SUSE-SU-2024:3861-1: moderate: Security update for uwsgi
SUSE-SU-2024:3863-1: critical: Security update for cups-filters
SUSE-SU-2024:3864-1: important: Security update for apache2
SUSE-SU-2024:3866-1: important: Security update for xorg-x11-server
SUSE-SU-2024:3873-1: important: Security update for rubygem-bundler
SUSE-SU-2024:3869-1: important: Security update for webkit2gtk3
SUSE-SU-2024:3876-1: important: Security update for python-waitress
SUSE-SU-2024:3875-1: moderate: Security update for java-11-openjdk
SUSE-SU-2024:3879-1: moderate: Security update for python3
openSUSE-SU-2024:14444-1: moderate: gama-2.31-1.1 on GA media
openSUSE-SU-2024:14445-1: moderate: python310-waitress-3.0.1-1.1 on GA media
SUSE-SU-2024:3861-1: moderate: Security update for uwsgi
# Security update for uwsgi
Announcement ID: SUSE-SU-2024:3861-1
Release Date: 2024-11-01T06:34:07Z
Rating: moderate
References:
* bsc#1222332
Cross-References:
* CVE-2024-24795
CVSS scores:
* CVE-2024-24795 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Affected Products:
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6
An update that solves one vulnerability can now be installed.
## Description:
This update for uwsgi fixes the following issues:
* CVE-2024-24795: Fixed HTTP Response Splitting in multiple modules
(bsc#1222332)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3861=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3861=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3861=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3861=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3861=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* uwsgi-xslt-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-emperor_pg-2.0.19.1-150400.8.3.1
* uwsgi-sqlite3-2.0.19.1-150400.8.3.1
* uwsgi-emperor_pg-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-jvm-2.0.19.1-150400.8.3.1
* uwsgi-pypy-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-debugsource-2.0.19.1-150400.8.3.1
* uwsgi-psgi-2.0.19.1-150400.8.3.1
* apache2-mod_uwsgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-emperor_zeromq-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-ldap-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-lua-2.0.19.1-150400.8.3.1
* uwsgi-gevent-2.0.19.1-150400.8.3.1
* uwsgi-xslt-2.0.19.1-150400.8.3.1
* uwsgi-jvm-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pam-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-psgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-python3-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pam-2.0.19.1-150400.8.3.1
* uwsgi-libffi-2.0.19.1-150400.8.3.1
* uwsgi-python3-2.0.19.1-150400.8.3.1
* uwsgi-glusterfs-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pypy-2.0.19.1-150400.8.3.1
* uwsgi-greenlet-2.0.19.1-150400.8.3.1
* uwsgi-greenlet-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-libffi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-2.0.19.1-150400.8.3.1
* uwsgi-emperor_zeromq-2.0.19.1-150400.8.3.1
* uwsgi-gevent-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-glusterfs-2.0.19.1-150400.8.3.1
* uwsgi-logzmq-2.0.19.1-150400.8.3.1
* uwsgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-sqlite3-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-logzmq-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-php7-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-php7-2.0.19.1-150400.8.3.1
* uwsgi-ldap-2.0.19.1-150400.8.3.1
* apache2-mod_uwsgi-2.0.19.1-150400.8.3.1
* uwsgi-lua-debuginfo-2.0.19.1-150400.8.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* uwsgi-xslt-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-emperor_pg-2.0.19.1-150400.8.3.1
* uwsgi-sqlite3-2.0.19.1-150400.8.3.1
* uwsgi-emperor_pg-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-jvm-2.0.19.1-150400.8.3.1
* uwsgi-pypy-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-debugsource-2.0.19.1-150400.8.3.1
* uwsgi-psgi-2.0.19.1-150400.8.3.1
* apache2-mod_uwsgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-emperor_zeromq-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-ldap-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-lua-2.0.19.1-150400.8.3.1
* uwsgi-gevent-2.0.19.1-150400.8.3.1
* uwsgi-xslt-2.0.19.1-150400.8.3.1
* uwsgi-jvm-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pam-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-psgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-python3-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pam-2.0.19.1-150400.8.3.1
* uwsgi-libffi-2.0.19.1-150400.8.3.1
* uwsgi-python3-2.0.19.1-150400.8.3.1
* uwsgi-glusterfs-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pypy-2.0.19.1-150400.8.3.1
* uwsgi-greenlet-2.0.19.1-150400.8.3.1
* uwsgi-greenlet-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-libffi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-2.0.19.1-150400.8.3.1
* uwsgi-emperor_zeromq-2.0.19.1-150400.8.3.1
* uwsgi-gevent-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-glusterfs-2.0.19.1-150400.8.3.1
* uwsgi-logzmq-2.0.19.1-150400.8.3.1
* uwsgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-sqlite3-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-logzmq-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-php7-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-php7-2.0.19.1-150400.8.3.1
* uwsgi-ldap-2.0.19.1-150400.8.3.1
* apache2-mod_uwsgi-2.0.19.1-150400.8.3.1
* uwsgi-lua-debuginfo-2.0.19.1-150400.8.3.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* uwsgi-xslt-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-emperor_pg-2.0.19.1-150400.8.3.1
* uwsgi-sqlite3-2.0.19.1-150400.8.3.1
* uwsgi-emperor_pg-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-jvm-2.0.19.1-150400.8.3.1
* uwsgi-pypy-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-debugsource-2.0.19.1-150400.8.3.1
* uwsgi-psgi-2.0.19.1-150400.8.3.1
* apache2-mod_uwsgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-emperor_zeromq-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-ldap-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-lua-2.0.19.1-150400.8.3.1
