list version 2.48.
  • bmo#1692094 - Set email distrust after to 21-03-01 for Camerfirma's
  • 'Chambers of Commerce' and 'Global Chambersign' roots.
  • bmo#1618407 - Symantec root certs - Set CKA_NSS_EMAIL_DISTRUST_AFTER.
  • bmo#1693173 - Add GlobalSign R45, E45, R46, and E46 root certs to NSS.
  • bmo#1683738 - Add AC RAIZ FNMT-RCM SERVIDORES SEGUROS root cert to NSS.
  • bmo#1686854 - Remove GeoTrust PCA-G2 and VeriSign Universal root certs
  • from NSS.
  • bmo#1687822 - Turn off Websites trust bit for the “Staat der
  • Nederlanden Root CA - G3” root cert in NSS.
  • bmo#1692094 - Turn off Websites Trust Bit for 'Chambers of Commerce
  • Root - 2008' and 'Global Chambersign Root - 2008’.
  • bmo#1694291 - Tracing fixes for ECH.

  • update to NSS 3.62
    can corrupt 'cachedCertTable'
  • bmo#1690583 - Fix CH padding extension size calculation
  • bmo#1690421 - Adjust 3.62 ABI report formatting for new libabigail
  • bmo#1690421 - Install packaged libabigail in docker-builds image
  • bmo#1689228 - Minor ECH -09 fixes for interop testing, fuzzing
  • bmo#1674819 - Fixup a51fae403328, enum type may be signed
  • bmo#1681585 - Add ECH support to selfserv
  • bmo#1681585 - Update ECH to Draft-09
  • bmo#1678398 - Add Export/Import functions for HPKE context
  • bmo#1678398 - Update HPKE to draft-07

  • update to NSS 3.61
    values under certain conditions.
  • bmo#1684300 - Fix default PBE iteration count when NSS is compiled
  • with NSS_DISABLE_DBM.
  • bmo#1651411 - Improve constant-timeness in RSA operations.
  • bmo#1677207 - Upgrade Google Test version to latest release.
  • bmo#1654332 - Add aarch64-make target to nss-try.

  • Update to NSS 3.60.1:
    Notable changes in NSS 3.60:
    Update to NSS 3.59.1:
    PKCS11 modules
    Update to NSS 3.59:
    Notable changes:

    Bugfixes
    root certs when SHA1 signatures are disabled.
  • bmo#1644209 - Fix broken SelectedCipherSuiteReplacer filter to
  • solve some test intermittents
  • bmo#1672703 - Tolerate the first CCS in TLS 1.3 to fix a regression in
  • our CVE-2020-25648 fix that broke purple-discord (boo#1179382)
  • bmo#1666891 - Support key wrap/unwrap with RSA-OAEP
  • bmo#1667989 - Fix gyp linking on Solaris
  • bmo#1668123 - Export CERT_AddCertToListHeadWithData and
  • CERT_AddCertToListTailWithData from libnss
  • bmo#1634584 - Set CKA_NSS_SERVER_DISTRUST_AFTER for Trustis FPS Root CA
  • bmo#1663091 - Remove unnecessary assertions in the streaming
  • ASN.1 decoder that affected decoding certain PKCS8 private keys when using NSS debug builds
  • bmo#670839 - Use ARM crypto extension for AES, SHA1 and SHA2 on MacOS.

  • update to NSS 3.58
    Bugs fixed:

    update to NSS 3.57

    update to NSS 3.56
    Notable changes
    detection.
  • bmo#1652729 - Add build flag to disable RC2 and relocate to
  • lib/freebl/deprecated.
  • bmo#1656429 - Correct RTT estimate used in 0-RTT anti-replay.
  • bmo#1588941 - Send empty certificate message when scheme selection
  • fails.
  • bmo#1652032 - Fix failure to build in Windows arm64 makefile
  • cross-compilation.
  • bmo#1625791 - Fix deadlock issue in nssSlot_IsTokenPresent.
  • bmo#1653975 - Fix 3.53 regression by setting 'all' as the default
  • makefile target.
  • bmo#1659792 - Fix broken libpkix tests with unexpired PayPal cert.
  • bmo#1659814 - Fix interop.sh failures with newer tls-interop
  • commit and dependencies.
  • bmo#1656519 - NSPR dependency updated to 4.28

  • update to NSS 3.55
    Notable changes
    Relevant Bugfixes

    update to NSS 3.54
    Notable changes


    Bugs fixed
    Root Certification Authority; C=TW' root.
  • bmo#1645199 - Remove AddTrust root certificates.
  • bmo#1641718 - Remove 'LuxTrust Global Root 2' root certificate.
  • bmo#1639987 - Remove 'Staat der Nederlanden Root CA - G2' root
  • certificate.
  • bmo#1618402 - Remove Symantec root certificates and disable email trust
  • bit.
  • bmo#1640516 - NSS 3.54 should depend on NSPR 4.26.
  • bmo#1642146 - Fix undefined reference to `PORT_ZAlloc_stub' in seed.c.
  • bmo#1642153 - Fix infinite recursion building NSS.
  • bmo#1642638 - Fix fuzzing assertion crash.
  • bmo#1642871 - Enable SSL_SendSessionTicket after resumption.
  • bmo#1643123 - Support SSL_ExportEarlyKeyingMaterial with External PSKs.
  • bmo#1643557 - Fix numerous compile warnings in NSS.
  • bmo#1644774 - SSL gtests to use ClearServerCache when resetting
  • self-encrypt keys.
  • bmo#1645479 - Don't use SECITEM_MakeItem in secutil.c.
  • bmo#1646520 - Stricter enforcement of ASN.1 INTEGER encoding.

  • Advisory IDSUSE-RU-2021:3171-1
    ReleasedMon Sep 20 17:26:34 2021
    SummaryRecommended update for java-11-openjdk
    Typerecommended
    Severityimportant
    References1189201,1190252
    Description:

    This update for java-11-openjdk fixes the following issues:


    Advisory IDSUSE-SU-2021:3490-1
    ReleasedWed Oct 20 16:31:55 2021
    SummarySecurity update for ncurses
    Typesecurity
    Severitymoderate
    References1190793,CVE-2021-39537
    Description:

    This update for ncurses fixes the following issues:


    Advisory IDSUSE-SU-2021:3671-1
    ReleasedTue Nov 16 14:48:10 2021
    SummarySecurity update for java-11-openjdk
    Typesecurity
    Severityimportant
    References1191901,1191903,1191904,1191906,1191909,1191910,1191911,1191912,1191913,1191914,CVE-2021-35550,CVE-2021-35556,CVE-2021-35559,CVE-2021-35561,CVE-2021-35564,CVE-2021-35565,CVE-2021-35567,CVE-2021-35578,CVE-2021-35586,CVE-2021-35603
    Description:

    This update for java-11-openjdk fixes the following issues:
    Update to 11.0.13+8 (October 2021 CPU)


    Advisory IDSUSE-RU-2021:3799-1
    ReleasedWed Nov 24 18:07:54 2021
    SummaryRecommended update for gcc11
    Typerecommended
    Severitymoderate
    References1187153,1187273,1188623
    Description:

    This update for gcc11 fixes the following issues:
    The additional GNU compiler collection GCC 11 is provided:
    To select these compilers install the packages:


    to select them for building:

    The compiler baselibraries (libgcc_s1, libstdc++6 and others) are being replaced by the GCC 11 variants.


    Advisory IDSUSE-SU-2021:3946-1
    ReleasedMon Dec 6 14:57:42 2021
    SummarySecurity update for gmp
    Typesecurity
    Severitymoderate
    References1192717,CVE-2021-43618
    Description:

    This update for gmp fixes the following issues:


    Advisory IDSUSE-SU-2021:3999-1
    ReleasedSun Dec 12 10:17:43 2021
    SummarySecurity update for log4j
    Typesecurity
    Severityimportant
    References1193611,CVE-2021-44228
    Description:

    This update for log4j fixes the following issues:


    Advisory IDSUSE-SU-2021:4094-1
    ReleasedWed Dec 15 11:17:24 2021
    SummarySecurity update for log4j
    Typesecurity
    Severityimportant
    References1193611,1193743,CVE-2021-44228,CVE-2021-45046
    Description:

    This update for log4j fixes the following issue:
    CVE-2021-44228: The previously published fix by upstream turned out to be incomplete. Therefore, upstream has recommended disabling JNDI support in log4j by default to be completely sure that this vulnerability cannot be exploited.
    This update implements that recommendation and disables JNDI support by default. [bsc#1193611, CVE-2021-44228]
    CVE-2021-45046: A Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack is also fixed by disabling JNDI support by default (bsc#1193743)


    Advisory IDSUSE-SU-2021:4107-1
    ReleasedThu Dec 16 19:02:22 2021
    SummarySecurity update for log4j
    Typesecurity
    Severityimportant
    References1193743,CVE-2021-44228,CVE-2021-45046
    Description:

    This update for log4j fixes the following issue:


    Advisory IDSUSE-SU-2021:4118-1
    ReleasedMon Dec 20 12:43:09 2021
    SummarySecurity update for log4j
    Typesecurity
    Severityimportant
    References1193887,1193888,CVE-2021-45105
    Description:

    This update for log4j fixes the following issues:


    Advisory IDSUSE-SU-2021:4208-1
    ReleasedThu Dec 30 12:55:58 2021
    SummarySecurity update for log4j
    Typesecurity
    Severitymoderate
    References1194127,CVE-2021-44832
    Description:

    This update for log4j fixes the following issues:


    Advisory IDSUSE-RU-2022:143-1
    ReleasedThu Jan 20 14:32:30 2022
    SummaryRecommended update for java-11-openjdk
    Typerecommended
    Severitymoderate
    References1193314
    Description:

    This update for java-11-openjdk fixes the following issues:


    Advisory IDSUSE-RU-2022:692-1
    ReleasedThu Mar 3 15:46:47 2022
    SummaryRecommended update for filesystem
    Typerecommended
    Severitymoderate
    References1190447
    Description:

    This update for filesystem fixes the following issues:


    Advisory IDSUSE-RU-2022:789-1
    ReleasedThu Mar 10 11:22:05 2022
    SummaryRecommended update for update-alternatives
    Typerecommended
    Severitymoderate
    References1195654
    Description:

    This update for update-alternatives fixes the following issues:


    Advisory IDSUSE-SU-2022:816-1
    ReleasedMon Mar 14 10:22:04 2022
    SummarySecurity update for java-11-openjdk
    Typesecurity
    Severitymoderate
    References1194925,1194926,1194927,1194928,1194929,1194930,1194931,1194932,1194933,1194934,1194935,1194937,1194939,1194940,1194941,CVE-2022-21248,CVE-2022-21277,CVE-2022-21282,CVE-2022-21283,CVE-2022-21291,CVE-2022-21293,CVE-2022-21294,CVE-2022-21296,CVE-2022-21299,CVE-2022-21305,CVE-2022-21340,CVE-2022-21341,CVE-2022-21360,CVE-2022-21365,CVE-2022-21366
    Description:

    This update for java-11-openjdk fixes the following issues:


    Advisory IDSUSE-RU-2022:846-1
    ReleasedTue Mar 15 11:41:51 2022
    SummaryRecommended update for log4j
    Typerecommended
    Severitymoderate
    References
    Description:


    This update ships log4j 2.17.1 to the SUSE Linux Enterprise Basesystem module. (jsc#SLE-23508)


    Update to 2.17.1.
    Fixed bugs:


    Advisory IDSUSE-RU-2022:936-1
    ReleasedTue Mar 22 18:10:17 2022
    SummaryRecommended update for filesystem and systemd-rpm-macros
    Typerecommended
    Severitymoderate
    References1196275,1196406
    Description:

    This update for filesystem and systemd-rpm-macros fixes the following issues:
    filesystem:


    systemd-rpm-macros:


    Advisory IDSUSE-RU-2022:1033-1
    ReleasedTue Mar 29 18:42:05 2022
    SummaryRecommended update for java-11-openjdk
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for java-11-openjdk fixes the following issues:


    Advisory IDSUSE-RU-2022:1409-1
    ReleasedTue Apr 26 12:54:57 2022
    SummaryRecommended update for gcc11
    Typerecommended
    Severitymoderate
    References1195628,1196107
    Description:

    This update for gcc11 fixes the following issues:


    Advisory IDSUSE-SU-2022:1513-1
    ReleasedTue May 3 16:13:25 2022
    SummarySecurity update for java-11-openjdk
    Typesecurity
    Severityimportant
    References1198671,1198672,1198673,1198674,1198675,CVE-2022-21426,CVE-2022-21434,CVE-2022-21443,CVE-2022-21476,CVE-2022-21496
    Description:

    This update for java-11-openjdk fixes the following issues:


    Advisory IDSUSE-SU-2022:1678-1
    ReleasedMon May 16 10:19:03 2022
    SummarySecurity update for jackson-databind, jackson-dataformats-binary, jackson-annotations, jackson-bom, jackson-core
    Typesecurity
    Severityimportant
    References1177616,1182481,1197132,CVE-2020-25649,CVE-2020-28491,CVE-2020-36518
    Description:

    This update for jackson-databind, jackson-dataformats-binary, jackson-annotations, jackson-bom, jackson-core fixes the following issues:
    Security issues fixed:


    Non security fixes:
    jackson-annotations - update from version 2.10.2 to version 2.13.0:
    + Build with source/target levels 8 + Add 'mvnw' wrapper + 'JsonSubType.Type' should accept array of names + Jackson version alignment with Gradle 6 + Add '@JsonIncludeProperties' + Add '@JsonTypeInfo(use=DEDUCTION)' + Ability to use '@JsonAnyGetter' on fields + Add '@JsonKey' annotation + Allow repeated calls to 'SimpleObjectIdResolver.bindItem()' for same mapping + Add 'namespace' property for '@JsonProperty' (for XML module) + Add target 'ElementType.ANNOTATION_TYPE' for '@JsonEnumDefaultValue' + 'JsonPattern.Value.pattern' retained as '', never (accidentally) exposed as 'null' + Rewrite to use `ant` for building in order to be able to use it in packages that have to be built before maven
    jackson-bom - update from version 2.10.2 to version 2.13.0:
    + Configure moditect plugin with '11' + jackson-bom manages the version of 'junit:junit' + Drop 'jackson-datatype-hibernate3' (support for Hibernate 3.x datatypes) + Removed 'jakarta' classifier variants of JAXB/JSON-P/JAX-RS modules due to the addition of new Jakarta artifacts (Jakarta-JSONP, Jakarta-xmlbind-annotations, Jakarta-rs-providers) + Add version for 'jackson-datatype-jakarta-jsonp' module (introduced after 2.12.2) + Add (beta) version for 'jackson-dataformat-toml' + Jakarta 9 artifact versions are missing from jackson-bom + Add default settings for 'gradle-module-metadata-maven-plugin' (gradle metadata) + Add default settings for 'build-helper-maven-plugin' + Drop 'jackson-module-scala_2.10' entry (not released for Jackson 2.12 or later) + Add override for 'version.plugin.bundle' (for 5.1.1) to help build on JDK 15+ + Add missing version for jackson-datatype-eclipse-collections jackson-core - update from version 2.10.2 to version 2.13.0:
    + Build with source and target levels 8 + Misleading exception for input source when processing byte buffer with start offset + Escape contents of source document snippet for 'JsonLocation._appendSourceDesc()' + Add 'StreamWriteException' type to eventually replace 'JsonGenerationException' + Replace 'getCurrentLocation()'/'getTokenLocation()' with 'currentLocation()'/'currentTokenLocation()' in 'JsonParser' + Replace 'JsonGenerator.writeObject()' (and related) with 'writePOJO()' + Replace 'getCurrentValue()'/'setCurrentValue()' with 'currentValue()'/'assignCurrentValue()' in 'JsonParser'/'JsonGenerator + Introduce O(n^1.5) BigDecimal parser implementation + ByteQuadsCanonicalizer.addName(String, int, int) has incorrect handling for case of q2 == null + UTF32Reader ArrayIndexOutOfBoundsException + Improve exception/JsonLocation handling for binary content: don't show content, include byte offset + Fix an issue with the TokenFilter unable to ignore properties when deserializing. + Optimize array allocation by 'JsonStringEncoder' + Add 'mvnw' wrapper + (partial) Optimize array allocation by 'JsonStringEncoder' + Add back accidentally removed 'JsonStringEncoder' related methods in 'BufferRecyclers' (like 'getJsonStringEncoder()') + 'ArrayOutOfBoundException' at 'WriterBasedJsonGenerator.writeString(Reader, int)' + Allow 'optional-padding' for 'Base64Variant' + More customizable TokenFilter inclusion (using 'Tokenfilter.Inclusion') + Publish Gradle Module Metadata + Add 'StreamReadCapability' for further format-based/format-agnostic handling improvements + Add 'JsonParser.isExpectedNumberIntToken()' convenience method + Add 'StreamWriteCapability' for further format-based/format-agnostic handling improvements + Add 'JsonParser.getNumberValueExact()' to allow precision-retaining buffering + Limit initial allocated block size by 'ByteArrayBuilder' to max block size + Add 'JacksonException' as parent class of 'JsonProcessingException' + Make 'JsonWriteContext.reset()' and 'JsonReadContext.reset()' methods public + Deprecate 'JsonParser.getCurrentTokenId()' (use '#currentTokenId()' instead) + Full 'LICENSE' included in jar for easier access by compliancy tools + Fix NPE in 'writeNumber(String)' method of 'UTF8JsonGenerator', 'WriterBasedJsonGenerator' + Add a String Array write method in the Streaming API + Synchronize variants of 'JsonGenerator#writeNumberField' with 'JsonGenerator#writeNumber' + Add JsonGenerator#writeNumber(char[], int, int) method + Do not clear aggregated contents of 'TextBuffer' when 'releaseBuffers()' called + 'FilteringGeneratorDelegate' does not handle 'writeString(Reader, int)' + Optionally allow leading decimal in float tokens + Rewrite to use ant for building in order to be able to use it in packages that have to be built before maven + Parsing JSON with 'ALLOW_MISSING_VALUE' enabled results in endless stream of 'VALUE_NULL' tokens + Handle case when system property access is restricted + 'FilteringGeneratorDelegate' does not handle 'writeString(Reader, int)' + DataFormatMatcher#getMatchedFormatName throws NPE when no match exists + 'JsonParser.getCurrentLocation()' byte/char offset update incorrectly for big payloads
    jackson-databind - update from version 2.10.5.1 to version 2.13.0:
    + '@JsonValue' with integer for enum does not deserialize correctly + 'AnnotatedMethod.getValue()/setValue()' doesn't have useful exception message + Add 'DatabindException' as intermediate subtype of 'JsonMappingException' + Jackson does not support deserializing new Java 9 unmodifiable collections + Allocate TokenBuffer instance via context objects (to allow format-specific buffer types) + Add mechanism for setting default 'ContextAttributes' for 'ObjectMapper' + Add 'DeserializationContext.readTreeAsValue()' methods for more convenient conversions for deserializers to use + Clean up support of typed 'unmodifiable', 'singleton' Maps/Sets/Collections + Extend internal bitfield of 'MapperFeature' to be 'long' + Add 'removeMixIn()' method in 'MapperBuilder' + Backport 'MapperBuilder' lambda-taking methods: 'withConfigOverride()', 'withCoercionConfig()', 'withCoercionConfigDefaults()' + configOverrides(boolean.class) silently ignored, whereas .configOverride(Boolean.class) works for both primitives and boxed boolean values + Dont track unknown props in buffer if 'ignoreAllUnknown' is true + Should allow deserialization of java.time types via opaque 'JsonToken.VALUE_EMBEDDED_OBJECT' + Optimize 'AnnotatedConstructor.call()' case by passing explicit null + Add AnnotationIntrospector.XmlExtensions interface for decoupling javax dependencies + Custom SimpleModule not included in list returned by ObjectMapper.getRegisteredModuleIds() after registration + Use more limiting default visibility settings for JDK types (java.*, javax.*) + Deep merge for 'JsonNode' using 'ObjectReader.readTree()' + IllegalArgumentException: Conflicting setter definitions for property with more than 2 setters + Serializing java.lang.Thread fails on JDK 11 and above + String-based 'Map' key deserializer is not deterministic when there is no single arg constructor + Add ArrayNode#set(int index, primitive_type value) + JsonStreamContext 'currentValue' wrongly references to '@JsonTypeInfo' annotated object + DOM 'Node' serialization omits the default namespace declaration + Support 'suppressed' property when deserializing 'Throwable' + 'AnnotatedMember.equals()' does not work reliably + Add 'MapperFeature.APPLY_DEFAULT_VALUES', initially for Scala module + For an absent property Jackson injects 'NullNode' instead of 'null' to a JsonNode-typed constructor argument of a '@ConstructorProperties'-annotated constructor + 'XMLGregorianCalendar' doesn't work with default typing + Content 'null' handling not working for root values + StdDeserializer rejects blank (all-whitespace) strings for ints + 'USE_BASE_TYPE_AS_DEFAULT_IMPL' not working with 'DefaultTypeResolverBuilder' + Add PropertyNamingStrategies.UpperSnakeCaseStrategy (and UPPER_SNAKE_CASE constant) + StackOverflowError when serializing JsonProcessingException + Support for BCP 47 'java.util.Locale' serialization/deserialization + String property deserializes null as 'null' for JsonTypeInfo.As.EXISTING_PROPERTY + Can not deserialize json to enum value with Object-/Array-valued input, '@JsonCreator' + Fix to avoid problem with 'BigDecimalNode', scale of 'Integer.MIN_VALUE' + Extend handling of 'FAIL_ON_NULL_FOR_PRIMITIVES' to cover coercion from (Empty) String via 'AsNull' + Add 'mvnw' wrapper + (regression) Factory method generic type resolution does not use Class-bound type parameter + Deserialization of 'empty' subtype with DEDUCTION failed + Merge findInjectableValues() results in AnnotationIntrospectorPair + READ_UNKNOWN_ENUM_VALUES_USING_DEFAULT_VALUE doesn't work with empty strings + 'TypeFactory' cannot convert 'Collection' sub-type without type parameters to canonical form and back + Fix for [modules-java8#207]: prevent fail on secondary Java 8 date/time types + EXTERNAL_PROPERTY does not work well with '@JsonCreator' and 'FAIL_ON_UNKNOWN_PROPERTIES' + String property deserializes null as 'null' for 'JsonTypeInfo.As.EXTERNAL_PROPERTY' + Property ignorals cause 'BeanDeserializer 'to forget how to read from arrays (not copying '_arrayDelegateDeserializer') + UntypedObjectDeserializer' mixes multiple unwrapped collections (related to #2733) + Two cases of incorrect error reporting about DeserializationFeature + Bug in polymorphic deserialization with '@JsonCreator', '@JsonAnySetter', 'JsonTypeInfo.As.EXTERNAL_PROPERTY' + Polymorphic subtype deduction ignores 'defaultImpl' attribute + MismatchedInputException: Cannot deserialize instance of 'com.fasterxml.jackson.databind.node.ObjectNode' out of VALUE_NULL token + Missing override for 'hasAsKey()' in 'AnnotationIntrospectorPair' + Creator lookup fails with 'InvalidDefinitionException' for conflict between single-double/single-Double arg constructor + 'MapDeserializer' forcing 'JsonMappingException' wrapping even if WRAP_EXCEPTIONS set to false + Auto-detection of constructor-based creator method skipped if there is an annotated factory-based creator method (regression from 2.11) + 'ObjectMapper.treeToValue()' no longer invokes 'JsonDeserializer.getNullValue()' + DeserializationProblemHandler is not invoked when trying to deserialize String + Fix failing 'double' JsonCreators in jackson 2.12.0 + Conflicting in POJOPropertiesCollector when having namingStrategy + Breaking API change in 'BasicClassIntrospector' (2.12.0) + 'JsonNode.requiredAt()' does NOT fail on some path expressions + Exception thrown when 'Collections.synchronizedList()' is serialized with type info, deserialized + Add option to resolve type from multiple existing properties, '@JsonTypeInfo(use=DEDUCTION)' + '@JsonIgnoreProperties' does not prevent Exception Conflicting getter/setter definitions for property + Deserialization Not Working Right with Generic Types and Builders + Add '@JsonIncludeProperties(propertyNames)' (reverse of '@JsonIgnoreProperties') + '@JsonAnyGetter' should be allowed on a field + Allow handling of single-arg constructor as property based by default + Allow case insensitive deserialization of String value into 'boolean'/'Boolean' (esp for Excel) + Allow use of '@JsonFormat(with=JsonFormat.Feature .ACCEPT_CASE_INSENSITIVE_PROPERTIES)' on Class + Abstract class included as part of known type ids for error message when using JsonSubTypes + Distinguish null from empty string for UUID deserialization + 'ReferenceType' does not expose valid containedType + Add 'CoercionConfig[s]' mechanism for configuring allowed coercions + 'JsonProperty.Access.READ_ONLY' does not work with 'getter-as-setter' 'Collection's + Support 'BigInteger' and 'BigDecimal' creators in 'StdValueInstantiator' + 'JsonProperty.Access.READ_ONLY' fails with collections when a property name is specified + 'BigDecimal' precision not retained for polymorphic deserialization + Support use of 'Void' valued properties ('MapperFeature.ALLOW_VOID_VALUED_PROPERTIES') + Explicitly fail (de)serialization of 'java.time.*' types in absence of registered custom (de)serializers + Improve description included in by 'DeserializationContext.handleUnexpectedToken()' + Support for JDK 14 record types ('java.lang.Record') + 'PropertyNamingStrategy' class initialization depends on its subclass, this can lead to class loading deadlock + 'FAIL_ON_IGNORED_PROPERTIES' does not throw on 'READONLY' properties with an explicit name + Add Gradle Module Metadata for version alignment with Gradle 6 + Allow 'JsonNode' auto-convert into 'ArrayNode' if duplicates found (for XML) + Allow values of 'untyped' auto-convert into 'List' if duplicates found (for XML) + Add 'ValueInstantiator.createContextual(...) + Support multiple names in 'JsonSubType.Type' + Disabling 'FAIL_ON_INVALID_SUBTYPE' breaks polymorphic deserialization of Enums + Explicitly fail (de)serialization of 'org.joda.time.*' types in absence of registered custom (de)serializers + Trailing zeros are stripped when deserializing BigDecimal values inside a @JsonUnwrapped property + Extract getter/setter/field name mangling from 'BeanUtil' into pluggable 'AccessorNamingStrategy' + Throw 'InvalidFormatException' instead of 'MismatchedInputException' for ACCEPT_FLOAT_AS_INT coercion failures + Add '@JsonKey' annotation (similar to '@JsonValue') for customizable serialization of Map keys + 'MapperFeature.ACCEPT_CASE_INSENSITIVE_ENUMS' should work for enum as keys + Add support for disabling special handling of 'Creator properties' wrt alphabetic property ordering + Add 'JsonNode.canConvertToExactIntegral()' to indicate whether floating-point/BigDecimal values could be converted to integers losslessly + Improve static factory method generic type resolution logic + Allow preventing 'Enum from integer' coercion using new 'CoercionConfig' system + '@JsonValue' not considered when evaluating inclusion + Make some java platform modules optional + Add support for serializing 'java.sql.Blob' + 'AnnotatedCreatorCollector' should avoid processing synthetic static (factory) methods + Add errorprone static analysis profile to detect bugs at build time + Problem with implicit creator name detection for constructor detection + Add 'BeanDeserializerBase.isCaseInsensitive()' + Refactoring of 'CollectionDeserializer' to solve CSV array handling issues + Full 'LICENSE' included in jar for easier access by compliancy tools + Fix type resolution for static methods (regression in 2.11.3) + '@JsonCreator' on constructor not compatible with '@JsonIdentityInfo', 'PropertyGenerator' + Add debug improvements about 'ClassUtil.getClassMethods()' + Cannot detect creator arguments of mixins for JDK types + Add 'JsonFormat.Shape' awareness for UUID serialization ('UUIDSerializer') + Json serialization fails or a specific case that contains generics and static methods with generic parameters (2.11.1 -> 2.11.2 regression) + 'ObjectMapper.activateDefaultTypingAsProperty()' is not using parameter 'PolymorphicTypeValidator' + Problem deserialization 'raw generic' fields (like 'Map') in 2.11.2 + Fix issues with 'MapLikeType.isTrueMapType()', 'CollectionLikeType.isTrueCollectionType()' + Parser/Generator features not set when using 'ObjectMapper.createParser()', 'createGenerator()' + Polymorphic subtypes not registering on copied ObjectMapper (2.11.1) + Failure to read AnnotatedField value in Jackson 2.11 + 'TypeFactory.constructType()' does not take 'TypeBindings' correctly + Builder Deserialization with JsonCreator Value vs Array + JsonCreator on static method in Enum and Enum used as key in map fails randomly + 'StdSubtypeResolver' is not thread safe (possibly due to copy not being made with 'ObjectMapper.copy()') + 'Conflicting setter definitions for property' exception for 'Map' subtype during deserialization + Fail to deserialize local Records + Rearranging of props when property-based generator is in use leads to incorrect output + Jackson doesn't respect 'CAN_OVERRIDE_ACCESS_MODIFIERS=false' for deserializer properties + 'DeserializationFeature.UNWRAP_SINGLE_VALUE_ARRAYS' don't support 'Map' type field + JsonParser from MismatchedInputException cannot getText() for floating-point value + i-I case conversion problem in Turkish locale with case-insensitive deserialization + '@JsonInject' fails on trying to find deserializer even if inject-only + Polymorphic deserialization should handle case-insensitive Type Id property name if 'MapperFeature.ACCEPT_CASE_INSENSITIVE_PROPERTIES' is enabled + TreeTraversingParser and UTF8StreamJsonParser create contexts differently + Support use of '@JsonAlias' for enum values + 'declaringClass' of 'enum-as-POJO' not removed for 'ObjectMapper' with a naming strategy + Fix 'JavaType.isEnumType()' to support sub-classes + BeanDeserializerBuilder Protected Factory Method for Extension + Support '@JsonSerialize(keyUsing)' and '@JsonDeserialize(keyUsing)' on Key class + Add 'SerializationFeature.WRITE_SELF_REFERENCES_AS_NULL' + 'ObjectMapper.registerSubtypes(NamedType...)' doesn't allow registering same POJO for two different type ids + 'DeserializationContext.handleMissingInstantiator()' throws 'MismatchedInputException' for non-static inner classes + Incorrect 'JsonStreamContext' for 'TokenBuffer' and 'TreeTraversingParser' + Add 'AnnotationIntrospector.findRenameByField()' to support Kotlin's 'is-getter' naming convention + Use '@JsonProperty(index)' for sorting properties on serialization + Java 8 'Optional' not working with '@JsonUnwrapped' on unwrappable type + Add 'MapperFeature.BLOCK_UNSAFE_POLYMORPHIC_BASE_TYPES' to allow blocking use of unsafe base type for polymorphic deserialization + 'ObjectMapper.setSerializationInclusion()' is ignored for 'JsonAnyGetter' + 'ValueInstantiationException' when deserializing using a builder and 'UNWRAP_SINGLE_VALUE_ARRAYS' + JsonIgnoreProperties(ignoreUnknown = true) does not work on field and method level + Failure to resolve generic type parameters on serialization + JsonParser cannot getText() for input stream on MismatchedInputException + ObjectReader readValue lacks Class argument + Change default textual serialization of 'java.util.Date'/'Calendar' to include colon in timezone offset + Add 'ObjectMapper.createParser()' and 'createGenerator()' methods + Allow serialization of 'Properties' with non-String values + Add new factory method for creating custom 'EnumValues' to pass to 'EnumDeserializer + 'IllegalArgumentException' thrown for mismatched subclass deserialization + Add convenience methods for creating 'List', 'Map' valued 'ObjectReader's (ObjectMapper.readerForListOf()) + 'SerializerProvider.findContentValueSerializer()' methods jackson-dataformats-binary - update from version 2.10.1 to version 2.13.0: + (cbor) Should validate UTF-8 multi-byte validity for short decode path too + (ion) Deprecate 'CloseSafeUTF8Writer', remove use + (smile) Make 'SmileFactory' support 'JsonFactory.Feature.CANONICALIZE_FIELD_NAMES' + (cbor) Make 'CBORFactory' support 'JsonFactory.Feature.CANONICALIZE_FIELD_NAMES' + (cbor) Handle case of BigDecimal with Integer.MIN_VALUE for scale gracefully + (cbor) Uncaught exception in CBORParser._nextChunkedByte2 (by ossfuzzer) + (cbor) Another uncaught exception in CBORParser._nextChunkedByte2 (by ossfuzzer) + (smile) Add 'SmileGenerator.Feature.LENIENT_UTF_ENCODING' for lenient handling of broken Unicode surrogate pairs on writing + (avro) Add 'logicalType' support for some 'java.time' types; add 'AvroJavaTimeModule' for native ser/deser + Support base64 strings in 'getBinaryValue()' for CBOR and Smile + (cbor) 'ArrayIndexOutOfBounds' for truncated UTF-8 name + (avro) Generate logicalType switch + (smile) 'ArrayIndexOutOfBounds' for truncated UTF-8 name + (ion) 'jackson-dataformat-ion' does not handle null.struct deserialization correctly + 'Ion-java' dep 1.4.0 -> 1.8.0 + Minor change to Ion module registration names (fully-qualified) + (cbor) Uncaught exception in CBORParser._nextChunkedByte2 (by ossfuzzer) + (cbor) Uncaught exception in CBORParser._findDecodedFromSymbols() (by ossfuzzer) + (smile) Uncaught validation problem wrt Smile 'BigDecimal' type + (smile) ArrayIndexOutOfBoundsException for malformed Smile header + (cbor) Failed to handle case of alleged String with length of Integer.MAX_VALUE + (smile) Allocate byte[] lazily for longer Smile binary data payloads + (cbor) CBORParser need to validate zero-length byte[] for BigInteger + (smile) Handle invalid chunked-binary-format length gracefully + (smile) Allocate byte[] lazily for longer Smile binary data payloads (7-bit encoded) + (smile) ArrayIndexOutOfBoundsException in SmileParser._decodeShortUnicodeValue() + (smile) Handle sequence of Smile header markers without recursion + (cbor) CBOR loses 'Map' entries with specific 'long' Map key values (32-bit boundary) + (ion) Ion Polymorphic deserialization in 2.12 breaks wrt use of Native Type Ids when upgrading from 2.8 + (cbor) 'ArrayIndexOutOfBoundsException' in 'CBORParser' for invalid UTF-8 String + (cbor) Handle invalid CBOR content like '[0x84]' (incomplete array) + (ion) Respect 'WRITE_ENUMS_USING_TO_STRING' in 'EnumAsIonSymbolSerializer' + (ion) Add support for generating IonSexps + (ion) Add support for deserializing IonTimestamps and IonBlobs + (ion) Add 'IonObjectMapper.builderForBinaryWriters()' / '.builderforTextualWriters()' convenience methods + (ion) Enabling pretty-printing fails Ion serialization + (ion) Allow disabling native type ids in IonMapper + (smile) Small bug in byte-alignment for long field names in Smile, symbol table reuse + (ion) Add 'IonFactory.getIonSystem()' accessor + (ion) Optimize 'IonParser.getNumberType()' using 'IonReader.getIntegerSize()' + (cbor) Add 'CBORGenerator.Feature.LENIENT_UTF_ENCODING' for lenient handling of Unicode surrogate pairs on writing + (cbor) Add support for decoding unassigned 'simple values' (type 7) + Add Gradle Module Metadata (https://blog.gradle.org/alignment-with-gradle-module-metadata) + (avro) Cache record names to avoid hitting class loader + (avro) Avro null deserialization + (ion) Add 'IonFactory.getIonSystem()' accessor + (avro) Add 'AvroGenerator.canWriteBinaryNatively()' to support binary writes, fix 'java.util.UUID' representation + (ion) Allow 'IonObjectMapper' with class name annotation introspector to deserialize generic subtypes + Remove dependencies upon Jackson 1.X and Avro's JacksonUtils + 'jackson-databind' should not be full dependency for (cbor, protobuf, smile) modules + 'CBORGenerator.Feature.WRITE_MINIMAL_INTS' does not write most compact form for all integers + 'AvroGenerator' overrides 'getOutputContext()' properly + (ion) Add 'IonFactory.getIonSystem()' accessor + (avro) Fix schema evolution involving maps of non-scalar + (protobuf) Parsing a protobuf message doesn't properly skip unknown fields + (ion) IonObjectMapper close()s the provided IonWriter unnecessarily + ion-java dependency 1.4.0 -> 1.5.1


    Advisory IDSUSE-RU-2022:2019-1
    ReleasedWed Jun 8 16:50:07 2022
    SummaryRecommended update for gcc11
    Typerecommended
    Severitymoderate
    References1192951,1193659,1195283,1196861,1197065
    Description:

    This update for gcc11 fixes the following issues:
    Update to the GCC 11.3.0 release.


    Advisory IDSUSE-SU-2022:2533-1
    ReleasedFri Jul 22 17:37:15 2022
    SummarySecurity update for mozilla-nss
    Typesecurity
    Severityimportant
    References1192079,1192080,1192086,1192087,1192228,1198486,1200027,CVE-2022-31741
    Description:

    This update for mozilla-nss fixes the following issues:
    Various FIPS 140-3 related fixes were backported from SUSE Linux Enterprise 15 SP4:


    Version update to NSS 3.79:

    Version update to NSS 3.78.1:

    Version update to NSS 3.78:

    Version update to NSS 3.77:

    Version update to NSS 3.76.1

    Version update to NSS 3.75

    Version update to NSS 3.74


    Version update to NSS 3.73.1:

    Version update to NSS 3.73

    Fixed MFSA 2021-51 (bsc#1193170) CVE-2021-43527: Memory corruption via DER-encoded DSA and RSA-PSS signatures
    Version update to NSS 3.72

    Version update to NSS 3.71

    Version update to NSS 3.70

    Version update to NSS 3.69.1:

    NSS 3.69:

    Version Update to 3.68.4 (bsc#1200027)


    Mozilla NSPR was updated to version 4.34:


    Advisory IDSUSE-SU-2022:2595-1
    ReleasedFri Jul 29 16:00:42 2022
    SummarySecurity update for mozilla-nss
    Typesecurity
    Severityimportant
    References1192079,1192080,1192086,1192087,1192228,1198486,1200027,CVE-2022-31741
    Description:

    This update for mozilla-nss fixes the following issues:
    Various FIPS 140-3 related fixes were backported from SUSE Linux Enterprise 15 SP4:


    Version update to NSS 3.79:

    Version update to NSS 3.78.1:

    Version update to NSS 3.78:

    Version update to NSS 3.77:

    Version update to NSS 3.76.1

    Version update to NSS 3.75

    Version update to NSS 3.74


    Version update to NSS 3.73.1:

    Version update to NSS 3.73

    Fixed MFSA 2021-51 (bsc#1193170) CVE-2021-43527: Memory corruption via DER-encoded DSA and RSA-PSS signatures
    Version update to NSS 3.72

    Version update to NSS 3.71

    Version update to NSS 3.70

    Version update to NSS 3.69.1:

    NSS 3.69:

    Version Update to 3.68.4 (bsc#1200027)


    Advisory IDSUSE-SU-2022:2655-1
    ReleasedWed Aug 3 15:47:49 2022
    SummarySecurity update for postgresql-jdbc
    Typesecurity
    Severitymoderate
    References1197356,CVE-2022-26520
    Description:

    This update for postgresql-jdbc fixes the following issues:


    Advisory IDSUSE-SU-2022:2707-1
    ReleasedTue Aug 9 10:18:18 2022
    SummarySecurity update for java-11-openjdk
    Typesecurity
    Severityimportant
    References1201684,1201692,1201694,CVE-2022-21540,CVE-2022-21541,CVE-2022-34169
    Description:

    This update for java-11-openjdk fixes the following issues:
    Update to upstream tag jdk-11.0.16+8 (July 2022 CPU)


    Advisory IDSUSE-SU-2022:2717-1
    ReleasedTue Aug 9 12:54:16 2022
    SummarySecurity update for ncurses
    Typesecurity
    Severitymoderate
    References1198627,CVE-2022-29458
    Description:

    This update for ncurses fixes the following issues:


    Advisory IDSUSE-RU-2022:2796-1
    ReleasedFri Aug 12 14:34:31 2022
    SummaryRecommended update for jitterentropy
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for jitterentropy fixes the following issues:
    jitterentropy is included in version 3.4.0 (jsc#SLE-24941):
    This is a FIPS 140-3 / NIST 800-90b compliant userspace jitter entropy generator library, used by other FIPS libraries.


    Advisory IDSUSE-RU-2022:2939-1
    ReleasedMon Aug 29 14:49:17 2022
    SummaryRecommended update for mozilla-nss
    Typerecommended
    Severitymoderate
    References1201298,1202645
    Description:

    This update for mozilla-nss fixes the following issues:
    Update to NSS 3.79.1 (bsc#1202645)



    Advisory IDSUSE-SU-2022:3252-1
    ReleasedMon Sep 12 09:07:53 2022
    SummarySecurity update for freetype2
    Typesecurity
    Severitymoderate
    References1198823,1198830,1198832,CVE-2022-27404,CVE-2022-27405,CVE-2022-27406
    Description:

    This update for freetype2 fixes the following issues:


    Non-security fixes:


    Advisory IDSUSE-RU-2022:3262-1
    ReleasedTue Sep 13 15:34:29 2022
    SummaryRecommended update for gcc11
    Typerecommended
    Severitymoderate
    References1199140
    Description:


    This update for gcc11 ships some missing 32bit libraries for s390x. (bsc#1199140)


    Advisory IDSUSE-SU-2022:3307-1
    ReleasedMon Sep 19 13:26:51 2022
    SummarySecurity update for sqlite3
    Typesecurity
    Severitymoderate
    References1189802,1195773,1201783,CVE-2021-36690,CVE-2022-35737
    Description:

    This update for sqlite3 fixes the following issues:


    Advisory IDSUSE-RU-2022:3328-1
    ReleasedWed Sep 21 12:48:56 2022
    SummaryRecommended update for jitterentropy
    Typerecommended
    Severitymoderate
    References1202870
    Description:

    This update for jitterentropy fixes the following issues:


    Advisory IDSUSE-SU-2022:3537-1
    ReleasedThu Oct 6 10:55:43 2022
    SummarySecurity update for postgresql-jdbc
    Typesecurity
    Severityimportant
    References1202170,CVE-2022-31197
    Description:

    This update for postgresql-jdbc fixes the following issues:


    Advisory IDSUSE-SU-2022:3784-1
    ReleasedWed Oct 26 18:03:28 2022
    SummarySecurity update for libtasn1
    Typesecurity
    Severitycritical
    References1204690,CVE-2021-46848
    Description:

    This update for libtasn1 fixes the following issues:


    Advisory IDSUSE-RU-2022:3873-1
    ReleasedFri Nov 4 14:58:08 2022
    SummaryRecommended update for mozilla-nspr, mozilla-nss
    Typerecommended
    Severitymoderate
    References1191546,1198980,1201298,1202870,1204729
    Description:

    This update for mozilla-nspr, mozilla-nss fixes the following issues:
    mozilla-nspr was updated to version 4.34.1:


    mozilla-nss was updated to NSS 3.79.2 (bsc#1204729):

    Other fixes that were applied:


    Advisory IDSUSE-RU-2022:3958-1
    ReleasedFri Nov 11 15:20:45 2022
    SummaryRecommended update for mozilla-nss
    Typerecommended
    Severitymoderate
    References1191546,1198980,1201298,1202870,1204729
    Description:

    This update for mozilla-nss fixes the following issues:
    mozilla-nss was updated to NSS 3.79.2 (bsc#1204729)



    Advisory IDSUSE-SU-2022:3995-1
    ReleasedTue Nov 15 16:49:28 2022
    SummarySecurity update for jackson-databind
    Typesecurity
    Severityimportant
    References1204369,1204370,CVE-2022-42003,CVE-2022-42004
    Description:

    This update for jackson-databind fixes the following issues:
    Update to version 2.13.4.2:
    - CVE-2022-42003: Fixed missing check in primitive value deserializers to avoid deep wrapper array nesting wrt 'UNWRAP_SINGLE_VALUE_ARRAYS' (bsc#1204370). - CVE-2022-42004: Fixed missing check in 'BeanDeserializer._deserializeFromArray()' to prevent use of deeply nested arrays (bsc#1204369).