* uwsgi-gevent-2.0.19.1-150400.8.3.1
* uwsgi-xslt-2.0.19.1-150400.8.3.1
* uwsgi-jvm-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pam-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-psgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-python3-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pam-2.0.19.1-150400.8.3.1
* uwsgi-libffi-2.0.19.1-150400.8.3.1
* uwsgi-python3-2.0.19.1-150400.8.3.1
* uwsgi-glusterfs-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pypy-2.0.19.1-150400.8.3.1
* uwsgi-greenlet-2.0.19.1-150400.8.3.1
* uwsgi-greenlet-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-libffi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-2.0.19.1-150400.8.3.1
* uwsgi-emperor_zeromq-2.0.19.1-150400.8.3.1
* uwsgi-gevent-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-glusterfs-2.0.19.1-150400.8.3.1
* uwsgi-logzmq-2.0.19.1-150400.8.3.1
* uwsgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-sqlite3-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-logzmq-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-php7-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-php7-2.0.19.1-150400.8.3.1
* uwsgi-ldap-2.0.19.1-150400.8.3.1
* apache2-mod_uwsgi-2.0.19.1-150400.8.3.1
* uwsgi-lua-debuginfo-2.0.19.1-150400.8.3.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* uwsgi-xslt-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-emperor_pg-2.0.19.1-150400.8.3.1
* uwsgi-sqlite3-2.0.19.1-150400.8.3.1
* uwsgi-emperor_pg-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-jvm-2.0.19.1-150400.8.3.1
* uwsgi-pypy-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-debugsource-2.0.19.1-150400.8.3.1
* uwsgi-psgi-2.0.19.1-150400.8.3.1
* apache2-mod_uwsgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-emperor_zeromq-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-ldap-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-lua-2.0.19.1-150400.8.3.1
* uwsgi-gevent-2.0.19.1-150400.8.3.1
* uwsgi-xslt-2.0.19.1-150400.8.3.1
* uwsgi-jvm-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pam-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-psgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-python3-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pam-2.0.19.1-150400.8.3.1
* uwsgi-libffi-2.0.19.1-150400.8.3.1
* uwsgi-python3-2.0.19.1-150400.8.3.1
* uwsgi-glusterfs-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pypy-2.0.19.1-150400.8.3.1
* uwsgi-greenlet-2.0.19.1-150400.8.3.1
* uwsgi-greenlet-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-libffi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-2.0.19.1-150400.8.3.1
* uwsgi-emperor_zeromq-2.0.19.1-150400.8.3.1
* uwsgi-gevent-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-glusterfs-2.0.19.1-150400.8.3.1
* uwsgi-logzmq-2.0.19.1-150400.8.3.1
* uwsgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-sqlite3-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-logzmq-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-php7-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-php7-2.0.19.1-150400.8.3.1
* uwsgi-ldap-2.0.19.1-150400.8.3.1
* apache2-mod_uwsgi-2.0.19.1-150400.8.3.1
* uwsgi-lua-debuginfo-2.0.19.1-150400.8.3.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* uwsgi-xslt-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-emperor_pg-2.0.19.1-150400.8.3.1
* uwsgi-sqlite3-2.0.19.1-150400.8.3.1
* uwsgi-emperor_pg-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-jvm-2.0.19.1-150400.8.3.1
* uwsgi-pypy-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-debugsource-2.0.19.1-150400.8.3.1
* uwsgi-psgi-2.0.19.1-150400.8.3.1
* apache2-mod_uwsgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-emperor_zeromq-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-ldap-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-lua-2.0.19.1-150400.8.3.1
* uwsgi-gevent-2.0.19.1-150400.8.3.1
* uwsgi-xslt-2.0.19.1-150400.8.3.1
* uwsgi-jvm-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pam-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-psgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-python3-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pam-2.0.19.1-150400.8.3.1
* uwsgi-libffi-2.0.19.1-150400.8.3.1
* uwsgi-python3-2.0.19.1-150400.8.3.1
* uwsgi-glusterfs-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-pypy-2.0.19.1-150400.8.3.1
* uwsgi-greenlet-2.0.19.1-150400.8.3.1
* uwsgi-greenlet-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-libffi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-2.0.19.1-150400.8.3.1
* uwsgi-emperor_zeromq-2.0.19.1-150400.8.3.1
* uwsgi-gevent-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-glusterfs-2.0.19.1-150400.8.3.1
* uwsgi-logzmq-2.0.19.1-150400.8.3.1
* uwsgi-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-sqlite3-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-logzmq-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-php7-debuginfo-2.0.19.1-150400.8.3.1
* uwsgi-php7-2.0.19.1-150400.8.3.1
* uwsgi-ldap-2.0.19.1-150400.8.3.1
* apache2-mod_uwsgi-2.0.19.1-150400.8.3.1
* uwsgi-lua-debuginfo-2.0.19.1-150400.8.3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-24795.html
* https://bugzilla.suse.com/show_bug.cgi?id=1222332
SUSE-SU-2024:3863-1: critical: Security update for cups-filters
# Security update for cups-filters
Announcement ID: SUSE-SU-2024:3863-1
Release Date: 2024-11-01T15:05:23Z
Rating: critical
References:
* bsc#1230937
* bsc#1231294
Cross-References:
* CVE-2024-47076
* CVE-2024-47850
CVSS scores:
* CVE-2024-47076 ( SUSE ): 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H
* CVE-2024-47076 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-47076 ( NVD ): 8.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
* CVE-2024-47850 ( SUSE ): 6.9
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:H
* CVE-2024-47850 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H
* CVE-2024-47850 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP5
* Basesystem Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves two vulnerabilities can now be installed.