    Advisory IDSUSE-SU-2022:4078-1
    ReleasedFri Nov 18 15:34:17 2022
    SummarySecurity update for java-11-openjdk
    Typesecurity
    Severitymoderate
    References1203476,1204468,1204471,1204472,1204473,1204475,1204480,1204523,CVE-2022-21618,CVE-2022-21619,CVE-2022-21624,CVE-2022-21626,CVE-2022-21628,CVE-2022-39399
    Description:

    This update for java-11-openjdk fixes the following issues:


    Advisory IDSUSE-SU-2022:4081-1
    ReleasedFri Nov 18 15:40:46 2022
    SummarySecurity update for dpkg
    Typesecurity
    Severitylow
    References1199944,CVE-2022-1664
    Description:

    This update for dpkg fixes the following issues:


    Advisory IDSUSE-RU-2022:4256-1
    ReleasedMon Nov 28 12:36:32 2022
    SummaryRecommended update for gcc12
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for gcc12 fixes the following issues:
    This update ship the GCC 12 compiler suite and its base libraries.
    The compiler baselibraries are provided for all SUSE Linux Enterprise 15 versions and replace the same named GCC 11 ones.
    The new compilers for C, C++, and Fortran are provided for SUSE Linux Enterprise 15 SP3 and SP4, and provided in the 'Development Tools' module.
    The Go, D and Ada language compiler parts are available unsupported via the PackageHub repositories.
    To use gcc12 compilers use:


    For a full changelog with all new GCC12 features, check out
    https://gcc.gnu.org/gcc-12/changes.html


    Advisory IDSUSE-RU-2022:4492-1
    ReleasedWed Dec 14 13:52:39 2022
    SummaryRecommended update for mozilla-nss
    Typerecommended
    Severitymoderate
    References1191546,1198980,1201298
    Description:

    This update for mozilla-nss fixes the following issues:


    Advisory IDSUSE-SU-2022:4628-1
    ReleasedWed Dec 28 09:23:13 2022
    SummarySecurity update for sqlite3
    Typesecurity
    Severitymoderate
    References1206337,CVE-2022-46908
    Description:

    This update for sqlite3 fixes the following issues:


    Advisory IDSUSE-SU-2023:103-1
    ReleasedThu Jan 19 13:22:52 2023
    SummarySecurity update for postgresql-jdbc
    Typesecurity
    Severitymoderate
    References1206921,CVE-2022-41946
    Description:

    This update for postgresql-jdbc fixes the following issues:


    Advisory IDSUSE-SU-2023:119-1
    ReleasedFri Jan 20 10:28:07 2023
    SummarySecurity update for mozilla-nss
    Typesecurity
    Severityimportant
    References1204272,1207038,CVE-2022-23491,CVE-2022-3479
    Description:

    This update for mozilla-nss fixes the following issues:


    Advisory IDSUSE-SU-2023:434-1
    ReleasedThu Feb 16 09:08:05 2023
    SummarySecurity update for mozilla-nss
    Typesecurity
    Severityimportant
    References1208138,CVE-2023-0767
    Description:

    This update for mozilla-nss fixes the following issues:
    Updated to NSS 3.79.4 (bsc#1208138):
    - CVE-2023-0767: Fixed handling of unknown PKCS#12 safe bag types.


    Advisory IDSUSE-RU-2023:617-1
    ReleasedFri Mar 3 16:49:06 2023
    SummaryRecommended update for jitterentropy
    Typerecommended
    Severitymoderate
    References1207789
    Description:

    This update for jitterentropy fixes the following issues:


    Advisory IDSUSE-SU-2023:752-1
    ReleasedThu Mar 16 08:40:03 2023
    SummarySecurity update for java-11-openjdk
    Typesecurity
    Severitymoderate
    References1206549,1207246,1207248,CVE-2023-21835,CVE-2023-21843
    Description:

    This update for java-11-openjdk fixes the following issues:


    Bugfixes:


    Advisory IDSUSE-feature-2023:775-1
    ReleasedThu Mar 16 15:58:55 2023
    SummaryFeature for updating the Java stack
    Typefeature
    Severitycritical
    References1047218,1062631,1120360,1133997,1134001,1145693,1171696,1172961,1173600,1177180,1177488,1177568,1179926,1180215,1182284,1182708,1182748,1182754,1184356,1184357,1184755,1186328,1187446,1188468,1188469,1188529,1190660,1190663,1193795,1195108,1195557,1198279,1198404,1198739,1198833,1201081,1201316,1201317,1203154,1203515,1203516,1203672,1203673,1203674,1203868,1204173,1204284,1204918,1205138,1205142,1205647,1206018,1206400,1206401,CVE-2019-17566,CVE-2020-11022,CVE-2020-11023,CVE-2020-11979,CVE-2020-11987,CVE-2020-11988,CVE-2020-13956,CVE-2020-15522,CVE-2020-1945,CVE-2020-26945,CVE-2020-28052,CVE-2020-2875,CVE-2020-2933,CVE-2020-2934,CVE-2020-8908,CVE-2021-2471,CVE-2021-26291,CVE-2021-27807,CVE-2021-27906,CVE-2021-29425,CVE-2021-33813,CVE-2021-36373,CVE-2021-36374,CVE-2021-37533,CVE-2021-42550,CVE-2021-43980,CVE-2022-2047,CVE-2022-2048,CVE-2022-23437,CVE-2022-24839,CVE-2022-28366,CVE-2022-29599,CVE-2022-37865,CVE-2022-37866,CVE-2022-38398,CVE-2022-38648,CVE-2022-38752,CVE-2022-40146,CVE-2022-40149,CVE-2022-40150,CVE-2022-42252,CVE-2022-42889,CVE-2022-45685,CVE-2022-45693
    Description:

    This feature update for the Java stack provides:
    ant:


    ant-antlr:

    ant-contrib:

    ant-junit:

    ant-junit5:

    antlr:

    antlr3:

    antlr4:

    aopalliance:

    apache-commons-beanutils:

    apache-commons-cli:

    apache-commons-codec:

    apache-commons-collections4:

    apache-commons-collections:

    apache-commons-compress:

    apache-commons-configuration:

    apache-commons-csv:

    apache-commons-daemon:

    apache-commons-dbcp:

    apache-commons-digester:

    apache-commons-el:

    apache-commons-exec:

    apache-commons-fileupload:

    apache-commons-io:

    apache-commons-jexl:

    apache-commons-lang3:

    apache-commons-logging:

    apache-commons-math:

    apache-commons-net:

    apache-commons-ognl:

    apache-commons-parent:

    apache-commons-pool2:

    apache-commons-text:

    apache-ivy:


    apache-logging-parent:

    apache-parent:

    apache-pdfbox:

    apache-resource-bundles:

    apache-sshd:

    apiguardian:

    aqute-bnd:

    args4j:

    asm3:

    atinject:

    auto:

    avalon-framework:

    avalon-logkit:

    aws-sdk-java:

    axis:

    base64coder:

    beust-jcommander:

    bnd-maven-plugin:

    bouncycastle:

    bsf:

    bsh2:

    cal10n:

    cbi-plugins:

    cdi-api:

    cglib:

    checker-qual:

    classmate:

    codemodel:

    codenarc:

    concurrentlinkedhashmap-lru:

    decentxml:

    dom4j:

    ecj:

    eclipse:

    eclipse-ecf:

    eclipse-egit:

    eclipse-emf:

    eclipse-jgit:
    eclipse-license:

    eclipse-swt:

    ed25519-java:

    ee4j:

    exec-maven-plugin:

    extra166y:

    ezmorph:

    felix-bundlerepository:

    felix-gogo-command:

    felix-gogo-runtime:

    felix-osgi-compendium:

    felix-osgi-foundation:

    felix-osgi-obr:

    felix-scr:

    felix-shell:

    felix-utils:

    fmpp:

    freemarker:

    geronimo-specs:

    glassfish-activation:

    glassfish-annotation-api:

    glassfish-dtd-parser:

    glassfish-fastinfoset:

    glassfish-jaxb-api:

    glassfish-jaxb:

    glassfish-jax-rs-api:

    glassfish-jsp:

    glassfish-servlet-api:

    glassfish-transaction-api:

    gmavenplus-plugin:

    gmetrics:

    google-errorprone-annotations:

    google-gson:

    google-guice:

    google-http-java-client:

    google-oauth-java-client:

    gpars:

    gradle-bootstrap:

    gradle:

    groovy:

    groovy18:

    guava20:

    guava:

    hamcrest:

    hawtjni-maven-plugin:

    hawtjni-runtime:

    http-builder:

    httpcomponents-client:

    httpcomponents-core:

    icu4j:

    isorelax:

    istack-commons:

    j2objc-annotations:

    jackson-modules-base:

    jackson-parent:

    jackson:

    jakarta-activation:

    jakarta-commons-discovery:


    jakarta-commons-modeler:

    jakarta-mail:

    jakarta-taglibs-standard:

    jandex:

    janino:

    jansi-native:

    jansi:

    jarjar:

    jatl:

    javacc-maven-plugin:

    javacc:

    java-cup:

    java-cup-bootstrap:
    javaewah:

    javamail:

    javapackages-meta:

    javapackages-tools:

    javaparser:

    javassist:

    jboss-interceptors-1.2-api:

    jboss-websocket-1.0-api:

    jcache:

    jcifs:

    jcip-annotations:

    jcsp:

    jctools:

    jdependency:

    jdepend:

    jdom:

    jdom2:

    jettison:

    jetty-minimal:

    jetty-websocket:

    jeuclid:

    jflex:

    jflex-bootstrap:
    jformatstring:

    jgit:

    jhighlight:

    jing-trang:

    jline:

    jline1:

    jna:

    joda-convert:

    joda-time:

    jsch-agent-proxy:

    jsch:

    json-lib:

    jsonp:

    jsr-311:

    jtidy:

    junit:

    junit5:

    jython:

    jzlib:

    kryo:

    kxml:

    libreadline-java:

    log4j:

    logback:

    lucene:

    maven:

    maven2:

    maven-antrun-plugin:

    maven-archiver:

    maven-artifact-resolver:

    maven-artifact-transfer:

    maven-assembly-plugin:

    maven-clean-plugin:

    maven-common-artifact-filters:

    maven-compiler-plugin:

    maven-dependency-analyzer:

    maven-dependency-plugin:

    maven-dependency-tree:

    maven-doxia:

    maven-doxia-sitetools:

    maven-enforcer:

    maven-file-management:

    maven-filtering:

    maven-install-plugin:

    maven-invoker:

    maven-jar-plugin:

    maven-javadoc-plugin:

    maven-mapping:

    maven-plugin-build-helper:

    maven-plugin-bundle:

    maven-plugin-testing:

    maven-plugin-tools:

    maven-remote-resources-plugin:

    maven-reporting-api:

    maven-resolver:

    maven-resources-plugin:

    maven-shared-incremental:

    maven-shared-io:

    maven-shared-utils:

    maven-source-plugin:

    maven-surefire:

    maven-verifier:

    maven-wagon:

    minlog:

    modello-maven-plugin:

    modello:

    mojo-parent:

    msv:

    multiverse:

    mx4j:

    mybatis-parent:

    mybatis:

    mysql-connector-java:

    nailgun:

    native-platform:

    nekohtml:

    netty3:

    netty-tcnative:

    objectweb-asm:

    objenesis:

    opentest4j:

    oro:

    osgi-annotation:

    osgi-compendium:

    osgi-core:

    os-maven-plugin:

    paradise:

    paranamer:

    parboiled:

    pegdown:

    picocli:

    plexus-ant-factory:

    plexus-archiver:

    plexus-bsh-factory:

    plexus-build-api:

    plexus-cipher:

    plexus-classworlds:

    plexus-cli:

    plexus-compiler:

    plexus-component-api:

    plexus-component-metadata:

    plexus-containers:

    plexus-i18n:

    plexus-interactivity:

    plexus-interpolation:

    plexus-io:

    plexus-languages:

    plexus-metadata-generator:

    plexus-resources:

    plexus-sec-dispatcher:

    plexus-utils:

    plexus-velocity:

    qdox:

    reflectasm:

    regexp:

    relaxngcc:

    relaxngDatatype:

    reload4j:

    replacer:

    rhino:

    sat4j:

    saxon9:

    sbt-launcher:

    sbt:

    scala-pickling:

    scala:

    servletapi4:

    signpost-core:

    sisu:

    slf4j:

    snakeyaml:

    spec-version-maven-plugin:

    stax2-api:

    stax-ex:

    stringtemplate4:

    string-template-maven-plugin:

    stringtemplate:
    tagsoup:

    template-resolver:

    tesla-polyglot:

    test-interface:

    testng:

    tomcat:

    treelayout:

    trilead-ssh2:

    tycho:

    univocity-parsers:

    utfcpp:

    velocity:

    werken-xpath:

    woodstox-core:

    wsdl4j:

    ws-jaxme:

    xalan-j2:

    xbean:

    xerces-j2:

    xml-commons-apis:

    xml-commons-resolver:

    xmlgraphics-batik:

    xmlgraphics-commons:

    xmlgraphics-fop:

    xml-maven-plugin:

    xmlstreambuffer:

    xmlunit:

    xmvn-connector:
    Rename xmvn-connector-aether to xmvn-connector and provide it as version 4.0.0. (jsc#SLE-23217)
    xmvn-connector-gradle:

    xmvn-connector-ivy:

    xmvn-mojo:

    xmvn-parent:

    xmvn-tools:

    xmvn:

    xpp2:

    xpp3:

    xsom:

    xstream:

    xz-java:

    zinc:


    Advisory IDSUSE-RU-2023:776-1
    ReleasedThu Mar 16 17:29:23 2023
    SummaryRecommended update for gcc12
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for gcc12 fixes the following issues:
    This update ships gcc12 also to the SUSE Linux Enterprise 15 SP1 LTSS and 15 SP2 LTSS products.
    SUSE Linux Enterprise 15 SP3 and SP4 get only refreshed builds without changes

    This update ship the GCC 12 compiler suite and its base libraries.
    The compiler baselibraries are provided for all SUSE Linux Enterprise 15 versions and replace the same named GCC 11 ones.
    The new compilers for C, C++, and Fortran are provided in the SUSE Linux Enterprise Module for Development Tools.
    To use gcc12 compilers use:


    For a full changelog with all new GCC12 features, check out
    https://gcc.gnu.org/gcc-12/changes.html


    Advisory IDSUSE-RU-2023:1939-1
    ReleasedFri Apr 21 11:14:30 2023
    SummaryRecommended update for mozilla-nss
    Typerecommended
    Severitymoderate
    References1191546,1207209,1208242,1208999
    Description:

    This update for mozilla-nss fixes the following issues:


    Advisory IDSUSE-SU-2023:2111-1
    ReleasedFri May 5 14:34:00 2023
    SummarySecurity update for ncurses
    Typesecurity
    Severitymoderate
    References1210434,CVE-2023-29491
    Description:

    This update for ncurses fixes the following issues:


    Advisory IDSUSE-SU-2023:2222-1
    ReleasedTue May 16 17:41:47 2023
    SummarySecurity update for java-11-openjdk
    Typesecurity
    Severityimportant
    References1210628,1210631,1210632,1210634,1210635,1210636,1210637,CVE-2023-21930,CVE-2023-21937,CVE-2023-21938,CVE-2023-21939,CVE-2023-21954,CVE-2023-21967,CVE-2023-21968
    Description:

    This update for java-11-openjdk fixes the following issues:
    Upgrade to upsteam tag jdk-11.0.19+7 (April 2023 CPU):


    Advisory IDSUSE-feature-2023:2269-1
    ReleasedMon May 22 14:50:34 2023
    SummaryFeature update for javapackages-tools
    Typefeature
    Severitymoderate
    References
    Description:

    This update for javapackages-tools fixes the following issues:



    Advisory IDSUSE-OU-2023:2281-1
    ReleasedWed May 24 10:19:39 2023
    SummaryOptional update for javassist
    Typeoptional
    Severitylow
    References
    Description:

    This update for javassist fixes the following issues:
    Version update from 3.29.0 to 3.29.2 (jsc#SLE-23217):


    Advisory IDSUSE-RU-2023:2625-1
    ReleasedFri Jun 23 17:16:11 2023
    SummaryRecommended update for gcc12
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for gcc12 fixes the following issues:


    * includes regression and other bug fixes


    Advisory IDSUSE-SU-2023:2765-1
    ReleasedMon Jul 3 20:28:14 2023
    SummarySecurity update for libcap
    Typesecurity
    Severitymoderate
    References1211418,1211419,CVE-2023-2602,CVE-2023-2603
    Description:

    This update for libcap fixes the following issues:


    Advisory IDSUSE-RU-2023:2788-1
    ReleasedThu Jul 6 11:51:02 2023
    SummaryRecommended update for mozilla-nspr, mozilla-nss
    Typerecommended
    Severitymoderate
    References1185116,1202118
    Description:

    This update for mozilla-nspr, mozilla-nss fixes the following issues:
    mozilla-nspr was updated to version 4.35


    mozilla-nss was update to NSS 3.90:


    update to NSS 3.89.1

    update to NSS 3.89

    update to NSS 3.88.1

    update to NSS 3.88

    update to NSS 3.87

    update to NSS 3.86

    update to NSS 3.85

    update to NSS 3.84
    update to NSS 3.83

    update to NSS 3.82

    update to NSS 3.81



    update to NSS 3.80
    by allocating it on initialization. Replaced redundant code with assert. Debug builds: Added buffer freeing/allocation for each record.
  • Mark 3.79 as an ESR release.
  • Bump nssckbi version number for June.
  • Remove Hellenic Academic 2011 Root.
  • Add E-Tugra Roots.
  • Add Certainly Roots.
  • Add DigitCert Roots.
  • Protect SFTKSlot needLogin with slotLock.
  • Compare signature and signatureAlgorithm fields in legacy certificate verifier.
  • Uninitialized value in cert_VerifyCertChainOld.
  • Unchecked return code in sec_DecodeSigAlg.
  • Uninitialized value in cert_ComputeCertType.
  • Avoid data race on primary password change.
  • Replace ppc64 dcbzl intrinisic.
  • Allow LDFLAGS override in makefile builds.

  • Advisory IDSUSE-RU-2023:2814-1
    ReleasedWed Jul 12 22:05:25 2023
    SummaryRecommended update for mozilla-nss
    Typerecommended
    Severitymoderate
    References1185116,1202118
    Description:

    This update for mozilla-nss fixes the following issues:
    mozilla-nss was updated to NSS 3.90:



    update to NSS 3.89.1

    update to NSS 3.89

    update to NSS 3.88.1

    update to NSS 3.88

    update to NSS 3.87

    update to NSS 3.86

    update to NSS 3.85

    update to NSS 3.84

    update to NSS 3.83
    with retry configs in EncryptedExtensions and if not accepting ECH. Changed config setting behavior to skip configs with unsupported mandatory extensions instead of failing
  • Added ECH client support to BoGo shim. Changed
  • CHInner creation to skip TLS 1.2 only extensions to comply with BoGo
  • Added ECH server support to BoGo shim. Fixed NSS ECH server accept_confirmation bugs
  • Update BoGo tests to recent BoringSSL version
  • Bump minimum NSPR version to 4.34.1

  • update to NSS 3.82

    update to NSS 3.81



    update to NSS 3.80
    by allocating it on initialization. Replaced redundant code with assert. Debug builds: Added buffer freeing/allocation for each record.
  • Mark 3.79 as an ESR release.
  • Bump nssckbi version number for June.
  • Remove Hellenic Academic 2011 Root.
  • Add E-Tugra Roots.
  • Add Certainly Roots.
  • Add DigitCert Roots.
  • Protect SFTKSlot needLogin with slotLock.
  • Compare signature and signatureAlgorithm fields in legacy certificate verifier.
  • Uninitialized value in cert_VerifyCertChainOld.
  • Unchecked return code in sec_DecodeSigAlg.
  • Uninitialized value in cert_ComputeCertType.
  • Avoid data race on primary password change.
  • Replace ppc64 dcbzl intrinisic.
  • Allow LDFLAGS override in makefile builds.