## Description:
This update for cups-filters fixes the following issues:
* CVE-2024-47850: cups-browsed can be abused to initiate remote DDoS against
third-party targets (bsc#1231294)
* CVE-2024-47076: Fixed lack of input sanitization in cfGetPrinterAttributes5
(bsc#1230937).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3863=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3863=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3863=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3863=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3863=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-3863=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-3863=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3863=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3863=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3863=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3863=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3863=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3863=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3863=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3863=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3863=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3863=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3863=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3863=1
## Package List:
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Manager Proxy 4.3 (x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* cups-filters-devel-1.25.0-150200.3.19.2
* cups-filters-debugsource-1.25.0-150200.3.19.2
* cups-filters-debuginfo-1.25.0-150200.3.19.2
* cups-filters-1.25.0-150200.3.19.2
## References:
* https://www.suse.com/security/cve/CVE-2024-47076.html
* https://www.suse.com/security/cve/CVE-2024-47850.html
* https://bugzilla.suse.com/show_bug.cgi?id=1230937
* https://bugzilla.suse.com/show_bug.cgi?id=1231294
SUSE-SU-2024:3864-1: important: Security update for apache2
# Security update for apache2
Announcement ID: SUSE-SU-2024:3864-1
Release Date: 2024-11-01T15:06:52Z
Rating: important
References:
* bsc#1228097
Cross-References:
* CVE-2024-40725
CVSS scores:
* CVE-2024-40725 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-40725 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* Server Applications Module 15-SP5
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for apache2 fixes the following issues:
* CVE-2024-40725: Fixed source code disclosure of local content (bsc#1228097)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3864=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3864=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3864=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3864=1
* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3864=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-3864=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3864=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3864=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3864=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3864=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3864=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3864=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3864=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3864=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* apache2-worker-debuginfo-2.4.51-150400.6.37.1
* apache2-prefork-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-devel-2.4.51-150400.6.37.1
* apache2-example-pages-2.4.51-150400.6.37.1
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-debuginfo-2.4.51-150400.6.37.1
* apache2-event-2.4.51-150400.6.37.1
* apache2-2.4.51-150400.6.37.1
* apache2-prefork-debuginfo-2.4.51-150400.6.37.1
* apache2-worker-2.4.51-150400.6.37.1
* apache2-utils-2.4.51-150400.6.37.1
* apache2-event-debuginfo-2.4.51-150400.6.37.1
* openSUSE Leap 15.4 (noarch)
* apache2-doc-2.4.51-150400.6.37.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.37.1
* apache2-prefork-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-devel-2.4.51-150400.6.37.1
* apache2-example-pages-2.4.51-150400.6.37.1
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-debuginfo-2.4.51-150400.6.37.1
* apache2-event-2.4.51-150400.6.37.1
* apache2-2.4.51-150400.6.37.1
* apache2-prefork-debuginfo-2.4.51-150400.6.37.1
* apache2-worker-2.4.51-150400.6.37.1
* apache2-utils-2.4.51-150400.6.37.1
* apache2-event-debuginfo-2.4.51-150400.6.37.1
* openSUSE Leap 15.5 (noarch)
* apache2-doc-2.4.51-150400.6.37.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* apache2-prefork-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-debuginfo-2.4.51-150400.6.37.1
* apache2-2.4.51-150400.6.37.1
* apache2-prefork-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-2.4.51-150400.6.37.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-event-debuginfo-2.4.51-150400.6.37.1
* apache2-event-2.4.51-150400.6.37.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-devel-2.4.51-150400.6.37.1
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-worker-2.4.51-150400.6.37.1
* Server Applications Module 15-SP5 (noarch)
* apache2-doc-2.4.51-150400.6.37.1
* Server Applications Module 15-SP6 (noarch)
* apache2-doc-2.4.51-150400.6.37.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.37.1
* apache2-prefork-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-devel-2.4.51-150400.6.37.1
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-debuginfo-2.4.51-150400.6.37.1
* apache2-2.4.51-150400.6.37.1
* apache2-prefork-debuginfo-2.4.51-150400.6.37.1
* apache2-worker-2.4.51-150400.6.37.1
* apache2-utils-2.4.51-150400.6.37.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* apache2-doc-2.4.51-150400.6.37.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.37.1
* apache2-prefork-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-devel-2.4.51-150400.6.37.1
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-debuginfo-2.4.51-150400.6.37.1
* apache2-2.4.51-150400.6.37.1
* apache2-prefork-debuginfo-2.4.51-150400.6.37.1
* apache2-worker-2.4.51-150400.6.37.1
* apache2-utils-2.4.51-150400.6.37.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* apache2-doc-2.4.51-150400.6.37.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* apache2-prefork-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-debuginfo-2.4.51-150400.6.37.1
* apache2-2.4.51-150400.6.37.1
* apache2-prefork-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-2.4.51-150400.6.37.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.37.1
* apache2-prefork-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-devel-2.4.51-150400.6.37.1
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-debuginfo-2.4.51-150400.6.37.1
* apache2-2.4.51-150400.6.37.1
* apache2-prefork-debuginfo-2.4.51-150400.6.37.1
* apache2-worker-2.4.51-150400.6.37.1
* apache2-utils-2.4.51-150400.6.37.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* apache2-doc-2.4.51-150400.6.37.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.37.1
* apache2-prefork-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-devel-2.4.51-150400.6.37.1
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-debuginfo-2.4.51-150400.6.37.1
* apache2-2.4.51-150400.6.37.1
* apache2-prefork-debuginfo-2.4.51-150400.6.37.1
* apache2-worker-2.4.51-150400.6.37.1
* apache2-utils-2.4.51-150400.6.37.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* apache2-doc-2.4.51-150400.6.37.1
* SUSE Manager Proxy 4.3 (x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.37.1
* apache2-prefork-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-devel-2.4.51-150400.6.37.1
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-debuginfo-2.4.51-150400.6.37.1
* apache2-2.4.51-150400.6.37.1
* apache2-prefork-debuginfo-2.4.51-150400.6.37.1
* apache2-worker-2.4.51-150400.6.37.1
* apache2-utils-2.4.51-150400.6.37.1
* SUSE Manager Proxy 4.3 (noarch)
* apache2-doc-2.4.51-150400.6.37.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.37.1
* apache2-prefork-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-devel-2.4.51-150400.6.37.1
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-debuginfo-2.4.51-150400.6.37.1
* apache2-2.4.51-150400.6.37.1
* apache2-prefork-debuginfo-2.4.51-150400.6.37.1
* apache2-worker-2.4.51-150400.6.37.1
* apache2-utils-2.4.51-150400.6.37.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* apache2-doc-2.4.51-150400.6.37.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* apache2-worker-debuginfo-2.4.51-150400.6.37.1
* apache2-prefork-2.4.51-150400.6.37.1
* apache2-debugsource-2.4.51-150400.6.37.1
* apache2-devel-2.4.51-150400.6.37.1
* apache2-debuginfo-2.4.51-150400.6.37.1
* apache2-utils-debuginfo-2.4.51-150400.6.37.1
* apache2-2.4.51-150400.6.37.1
* apache2-prefork-debuginfo-2.4.51-150400.6.37.1
* apache2-worker-2.4.51-150400.6.37.1
* apache2-utils-2.4.51-150400.6.37.1
* SUSE Manager Server 4.3 (noarch)
* apache2-doc-2.4.51-150400.6.37.1
## References:
* https://www.suse.com/security/cve/CVE-2024-40725.html
* https://bugzilla.suse.com/show_bug.cgi?id=1228097
SUSE-SU-2024:3866-1: important: Security update for xorg-x11-server
# Security update for xorg-x11-server
Announcement ID: SUSE-SU-2024:3866-1
Release Date: 2024-11-01T15:13:09Z
Rating: important
References:
* bsc#1231565
Cross-References:
* CVE-2024-9632
CVSS scores:
* CVE-2024-9632 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-9632 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-9632 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for xorg-x11-server fixes the following issues:
* CVE-2024-9632: Fixed heap-based buffer overflow privilege escalation in
_XkbSetCompatMap (bsc#1231565).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3866=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3866=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3866=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3866=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3866=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3866=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3866=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3866=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3866=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* xorg-x11-server-sdk-1.20.3-150400.38.51.1
* xorg-x11-server-source-1.20.3-150400.38.51.1
* xorg-x11-server-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-extra-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-debugsource-1.20.3-150400.38.51.1
* xorg-x11-server-extra-1.20.3-150400.38.51.1
* xorg-x11-server-1.20.3-150400.38.51.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* xorg-x11-server-sdk-1.20.3-150400.38.51.1
* xorg-x11-server-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-extra-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-debugsource-1.20.3-150400.38.51.1
* xorg-x11-server-extra-1.20.3-150400.38.51.1
* xorg-x11-server-1.20.3-150400.38.51.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* xorg-x11-server-sdk-1.20.3-150400.38.51.1
* xorg-x11-server-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-extra-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-debugsource-1.20.3-150400.38.51.1
* xorg-x11-server-extra-1.20.3-150400.38.51.1
* xorg-x11-server-1.20.3-150400.38.51.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* xorg-x11-server-sdk-1.20.3-150400.38.51.1
* xorg-x11-server-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-extra-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-debugsource-1.20.3-150400.38.51.1
* xorg-x11-server-extra-1.20.3-150400.38.51.1
* xorg-x11-server-1.20.3-150400.38.51.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* xorg-x11-server-sdk-1.20.3-150400.38.51.1
* xorg-x11-server-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-extra-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-debugsource-1.20.3-150400.38.51.1
* xorg-x11-server-extra-1.20.3-150400.38.51.1
* xorg-x11-server-1.20.3-150400.38.51.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* xorg-x11-server-sdk-1.20.3-150400.38.51.1
* xorg-x11-server-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-extra-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-debugsource-1.20.3-150400.38.51.1
* xorg-x11-server-extra-1.20.3-150400.38.51.1
* xorg-x11-server-1.20.3-150400.38.51.1
* SUSE Manager Proxy 4.3 (x86_64)
* xorg-x11-server-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-extra-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-debugsource-1.20.3-150400.38.51.1
* xorg-x11-server-extra-1.20.3-150400.38.51.1
* xorg-x11-server-1.20.3-150400.38.51.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* xorg-x11-server-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-extra-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-debugsource-1.20.3-150400.38.51.1
* xorg-x11-server-extra-1.20.3-150400.38.51.1
* xorg-x11-server-1.20.3-150400.38.51.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* xorg-x11-server-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-extra-debuginfo-1.20.3-150400.38.51.1
* xorg-x11-server-debugsource-1.20.3-150400.38.51.1
* xorg-x11-server-extra-1.20.3-150400.38.51.1
* xorg-x11-server-1.20.3-150400.38.51.1
## References:
* https://www.suse.com/security/cve/CVE-2024-9632.html
* https://bugzilla.suse.com/show_bug.cgi?id=1231565
SUSE-SU-2024:3873-1: important: Security update for rubygem-bundler
# Security update for rubygem-bundler
Announcement ID: SUSE-SU-2024:3873-1
Release Date: 2024-11-01T15:23:36Z
Rating: important
References:
* bsc#1193578
Cross-References:
* CVE-2021-43809
CVSS scores:
* CVE-2021-43809 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
* CVE-2021-43809 ( NVD ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
* Basesystem Module 15-SP5
* Basesystem Module 15-SP6
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves one vulnerability can now be installed.
## Description:
This update for rubygem-bundler fixes the following issues:
* CVE-2021-43809: Fixed remote execution via Gemfile argument injection
(bsc#1193578)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3873=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3873=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3873=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3873=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3873=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3873=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3873=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3873=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3873=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3873=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3873=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* ruby2.5-rubygem-bundler-1.16.1-150000.3.6.1
* ruby2.5-rubygem-bundler-doc-1.16.1-150000.3.6.1
* Basesystem Module 15-SP5 (ppc64le x86_64)
* ruby2.5-rubygem-bundler-1.16.1-150000.3.6.1
* Basesystem Module 15-SP6 (aarch64 s390x x86_64)
* ruby2.5-rubygem-bundler-1.16.1-150000.3.6.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* ruby2.5-rubygem-bundler-1.16.1-150000.3.6.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (ppc64le x86_64)
* ruby2.5-rubygem-bundler-1.16.1-150000.3.6.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x)
* ruby2.5-rubygem-bundler-1.16.1-150000.3.6.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 s390x)
* ruby2.5-rubygem-bundler-1.16.1-150000.3.6.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* ruby2.5-rubygem-bundler-1.16.1-150000.3.6.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* ruby2.5-rubygem-bundler-1.16.1-150000.3.6.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* ruby2.5-rubygem-bundler-1.16.1-150000.3.6.1
* SUSE Manager Server 4.3 (s390x x86_64)
* ruby2.5-rubygem-bundler-1.16.1-150000.3.6.1
## References:
* https://www.suse.com/security/cve/CVE-2021-43809.html
* https://bugzilla.suse.com/show_bug.cgi?id=1193578
SUSE-SU-2024:3869-1: important: Security update for webkit2gtk3
# Security update for webkit2gtk3
Announcement ID: SUSE-SU-2024:3869-1
Release Date: 2024-11-01T15:18:16Z
Rating: important
References:
* bsc#1231039
Cross-References:
* CVE-2024-23206
* CVE-2024-23213
* CVE-2024-23222
* CVE-2024-23271
* CVE-2024-27808
* CVE-2024-27820
* CVE-2024-27833
* CVE-2024-27834
* CVE-2024-27838
* CVE-2024-27851
* CVE-2024-40866
* CVE-2024-44187
* CVE-2024-4558
CVSS scores:
* CVE-2024-23206 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2024-23206 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2024-23213 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23213 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23222 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23222 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23271 ( SUSE ): 4.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
* CVE-2024-27808 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27808 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27820 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27820 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27833 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27833 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27834 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27838 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2024-27838 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2024-27851 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27851 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-40866 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2024-40866 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2024-44187 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2024-44187 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Affected Products:
* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP5
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Retail Branch Server 4.3
An update that solves 13 vulnerabilities can now be installed.
## Description:
This update for webkit2gtk3 fixes the following issues:
Update to version 2.46.0 (bsc#1231039).
* CVE-2024-40866
* CVE-2024-44187
Already fixed in version 2.44.3:
* CVE-2024-4558
* CVE-2024-27838
* CVE-2024-27851
Already fixed in version 2.44.2:
* CVE-2024-27834
* CVE-2024-27808
* CVE-2024-27820
* CVE-2024-27833
Already fixed in version 2.44.1:
* CVE-2024-23222
* CVE-2024-23206
* CVE-2024-23213
* CVE-2024-23271
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3869=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3869=1
* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3869=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3869=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3869=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3869=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3869=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3869=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-3869=1
## Package List:
* openSUSE Leap 15.4 (noarch)
* WebKitGTK-4.0-lang-2.46.0-150400.4.91.1
* WebKitGTK-6.0-lang-2.46.0-150400.4.91.1
* WebKitGTK-4.1-lang-2.46.0-150400.4.91.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* typelib-1_0-JavaScriptCore-6_0-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-2.46.0-150400.4.91.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.46.0-150400.4.91.1
* webkit-jsc-6.0-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkitgtk-6_0-injected-bundles-2.46.0-150400.4.91.1
* libwebkitgtk-6_0-4-2.46.0-150400.4.91.1
* webkit2gtk4-debugsource-2.46.0-150400.4.91.1
* libwebkitgtk-6_0-4-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_0-2.46.0-150400.4.91.1
* webkit-jsc-4-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-2.46.0-150400.4.91.1
* webkit2gtk3-devel-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_1-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-minibrowser-debuginfo-2.46.0-150400.4.91.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkit2gtk3-minibrowser-2.46.0-150400.4.91.1
* webkit-jsc-4.1-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_1-2.46.0-150400.4.91.1
* webkit2gtk4-minibrowser-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-devel-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkit2gtk4-devel-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-minibrowser-2.46.0-150400.4.91.1
* webkit2gtk3-debugsource-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-debugsource-2.46.0-150400.4.91.1
* libjavascriptcoregtk-6_0-1-2.46.0-150400.4.91.1
* webkit2gtk4-minibrowser-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_0-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.46.0-150400.4.91.1
* webkit-jsc-4-debuginfo-2.46.0-150400.4.91.1
* webkit2gtk3-minibrowser-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit-6_0-2.46.0-150400.4.91.1
* webkit-jsc-6.0-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-2.46.0-150400.4.91.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_1-2.46.0-150400.4.91.1
* webkit-jsc-4.1-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_0-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-2.46.0-150400.4.91.1
* openSUSE Leap 15.4 (x86_64)
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-32bit-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-32bit-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-32bit-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-32bit-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.46.0-150400.4.91.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-64bit-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-64bit-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-64bit-debuginfo-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-64bit-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-64bit-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-64bit-debuginfo-2.46.0-150400.4.91.1
* Basesystem Module 15-SP5 (noarch)
* WebKitGTK-4.0-lang-2.46.0-150400.4.91.1
* Basesystem Module 15-SP5 (aarch64 ppc64le)
* libjavascriptcoregtk-4_0-18-debuginfo-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-devel-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_0-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-debugsource-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_0-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_0-2.46.0-150400.4.91.1
* Desktop Applications Module 15-SP5 (noarch)
* WebKitGTK-4.1-lang-2.46.0-150400.4.91.1
* Desktop Applications Module 15-SP5 (ppc64le)
* webkit2gtk-4_1-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-2.46.0-150400.4.91.1
* webkit2gtk3-debugsource-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_1-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_1-2.46.0-150400.4.91.1
* webkit2gtk3-devel-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_1-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* WebKitGTK-4.0-lang-2.46.0-150400.4.91.1
* WebKitGTK-6.0-lang-2.46.0-150400.4.91.1
* WebKitGTK-4.1-lang-2.46.0-150400.4.91.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* libwebkit2gtk-4_0-37-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkitgtk-6_0-injected-bundles-2.46.0-150400.4.91.1
* libwebkitgtk-6_0-4-2.46.0-150400.4.91.1
* webkit2gtk4-debugsource-2.46.0-150400.4.91.1
* libwebkitgtk-6_0-4-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_0-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-2.46.0-150400.4.91.1
* webkit2gtk3-devel-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_1-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_1-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-devel-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkit2gtk3-debugsource-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-2.46.0-150400.4.91.1
* libjavascriptcoregtk-6_0-1-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-debugsource-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_0-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-2.46.0-150400.4.91.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_1-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_0-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-debuginfo-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-2.46.0-150400.4.91.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* WebKitGTK-4.0-lang-2.46.0-150400.4.91.1
* WebKitGTK-6.0-lang-2.46.0-150400.4.91.1
* WebKitGTK-4.1-lang-2.46.0-150400.4.91.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libwebkit2gtk-4_0-37-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkitgtk-6_0-injected-bundles-2.46.0-150400.4.91.1
* libwebkitgtk-6_0-4-2.46.0-150400.4.91.1
* webkit2gtk4-debugsource-2.46.0-150400.4.91.1
* libwebkitgtk-6_0-4-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_0-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-2.46.0-150400.4.91.1
* webkit2gtk3-devel-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_1-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_1-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-devel-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkit2gtk3-debugsource-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-2.46.0-150400.4.91.1
* libjavascriptcoregtk-6_0-1-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-debugsource-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_0-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-2.46.0-150400.4.91.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_1-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_0-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-debuginfo-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-2.46.0-150400.4.91.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* WebKitGTK-4.0-lang-2.46.0-150400.4.91.1
* WebKitGTK-6.0-lang-2.46.0-150400.4.91.1
* WebKitGTK-4.1-lang-2.46.0-150400.4.91.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libwebkit2gtk-4_0-37-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkitgtk-6_0-injected-bundles-2.46.0-150400.4.91.1
* libwebkitgtk-6_0-4-2.46.0-150400.4.91.1
* webkit2gtk4-debugsource-2.46.0-150400.4.91.1
* libwebkitgtk-6_0-4-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_0-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-2.46.0-150400.4.91.1
* webkit2gtk3-devel-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_1-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_1-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-devel-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkit2gtk3-debugsource-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-2.46.0-150400.4.91.1
* libjavascriptcoregtk-6_0-1-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-debugsource-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_0-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-2.46.0-150400.4.91.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_1-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_0-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-debuginfo-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-2.46.0-150400.4.91.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* WebKitGTK-4.0-lang-2.46.0-150400.4.91.1
* WebKitGTK-6.0-lang-2.46.0-150400.4.91.1
* WebKitGTK-4.1-lang-2.46.0-150400.4.91.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64)
* libwebkit2gtk-4_0-37-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkitgtk-6_0-injected-bundles-2.46.0-150400.4.91.1
* libwebkitgtk-6_0-4-2.46.0-150400.4.91.1
* webkit2gtk4-debugsource-2.46.0-150400.4.91.1
* libwebkitgtk-6_0-4-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_0-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-2.46.0-150400.4.91.1
* webkit2gtk3-devel-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_1-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_1-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-devel-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkit2gtk3-debugsource-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-2.46.0-150400.4.91.1
* libjavascriptcoregtk-6_0-1-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-debugsource-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_0-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-2.46.0-150400.4.91.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_1-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_0-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-debuginfo-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-2.46.0-150400.4.91.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* WebKitGTK-4.0-lang-2.46.0-150400.4.91.1
* WebKitGTK-6.0-lang-2.46.0-150400.4.91.1
* WebKitGTK-4.1-lang-2.46.0-150400.4.91.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libwebkit2gtk-4_0-37-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkitgtk-6_0-injected-bundles-2.46.0-150400.4.91.1
* libwebkitgtk-6_0-4-2.46.0-150400.4.91.1
* webkit2gtk4-debugsource-2.46.0-150400.4.91.1
* libwebkitgtk-6_0-4-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_0-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-2.46.0-150400.4.91.1
* webkit2gtk3-devel-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_1-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_1-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-devel-2.46.0-150400.4.91.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* webkit2gtk3-debugsource-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-2.46.0-150400.4.91.1
* libjavascriptcoregtk-6_0-1-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-debugsource-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_0-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-2.46.0-150400.4.91.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_1-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_0-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-debuginfo-2.46.0-150400.4.91.1
* libwebkit2gtk-4_1-0-debuginfo-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_1-0-2.46.0-150400.4.91.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* WebKitGTK-4.0-lang-2.46.0-150400.4.91.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libjavascriptcoregtk-4_0-18-debuginfo-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-devel-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2WebExtension-4_0-2.46.0-150400.4.91.1
* libjavascriptcoregtk-4_0-18-2.46.0-150400.4.91.1
* webkit2gtk3-soup2-debugsource-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-2.46.0-150400.4.91.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-JavaScriptCore-4_0-2.46.0-150400.4.91.1
* libwebkit2gtk-4_0-37-debuginfo-2.46.0-150400.4.91.1
* typelib-1_0-WebKit2-4_0-2.46.0-150400.4.91.1
## References:
* https://www.suse.com/security/cve/CVE-2024-23206.html
* https://www.suse.com/security/cve/CVE-2024-23213.html
* https://www.suse.com/security/cve/CVE-2024-23222.html
* https://www.suse.com/security/cve/CVE-2024-23271.html
* https://www.suse.com/security/cve/CVE-2024-27808.html
* https://www.suse.com/security/cve/CVE-2024-27820.html
* https://www.suse.com/security/cve/CVE-2024-27833.html
* https://www.suse.com/security/cve/CVE-2024-27834.html
* https://www.suse.com/security/cve/CVE-2024-27838.html
* https://www.suse.com/security/cve/CVE-2024-27851.html
* https://www.suse.com/security/cve/CVE-2024-40866.html
* https://www.suse.com/security/cve/CVE-2024-44187.html
* https://www.suse.com/security/cve/CVE-2024-4558.html
* https://bugzilla.suse.com/show_bug.cgi?id=1231039
SUSE-SU-2024:3876-1: important: Security update for python-waitress
# Security update for python-waitress
Announcement ID: SUSE-SU-2024:3876-1
Release Date: 2024-11-01T15:29:52Z
Rating: important
References:
* bsc#1232554
* bsc#1232556
Cross-References:
* CVE-2024-49768
* CVE-2024-49769
CVSS scores:
* CVE-2024-49768 ( SUSE ): 9.1
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2024-49768 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2024-49768 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2024-49769 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-49769 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-49769 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.5
* Python 3 Module 15-SP5
* Python 3 Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves two vulnerabilities can now be installed.
## Description:
This update for python-waitress fixes the following issues:
* CVE-2024-49768: Fixed request processing race condition in HTTP pipelining
with invalid first request when lookahead is enabled (bsc#1232556)
* CVE-2024-49769: Fixed incorrect connection clean up leads to a busy-loop and
resource exhaustion (bsc#1232554)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3876=1
* Python 3 Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-3876=1
* Python 3 Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-3876=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3876=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3876=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3876=1
## Package List:
* openSUSE Leap 15.5 (noarch)
* python311-waitress-2.1.2-150400.12.7.1
* python311-waitress-doc-2.1.2-150400.12.7.1
* Python 3 Module 15-SP5 (noarch)
* python311-waitress-2.1.2-150400.12.7.1
* python311-waitress-doc-2.1.2-150400.12.7.1
* Python 3 Module 15-SP6 (noarch)
* python311-waitress-2.1.2-150400.12.7.1
* python311-waitress-doc-2.1.2-150400.12.7.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* python311-waitress-2.1.2-150400.12.7.1
* python311-waitress-doc-2.1.2-150400.12.7.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* python311-waitress-2.1.2-150400.12.7.1
* python311-waitress-doc-2.1.2-150400.12.7.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* python311-waitress-2.1.2-150400.12.7.1
* python311-waitress-doc-2.1.2-150400.12.7.1
## References:
* https://www.suse.com/security/cve/CVE-2024-49768.html
* https://www.suse.com/security/cve/CVE-2024-49769.html
* https://bugzilla.suse.com/show_bug.cgi?id=1232554
* https://bugzilla.suse.com/show_bug.cgi?id=1232556
SUSE-SU-2024:3875-1: moderate: Security update for java-11-openjdk
# Security update for java-11-openjdk
Announcement ID: SUSE-SU-2024:3875-1
Release Date: 2024-11-01T15:29:10Z
Rating: moderate
References:
* bsc#1231702
* bsc#1231711
* bsc#1231716
* bsc#1231719
Cross-References:
* CVE-2024-21208
* CVE-2024-21210
* CVE-2024-21217
* CVE-2024-21235
CVSS scores:
* CVE-2024-21208 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-21208 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-21208 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-21210 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-21210 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2024-21210 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2024-21217 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2024-21217 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-21217 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-21235 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-21235 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2024-21235 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N
Affected Products:
* Basesystem Module 15-SP5
* Legacy Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Manager Proxy 4.3
* SUSE Manager Server 4.3
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6
An update that solves four vulnerabilities can now be installed.
## Description:
This update for java-11-openjdk fixes the following issues:
Updated to version 11.0.25+9 (October 2024 CPU):
* CVE-2024-21208: Fixed partial DoS in component Networking (bsc#1231702)
* CVE-2024-21210: Fixed unauthorized read/write access to data in component
Hotspot (bsc#1231711)
* CVE-2024-21217: Fixed partial DoS in component Serialization (bsc#1231716)
* CVE-2024-21235: Fixed unauthorized read/write access to data in component
Hotspot (bsc#1231719)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3875=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3875=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3875=1
* Legacy Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2024-3875=1
* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3875=1
* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3875=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3875=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3875=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3875=1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-3875=1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-3875=1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3875=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-3875=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-3875=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3875=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-3875=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-3875=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-3875=1
## Package List:
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-src-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-jmods-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* openSUSE Leap 15.5 (noarch)
* java-11-openjdk-javadoc-11.0.25.0-150000.3.119.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-src-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-jmods-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-debuginfo-11.0.25.0-150000.3.119.1
* openSUSE Leap 15.6 (noarch)
* java-11-openjdk-javadoc-11.0.25.0-150000.3.119.1
* Basesystem Module 15-SP5 (ppc64le x86_64)
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* Legacy Module 15-SP6 (ppc64le s390x)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-debuginfo-11.0.25.0-150000.3.119.1
* SUSE Package Hub 15 15-SP5 (noarch)
* java-11-openjdk-javadoc-11.0.25.0-150000.3.119.1
* SUSE Package Hub 15 15-SP6 (noarch)
* java-11-openjdk-javadoc-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 s390x)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (s390x)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Manager Proxy 4.3 (x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Manager Server 4.3 (s390x)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* java-11-openjdk-debugsource-11.0.25.0-150000.3.119.1
* java-11-openjdk-11.0.25.0-150000.3.119.1
* java-11-openjdk-debuginfo-11.0.25.0-150000.3.119.1
* java-11-openjdk-headless-11.0.25.0-150000.3.119.1
* java-11-openjdk-devel-11.0.25.0-150000.3.119.1
* java-11-openjdk-demo-11.0.25.0-150000.3.119.1
## References:
* https://www.suse.com/security/cve/CVE-2024-21208.html
* https://www.suse.com/security/cve/CVE-2024-21210.html
* https://www.suse.com/security/cve/CVE-2024-21217.html
* https://www.suse.com/security/cve/CVE-2024-21235.html
* https://bugzilla.suse.com/show_bug.cgi?id=1231702
* https://bugzilla.suse.com/show_bug.cgi?id=1231711
* https://bugzilla.suse.com/show_bug.cgi?id=1231716
* https://bugzilla.suse.com/show_bug.cgi?id=1231719
SUSE-SU-2024:3879-1: moderate: Security update for python3
# Security update for python3
Announcement ID: SUSE-SU-2024:3879-1
Release Date: 2024-11-01T16:05:07Z
Rating: moderate
References:
* bsc#1230906
* bsc#1232241
Cross-References:
* CVE-2024-9287
CVSS scores:
* CVE-2024-9287 ( SUSE ): 5.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green
* CVE-2024-9287 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9287 ( NVD ): 5.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green
Affected Products:
* Basesystem Module 15-SP5
* Basesystem Module 15-SP6
* Development Tools Module 15-SP5
* Development Tools Module 15-SP6
* openSUSE Leap 15.3
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* openSUSE Leap Micro 5.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves one vulnerability and has one security fix can now be
installed.
## Description:
This update for python3 fixes the following issues:
Security fixes:
* CVE-2024-9287: properly quote path names provided when creating a virtual
environment (bsc#1232241)
Other fixes:
* Drop .pyc files from docdir for reproducible builds (bsc#1230906)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-3879=1
* openSUSE Leap Micro 5.5
zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3879=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3879=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3879=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-3879=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-3879=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-3879=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-3879=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-3879=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3879=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3879=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-3879=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-3879=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3879=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-3879=1
## Package List:
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* python3-testsuite-debuginfo-3.6.15-150300.10.75.1
* python3-dbm-debuginfo-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-tools-3.6.15-150300.10.75.1
* python3-doc-devhelp-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-tk-debuginfo-3.6.15-150300.10.75.1
* python3-curses-3.6.15-150300.10.75.1
* python3-curses-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* python3-devel-3.6.15-150300.10.75.1
* python3-testsuite-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-tk-3.6.15-150300.10.75.1
* python3-dbm-3.6.15-150300.10.75.1
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-doc-3.6.15-150300.10.75.1
* python3-idle-3.6.15-150300.10.75.1
* python3-devel-debuginfo-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
* openSUSE Leap 15.3 (x86_64)
* libpython3_6m1_0-32bit-3.6.15-150300.10.75.1
* libpython3_6m1_0-32bit-debuginfo-3.6.15-150300.10.75.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* libpython3_6m1_0-64bit-debuginfo-3.6.15-150300.10.75.1
* libpython3_6m1_0-64bit-3.6.15-150300.10.75.1
* openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* python3-testsuite-debuginfo-3.6.15-150300.10.75.1
* python3-dbm-debuginfo-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-tools-3.6.15-150300.10.75.1
* python3-doc-devhelp-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-tk-debuginfo-3.6.15-150300.10.75.1
* python3-curses-3.6.15-150300.10.75.1
* python3-curses-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* python3-devel-3.6.15-150300.10.75.1
* python3-testsuite-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-tk-3.6.15-150300.10.75.1
* python3-dbm-3.6.15-150300.10.75.1
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-doc-3.6.15-150300.10.75.1
* python3-idle-3.6.15-150300.10.75.1
* python3-devel-debuginfo-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
* openSUSE Leap 15.5 (x86_64)
* libpython3_6m1_0-32bit-3.6.15-150300.10.75.1
* libpython3_6m1_0-32bit-debuginfo-3.6.15-150300.10.75.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* python3-testsuite-debuginfo-3.6.15-150300.10.75.1
* python3-dbm-debuginfo-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-tools-3.6.15-150300.10.75.1
* python3-doc-devhelp-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-tk-debuginfo-3.6.15-150300.10.75.1
* python3-curses-3.6.15-150300.10.75.1
* python3-curses-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* python3-devel-3.6.15-150300.10.75.1
* python3-testsuite-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-tk-3.6.15-150300.10.75.1
* python3-dbm-3.6.15-150300.10.75.1
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-doc-3.6.15-150300.10.75.1
* python3-idle-3.6.15-150300.10.75.1
* python3-devel-debuginfo-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
* openSUSE Leap 15.6 (x86_64)
* libpython3_6m1_0-32bit-3.6.15-150300.10.75.1
* libpython3_6m1_0-32bit-debuginfo-3.6.15-150300.10.75.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* python3-curses-3.6.15-150300.10.75.1
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-dbm-debuginfo-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-curses-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* python3-devel-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-idle-3.6.15-150300.10.75.1
* python3-tk-debuginfo-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-tk-3.6.15-150300.10.75.1
* python3-devel-debuginfo-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* python3-dbm-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* python3-curses-3.6.15-150300.10.75.1
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-dbm-debuginfo-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-curses-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* python3-devel-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-idle-3.6.15-150300.10.75.1
* python3-tk-debuginfo-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-tk-3.6.15-150300.10.75.1
* python3-devel-debuginfo-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* python3-dbm-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-tools-3.6.15-150300.10.75.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-tools-3.6.15-150300.10.75.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* python3-base-debuginfo-3.6.15-150300.10.75.1
* python3-debuginfo-3.6.15-150300.10.75.1
* python3-debugsource-3.6.15-150300.10.75.1
* libpython3_6m1_0-3.6.15-150300.10.75.1
* python3-base-3.6.15-150300.10.75.1
* python3-core-debugsource-3.6.15-150300.10.75.1
* python3-3.6.15-150300.10.75.1
* libpython3_6m1_0-debuginfo-3.6.15-150300.10.75.1
## References:
* https://www.suse.com/security/cve/CVE-2024-9287.html
* https://bugzilla.suse.com/show_bug.cgi?id=1230906
* https://bugzilla.suse.com/show_bug.cgi?id=1232241
openSUSE-SU-2024:14444-1: moderate: gama-2.31-1.1 on GA media
# gama-2.31-1.1 on GA media
Announcement ID: openSUSE-SU-2024:14444-1
Rating: moderate
Cross-References:
* CVE-2024-50602
CVSS scores:
* CVE-2024-50602 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-50602 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the gama-2.31-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* gama 2.31-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-50602.html
openSUSE-SU-2024:14445-1: moderate: python310-waitress-3.0.1-1.1 on GA media
# python310-waitress-3.0.1-1.1 on GA media
Announcement ID: openSUSE-SU-2024:14445-1
Rating: moderate
Cross-References:
* CVE-2024-49769
CVSS scores:
* CVE-2024-49769 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-49769 ( SUSE ): 8.7 CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the python310-waitress-3.0.1-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* python310-waitress 3.0.1-1.1
* python311-waitress 3.0.1-1.1
* python312-waitress 3.0.1-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-49769.html