  • Advisory IDSUSE-RU-2023:2985-1
    ReleasedWed Jul 26 12:48:20 2023
    SummaryRecommended update for javassist
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for javassist fixes the following issues:


    Advisory IDSUSE-SU-2023:3287-1
    ReleasedFri Aug 11 12:27:11 2023
    SummarySecurity update for java-11-openjdk
    Typesecurity
    Severityimportant
    References1207922,1213473,1213474,1213475,1213479,1213481,1213482,CVE-2023-22006,CVE-2023-22036,CVE-2023-22041,CVE-2023-22044,CVE-2023-22045,CVE-2023-22049,CVE-2023-25193
    Description:

    This update for java-11-openjdk fixes the following issues:
    Updated to jdk-11.0.20+8 (July 2023 CPU):
    - CVE-2023-22006: Fixed vulnerability in the network component (bsc#1213473). - CVE-2023-22036: Fixed vulnerability in the utility component (bsc#1213474). - CVE-2023-22041: Fixed vulnerability in the hotspot component (bsc#1213475). - CVE-2023-22044: Fixed vulnerability in the hotspot component (bsc#1213479). - CVE-2023-22045: Fixed vulnerability in the hotspot component (bsc#1213481). - CVE-2023-22049: Fixed vulnerability in the libraries component (bsc#1213482). - CVE-2023-25193: Fixed vulnerability in the embedded harfbuzz module (bsc#1207922).
    - JDK-8298676: Enhanced Look and Feel - JDK-8300285: Enhance TLS data handling - JDK-8300596: Enhance Jar Signature validation - JDK-8301998, JDK-8302084: Update HarfBuzz to 7.0.1 - JDK-8302475: Enhance HTTP client file downloading - JDK-8302483: Enhance ZIP performance - JDK-8303376: Better launching of JDI - JDK-8304468: Better array usages - JDK-8305312: Enhanced path handling - JDK-8308682: Enhance AES performance
    Bugfixes:
    - JDK-8171426: java/lang/ProcessBuilder/Basic.java failed with Stream closed - JDK-8178806: Better exception logging in crypto code - JDK-8187522: test/sun/net/ftp/FtpURLConnectionLeak.java timed out - JDK-8209167: Use CLDR's time zone mappings for Windows - JDK-8209546: Make sun/security/tools/keytool/autotest.sh to support macosx - JDK-8209880: tzdb.dat is not reproducibly built - JDK-8213531: Test javax/swing/border/TestTitledBorderLeak.java fails - JDK-8214459: NSS source should be removed - JDK-8214807: Improve handling of very old class files - JDK-8215015: [TESTBUG] remove unneeded -Xfuture option from tests - JDK-8215575: C2 crash: assert(get_instanceKlass()->is_loaded()) failed: must be at least loaded - JDK-8220093: Change to GCC 8.2 for building on Linux at Oracle - JDK-8227257: javax/swing/JFileChooser/4847375/bug4847375.java fails with AssertionError - JDK-8232853: AuthenticationFilter.Cache::remove may throw ConcurrentModificationException - JDK-8243936: NonWriteable system properties are actually writeable - JDK-8246383: NullPointerException in JceSecurity.getVerificationResult when using Entrust provider - JDK-8248701: On Windows generated modules-deps.gmk can contain backslash-r (CR) characters - JDK-8257856: Make ClassFileVersionsTest.java robust to JDK version updates - JDK-8259530: Generated docs contain MIT/GPL-licenced works without reproducing the licence - JDK-8263420: Incorrect function name in NSAccessibilityStaticText native peer implementation - JDK-8264290: Create implementation for NSAccessibilityComponentGroup protocol peer - JDK-8264304: Create implementation for NSAccessibilityToolbar protocol peer - JDK-8265486: ProblemList javax/sound/midi/Sequencer/ /Recording.java on macosx-aarch64 - JDK-8268558: [TESTBUG] Case 2 in TestP11KeyFactoryGetRSAKeySpec is skipped - JDK-8269746: C2: assert(!in->is_CFG()) failed: CFG Node with no controlling input? - JDK-8274864: Remove Amman/Cairo hacks in ZoneInfoFile - JDK-8275233: Incorrect line number reported in exception stack trace thrown from a lambda expression - JDK-8275721: Name of UTC timezone in a locale changes depending on previous code - JDK-8275735: [linux] Remove deprecated Metrics api (kernel memory limit) - JDK-8276880: Remove java/lang/RuntimeTests/exec/ExecWithDir as unnecessary - JDK-8277775: Fixup bugids in RemoveDropTargetCrashTest.java - add 4357905 - JDK-8278434: timeouts in test java/time/test/java/time/format/ /TestZoneTextPrinterParser.java - JDK-8280703: CipherCore.doFinal(...) causes potentially massive byte[] allocations during decryption - JDK-8282077: PKCS11 provider C_sign() impl should handle CKR_BUFFER_TOO_SMALL error - JDK-8282201: Consider removal of expiry check in VerifyCACerts.java test - JDK-8282467: add extra diagnostics for JDK-8268184 - JDK-8282600: SSLSocketImpl should not use user_canceled workaround when not necessary - JDK-8283059: Uninitialized warning in check_code.c with GCC 11.2 - JDK-8285497: Add system property for Java SE specification maintenance version - JDK-8286398: Address possibly lossy conversions in jdk.internal.le - JDK-8287007: [cgroups] Consistently use stringStream throughout parsing code - JDK-8287246: DSAKeyValue should check for missing params instead of relying on KeyFactory provider - JDK-8287876: The recently de-problemlisted TestTitledBorderLeak test is unstable - JDK-8287897: Augment src/jdk.internal.le/share/legal/jline.md with information on 4th party dependencies - JDK-8289301: P11Cipher should not throw out of bounds exception during padding - JDK-8289735: UTIL_LOOKUP_PROGS fails on pathes with space - JDK-8291226: Create Test Cases to cover scenarios for JDK-8278067 - JDK-8291637: HttpClient default keep alive timeout not followed if server sends invalid value - JDK-8291638: Keep-Alive timeout of 0 should close connection immediately - JDK-8292206: TestCgroupMetrics.java fails as getMemoryUsage() is lower than expected - JDK-8293232: Fix race condition in pkcs11 SessionManager - JDK-8293815: P11PSSSignature.engineUpdate should not print debug messages during normal operation - JDK-8294548: Problem list SA core file tests on macosx-x64 due to JDK-8294316 - JDK-8294906: Memory leak in PKCS11 NSS TLS server - JDK-8295974: jni_FatalError and Xcheck:jni warnings should print the native stack when there are no Java frames - JDK-8296934: Write a test to verify whether Undecorated Frame can be iconified or not - JDK-8297000: [jib] Add more friendly warning for proxy issues - JDK-8297450: ScaledTextFieldBorderTest.java fails when run with -show parameter - JDK-8298887: On the latest macOS+XCode the Robot API may report wrong colors - JDK-8299259: C2: Div/Mod nodes without zero check could be split through iv phi of loop resulting in SIGFPE - JDK-8300079: SIGSEGV in LibraryCallKit::inline_string_copy due to constant NULL src argument - JDK-8300205: Swing test bug8078268 make latch timeout configurable - JDK-8300490: Spaces in name of MacOS Code Signing Identity are not correctly handled after JDK-8293550 - JDK-8301119: Support for GB18030-2022 - JDK-8301170: perfMemory_windows.cpp add free_security_attr to early returns - JDK-8301401: Allow additional characters for GB18030-2022 support - JDK-8302151: BMPImageReader throws an exception reading BMP images - JDK-8302791: Add specific ClassLoader object to Proxy IllegalArgumentException message - JDK-8303102: jcmd: ManagementAgent.status truncates the text longer than O_BUFLEN - JDK-8303354: addCertificatesToKeystore in KeystoreImpl.m needs CFRelease call in early potential CHECK_NULL return - JDK-8303432: Bump update version for OpenJDK: jdk-11.0.20 - JDK-8303440: The 'ZonedDateTime.parse' may not accept the 'UTC+XX' zone id - JDK-8303465: KeyStore of type KeychainStore, provider Apple does not show all trusted certificates - JDK-8303476: Add the runtime version in the release file of a JDK image - JDK-8303482: Update LCMS to 2.15 - JDK-8303564: C2: 'Bad graph detected in build_loop_late' after a CMove is wrongly split thru phi - JDK-8303576: addIdentitiesToKeystore in KeystoreImpl.m needs CFRelease call in early potential CHECK_NULL return - JDK-8303822: gtestMain should give more helpful output - JDK-8303861: Error handling step timeouts should never be blocked by OnError and others - JDK-8303937: Corrupted heap dumps due to missing retries for os::write() - JDK-8304134: jib bootstrapper fails to quote filename when checking download filetype - JDK-8304291: [AIX] Broken build after JDK-8301998 - JDK-8304295: harfbuzz build fails with GCC 7 after JDK-8301998 - JDK-8304350: Font.getStringBounds calculates wrong width for TextAttribute.TRACKING other than 0.0 - JDK-8304760: Add 2 Microsoft TLS roots - JDK-8305113: (tz) Update Timezone Data to 2023c - JDK-8305400: ISO 4217 Amendment 175 Update - JDK-8305528: [11u] Backport of JDK-8259530 breaks build with JDK10 bootstrap VM - JDK-8305682: Update the javadoc in the Character class to state support for GB 18030-2022 Implementation Level 2 - JDK-8305711: Arm: C2 always enters slowpath for monitorexit - JDK-8305721: add `make compile-commands` artifacts to .gitignore - JDK-8305975: Add TWCA Global Root CA - JDK-8306543: GHA: MSVC installation is failing - JDK-8306658: GHA: MSVC installation could be optional since it might already be pre-installed - JDK-8306664: GHA: Update MSVC version to latest stepping - JDK-8306768: CodeCache Analytics reports wrong threshold - JDK-8306976: UTIL_REQUIRE_SPECIAL warning on grep - JDK-8307134: Add GTS root CAs - JDK-8307811: [TEST] compilation of TimeoutInErrorHandlingTest fails after backport of JDK-8303861 - JDK-8308006: Missing NMT memory tagging in CMS - JDK-8308884: [17u/11u] Backout JDK-8297951 - JDK-8309476: [11u] tools/jmod/hashes/HashesOrderTest.java fails intermittently - JDK-8311465: [11u] Remove designator DEFAULT_PROMOTED_VERSION_PRE=ea for release 11.0.20


    Advisory IDSUSE-SU-2023:3461-1
    ReleasedMon Aug 28 17:25:09 2023
    SummarySecurity update for freetype2
    Typesecurity
    Severitymoderate
    References1210419,CVE-2023-2004
    Description:

    This update for freetype2 fixes the following issues:


    Advisory IDSUSE-RU-2023:3641-1
    ReleasedMon Sep 18 15:02:47 2023
    SummaryRecommended update for java-11-openjdk
    Typerecommended
    Severityimportant
    References
    Description:

    This update for java-11-openjdk fixes the following issues:


    Advisory IDSUSE-SU-2023:3661-1
    ReleasedMon Sep 18 21:44:09 2023
    SummarySecurity update for gcc12
    Typesecurity
    Severityimportant
    References1214052,CVE-2023-4039
    Description:

    This update for gcc12 fixes the following issues:


    Advisory IDSUSE-SU-2023:4162-1
    ReleasedMon Oct 23 15:33:03 2023
    SummarySecurity update for gcc13
    Typesecurity
    Severityimportant
    References1206480,1206684,1210557,1211427,1212101,1213915,1214052,1214460,CVE-2023-4039
    Description:

    This update for gcc13 fixes the following issues:
    This update ship the GCC 13.2 compiler suite and its base libraries.
    The compiler base libraries are provided for all SUSE Linux Enterprise 15 versions and replace the same named GCC 12 ones.
    The new compilers for C, C++, and Fortran are provided for SUSE Linux Enterprise 15 SP4 and SP5, and provided in the 'Development Tools' module.
    The Go, D, Ada and Modula 2 language compiler parts are available unsupported via the PackageHub repositories.
    To use gcc13 compilers use:


    For a full changelog with all new GCC13 features, check out
    https://gcc.gnu.org/gcc-13/changes.html

    Detailed changes:




    Advisory IDSUSE-SU-2023:4198-1
    ReleasedWed Oct 25 11:58:43 2023
    SummarySecurity update for java-11-openjdk
    Typesecurity
    Severityimportant
    References1214790,1216374,CVE-2023-22081
    Description:

    This update for java-11-openjdk fixes the following issues:


    - CVE-2023-22081: Fixed a partial denial of service issue that could be triggered via HTTPS (bsc#1216374).
    Please visit the Oracle Release Notes page for the full changelog:
    https://www.oracle.com/java/technologies/javase/11all-relnotes.html


    Advisory IDSUSE-SU-2023:4215-1
    ReleasedThu Oct 26 12:19:25 2023
    SummarySecurity update for zlib
    Typesecurity
    Severitymoderate
    References1216378,CVE-2023-45853
    Description:

    This update for zlib fixes the following issues:


    Advisory IDSUSE-RU-2023:4233-1
    ReleasedMon Oct 30 02:45:06 2023
    SummaryRecommended update for log4j
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for log4j fixes the following issues:


    Advisory IDSUSE-SU-2023:4458-1
    ReleasedThu Nov 16 14:38:48 2023
    SummarySecurity update for gcc13
    Typesecurity
    Severityimportant
    References1206480,1206684,1210557,1211427,1212101,1213915,1214052,1214460,1215427,1216664,CVE-2023-4039
    Description:

    This update for gcc13 fixes the following issues:
    This update ship the GCC 13.2 compiler suite and its base libraries.
    The compiler base libraries are provided for all SUSE Linux Enterprise 15 versions and replace the same named GCC 12 ones.
    The new compilers for C, C++, and Fortran are provided for SUSE Linux Enterprise 15 SP4 and SP5, and provided in the 'Development Tools' module.
    The Go, D, Ada and Modula 2 language compiler parts are available unsupported via the PackageHub repositories.
    To use gcc13 compilers use:


    For a full changelog with all new GCC13 features, check out
    https://gcc.gnu.org/gcc-13/changes.html

    Detailed changes:




    Advisory IDSUSE-RU-2023:4617-1
    ReleasedThu Nov 30 09:37:04 2023
    SummaryRecommended update for javapackages-tools
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for javapackages-tools fixes the following issues:


    Advisory IDSUSE-SU-2023:4619-1
    ReleasedThu Nov 30 10:13:52 2023
    SummarySecurity update for sqlite3
    Typesecurity
    Severityimportant
    References1210660,CVE-2023-2137
    Description:

    This update for sqlite3 fixes the following issues:


    Advisory IDSUSE-RU-2023:4700-1
    ReleasedMon Dec 11 07:03:27 2023
    SummaryRecommended update for p11-kit
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for p11-kit fixes the following issues:


    Advisory IDSUSE-feature-2023:4885-1
    ReleasedMon Dec 18 09:26:48 2023
    SummaryFeature update for Jackson
    Typefeature
    Severitymoderate
    References
    Description:

    This update for Jackson fixes the following issues:
    jackson-annotations was updated from version 2.13.0 to 2.15.2:


    jackson-bom was updated from version 2.13.0 to 2.15.2:

    jackson-core was updated from version 2.13.0 to 2.15.2:
    - Version 2.15.2: * Allow override of 'StreamReadContraints' default with 'overrideDefaultStreamReadConstraints()' - Version 2.15.1: * Add FastDoubleParser section to 'NOTICE' * Increase default max allowed String value length from 5 megs to 20 megs * Problem with 'FilteringGeneratorDelegate' wrt 'TokenFilter.Inclusion.INCLUDE_NON_NULL' - Version 2.15.0: * Add numeric value size limits via 'StreamReadConstraints' * Add SLSA provenance via build script * Add 'StreamReadFeature.USE_FAST_BIG_DECIMAL_PARSER' to enable faster 'BigDecimal', 'BigInteger' parsing * Add 'StreamReadConstraints' limit for longest textual value to allow (default: 5M) * Optimize parsing 19 digit longs * Fix possible flaw in 'TokenFilterContext#skipParentChecks()' * Add 'Object JsonParser.getNumberValueDeferred()' method to allow for deferred decoding in some cases * Add 'JsonFactory.Feature.CHARSET_DETECTION' to disable charset detection * Use 'StreamConstraintsException' in name canonicalizers * Offer a way to directly set 'StreamReadConstraints' via 'JsonFactory' (not just Builder) * Prevent inefficient internal conversion from 'BigDecimal' to 'BigInteger' wrt ultra-large scale * Add 'JsonGenerator.copyCurrentEventExact' as alternative to 'copyCurrentEvent()' - Version 2.14.3: * Optional padding Base64Variant still throws exception on missing padding character * Address performance issue with 'BigDecimalParser' * Backport removal of BigDecimal to BigInt conersio * FastDoubleParser license * Got 'NegativeArraySizeException' when calling 'writeValueAsString()' - Version 2.14.2: * Allow TokenFIlter to skip last elements in arrays * Avoid instance creations in fast parser code * Fix 'FilteringGeneratorDelegate' not creating new 'filterContext' if 'tokenFilter' is null - Version 2.14.0: * Add 'NumberInput.parseFloat()' * Add 'StreamReadCapability.EXACT_FLOATS' to indicate whether parser reports exact floating-point values or not * Add 'JsonPointer#appendProperty' and 'JsonPointer#appendIndex' * Add a feature to allow leading plus sign ('JsonReadFeature.ALLOW_LEADING_PLUS_SIGN_FOR_NUMBERS') * Add explicit bounds checks for 'JsonFactory.createParser()' methods that take 'byte[]'/'char[]'-with-offsets input * Add explicit bounds checks for 'JsonGenerator' methods that take 'byte[]'/'char[]'/String-with-offsets input * Add option to accept non-standard trailing decimal point ('JsonReadFeature.ALLOW_TRAILING_DECIMAL_POINT_FOR_NUMBERS') * Allow TokenFilters to keep empty arrays and objects * Allow use of faster floating-point number parsing with 'StreamReadFeature.USE_FAST_DOUBLE_PARSER' * Allow use of faster floating-point number serialization ('StreamWriteFeature.USE_FAST_DOUBLE_WRITER') * Avoid copy when parsing 'BigDecimal' * Change minimum Java version to 8 * Fix 'JsonFactory.createGenerator()' with 'File' that may leak 'OutputStream's * Fix 'JsonFactory.createParser()' with 'File' that may leak 'InputStream's * Fix 'JsonPointer.empty()' should NOT indicate match of a property with key of '' * Fix 'JsonPointer' quadratic memory use: Out Of Memory (OOME) on deep inputs * Fix calling 'JsonPointer.compile(...)' on very deeply nested expression throwing 'StackOverflowError' * Fix Hex capitalization for JsonWriter to be configurable (add 'JsonWriteFeature.WRITE_HEX_UPPER_CASE') * Fix ReaderBaseJsonParser._verifyRootSpace() that can cause buffer boundary failure * JsonGenerator to provide current value to the context before starting objects * Make 'BigDecimal' parsing lazy * Make 'BigInteger' parsing lazy * Make 'JsonPointer' 'java.io.Serializable' * Provide implementation of async JSON parser fed by 'ByteBufferFeeder' * Remove workaround for old issue with a particular double * Update ParserBase to support floats directly * Use 'BigDecimalParser' for BigInteger parsing very long numbers
    jackson-databind was updated from 2.13.4.2 to 2.15.2:
    jackson-dataformats-binary was updated from 2.13.0 to 2.15.2:

    jackson-modules-base was updated from 2.13.3 to 2.15.2:

    jackson-parent was updated from 2.13 to 2.15:


    Advisory IDSUSE-SU-2023:4891-1
    ReleasedMon Dec 18 16:31:49 2023
    SummarySecurity update for ncurses
    Typesecurity
    Severitymoderate
    References1201384,1218014,CVE-2023-50495
    Description:

    This update for ncurses fixes the following issues:


    Advisory IDSUSE-RU-2023:4915-1
    ReleasedWed Dec 20 08:48:23 2023
    SummaryRecommended update for SUSE Manager and Uyuni
    Typerecommended
    Severitymoderate
    References
    Description:

    This update for SUSE Manager and Uyuni fixes the following issues:


    Advisory IDSUSE-RU-2024:26-1
    ReleasedThu Jan 4 11:15:24 2024
    SummaryRecommended update for mozilla-nss
    Typerecommended
    Severitymoderate
    References1214980
    Description:

    This update for mozilla-nss fixes the following issues:
    Mozilla NSS was updated to NSS 3.90.1


    Advisory IDSUSE-SU-2024:321-1
    ReleasedFri Feb 2 13:51:01 2024
    SummarySecurity update for java-11-openjdk
    Typesecurity
    Severityimportant
    References1218903,1218905,1218906,1218907,1218909,1218911,CVE-2024-20918,CVE-2024-20919,CVE-2024-20921,CVE-2024-20926,CVE-2024-20945,CVE-2024-20952
    Description:

    This update for java-11-openjdk fixes the following issues:
    Updated to version 11.0.22 (January 2024 CPU):
    - CVE-2024-20918: Fixed an out of bounds access in the Hotspot JVM due to a missing bounds check (bsc#1218907). - CVE-2024-20919: Fixed a sandbox bypass in the Hotspot JVM class file verifier (bsc#1218903). - CVE-2024-20921: Fixed an incorrect optimization in the Hotspot JVM that could lead to corruption of JVM memory (bsc#1218905). - CVE-2024-20926: Fixed arbitrary Java code execution in Nashorn (bsc#1218906). - CVE-2024-20945: Fixed a potential private key leak through debug logs (bsc#1218909). - CVE-2024-20952: Fixed an RSA padding issue and timing side-channel attack against TLS (bsc#1218911).
    Find the full release notes at:
    https://mail.openjdk.org/pipermail/jdk-updates-dev/2024-January/029215.html


    Advisory IDSUSE-SU-2024:597-1
    ReleasedThu Feb 22 20:07:11 2024
    SummarySecurity update for mozilla-nss
    Typesecurity
    Severityimportant
    References1216198,CVE-2023-5388
    Description:

    This update for mozilla-nss fixes the following issues:
    Update to NSS 3.90.2:


    Advisory IDSUSE-SU-2024:773-1
    ReleasedTue Mar 5 20:33:45 2024
    SummarySecurity update for postgresql-jdbc
    Typesecurity
    Severitycritical
    References1220644,CVE-2024-1597
    Description:

    This update for postgresql-jdbc fixes the following issues:


    Advisory IDSUSE-RU-2024:929-1
    ReleasedTue Mar 19 06:36:24 2024
    SummaryRecommended update for coreutils
    Typerecommended
    Severitymoderate
    References1219321
    Description:

    This update for coreutils fixes the following issues:


    Advisory IDSUSE-SU-2024:1133-1
    ReleasedMon Apr 8 11:29:02 2024
    SummarySecurity update for ncurses
    Typesecurity
    Severitymoderate
    References1220061,CVE-2023-45918
    Description:

    This update for ncurses fixes the following issues:


    Advisory IDSUSE-RU-2024:1253-1
    ReleasedFri Apr 12 08:15:18 2024
    SummaryRecommended update for gcc13
    Typerecommended
    Severitymoderate
    References1210959,1214934,1217450,1217667,1218492,1219031,1219520,1220724,1221239
    Description:

    This update for gcc13 fixes the following issues: