SUSE 5049 Published by

The following updates have been released for openSUSE Leap and SUSE Linux Enterprise:

SUSE-SU-2024:2062-1: important: Security update for booth
SUSE-SU-2024:2064-1: important: Security update for python-Authlib
SUSE-SU-2024:2066-1: important: Security update for openssl-3
SUSE-SU-2024:1590-2: moderate: Security update for ghostscript
SUSE-SU-2024:2067-1: important: Security update for xdg-desktop-portal
SUSE-SU-2024:1539-2: moderate: Security update for bouncycastle
SUSE-SU-2024:2061-1: important: Security update for MozillaFirefox
SUSE-SU-2024:2056-1: important: Security update for libaom
SUSE-SU-2024:2063-1: important: Security update for booth
SUSE-SU-2024:2059-1: important: Security update for openssl-1_1
SUSE-SU-2024:2065-1: important: Security update for webkit2gtk3
SUSE-SU-2024:2051-1: important: Security update for openssl-1_1
SUSE-SU-2024:2050-1: important: Security update for podman
SUSE-SU-2024:2060-1: important: Security update for less
SUSE-SU-2024:2039-1: important: Security update for php8
SUSE-SU-2024:2042-1: important: Security update for booth
SUSE-SU-2024:2040-1: important: Security update for booth
SUSE-SU-2024:2038-1: important: Security update for php8
SUSE-SU-2024:2032-1: moderate: Security update for mariadb
openSUSE-SU-2024:0167-1: important: Security update for gdcm




SUSE-SU-2024:2062-1: important: Security update for booth


# Security update for booth

Announcement ID: SUSE-SU-2024:2062-1
Rating: important
References:

* bsc#1226032

Cross-References:

* CVE-2024-3049

CVSS scores:

* CVE-2024-3049 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2024-3049 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* openSUSE Leap 15.3
* SUSE Linux Enterprise High Availability Extension 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Manager Proxy 4.2
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

## Description:

This update for booth fixes the following issues:

* CVE-2024-3049: Fixed a vulnerability where a specially crafted hash can lead
to invalid HMAC being accepted by Booth server. (bsc#1226032)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-2062=1

* SUSE Linux Enterprise High Availability Extension 15 SP3
zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2024-2062=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* booth-debugsource-1.0-150300.18.6.1
* booth-debuginfo-1.0-150300.18.6.1
* booth-1.0-150300.18.6.1
* booth-test-1.0-150300.18.6.1
* SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le
s390x x86_64)
* booth-debugsource-1.0-150300.18.6.1
* booth-debuginfo-1.0-150300.18.6.1
* booth-1.0-150300.18.6.1

## References:

* https://www.suse.com/security/cve/CVE-2024-3049.html
* https://bugzilla.suse.com/show_bug.cgi?id=1226032



SUSE-SU-2024:2064-1: important: Security update for python-Authlib


# Security update for python-Authlib

Announcement ID: SUSE-SU-2024:2064-1
Rating: important
References:

* bsc#1226138

Cross-References:

* CVE-2024-37568

CVSS scores:

* CVE-2024-37568 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-37568 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* openSUSE Leap 15.6
* Python 3 Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for python-Authlib fixes the following issues:

* Update to version 1.3.1
* CVE-2024-37568: Fixed algorithm confusion with asymmetric public keys.
(bsc#1226138)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2064=1 openSUSE-SLE-15.6-2024-2064=1

* Python 3 Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-2064=1

## Package List:

* openSUSE Leap 15.6 (noarch)
* python311-Authlib-1.3.1-150600.3.3.1
* Python 3 Module 15-SP6 (noarch)
* python311-Authlib-1.3.1-150600.3.3.1

## References:

* https://www.suse.com/security/cve/CVE-2024-37568.html
* https://bugzilla.suse.com/show_bug.cgi?id=1226138



SUSE-SU-2024:2066-1: important: Security update for openssl-3


# Security update for openssl-3

Announcement ID: SUSE-SU-2024:2066-1
Rating: important
References:

* bsc#1223428
* bsc#1224388
* bsc#1225291
* bsc#1225551

Cross-References:

* CVE-2024-4603
* CVE-2024-4741

CVSS scores:

* CVE-2024-4603 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-4741 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves two vulnerabilities and has two security fixes can now be
installed.

## Description:

This update for openssl-3 fixes the following issues:

Security issues fixed:

* CVE-2024-4603: Check DSA parameters for excessive sizes before validating
(bsc#1224388)
* CVE-2024-4741: Fixed a use-after-free with SSL_free_buffers. (bsc#1225551)

Other issues fixed:

* Enable livepatching support (bsc#1223428)
* Fix HDKF key derivation (bsc#1225291, gh#openssl/openssl#23448, +
gh#openssl/openssl#23456)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2066=1 openSUSE-SLE-15.6-2024-2066=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2066=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* openssl-3-debugsource-3.1.4-150600.5.7.1
* openssl-3-debuginfo-3.1.4-150600.5.7.1
* openssl-3-3.1.4-150600.5.7.1
* libopenssl-3-fips-provider-debuginfo-3.1.4-150600.5.7.1
* libopenssl3-3.1.4-150600.5.7.1
* libopenssl-3-fips-provider-3.1.4-150600.5.7.1
* libopenssl-3-devel-3.1.4-150600.5.7.1
* libopenssl3-debuginfo-3.1.4-150600.5.7.1
* openSUSE Leap 15.6 (x86_64)
* libopenssl-3-devel-32bit-3.1.4-150600.5.7.1
* libopenssl-3-fips-provider-32bit-3.1.4-150600.5.7.1
* libopenssl-3-fips-provider-32bit-debuginfo-3.1.4-150600.5.7.1
* libopenssl3-32bit-debuginfo-3.1.4-150600.5.7.1
* libopenssl3-32bit-3.1.4-150600.5.7.1
* openSUSE Leap 15.6 (noarch)
* openssl-3-doc-3.1.4-150600.5.7.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libopenssl3-64bit-debuginfo-3.1.4-150600.5.7.1
* libopenssl-3-fips-provider-64bit-debuginfo-3.1.4-150600.5.7.1
* libopenssl-3-devel-64bit-3.1.4-150600.5.7.1
* libopenssl3-64bit-3.1.4-150600.5.7.1
* libopenssl-3-fips-provider-64bit-3.1.4-150600.5.7.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* openssl-3-debugsource-3.1.4-150600.5.7.1
* openssl-3-debuginfo-3.1.4-150600.5.7.1
* openssl-3-3.1.4-150600.5.7.1
* libopenssl-3-fips-provider-debuginfo-3.1.4-150600.5.7.1
* libopenssl3-3.1.4-150600.5.7.1
* libopenssl-3-fips-provider-3.1.4-150600.5.7.1
* libopenssl-3-devel-3.1.4-150600.5.7.1
* libopenssl3-debuginfo-3.1.4-150600.5.7.1
* Basesystem Module 15-SP6 (x86_64)
* libopenssl3-32bit-debuginfo-3.1.4-150600.5.7.1
* libopenssl-3-fips-provider-32bit-3.1.4-150600.5.7.1
* libopenssl-3-fips-provider-32bit-debuginfo-3.1.4-150600.5.7.1
* libopenssl3-32bit-3.1.4-150600.5.7.1

## References:

* https://www.suse.com/security/cve/CVE-2024-4603.html
* https://www.suse.com/security/cve/CVE-2024-4741.html
* https://bugzilla.suse.com/show_bug.cgi?id=1223428
* https://bugzilla.suse.com/show_bug.cgi?id=1224388
* https://bugzilla.suse.com/show_bug.cgi?id=1225291
* https://bugzilla.suse.com/show_bug.cgi?id=1225551



SUSE-SU-2024:1590-2: moderate: Security update for ghostscript


# Security update for ghostscript

Announcement ID: SUSE-SU-2024:1590-2
Rating: moderate
References:

* bsc#1223852

Cross-References:

* CVE-2023-52722

CVSS scores:

* CVE-2023-52722 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Affected Products:

* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for ghostscript fixes the following issues:

* CVE-2023-52722: Do not allow eexec seeds other than the Type 1 standard
while using SAFER mode (bsc#1223852).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-1590=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-1590=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* ghostscript-debuginfo-9.52-150000.188.1
* ghostscript-x11-debuginfo-9.52-150000.188.1
* ghostscript-devel-9.52-150000.188.1
* ghostscript-9.52-150000.188.1
* ghostscript-debugsource-9.52-150000.188.1
* ghostscript-x11-9.52-150000.188.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* ghostscript-debuginfo-9.52-150000.188.1
* ghostscript-x11-debuginfo-9.52-150000.188.1
* ghostscript-devel-9.52-150000.188.1
* ghostscript-9.52-150000.188.1
* ghostscript-debugsource-9.52-150000.188.1
* ghostscript-x11-9.52-150000.188.1

## References:

* https://www.suse.com/security/cve/CVE-2023-52722.html
* https://bugzilla.suse.com/show_bug.cgi?id=1223852



SUSE-SU-2024:2067-1: important: Security update for xdg-desktop-portal


# Security update for xdg-desktop-portal

Announcement ID: SUSE-SU-2024:2067-1
Rating: important
References:

* bsc#1223110

Cross-References:

* CVE-2024-32462

CVSS scores:

* CVE-2024-32462 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

Affected Products:

* Desktop Applications Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for xdg-desktop-portal fixes the following issues:

* CVE-2024-32462: Fix arbitrary code execution outside bwrap sandbox by
checking that the first commandline item doesn't start with whitespaces or a
hyphen. (bsc#1223110)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2067=1 openSUSE-SLE-15.6-2024-2067=1

* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2067=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* xdg-desktop-portal-1.18.2-150600.4.3.1
* xdg-desktop-portal-devel-1.18.2-150600.4.3.1
* xdg-desktop-portal-debugsource-1.18.2-150600.4.3.1
* xdg-desktop-portal-debuginfo-1.18.2-150600.4.3.1
* openSUSE Leap 15.6 (noarch)
* xdg-desktop-portal-lang-1.18.2-150600.4.3.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* xdg-desktop-portal-1.18.2-150600.4.3.1
* xdg-desktop-portal-devel-1.18.2-150600.4.3.1
* xdg-desktop-portal-debugsource-1.18.2-150600.4.3.1
* xdg-desktop-portal-debuginfo-1.18.2-150600.4.3.1
* Desktop Applications Module 15-SP6 (noarch)
* xdg-desktop-portal-lang-1.18.2-150600.4.3.1

## References:

* https://www.suse.com/security/cve/CVE-2024-32462.html
* https://bugzilla.suse.com/show_bug.cgi?id=1223110



SUSE-SU-2024:1539-2: moderate: Security update for bouncycastle


# Security update for bouncycastle

Announcement ID: SUSE-SU-2024:1539-2
Rating: moderate
References:

* bsc#1223252

Cross-References:

* CVE-2024-30171

CVSS scores:

* CVE-2024-30171 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* Development Tools Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for bouncycastle fixes the following issues:

Update to version 1.78.1, including fixes for:

* CVE-2024-30171: Fixed timing side-channel attacks against RSA decryption
(both PKCS#1v1.5 and OAEP). (bsc#1223252)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-1539=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-1539=1

## Package List:

* Development Tools Module 15-SP6 (noarch)
* bouncycastle-pg-1.78.1-150200.3.29.1
* bouncycastle-util-1.78.1-150200.3.29.1
* bouncycastle-pkix-1.78.1-150200.3.29.1
* bouncycastle-1.78.1-150200.3.29.1
* openSUSE Leap 15.6 (noarch)
* bouncycastle-javadoc-1.78.1-150200.3.29.1
* bouncycastle-jmail-1.78.1-150200.3.29.1
* bouncycastle-tls-1.78.1-150200.3.29.1
* bouncycastle-pg-1.78.1-150200.3.29.1
* bouncycastle-1.78.1-150200.3.29.1
* bouncycastle-mail-1.78.1-150200.3.29.1
* bouncycastle-util-1.78.1-150200.3.29.1
* bouncycastle-pkix-1.78.1-150200.3.29.1

## References:

* https://www.suse.com/security/cve/CVE-2024-30171.html
* https://bugzilla.suse.com/show_bug.cgi?id=1223252



SUSE-SU-2024:2061-1: important: Security update for MozillaFirefox


# Security update for MozillaFirefox

Announcement ID: SUSE-SU-2024:2061-1
Rating: important
References:

* bsc#1226027

Cross-References:

* CVE-2024-5688
* CVE-2024-5690
* CVE-2024-5691
* CVE-2024-5692
* CVE-2024-5693
* CVE-2024-5696
* CVE-2024-5700
* CVE-2024-5702

CVSS scores:

Affected Products:

* Desktop Applications Module 15-SP5
* Desktop Applications Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves eight vulnerabilities can now be installed.

## Description:

This update for MozillaFirefox fixes the following issues:

* Update to version 115.12.0 ESR (bsc#1226027)
* CVE-2024-5702: Use-after-free in networking
* CVE-2024-5688: Use-after-free in JavaScript object transplant
* CVE-2024-5690: External protocol handlers leaked by timing attack
* CVE-2024-5691: Sandboxed iframes were able to bypass sandbox restrictions to
open a new window
* CVE-2024-5692: Bypass of file name restrictions during saving
* CVE-2024-5693: Cross-Origin Image leak via Offscreen Canvas
* CVE-2024-5696: Memory Corruption in Text Fragments
* CVE-2024-5700: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12,
and Thunderbird 115.12

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2061=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-2061=1

* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-2061=1

* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2061=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2061=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2061=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2061=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2061=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2061=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2061=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2061=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2061=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2061=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2061=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2061=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-2061=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-branding-upstream-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* openSUSE Leap 15.5 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-branding-upstream-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* openSUSE Leap 15.6 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* Desktop Applications Module 15-SP5 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* Desktop Applications Module 15-SP6 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* MozillaFirefox-debuginfo-115.12.0-150200.152.140.2
* MozillaFirefox-translations-other-115.12.0-150200.152.140.2
* MozillaFirefox-115.12.0-150200.152.140.2
* MozillaFirefox-translations-common-115.12.0-150200.152.140.2
* MozillaFirefox-debugsource-115.12.0-150200.152.140.2
* SUSE Enterprise Storage 7.1 (noarch)
* MozillaFirefox-devel-115.12.0-150200.152.140.2

## References:

* https://www.suse.com/security/cve/CVE-2024-5688.html
* https://www.suse.com/security/cve/CVE-2024-5690.html
* https://www.suse.com/security/cve/CVE-2024-5691.html
* https://www.suse.com/security/cve/CVE-2024-5692.html
* https://www.suse.com/security/cve/CVE-2024-5693.html
* https://www.suse.com/security/cve/CVE-2024-5696.html
* https://www.suse.com/security/cve/CVE-2024-5700.html
* https://www.suse.com/security/cve/CVE-2024-5702.html
* https://bugzilla.suse.com/show_bug.cgi?id=1226027



SUSE-SU-2024:2056-1: important: Security update for libaom


# Security update for libaom

Announcement ID: SUSE-SU-2024:2056-1
Rating: important
References:

* bsc#1226020

Cross-References:

* CVE-2024-5171

CVSS scores:

* CVE-2024-5171 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Desktop Applications Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for libaom fixes the following issues:

* CVE-2024-5171: Fixed heap buffer overflow in img_alloc_helper() caused by
integer overflow (bsc#1226020).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2056=1 openSUSE-SLE-15.6-2024-2056=1

* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-2056=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libaom3-debuginfo-3.7.1-150600.3.3.1
* libaom3-3.7.1-150600.3.3.1
* aom-tools-debuginfo-3.7.1-150600.3.3.1
* libaom-debugsource-3.7.1-150600.3.3.1
* libaom-devel-3.7.1-150600.3.3.1
* aom-tools-3.7.1-150600.3.3.1
* openSUSE Leap 15.6 (x86_64)
* libaom3-32bit-debuginfo-3.7.1-150600.3.3.1
* libaom3-32bit-3.7.1-150600.3.3.1
* openSUSE Leap 15.6 (noarch)
* libaom-devel-doc-3.7.1-150600.3.3.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libaom3-64bit-3.7.1-150600.3.3.1
* libaom3-64bit-debuginfo-3.7.1-150600.3.3.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libaom3-debuginfo-3.7.1-150600.3.3.1
* libaom-debugsource-3.7.1-150600.3.3.1
* libaom3-3.7.1-150600.3.3.1

## References:

* https://www.suse.com/security/cve/CVE-2024-5171.html
* https://bugzilla.suse.com/show_bug.cgi?id=1226020



SUSE-SU-2024:2063-1: important: Security update for booth


# Security update for booth

Announcement ID: SUSE-SU-2024:2063-1
Rating: important
References:

* bsc#1226032

Cross-References:

* CVE-2024-3049

CVSS scores:

* CVE-2024-3049 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2024-3049 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* openSUSE Leap 15.5
* SUSE Linux Enterprise High Availability Extension 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for booth fixes the following issues:

* CVE-2024-3049: Fixed a vulnerability where a specially crafted hash can lead
to invalid HMAC being accepted by Booth server. (bsc#1226032)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-2063=1 openSUSE-SLE-15.5-2024-2063=1

* SUSE Linux Enterprise High Availability Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2024-2063=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* booth-debuginfo-1.0+20220815.f40c2d5-150500.3.3.1
* booth-debugsource-1.0+20220815.f40c2d5-150500.3.3.1
* booth-1.0+20220815.f40c2d5-150500.3.3.1
* booth-test-1.0+20220815.f40c2d5-150500.3.3.1
* SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le
s390x x86_64)
* booth-debuginfo-1.0+20220815.f40c2d5-150500.3.3.1
* booth-debugsource-1.0+20220815.f40c2d5-150500.3.3.1
* booth-1.0+20220815.f40c2d5-150500.3.3.1

## References:

* https://www.suse.com/security/cve/CVE-2024-3049.html
* https://bugzilla.suse.com/show_bug.cgi?id=1226032



SUSE-SU-2024:2059-1: important: Security update for openssl-1_1


# Security update for openssl-1_1

Announcement ID: SUSE-SU-2024:2059-1
Rating: important
References:

* bsc#1225551

Cross-References:

* CVE-2024-4741

CVSS scores:

* CVE-2024-4741 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP6
* Development Tools Module 15-SP6
* Legacy Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for openssl-1_1 fixes the following issues:

* CVE-2024-4741: Fixed a use-after-free with SSL_free_buffers. (bsc#1225551)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2059=1 openSUSE-SLE-15.6-2024-2059=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2059=1

* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-2059=1

* Legacy Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2024-2059=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libopenssl1_1-1.1.1w-150600.5.3.1
* libopenssl-1_1-devel-1.1.1w-150600.5.3.1
* openssl-1_1-debuginfo-1.1.1w-150600.5.3.1
* openssl-1_1-1.1.1w-150600.5.3.1
* openssl-1_1-debugsource-1.1.1w-150600.5.3.1
* libopenssl1_1-debuginfo-1.1.1w-150600.5.3.1
* openSUSE Leap 15.6 (x86_64)
* libopenssl1_1-32bit-1.1.1w-150600.5.3.1
* libopenssl1_1-32bit-debuginfo-1.1.1w-150600.5.3.1
* libopenssl-1_1-devel-32bit-1.1.1w-150600.5.3.1
* openSUSE Leap 15.6 (noarch)
* openssl-1_1-doc-1.1.1w-150600.5.3.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libopenssl1_1-64bit-1.1.1w-150600.5.3.1
* libopenssl1_1-64bit-debuginfo-1.1.1w-150600.5.3.1
* libopenssl-1_1-devel-64bit-1.1.1w-150600.5.3.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libopenssl1_1-1.1.1w-150600.5.3.1
* openssl-1_1-debugsource-1.1.1w-150600.5.3.1
* openssl-1_1-debuginfo-1.1.1w-150600.5.3.1
* libopenssl1_1-debuginfo-1.1.1w-150600.5.3.1
* Basesystem Module 15-SP6 (x86_64)
* libopenssl1_1-32bit-1.1.1w-150600.5.3.1
* libopenssl1_1-32bit-debuginfo-1.1.1w-150600.5.3.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* openssl-1_1-debugsource-1.1.1w-150600.5.3.1
* openssl-1_1-debuginfo-1.1.1w-150600.5.3.1
* libopenssl-1_1-devel-1.1.1w-150600.5.3.1
* Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* openssl-1_1-debugsource-1.1.1w-150600.5.3.1
* openssl-1_1-1.1.1w-150600.5.3.1
* openssl-1_1-debuginfo-1.1.1w-150600.5.3.1

## References:

* https://www.suse.com/security/cve/CVE-2024-4741.html
* https://bugzilla.suse.com/show_bug.cgi?id=1225551



SUSE-SU-2024:2065-1: important: Security update for webkit2gtk3


# Security update for webkit2gtk3

Announcement ID: SUSE-SU-2024:2065-1
Rating: important
References:

* bsc#1222905
* bsc#1225071

Cross-References:

* CVE-2024-23226
* CVE-2024-27834

CVSS scores:

* CVE-2024-23226 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27834 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP5
* Desktop Applications Module 15-SP5
* Development Tools Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

## Description:

This update for webkit2gtk3 fixes the following issues:

* Update to version 2.44.2
* CVE-2024-27834: Fixed a vulnerability where an attacker with arbitrary read
and write capability may be able to bypass Pointer Authentication.
(bsc#1225071)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2065=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2065=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2065=1

* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-2065=1

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-2065=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2065=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2065=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2065=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2065=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2065=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2065=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2065=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2065=1

## Package List:

* openSUSE Leap 15.4 (noarch)
* WebKitGTK-4.0-lang-2.44.2-150400.4.83.2
* WebKitGTK-4.1-lang-2.44.2-150400.4.83.2
* WebKitGTK-6.0-lang-2.44.2-150400.4.83.2
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* webkit-jsc-4.1-debuginfo-2.44.2-150400.4.83.2
* webkitgtk-6_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_0-2.44.2-150400.4.83.2
* webkit2gtk3-minibrowser-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-debugsource-2.44.2-150400.4.83.2
* webkit2gtk3-debugsource-2.44.2-150400.4.83.2
* typelib-1_0-WebKitWebProcessExtension-6_0-2.44.2-150400.4.83.2
* webkit-jsc-6.0-2.44.2-150400.4.83.2
* webkit2gtk4-debugsource-2.44.2-150400.4.83.2
* webkit2gtk4-minibrowser-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_0-2.44.2-150400.4.83.2
* typelib-1_0-WebKit-6_0-2.44.2-150400.4.83.2
* webkit-jsc-4-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-devel-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk4-devel-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-minibrowser-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk4-minibrowser-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-6_0-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* webkit-jsc-4.1-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-minibrowser-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_1-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_1-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-minibrowser-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-2.44.2-150400.4.83.2
* webkitgtk-6_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit-jsc-4-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit-jsc-6.0-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-devel-2.44.2-150400.4.83.2
* openSUSE Leap 15.4 (x86_64)
* libjavascriptcoregtk-4_0-18-32bit-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-32bit-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-32bit-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-32bit-2.44.2-150400.4.83.2
* openSUSE Leap 15.4 (aarch64_ilp32)
* libwebkit2gtk-4_0-37-64bit-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-64bit-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-64bit-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-64bit-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-64bit-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-64bit-2.44.2-150400.4.83.2
* openSUSE Leap 15.5 (noarch)
* WebKitGTK-4.0-lang-2.44.2-150400.4.83.2
* WebKitGTK-4.1-lang-2.44.2-150400.4.83.2
* WebKitGTK-6.0-lang-2.44.2-150400.4.83.2
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* webkit-jsc-4.1-debuginfo-2.44.2-150400.4.83.2
* webkitgtk-6_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_0-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150400.4.83.2
* webkit2gtk3-minibrowser-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-WebKitWebProcessExtension-6_0-2.44.2-150400.4.83.2
* webkit-jsc-6.0-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk3-debugsource-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-debugsource-2.44.2-150400.4.83.2
* webkit2gtk4-debugsource-2.44.2-150400.4.83.2
* webkit2gtk4-minibrowser-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_0-2.44.2-150400.4.83.2
* typelib-1_0-WebKit-6_0-2.44.2-150400.4.83.2
* webkit-jsc-4-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-devel-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk4-devel-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-minibrowser-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk4-minibrowser-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-6_0-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* webkit-jsc-4.1-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-minibrowser-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_1-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_1-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-minibrowser-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-2.44.2-150400.4.83.2
* webkitgtk-6_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit-jsc-4-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit-jsc-6.0-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-devel-2.44.2-150400.4.83.2
* openSUSE Leap 15.5 (x86_64)
* libjavascriptcoregtk-4_0-18-32bit-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-32bit-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-32bit-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-32bit-2.44.2-150400.4.83.2
* Basesystem Module 15-SP5 (noarch)
* WebKitGTK-4.0-lang-2.44.2-150400.4.83.2
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libwebkit2gtk-4_0-37-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_0-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_0-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-debugsource-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-devel-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-debuginfo-2.44.2-150400.4.83.2
* Desktop Applications Module 15-SP5 (noarch)
* WebKitGTK-4.1-lang-2.44.2-150400.4.83.2
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libwebkit2gtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_1-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-debugsource-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150400.4.83.2
* webkit2gtk3-devel-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_1-2.44.2-150400.4.83.2
* Development Tools Module 15-SP5 (noarch)
* WebKitGTK-6.0-lang-2.44.2-150400.4.83.2
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* webkitgtk-6_0-injected-bundles-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk4-debugsource-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150400.4.83.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* WebKitGTK-4.0-lang-2.44.2-150400.4.83.2
* WebKitGTK-4.1-lang-2.44.2-150400.4.83.2
* WebKitGTK-6.0-lang-2.44.2-150400.4.83.2
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* webkitgtk-6_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_0-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-debugsource-2.44.2-150400.4.83.2
* webkit2gtk3-debugsource-2.44.2-150400.4.83.2
* webkit2gtk4-debugsource-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_0-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-devel-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_1-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_1-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-devel-2.44.2-150400.4.83.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* WebKitGTK-4.0-lang-2.44.2-150400.4.83.2
* WebKitGTK-4.1-lang-2.44.2-150400.4.83.2
* WebKitGTK-6.0-lang-2.44.2-150400.4.83.2
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* webkitgtk-6_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_0-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-debugsource-2.44.2-150400.4.83.2
* webkit2gtk3-debugsource-2.44.2-150400.4.83.2
* webkit2gtk4-debugsource-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_0-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-devel-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_1-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_1-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-devel-2.44.2-150400.4.83.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* WebKitGTK-4.0-lang-2.44.2-150400.4.83.2
* WebKitGTK-4.1-lang-2.44.2-150400.4.83.2
* WebKitGTK-6.0-lang-2.44.2-150400.4.83.2
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* webkitgtk-6_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_0-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-debugsource-2.44.2-150400.4.83.2
* webkit2gtk3-debugsource-2.44.2-150400.4.83.2
* webkit2gtk4-debugsource-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_0-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-devel-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_1-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_1-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-devel-2.44.2-150400.4.83.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* WebKitGTK-4.0-lang-2.44.2-150400.4.83.2
* WebKitGTK-4.1-lang-2.44.2-150400.4.83.2
* WebKitGTK-6.0-lang-2.44.2-150400.4.83.2
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* webkitgtk-6_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_0-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-debugsource-2.44.2-150400.4.83.2
* webkit2gtk3-debugsource-2.44.2-150400.4.83.2
* webkit2gtk4-debugsource-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_0-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-devel-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_1-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_1-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-devel-2.44.2-150400.4.83.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* WebKitGTK-4.0-lang-2.44.2-150400.4.83.2
* WebKitGTK-4.1-lang-2.44.2-150400.4.83.2
* WebKitGTK-6.0-lang-2.44.2-150400.4.83.2
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* webkitgtk-6_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_0-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150400.4.83.2
* libwebkitgtk-6_0-4-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk-4_1-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-debugsource-2.44.2-150400.4.83.2
* webkit2gtk3-debugsource-2.44.2-150400.4.83.2
* webkit2gtk4-debugsource-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_0-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-devel-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_1-0-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_1-0-debuginfo-2.44.2-150400.4.83.2
* libjavascriptcoregtk-6_0-1-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_1-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_1-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-devel-2.44.2-150400.4.83.2
* SUSE Manager Proxy 4.3 (noarch)
* WebKitGTK-4.0-lang-2.44.2-150400.4.83.2
* SUSE Manager Proxy 4.3 (x86_64)
* libwebkit2gtk-4_0-37-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_0-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_0-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-debugsource-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-devel-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-debuginfo-2.44.2-150400.4.83.2
* SUSE Manager Retail Branch Server 4.3 (noarch)
* WebKitGTK-4.0-lang-2.44.2-150400.4.83.2
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libwebkit2gtk-4_0-37-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_0-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_0-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-debugsource-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-devel-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-debuginfo-2.44.2-150400.4.83.2
* SUSE Manager Server 4.3 (noarch)
* WebKitGTK-4.0-lang-2.44.2-150400.4.83.2
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libwebkit2gtk-4_0-37-2.44.2-150400.4.83.2
* typelib-1_0-JavaScriptCore-4_0-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2-4_0-2.44.2-150400.4.83.2
* typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-2.44.2-150400.4.83.2
* webkit2gtk-4_0-injected-bundles-debuginfo-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-debugsource-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-2.44.2-150400.4.83.2
* webkit2gtk3-soup2-devel-2.44.2-150400.4.83.2
* libjavascriptcoregtk-4_0-18-debuginfo-2.44.2-150400.4.83.2
* libwebkit2gtk-4_0-37-debuginfo-2.44.2-150400.4.83.2

## References:

* https://www.suse.com/security/cve/CVE-2024-23226.html
* https://www.suse.com/security/cve/CVE-2024-27834.html
* https://bugzilla.suse.com/show_bug.cgi?id=1222905
* https://bugzilla.suse.com/show_bug.cgi?id=1225071



SUSE-SU-2024:2051-1: important: Security update for openssl-1_1


# Security update for openssl-1_1

Announcement ID: SUSE-SU-2024:2051-1
Rating: important
References:

* bsc#1225551

Cross-References:

* CVE-2024-4741

CVSS scores:

* CVE-2024-4741 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for openssl-1_1 fixes the following issues:

* CVE-2024-4741: Fixed a use-after-free with SSL_free_buffers. (bsc#1225551)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-2051=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2051=1

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-2051=1 openSUSE-SLE-15.5-2024-2051=1

## Package List:

* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* libopenssl-1_1-devel-1.1.1l-150500.17.31.1
* libopenssl1_1-debuginfo-1.1.1l-150500.17.31.1
* openssl-1_1-debugsource-1.1.1l-150500.17.31.1
* libopenssl1_1-1.1.1l-150500.17.31.1
* libopenssl1_1-hmac-1.1.1l-150500.17.31.1
* openssl-1_1-1.1.1l-150500.17.31.1
* openssl-1_1-debuginfo-1.1.1l-150500.17.31.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libopenssl-1_1-devel-1.1.1l-150500.17.31.1
* libopenssl1_1-debuginfo-1.1.1l-150500.17.31.1
* openssl-1_1-debugsource-1.1.1l-150500.17.31.1
* libopenssl1_1-1.1.1l-150500.17.31.1
* libopenssl1_1-hmac-1.1.1l-150500.17.31.1
* openssl-1_1-1.1.1l-150500.17.31.1
* openssl-1_1-debuginfo-1.1.1l-150500.17.31.1
* Basesystem Module 15-SP5 (x86_64)
* libopenssl1_1-hmac-32bit-1.1.1l-150500.17.31.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150500.17.31.1
* libopenssl1_1-32bit-1.1.1l-150500.17.31.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* libopenssl-1_1-devel-1.1.1l-150500.17.31.1
* libopenssl1_1-debuginfo-1.1.1l-150500.17.31.1
* openssl-1_1-debugsource-1.1.1l-150500.17.31.1
* libopenssl1_1-1.1.1l-150500.17.31.1
* libopenssl1_1-hmac-1.1.1l-150500.17.31.1
* openssl-1_1-1.1.1l-150500.17.31.1
* openssl-1_1-debuginfo-1.1.1l-150500.17.31.1
* openSUSE Leap 15.5 (x86_64)
* libopenssl1_1-hmac-32bit-1.1.1l-150500.17.31.1
* libopenssl-1_1-devel-32bit-1.1.1l-150500.17.31.1
* libopenssl1_1-32bit-debuginfo-1.1.1l-150500.17.31.1
* libopenssl1_1-32bit-1.1.1l-150500.17.31.1
* openSUSE Leap 15.5 (noarch)
* openssl-1_1-doc-1.1.1l-150500.17.31.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libopenssl1_1-hmac-64bit-1.1.1l-150500.17.31.1
* libopenssl1_1-64bit-debuginfo-1.1.1l-150500.17.31.1
* libopenssl-1_1-devel-64bit-1.1.1l-150500.17.31.1
* libopenssl1_1-64bit-1.1.1l-150500.17.31.1

## References:

* https://www.suse.com/security/cve/CVE-2024-4741.html
* https://bugzilla.suse.com/show_bug.cgi?id=1225551



SUSE-SU-2024:2050-1: important: Security update for podman


# Security update for podman

Announcement ID: SUSE-SU-2024:2050-1
Rating: important
References:

* bsc#1224122
* bsc#1226136

Cross-References:

* CVE-2024-24786
* CVE-2024-3727

CVSS scores:

* CVE-2024-3727 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

## Description:

This update for podman fixes the following issues:

* Update to version 4.9.5
* CVE-2024-3727: Fixed a flaw that allowed attackers to trigger unexpected
authenticated registry accesses on behalf of a victim user, causing resource
exhaustion, local path traversal, and other attacks. (bsc#1224122)
* CVE-2024-24786: Fixed an infinite loop in protojson. (bsc#1226136)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-2050=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2050=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2050=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2050=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-2050=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-2050=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2050=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2050=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* podman-4.9.5-150300.9.31.1
* podmansh-4.9.5-150300.9.31.1
* podman-debuginfo-4.9.5-150300.9.31.1
* podman-remote-debuginfo-4.9.5-150300.9.31.1
* podman-remote-4.9.5-150300.9.31.1
* openSUSE Leap 15.3 (noarch)
* podman-docker-4.9.5-150300.9.31.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* podman-4.9.5-150300.9.31.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* podman-4.9.5-150300.9.31.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* podman-4.9.5-150300.9.31.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* podman-4.9.5-150300.9.31.1
* podman-debuginfo-4.9.5-150300.9.31.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* podman-4.9.5-150300.9.31.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* podman-4.9.5-150300.9.31.1
* podman-debuginfo-4.9.5-150300.9.31.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* podman-4.9.5-150300.9.31.1
* podman-debuginfo-4.9.5-150300.9.31.1

## References:

* https://www.suse.com/security/cve/CVE-2024-24786.html
* https://www.suse.com/security/cve/CVE-2024-3727.html
* https://bugzilla.suse.com/show_bug.cgi?id=1224122
* https://bugzilla.suse.com/show_bug.cgi?id=1226136



SUSE-SU-2024:2060-1: important: Security update for less


# Security update for less

Announcement ID: SUSE-SU-2024:2060-1
Rating: important
References:

* bsc#1222849

Cross-References:

* CVE-2024-32487

CVSS scores:

* CVE-2024-32487 ( SUSE ): 8.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for less fixes the following issues:

* CVE-2024-32487: Fixed OS command injection via a newline character in the
file name. (bsc#1222849)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2060=1 openSUSE-SLE-15.6-2024-2060=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2060=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* less-643-150600.3.3.1
* less-debugsource-643-150600.3.3.1
* less-debuginfo-643-150600.3.3.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* less-643-150600.3.3.1
* less-debugsource-643-150600.3.3.1
* less-debuginfo-643-150600.3.3.1

## References:

* https://www.suse.com/security/cve/CVE-2024-32487.html
* https://bugzilla.suse.com/show_bug.cgi?id=1222849



SUSE-SU-2024:2039-1: important: Security update for php8


# Security update for php8

Announcement ID: SUSE-SU-2024:2039-1
Rating: important
References:

* bsc#1226073

Cross-References:

* CVE-2024-5458

CVSS scores:

* CVE-2024-5458 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2024-5458 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Server 4.3
* Web and Scripting Module 15-SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for php8 fixes the following issues:

* CVE-2024-5458: Fixed an issue that allows to bypass filters in filter_var
FILTER_VALIDATE_URL. (bsc#1226073)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2039=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2039=1

* Web and Scripting Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2024-2039=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2039=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2039=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2039=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2039=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2039=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* php8-sysvmsg-8.0.30-150400.4.43.1
* php8-xmlwriter-8.0.30-150400.4.43.1
* php8-openssl-8.0.30-150400.4.43.1
* php8-gd-8.0.30-150400.4.43.1
* php8-xsl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debuginfo-8.0.30-150400.4.43.1
* php8-zlib-8.0.30-150400.4.43.1
* php8-ldap-8.0.30-150400.4.43.1
* php8-debugsource-8.0.30-150400.4.43.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-8.0.30-150400.4.43.1
* php8-gettext-debuginfo-8.0.30-150400.4.43.1
* php8-tidy-8.0.30-150400.4.43.1
* php8-dom-8.0.30-150400.4.43.1
* php8-xmlreader-8.0.30-150400.4.43.1
* php8-curl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-8.0.30-150400.4.43.1
* php8-openssl-debuginfo-8.0.30-150400.4.43.1
* php8-sockets-8.0.30-150400.4.43.1
* php8-curl-8.0.30-150400.4.43.1
* php8-posix-8.0.30-150400.4.43.1
* php8-debuginfo-8.0.30-150400.4.43.1
* php8-fileinfo-8.0.30-150400.4.43.1
* php8-cli-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-8.0.30-150400.4.43.1
* php8-opcache-8.0.30-150400.4.43.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.43.1
* php8-dba-debuginfo-8.0.30-150400.4.43.1
* php8-tokenizer-8.0.30-150400.4.43.1
* php8-pcntl-debuginfo-8.0.30-150400.4.43.1
* php8-8.0.30-150400.4.43.1
* php8-calendar-8.0.30-150400.4.43.1
* php8-sysvshm-8.0.30-150400.4.43.1
* php8-pcntl-8.0.30-150400.4.43.1
* php8-zlib-debuginfo-8.0.30-150400.4.43.1
* php8-zip-8.0.30-150400.4.43.1
* php8-ftp-debuginfo-8.0.30-150400.4.43.1
* php8-iconv-debuginfo-8.0.30-150400.4.43.1
* php8-soap-8.0.30-150400.4.43.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.43.1
* php8-exif-8.0.30-150400.4.43.1
* php8-embed-8.0.30-150400.4.43.1
* php8-sodium-8.0.30-150400.4.43.1
* php8-intl-debuginfo-8.0.30-150400.4.43.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.43.1
* php8-pgsql-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-debuginfo-8.0.30-150400.4.43.1
* php8-soap-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-8.0.30-150400.4.43.1
* php8-readline-debuginfo-8.0.30-150400.4.43.1
* php8-devel-8.0.30-150400.4.43.1
* php8-ldap-debuginfo-8.0.30-150400.4.43.1
* php8-zip-debuginfo-8.0.30-150400.4.43.1
* php8-gd-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-8.0.30-150400.4.43.1
* php8-dba-8.0.30-150400.4.43.1
* php8-enchant-8.0.30-150400.4.43.1
* php8-fpm-debuginfo-8.0.30-150400.4.43.1
* php8-sqlite-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.43.1
* php8-bz2-debuginfo-8.0.30-150400.4.43.1
* php8-test-8.0.30-150400.4.43.1
* php8-iconv-8.0.30-150400.4.43.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.43.1
* php8-shmop-debuginfo-8.0.30-150400.4.43.1
* php8-enchant-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-debuginfo-8.0.30-150400.4.43.1
* php8-snmp-8.0.30-150400.4.43.1
* php8-tidy-debuginfo-8.0.30-150400.4.43.1
* php8-odbc-debuginfo-8.0.30-150400.4.43.1
* php8-phar-8.0.30-150400.4.43.1
* php8-snmp-debuginfo-8.0.30-150400.4.43.1
* php8-bcmath-8.0.30-150400.4.43.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-8.0.30-150400.4.43.1
* php8-sqlite-8.0.30-150400.4.43.1
* php8-fpm-8.0.30-150400.4.43.1
* php8-readline-8.0.30-150400.4.43.1
* php8-cli-8.0.30-150400.4.43.1
* php8-dom-debuginfo-8.0.30-150400.4.43.1
* php8-sysvsem-8.0.30-150400.4.43.1
* php8-posix-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-8.0.30-150400.4.43.1
* php8-exif-debuginfo-8.0.30-150400.4.43.1
* php8-calendar-debuginfo-8.0.30-150400.4.43.1
* php8-fpm-debugsource-8.0.30-150400.4.43.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debugsource-8.0.30-150400.4.43.1
* php8-shmop-8.0.30-150400.4.43.1
* php8-sockets-debuginfo-8.0.30-150400.4.43.1
* php8-xsl-8.0.30-150400.4.43.1
* php8-bcmath-debuginfo-8.0.30-150400.4.43.1
* php8-intl-8.0.30-150400.4.43.1
* php8-odbc-8.0.30-150400.4.43.1
* php8-bz2-8.0.30-150400.4.43.1
* php8-opcache-debuginfo-8.0.30-150400.4.43.1
* php8-gettext-8.0.30-150400.4.43.1
* php8-pgsql-8.0.30-150400.4.43.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.43.1
* php8-sodium-debuginfo-8.0.30-150400.4.43.1
* php8-phar-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debugsource-8.0.30-150400.4.43.1
* php8-ftp-8.0.30-150400.4.43.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* php8-sysvmsg-8.0.30-150400.4.43.1
* php8-xmlwriter-8.0.30-150400.4.43.1
* php8-openssl-8.0.30-150400.4.43.1
* php8-gd-8.0.30-150400.4.43.1
* php8-xsl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debuginfo-8.0.30-150400.4.43.1
* php8-zlib-8.0.30-150400.4.43.1
* php8-ldap-8.0.30-150400.4.43.1
* php8-debugsource-8.0.30-150400.4.43.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-8.0.30-150400.4.43.1
* php8-gettext-debuginfo-8.0.30-150400.4.43.1
* php8-tidy-8.0.30-150400.4.43.1
* php8-dom-8.0.30-150400.4.43.1
* php8-xmlreader-8.0.30-150400.4.43.1
* php8-curl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-8.0.30-150400.4.43.1
* php8-openssl-debuginfo-8.0.30-150400.4.43.1
* php8-sockets-8.0.30-150400.4.43.1
* php8-curl-8.0.30-150400.4.43.1
* php8-posix-8.0.30-150400.4.43.1
* php8-debuginfo-8.0.30-150400.4.43.1
* php8-fileinfo-8.0.30-150400.4.43.1
* php8-cli-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-8.0.30-150400.4.43.1
* php8-opcache-8.0.30-150400.4.43.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.43.1
* php8-dba-debuginfo-8.0.30-150400.4.43.1
* php8-pcntl-debuginfo-8.0.30-150400.4.43.1
* php8-8.0.30-150400.4.43.1
* php8-calendar-8.0.30-150400.4.43.1
* php8-tokenizer-8.0.30-150400.4.43.1
* php8-sysvshm-8.0.30-150400.4.43.1
* php8-pcntl-8.0.30-150400.4.43.1
* php8-zlib-debuginfo-8.0.30-150400.4.43.1
* php8-zip-8.0.30-150400.4.43.1
* php8-ftp-debuginfo-8.0.30-150400.4.43.1
* php8-iconv-debuginfo-8.0.30-150400.4.43.1
* php8-soap-8.0.30-150400.4.43.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-8.0.30-150400.4.43.1
* php8-exif-8.0.30-150400.4.43.1
* php8-sodium-8.0.30-150400.4.43.1
* php8-intl-debuginfo-8.0.30-150400.4.43.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.43.1
* php8-pgsql-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-debuginfo-8.0.30-150400.4.43.1
* php8-soap-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-8.0.30-150400.4.43.1
* php8-readline-debuginfo-8.0.30-150400.4.43.1
* php8-devel-8.0.30-150400.4.43.1
* php8-ldap-debuginfo-8.0.30-150400.4.43.1
* php8-zip-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-8.0.30-150400.4.43.1
* php8-gd-debuginfo-8.0.30-150400.4.43.1
* php8-dba-8.0.30-150400.4.43.1
* php8-enchant-8.0.30-150400.4.43.1
* php8-fpm-debuginfo-8.0.30-150400.4.43.1
* php8-sqlite-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.43.1
* php8-bz2-debuginfo-8.0.30-150400.4.43.1
* php8-test-8.0.30-150400.4.43.1
* php8-iconv-8.0.30-150400.4.43.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.43.1
* php8-shmop-debuginfo-8.0.30-150400.4.43.1
* php8-enchant-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-debuginfo-8.0.30-150400.4.43.1
* php8-snmp-8.0.30-150400.4.43.1
* php8-tidy-debuginfo-8.0.30-150400.4.43.1
* php8-odbc-debuginfo-8.0.30-150400.4.43.1
* php8-phar-8.0.30-150400.4.43.1
* php8-snmp-debuginfo-8.0.30-150400.4.43.1
* php8-bcmath-8.0.30-150400.4.43.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-8.0.30-150400.4.43.1
* php8-sqlite-8.0.30-150400.4.43.1
* php8-fpm-8.0.30-150400.4.43.1
* php8-readline-8.0.30-150400.4.43.1
* php8-cli-8.0.30-150400.4.43.1
* php8-dom-debuginfo-8.0.30-150400.4.43.1
* php8-sysvsem-8.0.30-150400.4.43.1
* php8-posix-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-8.0.30-150400.4.43.1
* php8-exif-debuginfo-8.0.30-150400.4.43.1
* php8-calendar-debuginfo-8.0.30-150400.4.43.1
* php8-fpm-debugsource-8.0.30-150400.4.43.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debugsource-8.0.30-150400.4.43.1
* php8-shmop-8.0.30-150400.4.43.1
* php8-sockets-debuginfo-8.0.30-150400.4.43.1
* php8-xsl-8.0.30-150400.4.43.1
* php8-bcmath-debuginfo-8.0.30-150400.4.43.1
* php8-intl-8.0.30-150400.4.43.1
* php8-odbc-8.0.30-150400.4.43.1
* php8-bz2-8.0.30-150400.4.43.1
* php8-opcache-debuginfo-8.0.30-150400.4.43.1
* php8-gettext-8.0.30-150400.4.43.1
* php8-pgsql-8.0.30-150400.4.43.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.43.1
* php8-sodium-debuginfo-8.0.30-150400.4.43.1
* php8-phar-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debugsource-8.0.30-150400.4.43.1
* php8-ftp-8.0.30-150400.4.43.1
* Web and Scripting Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* php8-sysvmsg-8.0.30-150400.4.43.1
* php8-xmlwriter-8.0.30-150400.4.43.1
* php8-openssl-8.0.30-150400.4.43.1
* php8-gd-8.0.30-150400.4.43.1
* php8-xsl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debuginfo-8.0.30-150400.4.43.1
* php8-zlib-8.0.30-150400.4.43.1
* php8-ldap-8.0.30-150400.4.43.1
* php8-debugsource-8.0.30-150400.4.43.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-8.0.30-150400.4.43.1
* php8-gettext-debuginfo-8.0.30-150400.4.43.1
* php8-tidy-8.0.30-150400.4.43.1
* php8-dom-8.0.30-150400.4.43.1
* php8-xmlreader-8.0.30-150400.4.43.1
* php8-curl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-8.0.30-150400.4.43.1
* php8-openssl-debuginfo-8.0.30-150400.4.43.1
* php8-sockets-8.0.30-150400.4.43.1
* php8-curl-8.0.30-150400.4.43.1
* php8-posix-8.0.30-150400.4.43.1
* php8-debuginfo-8.0.30-150400.4.43.1
* php8-fileinfo-8.0.30-150400.4.43.1
* php8-cli-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-8.0.30-150400.4.43.1
* php8-opcache-8.0.30-150400.4.43.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.43.1
* php8-dba-debuginfo-8.0.30-150400.4.43.1
* php8-pcntl-debuginfo-8.0.30-150400.4.43.1
* php8-8.0.30-150400.4.43.1
* php8-calendar-8.0.30-150400.4.43.1
* php8-tokenizer-8.0.30-150400.4.43.1
* php8-sysvshm-8.0.30-150400.4.43.1
* php8-pcntl-8.0.30-150400.4.43.1
* php8-zlib-debuginfo-8.0.30-150400.4.43.1
* php8-zip-8.0.30-150400.4.43.1
* php8-ftp-debuginfo-8.0.30-150400.4.43.1
* php8-iconv-debuginfo-8.0.30-150400.4.43.1
* php8-soap-8.0.30-150400.4.43.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-8.0.30-150400.4.43.1
* php8-exif-8.0.30-150400.4.43.1
* php8-sodium-8.0.30-150400.4.43.1
* php8-intl-debuginfo-8.0.30-150400.4.43.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.43.1
* php8-pgsql-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-debuginfo-8.0.30-150400.4.43.1
* php8-soap-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-8.0.30-150400.4.43.1
* php8-readline-debuginfo-8.0.30-150400.4.43.1
* php8-devel-8.0.30-150400.4.43.1
* php8-ldap-debuginfo-8.0.30-150400.4.43.1
* php8-zip-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-8.0.30-150400.4.43.1
* php8-gd-debuginfo-8.0.30-150400.4.43.1
* php8-dba-8.0.30-150400.4.43.1
* php8-enchant-8.0.30-150400.4.43.1
* php8-fpm-debuginfo-8.0.30-150400.4.43.1
* php8-sqlite-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.43.1
* php8-bz2-debuginfo-8.0.30-150400.4.43.1
* php8-test-8.0.30-150400.4.43.1
* php8-iconv-8.0.30-150400.4.43.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.43.1
* php8-shmop-debuginfo-8.0.30-150400.4.43.1
* php8-enchant-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-debuginfo-8.0.30-150400.4.43.1
* php8-snmp-8.0.30-150400.4.43.1
* php8-tidy-debuginfo-8.0.30-150400.4.43.1
* php8-odbc-debuginfo-8.0.30-150400.4.43.1
* php8-phar-8.0.30-150400.4.43.1
* php8-snmp-debuginfo-8.0.30-150400.4.43.1
* php8-bcmath-8.0.30-150400.4.43.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-8.0.30-150400.4.43.1
* php8-sqlite-8.0.30-150400.4.43.1
* php8-fpm-8.0.30-150400.4.43.1
* php8-readline-8.0.30-150400.4.43.1
* php8-cli-8.0.30-150400.4.43.1
* php8-dom-debuginfo-8.0.30-150400.4.43.1
* php8-sysvsem-8.0.30-150400.4.43.1
* php8-posix-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-8.0.30-150400.4.43.1
* php8-exif-debuginfo-8.0.30-150400.4.43.1
* php8-calendar-debuginfo-8.0.30-150400.4.43.1
* php8-fpm-debugsource-8.0.30-150400.4.43.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debugsource-8.0.30-150400.4.43.1
* php8-shmop-8.0.30-150400.4.43.1
* php8-sockets-debuginfo-8.0.30-150400.4.43.1
* php8-xsl-8.0.30-150400.4.43.1
* php8-bcmath-debuginfo-8.0.30-150400.4.43.1
* php8-intl-8.0.30-150400.4.43.1
* php8-odbc-8.0.30-150400.4.43.1
* php8-bz2-8.0.30-150400.4.43.1
* php8-opcache-debuginfo-8.0.30-150400.4.43.1
* php8-gettext-8.0.30-150400.4.43.1
* php8-pgsql-8.0.30-150400.4.43.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.43.1
* php8-sodium-debuginfo-8.0.30-150400.4.43.1
* php8-phar-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debugsource-8.0.30-150400.4.43.1
* php8-ftp-8.0.30-150400.4.43.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* php8-sysvmsg-8.0.30-150400.4.43.1
* php8-xmlwriter-8.0.30-150400.4.43.1
* php8-openssl-8.0.30-150400.4.43.1
* php8-gd-8.0.30-150400.4.43.1
* php8-xsl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debuginfo-8.0.30-150400.4.43.1
* php8-zlib-8.0.30-150400.4.43.1
* php8-ldap-8.0.30-150400.4.43.1
* php8-debugsource-8.0.30-150400.4.43.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-8.0.30-150400.4.43.1
* php8-gettext-debuginfo-8.0.30-150400.4.43.1
* php8-tidy-8.0.30-150400.4.43.1
* php8-dom-8.0.30-150400.4.43.1
* php8-xmlreader-8.0.30-150400.4.43.1
* php8-curl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-8.0.30-150400.4.43.1
* php8-openssl-debuginfo-8.0.30-150400.4.43.1
* php8-sockets-8.0.30-150400.4.43.1
* php8-curl-8.0.30-150400.4.43.1
* php8-posix-8.0.30-150400.4.43.1
* php8-debuginfo-8.0.30-150400.4.43.1
* php8-fileinfo-8.0.30-150400.4.43.1
* php8-cli-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-8.0.30-150400.4.43.1
* php8-opcache-8.0.30-150400.4.43.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.43.1
* php8-dba-debuginfo-8.0.30-150400.4.43.1
* php8-pcntl-debuginfo-8.0.30-150400.4.43.1
* php8-8.0.30-150400.4.43.1
* php8-calendar-8.0.30-150400.4.43.1
* php8-tokenizer-8.0.30-150400.4.43.1
* php8-sysvshm-8.0.30-150400.4.43.1
* php8-pcntl-8.0.30-150400.4.43.1
* php8-zlib-debuginfo-8.0.30-150400.4.43.1
* php8-zip-8.0.30-150400.4.43.1
* php8-ftp-debuginfo-8.0.30-150400.4.43.1
* php8-iconv-debuginfo-8.0.30-150400.4.43.1
* php8-soap-8.0.30-150400.4.43.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-8.0.30-150400.4.43.1
* php8-exif-8.0.30-150400.4.43.1
* php8-sodium-8.0.30-150400.4.43.1
* php8-intl-debuginfo-8.0.30-150400.4.43.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.43.1
* php8-pgsql-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-debuginfo-8.0.30-150400.4.43.1
* php8-soap-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-8.0.30-150400.4.43.1
* php8-readline-debuginfo-8.0.30-150400.4.43.1
* php8-devel-8.0.30-150400.4.43.1
* php8-ldap-debuginfo-8.0.30-150400.4.43.1
* php8-zip-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-8.0.30-150400.4.43.1
* php8-gd-debuginfo-8.0.30-150400.4.43.1
* php8-dba-8.0.30-150400.4.43.1
* php8-enchant-8.0.30-150400.4.43.1
* php8-fpm-debuginfo-8.0.30-150400.4.43.1
* php8-sqlite-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.43.1
* php8-bz2-debuginfo-8.0.30-150400.4.43.1
* php8-test-8.0.30-150400.4.43.1
* php8-iconv-8.0.30-150400.4.43.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.43.1
* php8-shmop-debuginfo-8.0.30-150400.4.43.1
* php8-enchant-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-debuginfo-8.0.30-150400.4.43.1
* php8-snmp-8.0.30-150400.4.43.1
* php8-tidy-debuginfo-8.0.30-150400.4.43.1
* php8-odbc-debuginfo-8.0.30-150400.4.43.1
* php8-phar-8.0.30-150400.4.43.1
* php8-snmp-debuginfo-8.0.30-150400.4.43.1
* php8-bcmath-8.0.30-150400.4.43.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-8.0.30-150400.4.43.1
* php8-sqlite-8.0.30-150400.4.43.1
* php8-fpm-8.0.30-150400.4.43.1
* php8-readline-8.0.30-150400.4.43.1
* php8-cli-8.0.30-150400.4.43.1
* php8-dom-debuginfo-8.0.30-150400.4.43.1
* php8-sysvsem-8.0.30-150400.4.43.1
* php8-posix-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-8.0.30-150400.4.43.1
* php8-exif-debuginfo-8.0.30-150400.4.43.1
* php8-calendar-debuginfo-8.0.30-150400.4.43.1
* php8-fpm-debugsource-8.0.30-150400.4.43.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debugsource-8.0.30-150400.4.43.1
* php8-shmop-8.0.30-150400.4.43.1
* php8-sockets-debuginfo-8.0.30-150400.4.43.1
* php8-xsl-8.0.30-150400.4.43.1
* php8-bcmath-debuginfo-8.0.30-150400.4.43.1
* php8-intl-8.0.30-150400.4.43.1
* php8-odbc-8.0.30-150400.4.43.1
* php8-bz2-8.0.30-150400.4.43.1
* php8-opcache-debuginfo-8.0.30-150400.4.43.1
* php8-gettext-8.0.30-150400.4.43.1
* php8-pgsql-8.0.30-150400.4.43.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.43.1
* php8-sodium-debuginfo-8.0.30-150400.4.43.1
* php8-phar-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debugsource-8.0.30-150400.4.43.1
* php8-ftp-8.0.30-150400.4.43.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* php8-sysvmsg-8.0.30-150400.4.43.1
* php8-xmlwriter-8.0.30-150400.4.43.1
* php8-openssl-8.0.30-150400.4.43.1
* php8-gd-8.0.30-150400.4.43.1
* php8-xsl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debuginfo-8.0.30-150400.4.43.1
* php8-zlib-8.0.30-150400.4.43.1
* php8-ldap-8.0.30-150400.4.43.1
* php8-debugsource-8.0.30-150400.4.43.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-8.0.30-150400.4.43.1
* php8-gettext-debuginfo-8.0.30-150400.4.43.1
* php8-tidy-8.0.30-150400.4.43.1
* php8-dom-8.0.30-150400.4.43.1
* php8-xmlreader-8.0.30-150400.4.43.1
* php8-curl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-8.0.30-150400.4.43.1
* php8-openssl-debuginfo-8.0.30-150400.4.43.1
* php8-sockets-8.0.30-150400.4.43.1
* php8-curl-8.0.30-150400.4.43.1
* php8-posix-8.0.30-150400.4.43.1
* php8-debuginfo-8.0.30-150400.4.43.1
* php8-fileinfo-8.0.30-150400.4.43.1
* php8-cli-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-8.0.30-150400.4.43.1
* php8-opcache-8.0.30-150400.4.43.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.43.1
* php8-dba-debuginfo-8.0.30-150400.4.43.1
* php8-pcntl-debuginfo-8.0.30-150400.4.43.1
* php8-8.0.30-150400.4.43.1
* php8-calendar-8.0.30-150400.4.43.1
* php8-tokenizer-8.0.30-150400.4.43.1
* php8-sysvshm-8.0.30-150400.4.43.1
* php8-pcntl-8.0.30-150400.4.43.1
* php8-zlib-debuginfo-8.0.30-150400.4.43.1
* php8-zip-8.0.30-150400.4.43.1
* php8-ftp-debuginfo-8.0.30-150400.4.43.1
* php8-iconv-debuginfo-8.0.30-150400.4.43.1
* php8-soap-8.0.30-150400.4.43.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-8.0.30-150400.4.43.1
* php8-exif-8.0.30-150400.4.43.1
* php8-sodium-8.0.30-150400.4.43.1
* php8-intl-debuginfo-8.0.30-150400.4.43.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.43.1
* php8-pgsql-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-debuginfo-8.0.30-150400.4.43.1
* php8-soap-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-8.0.30-150400.4.43.1
* php8-readline-debuginfo-8.0.30-150400.4.43.1
* php8-devel-8.0.30-150400.4.43.1
* php8-ldap-debuginfo-8.0.30-150400.4.43.1
* php8-zip-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-8.0.30-150400.4.43.1
* php8-gd-debuginfo-8.0.30-150400.4.43.1
* php8-dba-8.0.30-150400.4.43.1
* php8-enchant-8.0.30-150400.4.43.1
* php8-fpm-debuginfo-8.0.30-150400.4.43.1
* php8-sqlite-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.43.1
* php8-bz2-debuginfo-8.0.30-150400.4.43.1
* php8-test-8.0.30-150400.4.43.1
* php8-iconv-8.0.30-150400.4.43.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.43.1
* php8-shmop-debuginfo-8.0.30-150400.4.43.1
* php8-enchant-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-debuginfo-8.0.30-150400.4.43.1
* php8-snmp-8.0.30-150400.4.43.1
* php8-tidy-debuginfo-8.0.30-150400.4.43.1
* php8-odbc-debuginfo-8.0.30-150400.4.43.1
* php8-phar-8.0.30-150400.4.43.1
* php8-snmp-debuginfo-8.0.30-150400.4.43.1
* php8-bcmath-8.0.30-150400.4.43.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-8.0.30-150400.4.43.1
* php8-sqlite-8.0.30-150400.4.43.1
* php8-fpm-8.0.30-150400.4.43.1
* php8-readline-8.0.30-150400.4.43.1
* php8-cli-8.0.30-150400.4.43.1
* php8-dom-debuginfo-8.0.30-150400.4.43.1
* php8-sysvsem-8.0.30-150400.4.43.1
* php8-posix-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-8.0.30-150400.4.43.1
* php8-exif-debuginfo-8.0.30-150400.4.43.1
* php8-calendar-debuginfo-8.0.30-150400.4.43.1
* php8-fpm-debugsource-8.0.30-150400.4.43.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debugsource-8.0.30-150400.4.43.1
* php8-shmop-8.0.30-150400.4.43.1
* php8-sockets-debuginfo-8.0.30-150400.4.43.1
* php8-xsl-8.0.30-150400.4.43.1
* php8-bcmath-debuginfo-8.0.30-150400.4.43.1
* php8-intl-8.0.30-150400.4.43.1
* php8-odbc-8.0.30-150400.4.43.1
* php8-bz2-8.0.30-150400.4.43.1
* php8-opcache-debuginfo-8.0.30-150400.4.43.1
* php8-gettext-8.0.30-150400.4.43.1
* php8-pgsql-8.0.30-150400.4.43.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.43.1
* php8-sodium-debuginfo-8.0.30-150400.4.43.1
* php8-phar-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debugsource-8.0.30-150400.4.43.1
* php8-ftp-8.0.30-150400.4.43.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* php8-sysvmsg-8.0.30-150400.4.43.1
* php8-xmlwriter-8.0.30-150400.4.43.1
* php8-openssl-8.0.30-150400.4.43.1
* php8-gd-8.0.30-150400.4.43.1
* php8-xsl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debuginfo-8.0.30-150400.4.43.1
* php8-zlib-8.0.30-150400.4.43.1
* php8-ldap-8.0.30-150400.4.43.1
* php8-debugsource-8.0.30-150400.4.43.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-8.0.30-150400.4.43.1
* php8-gettext-debuginfo-8.0.30-150400.4.43.1
* php8-tidy-8.0.30-150400.4.43.1
* php8-dom-8.0.30-150400.4.43.1
* php8-xmlreader-8.0.30-150400.4.43.1
* php8-curl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-8.0.30-150400.4.43.1
* php8-openssl-debuginfo-8.0.30-150400.4.43.1
* php8-sockets-8.0.30-150400.4.43.1
* php8-curl-8.0.30-150400.4.43.1
* php8-posix-8.0.30-150400.4.43.1
* php8-debuginfo-8.0.30-150400.4.43.1
* php8-fileinfo-8.0.30-150400.4.43.1
* php8-cli-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-8.0.30-150400.4.43.1
* php8-opcache-8.0.30-150400.4.43.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.43.1
* php8-dba-debuginfo-8.0.30-150400.4.43.1
* php8-pcntl-debuginfo-8.0.30-150400.4.43.1
* php8-8.0.30-150400.4.43.1
* php8-calendar-8.0.30-150400.4.43.1
* php8-tokenizer-8.0.30-150400.4.43.1
* php8-sysvshm-8.0.30-150400.4.43.1
* php8-pcntl-8.0.30-150400.4.43.1
* php8-zlib-debuginfo-8.0.30-150400.4.43.1
* php8-zip-8.0.30-150400.4.43.1
* php8-ftp-debuginfo-8.0.30-150400.4.43.1
* php8-iconv-debuginfo-8.0.30-150400.4.43.1
* php8-soap-8.0.30-150400.4.43.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-8.0.30-150400.4.43.1
* php8-exif-8.0.30-150400.4.43.1
* php8-sodium-8.0.30-150400.4.43.1
* php8-intl-debuginfo-8.0.30-150400.4.43.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.43.1
* php8-pgsql-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-debuginfo-8.0.30-150400.4.43.1
* php8-soap-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-8.0.30-150400.4.43.1
* php8-readline-debuginfo-8.0.30-150400.4.43.1
* php8-devel-8.0.30-150400.4.43.1
* php8-ldap-debuginfo-8.0.30-150400.4.43.1
* php8-zip-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-8.0.30-150400.4.43.1
* php8-gd-debuginfo-8.0.30-150400.4.43.1
* php8-dba-8.0.30-150400.4.43.1
* php8-enchant-8.0.30-150400.4.43.1
* php8-fpm-debuginfo-8.0.30-150400.4.43.1
* php8-sqlite-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.43.1
* php8-bz2-debuginfo-8.0.30-150400.4.43.1
* php8-test-8.0.30-150400.4.43.1
* php8-iconv-8.0.30-150400.4.43.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.43.1
* php8-shmop-debuginfo-8.0.30-150400.4.43.1
* php8-enchant-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-debuginfo-8.0.30-150400.4.43.1
* php8-snmp-8.0.30-150400.4.43.1
* php8-tidy-debuginfo-8.0.30-150400.4.43.1
* php8-odbc-debuginfo-8.0.30-150400.4.43.1
* php8-phar-8.0.30-150400.4.43.1
* php8-snmp-debuginfo-8.0.30-150400.4.43.1
* php8-bcmath-8.0.30-150400.4.43.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-8.0.30-150400.4.43.1
* php8-sqlite-8.0.30-150400.4.43.1
* php8-fpm-8.0.30-150400.4.43.1
* php8-readline-8.0.30-150400.4.43.1
* php8-cli-8.0.30-150400.4.43.1
* php8-dom-debuginfo-8.0.30-150400.4.43.1
* php8-sysvsem-8.0.30-150400.4.43.1
* php8-posix-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-8.0.30-150400.4.43.1
* php8-exif-debuginfo-8.0.30-150400.4.43.1
* php8-calendar-debuginfo-8.0.30-150400.4.43.1
* php8-fpm-debugsource-8.0.30-150400.4.43.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debugsource-8.0.30-150400.4.43.1
* php8-shmop-8.0.30-150400.4.43.1
* php8-sockets-debuginfo-8.0.30-150400.4.43.1
* php8-xsl-8.0.30-150400.4.43.1
* php8-bcmath-debuginfo-8.0.30-150400.4.43.1
* php8-intl-8.0.30-150400.4.43.1
* php8-odbc-8.0.30-150400.4.43.1
* php8-bz2-8.0.30-150400.4.43.1
* php8-opcache-debuginfo-8.0.30-150400.4.43.1
* php8-gettext-8.0.30-150400.4.43.1
* php8-pgsql-8.0.30-150400.4.43.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.43.1
* php8-sodium-debuginfo-8.0.30-150400.4.43.1
* php8-phar-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debugsource-8.0.30-150400.4.43.1
* php8-ftp-8.0.30-150400.4.43.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* php8-sysvmsg-8.0.30-150400.4.43.1
* php8-xmlwriter-8.0.30-150400.4.43.1
* php8-openssl-8.0.30-150400.4.43.1
* php8-gd-8.0.30-150400.4.43.1
* php8-xsl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debuginfo-8.0.30-150400.4.43.1
* php8-zlib-8.0.30-150400.4.43.1
* php8-ldap-8.0.30-150400.4.43.1
* php8-debugsource-8.0.30-150400.4.43.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-8.0.30-150400.4.43.1
* php8-gettext-debuginfo-8.0.30-150400.4.43.1
* php8-tidy-8.0.30-150400.4.43.1
* php8-dom-8.0.30-150400.4.43.1
* php8-xmlreader-8.0.30-150400.4.43.1
* php8-curl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-8.0.30-150400.4.43.1
* php8-openssl-debuginfo-8.0.30-150400.4.43.1
* php8-sockets-8.0.30-150400.4.43.1
* php8-curl-8.0.30-150400.4.43.1
* php8-posix-8.0.30-150400.4.43.1
* php8-debuginfo-8.0.30-150400.4.43.1
* php8-fileinfo-8.0.30-150400.4.43.1
* php8-cli-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-8.0.30-150400.4.43.1
* php8-opcache-8.0.30-150400.4.43.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.43.1
* php8-dba-debuginfo-8.0.30-150400.4.43.1
* php8-pcntl-debuginfo-8.0.30-150400.4.43.1
* php8-8.0.30-150400.4.43.1
* php8-calendar-8.0.30-150400.4.43.1
* php8-tokenizer-8.0.30-150400.4.43.1
* php8-sysvshm-8.0.30-150400.4.43.1
* php8-pcntl-8.0.30-150400.4.43.1
* php8-zlib-debuginfo-8.0.30-150400.4.43.1
* php8-zip-8.0.30-150400.4.43.1
* php8-ftp-debuginfo-8.0.30-150400.4.43.1
* php8-iconv-debuginfo-8.0.30-150400.4.43.1
* php8-soap-8.0.30-150400.4.43.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-8.0.30-150400.4.43.1
* php8-exif-8.0.30-150400.4.43.1
* php8-sodium-8.0.30-150400.4.43.1
* php8-intl-debuginfo-8.0.30-150400.4.43.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.43.1
* php8-pgsql-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-debuginfo-8.0.30-150400.4.43.1
* php8-soap-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-8.0.30-150400.4.43.1
* php8-readline-debuginfo-8.0.30-150400.4.43.1
* php8-devel-8.0.30-150400.4.43.1
* php8-ldap-debuginfo-8.0.30-150400.4.43.1
* php8-zip-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-8.0.30-150400.4.43.1
* php8-gd-debuginfo-8.0.30-150400.4.43.1
* php8-dba-8.0.30-150400.4.43.1
* php8-enchant-8.0.30-150400.4.43.1
* php8-fpm-debuginfo-8.0.30-150400.4.43.1
* php8-sqlite-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.43.1
* php8-bz2-debuginfo-8.0.30-150400.4.43.1
* php8-test-8.0.30-150400.4.43.1
* php8-iconv-8.0.30-150400.4.43.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.43.1
* php8-shmop-debuginfo-8.0.30-150400.4.43.1
* php8-enchant-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-debuginfo-8.0.30-150400.4.43.1
* php8-snmp-8.0.30-150400.4.43.1
* php8-tidy-debuginfo-8.0.30-150400.4.43.1
* php8-odbc-debuginfo-8.0.30-150400.4.43.1
* php8-phar-8.0.30-150400.4.43.1
* php8-snmp-debuginfo-8.0.30-150400.4.43.1
* php8-bcmath-8.0.30-150400.4.43.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-8.0.30-150400.4.43.1
* php8-sqlite-8.0.30-150400.4.43.1
* php8-fpm-8.0.30-150400.4.43.1
* php8-readline-8.0.30-150400.4.43.1
* php8-cli-8.0.30-150400.4.43.1
* php8-dom-debuginfo-8.0.30-150400.4.43.1
* php8-sysvsem-8.0.30-150400.4.43.1
* php8-posix-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-8.0.30-150400.4.43.1
* php8-exif-debuginfo-8.0.30-150400.4.43.1
* php8-calendar-debuginfo-8.0.30-150400.4.43.1
* php8-fpm-debugsource-8.0.30-150400.4.43.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debugsource-8.0.30-150400.4.43.1
* php8-shmop-8.0.30-150400.4.43.1
* php8-sockets-debuginfo-8.0.30-150400.4.43.1
* php8-xsl-8.0.30-150400.4.43.1
* php8-bcmath-debuginfo-8.0.30-150400.4.43.1
* php8-intl-8.0.30-150400.4.43.1
* php8-odbc-8.0.30-150400.4.43.1
* php8-bz2-8.0.30-150400.4.43.1
* php8-opcache-debuginfo-8.0.30-150400.4.43.1
* php8-gettext-8.0.30-150400.4.43.1
* php8-pgsql-8.0.30-150400.4.43.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.43.1
* php8-sodium-debuginfo-8.0.30-150400.4.43.1
* php8-phar-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debugsource-8.0.30-150400.4.43.1
* php8-ftp-8.0.30-150400.4.43.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* php8-sysvmsg-8.0.30-150400.4.43.1
* php8-xmlwriter-8.0.30-150400.4.43.1
* php8-openssl-8.0.30-150400.4.43.1
* php8-gd-8.0.30-150400.4.43.1
* php8-xsl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debuginfo-8.0.30-150400.4.43.1
* php8-zlib-8.0.30-150400.4.43.1
* php8-ldap-8.0.30-150400.4.43.1
* php8-debugsource-8.0.30-150400.4.43.1
* apache2-mod_php8-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-8.0.30-150400.4.43.1
* php8-gettext-debuginfo-8.0.30-150400.4.43.1
* php8-tidy-8.0.30-150400.4.43.1
* php8-dom-8.0.30-150400.4.43.1
* php8-xmlreader-8.0.30-150400.4.43.1
* php8-curl-debuginfo-8.0.30-150400.4.43.1
* php8-pdo-8.0.30-150400.4.43.1
* php8-openssl-debuginfo-8.0.30-150400.4.43.1
* php8-sockets-8.0.30-150400.4.43.1
* php8-curl-8.0.30-150400.4.43.1
* php8-posix-8.0.30-150400.4.43.1
* php8-debuginfo-8.0.30-150400.4.43.1
* php8-fileinfo-8.0.30-150400.4.43.1
* php8-cli-debuginfo-8.0.30-150400.4.43.1
* php8-ctype-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-8.0.30-150400.4.43.1
* php8-opcache-8.0.30-150400.4.43.1
* php8-sysvsem-debuginfo-8.0.30-150400.4.43.1
* php8-dba-debuginfo-8.0.30-150400.4.43.1
* php8-pcntl-debuginfo-8.0.30-150400.4.43.1
* php8-8.0.30-150400.4.43.1
* php8-calendar-8.0.30-150400.4.43.1
* php8-tokenizer-8.0.30-150400.4.43.1
* php8-sysvshm-8.0.30-150400.4.43.1
* php8-pcntl-8.0.30-150400.4.43.1
* php8-zlib-debuginfo-8.0.30-150400.4.43.1
* php8-zip-8.0.30-150400.4.43.1
* php8-ftp-debuginfo-8.0.30-150400.4.43.1
* php8-iconv-debuginfo-8.0.30-150400.4.43.1
* php8-soap-8.0.30-150400.4.43.1
* php8-fileinfo-debuginfo-8.0.30-150400.4.43.1
* php8-embed-8.0.30-150400.4.43.1
* php8-exif-8.0.30-150400.4.43.1
* php8-sodium-8.0.30-150400.4.43.1
* php8-intl-debuginfo-8.0.30-150400.4.43.1
* php8-xmlwriter-debuginfo-8.0.30-150400.4.43.1
* php8-pgsql-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-debuginfo-8.0.30-150400.4.43.1
* php8-soap-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-debuginfo-8.0.30-150400.4.43.1
* php8-mysql-8.0.30-150400.4.43.1
* php8-readline-debuginfo-8.0.30-150400.4.43.1
* php8-devel-8.0.30-150400.4.43.1
* php8-ldap-debuginfo-8.0.30-150400.4.43.1
* php8-zip-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-8.0.30-150400.4.43.1
* php8-gd-debuginfo-8.0.30-150400.4.43.1
* php8-dba-8.0.30-150400.4.43.1
* php8-enchant-8.0.30-150400.4.43.1
* php8-fpm-debuginfo-8.0.30-150400.4.43.1
* php8-sqlite-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debuginfo-8.0.30-150400.4.43.1
* php8-bz2-debuginfo-8.0.30-150400.4.43.1
* php8-test-8.0.30-150400.4.43.1
* php8-iconv-8.0.30-150400.4.43.1
* php8-sysvmsg-debuginfo-8.0.30-150400.4.43.1
* php8-shmop-debuginfo-8.0.30-150400.4.43.1
* php8-enchant-debuginfo-8.0.30-150400.4.43.1
* php8-mbstring-debuginfo-8.0.30-150400.4.43.1
* php8-snmp-8.0.30-150400.4.43.1
* php8-tidy-debuginfo-8.0.30-150400.4.43.1
* php8-odbc-debuginfo-8.0.30-150400.4.43.1
* php8-phar-8.0.30-150400.4.43.1
* php8-snmp-debuginfo-8.0.30-150400.4.43.1
* php8-bcmath-8.0.30-150400.4.43.1
* php8-xmlreader-debuginfo-8.0.30-150400.4.43.1
* php8-gmp-8.0.30-150400.4.43.1
* php8-sqlite-8.0.30-150400.4.43.1
* php8-fpm-8.0.30-150400.4.43.1
* php8-readline-8.0.30-150400.4.43.1
* php8-cli-8.0.30-150400.4.43.1
* php8-dom-debuginfo-8.0.30-150400.4.43.1
* php8-sysvsem-8.0.30-150400.4.43.1
* php8-posix-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-8.0.30-150400.4.43.1
* php8-exif-debuginfo-8.0.30-150400.4.43.1
* php8-calendar-debuginfo-8.0.30-150400.4.43.1
* php8-fpm-debugsource-8.0.30-150400.4.43.1
* php8-tokenizer-debuginfo-8.0.30-150400.4.43.1
* php8-fastcgi-debugsource-8.0.30-150400.4.43.1
* php8-shmop-8.0.30-150400.4.43.1
* php8-sockets-debuginfo-8.0.30-150400.4.43.1
* php8-xsl-8.0.30-150400.4.43.1
* php8-bcmath-debuginfo-8.0.30-150400.4.43.1
* php8-intl-8.0.30-150400.4.43.1
* php8-odbc-8.0.30-150400.4.43.1
* php8-bz2-8.0.30-150400.4.43.1
* php8-opcache-debuginfo-8.0.30-150400.4.43.1
* php8-gettext-8.0.30-150400.4.43.1
* php8-pgsql-8.0.30-150400.4.43.1
* php8-sysvshm-debuginfo-8.0.30-150400.4.43.1
* apache2-mod_php8-debugsource-8.0.30-150400.4.43.1
* php8-sodium-debuginfo-8.0.30-150400.4.43.1
* php8-phar-debuginfo-8.0.30-150400.4.43.1
* php8-embed-debugsource-8.0.30-150400.4.43.1
* php8-ftp-8.0.30-150400.4.43.1

## References:

* https://www.suse.com/security/cve/CVE-2024-5458.html
* https://bugzilla.suse.com/show_bug.cgi?id=1226073



SUSE-SU-2024:2042-1: important: Security update for booth


# Security update for booth

Announcement ID: SUSE-SU-2024:2042-1
Rating: important
References:

* bsc#1226032

Cross-References:

* CVE-2024-3049

CVSS scores:

* CVE-2024-3049 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2024-3049 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* openSUSE Leap 15.4
* SUSE Linux Enterprise High Availability Extension 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for booth fixes the following issues:

* CVE-2024-3049: Fixed a vulnerability where a specially crafted hash can lead
to invalid HMAC being accepted by Booth server. (bsc#1226032)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2042=1

* SUSE Linux Enterprise High Availability Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-2042=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* booth-1.0+20210519.bfb2f92-150400.3.6.1
* booth-debuginfo-1.0+20210519.bfb2f92-150400.3.6.1
* booth-debugsource-1.0+20210519.bfb2f92-150400.3.6.1
* booth-test-1.0+20210519.bfb2f92-150400.3.6.1
* SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
s390x x86_64)
* booth-1.0+20210519.bfb2f92-150400.3.6.1
* booth-debuginfo-1.0+20210519.bfb2f92-150400.3.6.1
* booth-debugsource-1.0+20210519.bfb2f92-150400.3.6.1

## References:

* https://www.suse.com/security/cve/CVE-2024-3049.html
* https://bugzilla.suse.com/show_bug.cgi?id=1226032



SUSE-SU-2024:2040-1: important: Security update for booth


# Security update for booth

Announcement ID: SUSE-SU-2024:2040-1
Rating: important
References:

* bsc#1226032

Cross-References:

* CVE-2024-3049

CVSS scores:

* CVE-2024-3049 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
* CVE-2024-3049 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* openSUSE Leap 15.6
* SUSE Linux Enterprise High Availability Extension 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for booth fixes the following issues:

* CVE-2024-3049: Fixed a vulnerability where a specially crafted hash can lead
to invalid HMAC being accepted by Booth server. (bsc#1226032)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2040=1 openSUSE-SLE-15.6-2024-2040=1

* SUSE Linux Enterprise High Availability Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-HA-15-SP6-2024-2040=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* booth-debugsource-1.1+git0.09b0074-150600.3.3.1
* booth-debuginfo-1.1+git0.09b0074-150600.3.3.1
* booth-1.1+git0.09b0074-150600.3.3.1
* booth-test-1.1+git0.09b0074-150600.3.3.1
* SUSE Linux Enterprise High Availability Extension 15 SP6 (aarch64 ppc64le
s390x x86_64)
* booth-debugsource-1.1+git0.09b0074-150600.3.3.1
* booth-debuginfo-1.1+git0.09b0074-150600.3.3.1
* booth-1.1+git0.09b0074-150600.3.3.1

## References:

* https://www.suse.com/security/cve/CVE-2024-3049.html
* https://bugzilla.suse.com/show_bug.cgi?id=1226032



SUSE-SU-2024:2038-1: important: Security update for php8


# Security update for php8

Announcement ID: SUSE-SU-2024:2038-1
Rating: important
References:

* bsc#1226073

Cross-References:

* CVE-2024-5458

CVSS scores:

* CVE-2024-5458 ( SUSE ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2024-5458 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

* Legacy Module 15-SP5
* Legacy Module 15-SP6
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for php8 fixes the following issues:

* CVE-2024-5458: Fixed an issue that allows to bypass filters in filter_var
FILTER_VALIDATE_URL. (bsc#1226073)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Legacy Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2024-2038=1

* Legacy Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2024-2038=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-2038=1

* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2038=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2038=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2038=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2038=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2038=1

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-2038=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-2038=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-2038=1

## Package List:

* Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* php7-intl-debuginfo-7.4.33-150400.4.37.1
* php7-xmlreader-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debugsource-7.4.33-150400.4.37.1
* php7-pdo-7.4.33-150400.4.37.1
* php7-zlib-7.4.33-150400.4.37.1
* php7-json-7.4.33-150400.4.37.1
* php7-tokenizer-7.4.33-150400.4.37.1
* php7-mbstring-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-debuginfo-7.4.33-150400.4.37.1
* php7-gmp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-7.4.33-150400.4.37.1
* php7-sodium-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-debuginfo-7.4.33-150400.4.37.1
* php7-fileinfo-debuginfo-7.4.33-150400.4.37.1
* php7-curl-7.4.33-150400.4.37.1
* php7-mysql-debuginfo-7.4.33-150400.4.37.1
* php7-7.4.33-150400.4.37.1
* php7-gettext-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-7.4.33-150400.4.37.1
* php7-zip-debuginfo-7.4.33-150400.4.37.1
* php7-debugsource-7.4.33-150400.4.37.1
* php7-fpm-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-7.4.33-150400.4.37.1
* php7-iconv-7.4.33-150400.4.37.1
* php7-openssl-7.4.33-150400.4.37.1
* php7-sqlite-7.4.33-150400.4.37.1
* php7-gd-7.4.33-150400.4.37.1
* php7-exif-debuginfo-7.4.33-150400.4.37.1
* php7-json-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-7.4.33-150400.4.37.1
* php7-readline-debuginfo-7.4.33-150400.4.37.1
* php7-cli-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-7.4.33-150400.4.37.1
* php7-sockets-7.4.33-150400.4.37.1
* php7-shmop-debuginfo-7.4.33-150400.4.37.1
* php7-zip-7.4.33-150400.4.37.1
* php7-dba-7.4.33-150400.4.37.1
* php7-pcntl-debuginfo-7.4.33-150400.4.37.1
* php7-tidy-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-7.4.33-150400.4.37.1
* apache2-mod_php7-7.4.33-150400.4.37.1
* php7-shmop-7.4.33-150400.4.37.1
* php7-sockets-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-debuginfo-7.4.33-150400.4.37.1
* php7-cli-7.4.33-150400.4.37.1
* php7-soap-7.4.33-150400.4.37.1
* php7-sodium-7.4.33-150400.4.37.1
* php7-fpm-debugsource-7.4.33-150400.4.37.1
* php7-ldap-debuginfo-7.4.33-150400.4.37.1
* php7-mysql-7.4.33-150400.4.37.1
* php7-xmlreader-7.4.33-150400.4.37.1
* php7-tokenizer-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-7.4.33-150400.4.37.1
* php7-sysvmsg-7.4.33-150400.4.37.1
* php7-fileinfo-7.4.33-150400.4.37.1
* php7-pcntl-7.4.33-150400.4.37.1
* php7-bz2-7.4.33-150400.4.37.1
* php7-gd-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-7.4.33-150400.4.37.1
* php7-fastcgi-debugsource-7.4.33-150400.4.37.1
* php7-ldap-7.4.33-150400.4.37.1
* php7-pdo-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-7.4.33-150400.4.37.1
* php7-mbstring-7.4.33-150400.4.37.1
* php7-pgsql-debuginfo-7.4.33-150400.4.37.1
* php7-bz2-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debuginfo-7.4.33-150400.4.37.1
* php7-sysvmsg-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-7.4.33-150400.4.37.1
* php7-phar-7.4.33-150400.4.37.1
* php7-posix-debuginfo-7.4.33-150400.4.37.1
* php7-phar-debuginfo-7.4.33-150400.4.37.1
* php7-curl-debuginfo-7.4.33-150400.4.37.1
* php7-gettext-7.4.33-150400.4.37.1
* php7-ftp-7.4.33-150400.4.37.1
* php7-devel-7.4.33-150400.4.37.1
* php7-sqlite-debuginfo-7.4.33-150400.4.37.1
* php7-dba-debuginfo-7.4.33-150400.4.37.1
* php7-ftp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-debuginfo-7.4.33-150400.4.37.1
* php7-fpm-7.4.33-150400.4.37.1
* php7-pgsql-7.4.33-150400.4.37.1
* php7-gmp-7.4.33-150400.4.37.1
* php7-opcache-7.4.33-150400.4.37.1
* php7-posix-7.4.33-150400.4.37.1
* php7-intl-7.4.33-150400.4.37.1
* php7-sysvsem-7.4.33-150400.4.37.1
* php7-tidy-7.4.33-150400.4.37.1
* php7-readline-7.4.33-150400.4.37.1
* php7-soap-debuginfo-7.4.33-150400.4.37.1
* php7-openssl-debuginfo-7.4.33-150400.4.37.1
* php7-sysvsem-debuginfo-7.4.33-150400.4.37.1
* php7-exif-7.4.33-150400.4.37.1
* php7-iconv-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-7.4.33-150400.4.37.1
* php7-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-7.4.33-150400.4.37.1
* php7-zlib-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-debuginfo-7.4.33-150400.4.37.1
* php7-opcache-debuginfo-7.4.33-150400.4.37.1
* Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* php7-intl-debuginfo-7.4.33-150400.4.37.1
* php7-xmlreader-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debugsource-7.4.33-150400.4.37.1
* php7-pdo-7.4.33-150400.4.37.1
* php7-zlib-7.4.33-150400.4.37.1
* php7-json-7.4.33-150400.4.37.1
* php7-tokenizer-7.4.33-150400.4.37.1
* php7-mbstring-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-debuginfo-7.4.33-150400.4.37.1
* php7-gmp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-7.4.33-150400.4.37.1
* php7-sodium-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-debuginfo-7.4.33-150400.4.37.1
* php7-fileinfo-debuginfo-7.4.33-150400.4.37.1
* php7-curl-7.4.33-150400.4.37.1
* php7-mysql-debuginfo-7.4.33-150400.4.37.1
* php7-7.4.33-150400.4.37.1
* php7-gettext-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-7.4.33-150400.4.37.1
* php7-zip-debuginfo-7.4.33-150400.4.37.1
* php7-debugsource-7.4.33-150400.4.37.1
* php7-fpm-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-7.4.33-150400.4.37.1
* php7-iconv-7.4.33-150400.4.37.1
* php7-openssl-7.4.33-150400.4.37.1
* php7-sqlite-7.4.33-150400.4.37.1
* php7-gd-7.4.33-150400.4.37.1
* php7-exif-debuginfo-7.4.33-150400.4.37.1
* php7-json-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-7.4.33-150400.4.37.1
* php7-readline-debuginfo-7.4.33-150400.4.37.1
* php7-cli-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-7.4.33-150400.4.37.1
* php7-sockets-7.4.33-150400.4.37.1
* php7-shmop-debuginfo-7.4.33-150400.4.37.1
* php7-zip-7.4.33-150400.4.37.1
* php7-dba-7.4.33-150400.4.37.1
* php7-pcntl-debuginfo-7.4.33-150400.4.37.1
* php7-tidy-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-7.4.33-150400.4.37.1
* apache2-mod_php7-7.4.33-150400.4.37.1
* php7-shmop-7.4.33-150400.4.37.1
* php7-sockets-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-debuginfo-7.4.33-150400.4.37.1
* php7-cli-7.4.33-150400.4.37.1
* php7-soap-7.4.33-150400.4.37.1
* php7-sodium-7.4.33-150400.4.37.1
* php7-fpm-debugsource-7.4.33-150400.4.37.1
* php7-ldap-debuginfo-7.4.33-150400.4.37.1
* php7-mysql-7.4.33-150400.4.37.1
* php7-xmlreader-7.4.33-150400.4.37.1
* php7-tokenizer-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-7.4.33-150400.4.37.1
* php7-sysvmsg-7.4.33-150400.4.37.1
* php7-fileinfo-7.4.33-150400.4.37.1
* php7-pcntl-7.4.33-150400.4.37.1
* php7-bz2-7.4.33-150400.4.37.1
* php7-gd-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-7.4.33-150400.4.37.1
* php7-fastcgi-debugsource-7.4.33-150400.4.37.1
* php7-ldap-7.4.33-150400.4.37.1
* php7-pdo-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-7.4.33-150400.4.37.1
* php7-mbstring-7.4.33-150400.4.37.1
* php7-pgsql-debuginfo-7.4.33-150400.4.37.1
* php7-bz2-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debuginfo-7.4.33-150400.4.37.1
* php7-sysvmsg-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-7.4.33-150400.4.37.1
* php7-phar-7.4.33-150400.4.37.1
* php7-posix-debuginfo-7.4.33-150400.4.37.1
* php7-phar-debuginfo-7.4.33-150400.4.37.1
* php7-curl-debuginfo-7.4.33-150400.4.37.1
* php7-gettext-7.4.33-150400.4.37.1
* php7-ftp-7.4.33-150400.4.37.1
* php7-devel-7.4.33-150400.4.37.1
* php7-sqlite-debuginfo-7.4.33-150400.4.37.1
* php7-dba-debuginfo-7.4.33-150400.4.37.1
* php7-ftp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-debuginfo-7.4.33-150400.4.37.1
* php7-fpm-7.4.33-150400.4.37.1
* php7-pgsql-7.4.33-150400.4.37.1
* php7-gmp-7.4.33-150400.4.37.1
* php7-opcache-7.4.33-150400.4.37.1
* php7-posix-7.4.33-150400.4.37.1
* php7-intl-7.4.33-150400.4.37.1
* php7-sysvsem-7.4.33-150400.4.37.1
* php7-tidy-7.4.33-150400.4.37.1
* php7-readline-7.4.33-150400.4.37.1
* php7-soap-debuginfo-7.4.33-150400.4.37.1
* php7-openssl-debuginfo-7.4.33-150400.4.37.1
* php7-sysvsem-debuginfo-7.4.33-150400.4.37.1
* php7-exif-7.4.33-150400.4.37.1
* php7-iconv-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-7.4.33-150400.4.37.1
* php7-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-7.4.33-150400.4.37.1
* php7-zlib-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-debuginfo-7.4.33-150400.4.37.1
* php7-opcache-debuginfo-7.4.33-150400.4.37.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* php7-embed-debugsource-7.4.33-150400.4.37.1
* php7-embed-7.4.33-150400.4.37.1
* php7-embed-debuginfo-7.4.33-150400.4.37.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* php7-embed-debugsource-7.4.33-150400.4.37.1
* php7-embed-7.4.33-150400.4.37.1
* php7-embed-debuginfo-7.4.33-150400.4.37.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* php7-intl-debuginfo-7.4.33-150400.4.37.1
* php7-xmlreader-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debugsource-7.4.33-150400.4.37.1
* php7-pdo-7.4.33-150400.4.37.1
* php7-zlib-7.4.33-150400.4.37.1
* php7-json-7.4.33-150400.4.37.1
* php7-tokenizer-7.4.33-150400.4.37.1
* php7-mbstring-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-debuginfo-7.4.33-150400.4.37.1
* php7-gmp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-7.4.33-150400.4.37.1
* php7-sodium-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-debuginfo-7.4.33-150400.4.37.1
* php7-fileinfo-debuginfo-7.4.33-150400.4.37.1
* php7-curl-7.4.33-150400.4.37.1
* php7-mysql-debuginfo-7.4.33-150400.4.37.1
* php7-7.4.33-150400.4.37.1
* php7-gettext-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-7.4.33-150400.4.37.1
* php7-zip-debuginfo-7.4.33-150400.4.37.1
* php7-debugsource-7.4.33-150400.4.37.1
* php7-fpm-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-7.4.33-150400.4.37.1
* php7-iconv-7.4.33-150400.4.37.1
* php7-openssl-7.4.33-150400.4.37.1
* php7-sqlite-7.4.33-150400.4.37.1
* php7-gd-7.4.33-150400.4.37.1
* php7-exif-debuginfo-7.4.33-150400.4.37.1
* php7-json-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-7.4.33-150400.4.37.1
* php7-readline-debuginfo-7.4.33-150400.4.37.1
* php7-cli-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-7.4.33-150400.4.37.1
* php7-sockets-7.4.33-150400.4.37.1
* php7-shmop-debuginfo-7.4.33-150400.4.37.1
* php7-zip-7.4.33-150400.4.37.1
* php7-dba-7.4.33-150400.4.37.1
* php7-pcntl-debuginfo-7.4.33-150400.4.37.1
* php7-tidy-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-7.4.33-150400.4.37.1
* apache2-mod_php7-7.4.33-150400.4.37.1
* php7-shmop-7.4.33-150400.4.37.1
* php7-sockets-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-debuginfo-7.4.33-150400.4.37.1
* php7-cli-7.4.33-150400.4.37.1
* php7-soap-7.4.33-150400.4.37.1
* php7-sodium-7.4.33-150400.4.37.1
* php7-fpm-debugsource-7.4.33-150400.4.37.1
* php7-ldap-debuginfo-7.4.33-150400.4.37.1
* php7-mysql-7.4.33-150400.4.37.1
* php7-xmlreader-7.4.33-150400.4.37.1
* php7-tokenizer-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-7.4.33-150400.4.37.1
* php7-sysvmsg-7.4.33-150400.4.37.1
* php7-fileinfo-7.4.33-150400.4.37.1
* php7-pcntl-7.4.33-150400.4.37.1
* php7-bz2-7.4.33-150400.4.37.1
* php7-gd-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-7.4.33-150400.4.37.1
* php7-fastcgi-debugsource-7.4.33-150400.4.37.1
* php7-ldap-7.4.33-150400.4.37.1
* php7-pdo-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-7.4.33-150400.4.37.1
* php7-mbstring-7.4.33-150400.4.37.1
* php7-pgsql-debuginfo-7.4.33-150400.4.37.1
* php7-bz2-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debuginfo-7.4.33-150400.4.37.1
* php7-sysvmsg-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-7.4.33-150400.4.37.1
* php7-phar-7.4.33-150400.4.37.1
* php7-posix-debuginfo-7.4.33-150400.4.37.1
* php7-phar-debuginfo-7.4.33-150400.4.37.1
* php7-curl-debuginfo-7.4.33-150400.4.37.1
* php7-gettext-7.4.33-150400.4.37.1
* php7-ftp-7.4.33-150400.4.37.1
* php7-devel-7.4.33-150400.4.37.1
* php7-sqlite-debuginfo-7.4.33-150400.4.37.1
* php7-dba-debuginfo-7.4.33-150400.4.37.1
* php7-ftp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-debuginfo-7.4.33-150400.4.37.1
* php7-fpm-7.4.33-150400.4.37.1
* php7-pgsql-7.4.33-150400.4.37.1
* php7-gmp-7.4.33-150400.4.37.1
* php7-opcache-7.4.33-150400.4.37.1
* php7-posix-7.4.33-150400.4.37.1
* php7-intl-7.4.33-150400.4.37.1
* php7-sysvsem-7.4.33-150400.4.37.1
* php7-tidy-7.4.33-150400.4.37.1
* php7-readline-7.4.33-150400.4.37.1
* php7-soap-debuginfo-7.4.33-150400.4.37.1
* php7-openssl-debuginfo-7.4.33-150400.4.37.1
* php7-sysvsem-debuginfo-7.4.33-150400.4.37.1
* php7-exif-7.4.33-150400.4.37.1
* php7-iconv-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-7.4.33-150400.4.37.1
* php7-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-7.4.33-150400.4.37.1
* php7-zlib-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-debuginfo-7.4.33-150400.4.37.1
* php7-opcache-debuginfo-7.4.33-150400.4.37.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* php7-intl-debuginfo-7.4.33-150400.4.37.1
* php7-xmlreader-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debugsource-7.4.33-150400.4.37.1
* php7-pdo-7.4.33-150400.4.37.1
* php7-zlib-7.4.33-150400.4.37.1
* php7-json-7.4.33-150400.4.37.1
* php7-tokenizer-7.4.33-150400.4.37.1
* php7-mbstring-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-debuginfo-7.4.33-150400.4.37.1
* php7-gmp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-7.4.33-150400.4.37.1
* php7-sodium-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-debuginfo-7.4.33-150400.4.37.1
* php7-fileinfo-debuginfo-7.4.33-150400.4.37.1
* php7-curl-7.4.33-150400.4.37.1
* php7-mysql-debuginfo-7.4.33-150400.4.37.1
* php7-7.4.33-150400.4.37.1
* php7-gettext-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-7.4.33-150400.4.37.1
* php7-zip-debuginfo-7.4.33-150400.4.37.1
* php7-debugsource-7.4.33-150400.4.37.1
* php7-fpm-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-7.4.33-150400.4.37.1
* php7-iconv-7.4.33-150400.4.37.1
* php7-openssl-7.4.33-150400.4.37.1
* php7-sqlite-7.4.33-150400.4.37.1
* php7-gd-7.4.33-150400.4.37.1
* php7-exif-debuginfo-7.4.33-150400.4.37.1
* php7-json-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-7.4.33-150400.4.37.1
* php7-readline-debuginfo-7.4.33-150400.4.37.1
* php7-cli-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-7.4.33-150400.4.37.1
* php7-sockets-7.4.33-150400.4.37.1
* php7-shmop-debuginfo-7.4.33-150400.4.37.1
* php7-zip-7.4.33-150400.4.37.1
* php7-dba-7.4.33-150400.4.37.1
* php7-pcntl-debuginfo-7.4.33-150400.4.37.1
* php7-tidy-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-7.4.33-150400.4.37.1
* apache2-mod_php7-7.4.33-150400.4.37.1
* php7-shmop-7.4.33-150400.4.37.1
* php7-sockets-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-debuginfo-7.4.33-150400.4.37.1
* php7-cli-7.4.33-150400.4.37.1
* php7-soap-7.4.33-150400.4.37.1
* php7-sodium-7.4.33-150400.4.37.1
* php7-fpm-debugsource-7.4.33-150400.4.37.1
* php7-ldap-debuginfo-7.4.33-150400.4.37.1
* php7-mysql-7.4.33-150400.4.37.1
* php7-xmlreader-7.4.33-150400.4.37.1
* php7-tokenizer-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-7.4.33-150400.4.37.1
* php7-sysvmsg-7.4.33-150400.4.37.1
* php7-fileinfo-7.4.33-150400.4.37.1
* php7-pcntl-7.4.33-150400.4.37.1
* php7-bz2-7.4.33-150400.4.37.1
* php7-gd-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-7.4.33-150400.4.37.1
* php7-fastcgi-debugsource-7.4.33-150400.4.37.1
* php7-ldap-7.4.33-150400.4.37.1
* php7-pdo-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-7.4.33-150400.4.37.1
* php7-mbstring-7.4.33-150400.4.37.1
* php7-pgsql-debuginfo-7.4.33-150400.4.37.1
* php7-bz2-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debuginfo-7.4.33-150400.4.37.1
* php7-sysvmsg-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-7.4.33-150400.4.37.1
* php7-phar-7.4.33-150400.4.37.1
* php7-posix-debuginfo-7.4.33-150400.4.37.1
* php7-phar-debuginfo-7.4.33-150400.4.37.1
* php7-curl-debuginfo-7.4.33-150400.4.37.1
* php7-gettext-7.4.33-150400.4.37.1
* php7-ftp-7.4.33-150400.4.37.1
* php7-devel-7.4.33-150400.4.37.1
* php7-sqlite-debuginfo-7.4.33-150400.4.37.1
* php7-dba-debuginfo-7.4.33-150400.4.37.1
* php7-ftp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-debuginfo-7.4.33-150400.4.37.1
* php7-fpm-7.4.33-150400.4.37.1
* php7-pgsql-7.4.33-150400.4.37.1
* php7-gmp-7.4.33-150400.4.37.1
* php7-opcache-7.4.33-150400.4.37.1
* php7-posix-7.4.33-150400.4.37.1
* php7-intl-7.4.33-150400.4.37.1
* php7-sysvsem-7.4.33-150400.4.37.1
* php7-tidy-7.4.33-150400.4.37.1
* php7-readline-7.4.33-150400.4.37.1
* php7-soap-debuginfo-7.4.33-150400.4.37.1
* php7-openssl-debuginfo-7.4.33-150400.4.37.1
* php7-sysvsem-debuginfo-7.4.33-150400.4.37.1
* php7-exif-7.4.33-150400.4.37.1
* php7-iconv-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-7.4.33-150400.4.37.1
* php7-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-7.4.33-150400.4.37.1
* php7-zlib-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-debuginfo-7.4.33-150400.4.37.1
* php7-opcache-debuginfo-7.4.33-150400.4.37.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* php7-intl-debuginfo-7.4.33-150400.4.37.1
* php7-xmlreader-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debugsource-7.4.33-150400.4.37.1
* php7-pdo-7.4.33-150400.4.37.1
* php7-zlib-7.4.33-150400.4.37.1
* php7-json-7.4.33-150400.4.37.1
* php7-tokenizer-7.4.33-150400.4.37.1
* php7-mbstring-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-debuginfo-7.4.33-150400.4.37.1
* php7-gmp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-7.4.33-150400.4.37.1
* php7-sodium-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-debuginfo-7.4.33-150400.4.37.1
* php7-fileinfo-debuginfo-7.4.33-150400.4.37.1
* php7-curl-7.4.33-150400.4.37.1
* php7-mysql-debuginfo-7.4.33-150400.4.37.1
* php7-7.4.33-150400.4.37.1
* php7-gettext-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-7.4.33-150400.4.37.1
* php7-zip-debuginfo-7.4.33-150400.4.37.1
* php7-debugsource-7.4.33-150400.4.37.1
* php7-fpm-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-7.4.33-150400.4.37.1
* php7-iconv-7.4.33-150400.4.37.1
* php7-openssl-7.4.33-150400.4.37.1
* php7-sqlite-7.4.33-150400.4.37.1
* php7-gd-7.4.33-150400.4.37.1
* php7-exif-debuginfo-7.4.33-150400.4.37.1
* php7-json-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-7.4.33-150400.4.37.1
* php7-readline-debuginfo-7.4.33-150400.4.37.1
* php7-cli-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-7.4.33-150400.4.37.1
* php7-sockets-7.4.33-150400.4.37.1
* php7-shmop-debuginfo-7.4.33-150400.4.37.1
* php7-zip-7.4.33-150400.4.37.1
* php7-dba-7.4.33-150400.4.37.1
* php7-pcntl-debuginfo-7.4.33-150400.4.37.1
* php7-tidy-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-7.4.33-150400.4.37.1
* apache2-mod_php7-7.4.33-150400.4.37.1
* php7-shmop-7.4.33-150400.4.37.1
* php7-sockets-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-debuginfo-7.4.33-150400.4.37.1
* php7-cli-7.4.33-150400.4.37.1
* php7-soap-7.4.33-150400.4.37.1
* php7-sodium-7.4.33-150400.4.37.1
* php7-fpm-debugsource-7.4.33-150400.4.37.1
* php7-ldap-debuginfo-7.4.33-150400.4.37.1
* php7-mysql-7.4.33-150400.4.37.1
* php7-xmlreader-7.4.33-150400.4.37.1
* php7-tokenizer-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-7.4.33-150400.4.37.1
* php7-sysvmsg-7.4.33-150400.4.37.1
* php7-fileinfo-7.4.33-150400.4.37.1
* php7-pcntl-7.4.33-150400.4.37.1
* php7-bz2-7.4.33-150400.4.37.1
* php7-gd-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-7.4.33-150400.4.37.1
* php7-fastcgi-debugsource-7.4.33-150400.4.37.1
* php7-ldap-7.4.33-150400.4.37.1
* php7-pdo-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-7.4.33-150400.4.37.1
* php7-mbstring-7.4.33-150400.4.37.1
* php7-pgsql-debuginfo-7.4.33-150400.4.37.1
* php7-bz2-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debuginfo-7.4.33-150400.4.37.1
* php7-sysvmsg-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-7.4.33-150400.4.37.1
* php7-phar-7.4.33-150400.4.37.1
* php7-posix-debuginfo-7.4.33-150400.4.37.1
* php7-phar-debuginfo-7.4.33-150400.4.37.1
* php7-curl-debuginfo-7.4.33-150400.4.37.1
* php7-gettext-7.4.33-150400.4.37.1
* php7-ftp-7.4.33-150400.4.37.1
* php7-devel-7.4.33-150400.4.37.1
* php7-sqlite-debuginfo-7.4.33-150400.4.37.1
* php7-dba-debuginfo-7.4.33-150400.4.37.1
* php7-ftp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-debuginfo-7.4.33-150400.4.37.1
* php7-fpm-7.4.33-150400.4.37.1
* php7-pgsql-7.4.33-150400.4.37.1
* php7-gmp-7.4.33-150400.4.37.1
* php7-opcache-7.4.33-150400.4.37.1
* php7-posix-7.4.33-150400.4.37.1
* php7-intl-7.4.33-150400.4.37.1
* php7-sysvsem-7.4.33-150400.4.37.1
* php7-tidy-7.4.33-150400.4.37.1
* php7-readline-7.4.33-150400.4.37.1
* php7-soap-debuginfo-7.4.33-150400.4.37.1
* php7-openssl-debuginfo-7.4.33-150400.4.37.1
* php7-sysvsem-debuginfo-7.4.33-150400.4.37.1
* php7-exif-7.4.33-150400.4.37.1
* php7-iconv-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-7.4.33-150400.4.37.1
* php7-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-7.4.33-150400.4.37.1
* php7-zlib-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-debuginfo-7.4.33-150400.4.37.1
* php7-opcache-debuginfo-7.4.33-150400.4.37.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* php7-intl-debuginfo-7.4.33-150400.4.37.1
* php7-xmlreader-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debugsource-7.4.33-150400.4.37.1
* php7-pdo-7.4.33-150400.4.37.1
* php7-zlib-7.4.33-150400.4.37.1
* php7-json-7.4.33-150400.4.37.1
* php7-tokenizer-7.4.33-150400.4.37.1
* php7-mbstring-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-debuginfo-7.4.33-150400.4.37.1
* php7-gmp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-7.4.33-150400.4.37.1
* php7-sodium-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-debuginfo-7.4.33-150400.4.37.1
* php7-fileinfo-debuginfo-7.4.33-150400.4.37.1
* php7-curl-7.4.33-150400.4.37.1
* php7-mysql-debuginfo-7.4.33-150400.4.37.1
* php7-7.4.33-150400.4.37.1
* php7-gettext-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-7.4.33-150400.4.37.1
* php7-zip-debuginfo-7.4.33-150400.4.37.1
* php7-debugsource-7.4.33-150400.4.37.1
* php7-fpm-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-7.4.33-150400.4.37.1
* php7-iconv-7.4.33-150400.4.37.1
* php7-openssl-7.4.33-150400.4.37.1
* php7-sqlite-7.4.33-150400.4.37.1
* php7-gd-7.4.33-150400.4.37.1
* php7-exif-debuginfo-7.4.33-150400.4.37.1
* php7-json-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-7.4.33-150400.4.37.1
* php7-readline-debuginfo-7.4.33-150400.4.37.1
* php7-cli-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-7.4.33-150400.4.37.1
* php7-sockets-7.4.33-150400.4.37.1
* php7-shmop-debuginfo-7.4.33-150400.4.37.1
* php7-zip-7.4.33-150400.4.37.1
* php7-dba-7.4.33-150400.4.37.1
* php7-pcntl-debuginfo-7.4.33-150400.4.37.1
* php7-tidy-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-7.4.33-150400.4.37.1
* apache2-mod_php7-7.4.33-150400.4.37.1
* php7-shmop-7.4.33-150400.4.37.1
* php7-sockets-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-debuginfo-7.4.33-150400.4.37.1
* php7-cli-7.4.33-150400.4.37.1
* php7-soap-7.4.33-150400.4.37.1
* php7-sodium-7.4.33-150400.4.37.1
* php7-fpm-debugsource-7.4.33-150400.4.37.1
* php7-ldap-debuginfo-7.4.33-150400.4.37.1
* php7-mysql-7.4.33-150400.4.37.1
* php7-xmlreader-7.4.33-150400.4.37.1
* php7-tokenizer-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-7.4.33-150400.4.37.1
* php7-sysvmsg-7.4.33-150400.4.37.1
* php7-fileinfo-7.4.33-150400.4.37.1
* php7-pcntl-7.4.33-150400.4.37.1
* php7-bz2-7.4.33-150400.4.37.1
* php7-gd-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-7.4.33-150400.4.37.1
* php7-fastcgi-debugsource-7.4.33-150400.4.37.1
* php7-ldap-7.4.33-150400.4.37.1
* php7-pdo-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-7.4.33-150400.4.37.1
* php7-mbstring-7.4.33-150400.4.37.1
* php7-pgsql-debuginfo-7.4.33-150400.4.37.1
* php7-bz2-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debuginfo-7.4.33-150400.4.37.1
* php7-sysvmsg-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-7.4.33-150400.4.37.1
* php7-phar-7.4.33-150400.4.37.1
* php7-posix-debuginfo-7.4.33-150400.4.37.1
* php7-phar-debuginfo-7.4.33-150400.4.37.1
* php7-curl-debuginfo-7.4.33-150400.4.37.1
* php7-gettext-7.4.33-150400.4.37.1
* php7-ftp-7.4.33-150400.4.37.1
* php7-devel-7.4.33-150400.4.37.1
* php7-sqlite-debuginfo-7.4.33-150400.4.37.1
* php7-dba-debuginfo-7.4.33-150400.4.37.1
* php7-ftp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-debuginfo-7.4.33-150400.4.37.1
* php7-fpm-7.4.33-150400.4.37.1
* php7-pgsql-7.4.33-150400.4.37.1
* php7-gmp-7.4.33-150400.4.37.1
* php7-opcache-7.4.33-150400.4.37.1
* php7-posix-7.4.33-150400.4.37.1
* php7-intl-7.4.33-150400.4.37.1
* php7-sysvsem-7.4.33-150400.4.37.1
* php7-tidy-7.4.33-150400.4.37.1
* php7-readline-7.4.33-150400.4.37.1
* php7-soap-debuginfo-7.4.33-150400.4.37.1
* php7-openssl-debuginfo-7.4.33-150400.4.37.1
* php7-sysvsem-debuginfo-7.4.33-150400.4.37.1
* php7-exif-7.4.33-150400.4.37.1
* php7-iconv-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-7.4.33-150400.4.37.1
* php7-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-7.4.33-150400.4.37.1
* php7-zlib-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-debuginfo-7.4.33-150400.4.37.1
* php7-opcache-debuginfo-7.4.33-150400.4.37.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* php7-intl-debuginfo-7.4.33-150400.4.37.1
* php7-xmlreader-debuginfo-7.4.33-150400.4.37.1
* php7-embed-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debugsource-7.4.33-150400.4.37.1
* php7-pdo-7.4.33-150400.4.37.1
* php7-zlib-7.4.33-150400.4.37.1
* php7-json-7.4.33-150400.4.37.1
* php7-tokenizer-7.4.33-150400.4.37.1
* php7-mbstring-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-debuginfo-7.4.33-150400.4.37.1
* php7-gmp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-7.4.33-150400.4.37.1
* php7-sodium-debuginfo-7.4.33-150400.4.37.1
* php7-fileinfo-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-debuginfo-7.4.33-150400.4.37.1
* php7-curl-7.4.33-150400.4.37.1
* php7-mysql-debuginfo-7.4.33-150400.4.37.1
* php7-7.4.33-150400.4.37.1
* php7-gettext-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-7.4.33-150400.4.37.1
* php7-zip-debuginfo-7.4.33-150400.4.37.1
* php7-debugsource-7.4.33-150400.4.37.1
* php7-fpm-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-7.4.33-150400.4.37.1
* php7-iconv-7.4.33-150400.4.37.1
* php7-openssl-7.4.33-150400.4.37.1
* php7-sqlite-7.4.33-150400.4.37.1
* php7-gd-7.4.33-150400.4.37.1
* php7-exif-debuginfo-7.4.33-150400.4.37.1
* php7-json-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-7.4.33-150400.4.37.1
* php7-readline-debuginfo-7.4.33-150400.4.37.1
* php7-cli-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-7.4.33-150400.4.37.1
* php7-sockets-7.4.33-150400.4.37.1
* php7-test-7.4.33-150400.4.37.1
* php7-shmop-debuginfo-7.4.33-150400.4.37.1
* php7-zip-7.4.33-150400.4.37.1
* php7-dba-7.4.33-150400.4.37.1
* php7-pcntl-debuginfo-7.4.33-150400.4.37.1
* php7-tidy-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-7.4.33-150400.4.37.1
* apache2-mod_php7-7.4.33-150400.4.37.1
* php7-shmop-7.4.33-150400.4.37.1
* php7-sockets-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-debuginfo-7.4.33-150400.4.37.1
* php7-cli-7.4.33-150400.4.37.1
* php7-soap-7.4.33-150400.4.37.1
* php7-sodium-7.4.33-150400.4.37.1
* php7-fpm-debugsource-7.4.33-150400.4.37.1
* php7-ldap-debuginfo-7.4.33-150400.4.37.1
* php7-mysql-7.4.33-150400.4.37.1
* php7-xmlreader-7.4.33-150400.4.37.1
* php7-tokenizer-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-7.4.33-150400.4.37.1
* php7-sysvmsg-7.4.33-150400.4.37.1
* php7-fileinfo-7.4.33-150400.4.37.1
* php7-pcntl-7.4.33-150400.4.37.1
* php7-bz2-7.4.33-150400.4.37.1
* php7-gd-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-7.4.33-150400.4.37.1
* php7-ldap-7.4.33-150400.4.37.1
* php7-fastcgi-debugsource-7.4.33-150400.4.37.1
* php7-pdo-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-7.4.33-150400.4.37.1
* php7-mbstring-7.4.33-150400.4.37.1
* php7-pgsql-debuginfo-7.4.33-150400.4.37.1
* php7-bz2-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debuginfo-7.4.33-150400.4.37.1
* php7-sysvmsg-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-7.4.33-150400.4.37.1
* php7-phar-7.4.33-150400.4.37.1
* php7-posix-debuginfo-7.4.33-150400.4.37.1
* php7-phar-debuginfo-7.4.33-150400.4.37.1
* php7-embed-debugsource-7.4.33-150400.4.37.1
* php7-curl-debuginfo-7.4.33-150400.4.37.1
* php7-gettext-7.4.33-150400.4.37.1
* php7-ftp-7.4.33-150400.4.37.1
* php7-devel-7.4.33-150400.4.37.1
* php7-sqlite-debuginfo-7.4.33-150400.4.37.1
* php7-dba-debuginfo-7.4.33-150400.4.37.1
* php7-ftp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-debuginfo-7.4.33-150400.4.37.1
* php7-fpm-7.4.33-150400.4.37.1
* php7-pgsql-7.4.33-150400.4.37.1
* php7-gmp-7.4.33-150400.4.37.1
* php7-opcache-7.4.33-150400.4.37.1
* php7-posix-7.4.33-150400.4.37.1
* php7-intl-7.4.33-150400.4.37.1
* php7-sysvsem-7.4.33-150400.4.37.1
* php7-embed-7.4.33-150400.4.37.1
* php7-tidy-7.4.33-150400.4.37.1
* php7-readline-7.4.33-150400.4.37.1
* php7-soap-debuginfo-7.4.33-150400.4.37.1
* php7-openssl-debuginfo-7.4.33-150400.4.37.1
* php7-sysvsem-debuginfo-7.4.33-150400.4.37.1
* php7-exif-7.4.33-150400.4.37.1
* php7-iconv-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-7.4.33-150400.4.37.1
* php7-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-7.4.33-150400.4.37.1
* php7-zlib-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-debuginfo-7.4.33-150400.4.37.1
* php7-opcache-debuginfo-7.4.33-150400.4.37.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* php7-intl-debuginfo-7.4.33-150400.4.37.1
* php7-embed-debuginfo-7.4.33-150400.4.37.1
* php7-xmlreader-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debugsource-7.4.33-150400.4.37.1
* php7-pdo-7.4.33-150400.4.37.1
* php7-zlib-7.4.33-150400.4.37.1
* php7-json-7.4.33-150400.4.37.1
* php7-tokenizer-7.4.33-150400.4.37.1
* php7-mbstring-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-debuginfo-7.4.33-150400.4.37.1
* php7-gmp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-7.4.33-150400.4.37.1
* php7-sodium-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-debuginfo-7.4.33-150400.4.37.1
* php7-fileinfo-debuginfo-7.4.33-150400.4.37.1
* php7-curl-7.4.33-150400.4.37.1
* php7-mysql-debuginfo-7.4.33-150400.4.37.1
* php7-7.4.33-150400.4.37.1
* php7-gettext-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-7.4.33-150400.4.37.1
* php7-zip-debuginfo-7.4.33-150400.4.37.1
* php7-debugsource-7.4.33-150400.4.37.1
* php7-fpm-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-7.4.33-150400.4.37.1
* php7-iconv-7.4.33-150400.4.37.1
* php7-openssl-7.4.33-150400.4.37.1
* php7-sqlite-7.4.33-150400.4.37.1
* php7-gd-7.4.33-150400.4.37.1
* php7-exif-debuginfo-7.4.33-150400.4.37.1
* php7-json-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-7.4.33-150400.4.37.1
* php7-readline-debuginfo-7.4.33-150400.4.37.1
* php7-cli-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-7.4.33-150400.4.37.1
* php7-sockets-7.4.33-150400.4.37.1
* php7-test-7.4.33-150400.4.37.1
* php7-shmop-debuginfo-7.4.33-150400.4.37.1
* php7-zip-7.4.33-150400.4.37.1
* php7-dba-7.4.33-150400.4.37.1
* php7-pcntl-debuginfo-7.4.33-150400.4.37.1
* php7-tidy-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-7.4.33-150400.4.37.1
* apache2-mod_php7-7.4.33-150400.4.37.1
* php7-shmop-7.4.33-150400.4.37.1
* php7-sockets-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-debuginfo-7.4.33-150400.4.37.1
* php7-cli-7.4.33-150400.4.37.1
* php7-soap-7.4.33-150400.4.37.1
* php7-sodium-7.4.33-150400.4.37.1
* php7-fpm-debugsource-7.4.33-150400.4.37.1
* php7-ldap-debuginfo-7.4.33-150400.4.37.1
* php7-mysql-7.4.33-150400.4.37.1
* php7-xmlreader-7.4.33-150400.4.37.1
* php7-tokenizer-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-7.4.33-150400.4.37.1
* php7-sysvmsg-7.4.33-150400.4.37.1
* php7-fileinfo-7.4.33-150400.4.37.1
* php7-pcntl-7.4.33-150400.4.37.1
* php7-bz2-7.4.33-150400.4.37.1
* php7-gd-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-7.4.33-150400.4.37.1
* php7-fastcgi-debugsource-7.4.33-150400.4.37.1
* php7-ldap-7.4.33-150400.4.37.1
* php7-pdo-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-7.4.33-150400.4.37.1
* php7-mbstring-7.4.33-150400.4.37.1
* php7-pgsql-debuginfo-7.4.33-150400.4.37.1
* php7-bz2-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debuginfo-7.4.33-150400.4.37.1
* php7-sysvmsg-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-7.4.33-150400.4.37.1
* php7-phar-7.4.33-150400.4.37.1
* php7-posix-debuginfo-7.4.33-150400.4.37.1
* php7-phar-debuginfo-7.4.33-150400.4.37.1
* php7-embed-debugsource-7.4.33-150400.4.37.1
* php7-curl-debuginfo-7.4.33-150400.4.37.1
* php7-gettext-7.4.33-150400.4.37.1
* php7-ftp-7.4.33-150400.4.37.1
* php7-devel-7.4.33-150400.4.37.1
* php7-sqlite-debuginfo-7.4.33-150400.4.37.1
* php7-dba-debuginfo-7.4.33-150400.4.37.1
* php7-ftp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-debuginfo-7.4.33-150400.4.37.1
* php7-fpm-7.4.33-150400.4.37.1
* php7-pgsql-7.4.33-150400.4.37.1
* php7-gmp-7.4.33-150400.4.37.1
* php7-opcache-7.4.33-150400.4.37.1
* php7-posix-7.4.33-150400.4.37.1
* php7-intl-7.4.33-150400.4.37.1
* php7-sysvsem-7.4.33-150400.4.37.1
* php7-embed-7.4.33-150400.4.37.1
* php7-tidy-7.4.33-150400.4.37.1
* php7-readline-7.4.33-150400.4.37.1
* php7-soap-debuginfo-7.4.33-150400.4.37.1
* php7-openssl-debuginfo-7.4.33-150400.4.37.1
* php7-sysvsem-debuginfo-7.4.33-150400.4.37.1
* php7-exif-7.4.33-150400.4.37.1
* php7-iconv-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-7.4.33-150400.4.37.1
* php7-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-7.4.33-150400.4.37.1
* php7-zlib-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-debuginfo-7.4.33-150400.4.37.1
* php7-opcache-debuginfo-7.4.33-150400.4.37.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* php7-intl-debuginfo-7.4.33-150400.4.37.1
* php7-embed-debuginfo-7.4.33-150400.4.37.1
* php7-xmlreader-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debugsource-7.4.33-150400.4.37.1
* php7-pdo-7.4.33-150400.4.37.1
* php7-zlib-7.4.33-150400.4.37.1
* php7-json-7.4.33-150400.4.37.1
* php7-tokenizer-7.4.33-150400.4.37.1
* php7-mbstring-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-debuginfo-7.4.33-150400.4.37.1
* php7-gmp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-7.4.33-150400.4.37.1
* php7-sodium-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-debuginfo-7.4.33-150400.4.37.1
* php7-fileinfo-debuginfo-7.4.33-150400.4.37.1
* php7-curl-7.4.33-150400.4.37.1
* php7-mysql-debuginfo-7.4.33-150400.4.37.1
* php7-7.4.33-150400.4.37.1
* php7-gettext-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-7.4.33-150400.4.37.1
* php7-zip-debuginfo-7.4.33-150400.4.37.1
* php7-debugsource-7.4.33-150400.4.37.1
* php7-fpm-debuginfo-7.4.33-150400.4.37.1
* php7-xsl-7.4.33-150400.4.37.1
* php7-iconv-7.4.33-150400.4.37.1
* php7-openssl-7.4.33-150400.4.37.1
* php7-sqlite-7.4.33-150400.4.37.1
* php7-gd-7.4.33-150400.4.37.1
* php7-exif-debuginfo-7.4.33-150400.4.37.1
* php7-json-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-7.4.33-150400.4.37.1
* php7-readline-debuginfo-7.4.33-150400.4.37.1
* php7-cli-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-7.4.33-150400.4.37.1
* php7-sockets-7.4.33-150400.4.37.1
* php7-test-7.4.33-150400.4.37.1
* php7-shmop-debuginfo-7.4.33-150400.4.37.1
* php7-zip-7.4.33-150400.4.37.1
* php7-dba-7.4.33-150400.4.37.1
* php7-pcntl-debuginfo-7.4.33-150400.4.37.1
* php7-tidy-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-7.4.33-150400.4.37.1
* apache2-mod_php7-7.4.33-150400.4.37.1
* php7-shmop-7.4.33-150400.4.37.1
* php7-sockets-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-debuginfo-7.4.33-150400.4.37.1
* php7-cli-7.4.33-150400.4.37.1
* php7-soap-7.4.33-150400.4.37.1
* php7-sodium-7.4.33-150400.4.37.1
* php7-fpm-debugsource-7.4.33-150400.4.37.1
* php7-ldap-debuginfo-7.4.33-150400.4.37.1
* php7-mysql-7.4.33-150400.4.37.1
* php7-xmlreader-7.4.33-150400.4.37.1
* php7-tokenizer-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-7.4.33-150400.4.37.1
* php7-sysvmsg-7.4.33-150400.4.37.1
* php7-fileinfo-7.4.33-150400.4.37.1
* php7-pcntl-7.4.33-150400.4.37.1
* php7-bz2-7.4.33-150400.4.37.1
* php7-gd-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-7.4.33-150400.4.37.1
* php7-fastcgi-debugsource-7.4.33-150400.4.37.1
* php7-ldap-7.4.33-150400.4.37.1
* php7-pdo-debuginfo-7.4.33-150400.4.37.1
* php7-bcmath-7.4.33-150400.4.37.1
* php7-mbstring-7.4.33-150400.4.37.1
* php7-pgsql-debuginfo-7.4.33-150400.4.37.1
* php7-bz2-debuginfo-7.4.33-150400.4.37.1
* apache2-mod_php7-debuginfo-7.4.33-150400.4.37.1
* php7-sysvmsg-debuginfo-7.4.33-150400.4.37.1
* php7-snmp-debuginfo-7.4.33-150400.4.37.1
* php7-xmlwriter-debuginfo-7.4.33-150400.4.37.1
* php7-enchant-7.4.33-150400.4.37.1
* php7-phar-7.4.33-150400.4.37.1
* php7-posix-debuginfo-7.4.33-150400.4.37.1
* php7-phar-debuginfo-7.4.33-150400.4.37.1
* php7-embed-debugsource-7.4.33-150400.4.37.1
* php7-curl-debuginfo-7.4.33-150400.4.37.1
* php7-gettext-7.4.33-150400.4.37.1
* php7-ftp-7.4.33-150400.4.37.1
* php7-devel-7.4.33-150400.4.37.1
* php7-sqlite-debuginfo-7.4.33-150400.4.37.1
* php7-dba-debuginfo-7.4.33-150400.4.37.1
* php7-ftp-debuginfo-7.4.33-150400.4.37.1
* php7-calendar-debuginfo-7.4.33-150400.4.37.1
* php7-fpm-7.4.33-150400.4.37.1
* php7-pgsql-7.4.33-150400.4.37.1
* php7-gmp-7.4.33-150400.4.37.1
* php7-opcache-7.4.33-150400.4.37.1
* php7-posix-7.4.33-150400.4.37.1
* php7-intl-7.4.33-150400.4.37.1
* php7-sysvsem-7.4.33-150400.4.37.1
* php7-embed-7.4.33-150400.4.37.1
* php7-tidy-7.4.33-150400.4.37.1
* php7-readline-7.4.33-150400.4.37.1
* php7-soap-debuginfo-7.4.33-150400.4.37.1
* php7-openssl-debuginfo-7.4.33-150400.4.37.1
* php7-sysvsem-debuginfo-7.4.33-150400.4.37.1
* php7-exif-7.4.33-150400.4.37.1
* php7-iconv-debuginfo-7.4.33-150400.4.37.1
* php7-sysvshm-debuginfo-7.4.33-150400.4.37.1
* php7-xmlrpc-debuginfo-7.4.33-150400.4.37.1
* php7-dom-debuginfo-7.4.33-150400.4.37.1
* php7-fastcgi-7.4.33-150400.4.37.1
* php7-debuginfo-7.4.33-150400.4.37.1
* php7-odbc-7.4.33-150400.4.37.1
* php7-zlib-debuginfo-7.4.33-150400.4.37.1
* php7-ctype-debuginfo-7.4.33-150400.4.37.1
* php7-opcache-debuginfo-7.4.33-150400.4.37.1

## References:

* https://www.suse.com/security/cve/CVE-2024-5458.html
* https://bugzilla.suse.com/show_bug.cgi?id=1226073



SUSE-SU-2024:2032-1: moderate: Security update for mariadb


# Security update for mariadb

Announcement ID: SUSE-SU-2024:2032-1
Rating: moderate
References:

* bsc#1225983

Cross-References:

* CVE-2024-21096

CVSS scores:

* CVE-2024-21096 ( SUSE ): 5.9 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Affected Products:

* Galera for Ericsson 15 SP6
* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Package Hub 15 15-SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for mariadb fixes the following issues:

* CVE-2024-21096: Fixed mysqldump unspecified vulnerability (bsc#1225983).

* Update to 10.11.8.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-2032=1 openSUSE-SLE-15.6-2024-2032=1

* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2032=1

* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-2032=1

* Galera for Ericsson 15 SP6
zypper in -t patch SUSE-SLE-Product-SLES-15-SP6-ERICSSON-2024-2032=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* mariadb-rpm-macros-10.11.8-150600.4.3.1
* mariadb-tools-10.11.8-150600.4.3.1
* mariadb-tools-debuginfo-10.11.8-150600.4.3.1
* mariadb-bench-debuginfo-10.11.8-150600.4.3.1
* mariadb-test-10.11.8-150600.4.3.1
* mariadb-10.11.8-150600.4.3.1
* mariadb-debuginfo-10.11.8-150600.4.3.1
* mariadb-test-debuginfo-10.11.8-150600.4.3.1
* libmariadbd-devel-10.11.8-150600.4.3.1
* mariadb-client-debuginfo-10.11.8-150600.4.3.1
* mariadb-galera-10.11.8-150600.4.3.1
* mariadb-client-10.11.8-150600.4.3.1
* mariadb-bench-10.11.8-150600.4.3.1
* mariadb-debugsource-10.11.8-150600.4.3.1
* libmariadbd19-10.11.8-150600.4.3.1
* libmariadbd19-debuginfo-10.11.8-150600.4.3.1
* openSUSE Leap 15.6 (noarch)
* mariadb-errormessages-10.11.8-150600.4.3.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* mariadb-debuginfo-10.11.8-150600.4.3.1
* mariadb-debugsource-10.11.8-150600.4.3.1
* mariadb-galera-10.11.8-150600.4.3.1
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* mariadb-tools-10.11.8-150600.4.3.1
* mariadb-tools-debuginfo-10.11.8-150600.4.3.1
* mariadb-10.11.8-150600.4.3.1
* mariadb-debuginfo-10.11.8-150600.4.3.1
* libmariadbd-devel-10.11.8-150600.4.3.1
* mariadb-client-debuginfo-10.11.8-150600.4.3.1
* mariadb-client-10.11.8-150600.4.3.1
* mariadb-debugsource-10.11.8-150600.4.3.1
* libmariadbd19-10.11.8-150600.4.3.1
* libmariadbd19-debuginfo-10.11.8-150600.4.3.1
* Server Applications Module 15-SP6 (noarch)
* mariadb-errormessages-10.11.8-150600.4.3.1
* Galera for Ericsson 15 SP6 (x86_64)
* mariadb-debuginfo-10.11.8-150600.4.3.1
* mariadb-debugsource-10.11.8-150600.4.3.1
* mariadb-galera-10.11.8-150600.4.3.1

## References:

* https://www.suse.com/security/cve/CVE-2024-21096.html
* https://bugzilla.suse.com/show_bug.cgi?id=1225983



openSUSE-SU-2024:0167-1: important: Security update for gdcm


openSUSE Security Update: Security update for gdcm
_______________________________

Announcement ID: openSUSE-SU-2024:0167-1
Rating: important
References: #1223398
Cross-References: CVE-2024-22373
CVSS scores:
CVE-2024-22373 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
openSUSE Backports SLE-15-SP5
_______________________________

An update that fixes one vulnerability is now available.

Description:

This update for gdcm fixes the following issues:

- CVE-2024-22373: Fixed out-of-bounds write vulnerability in
JPEG2000Codec::DecodeByStreamsCommon (boo#1223398).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP5:

zypper in -t patch openSUSE-2024-167=1

Package List:

- openSUSE Backports SLE-15-SP5 (aarch64 ppc64le s390x x86_64):

gdcm-3.0.24-bp155.2.4.1
gdcm-applications-3.0.24-bp155.2.4.1
gdcm-devel-3.0.24-bp155.2.4.1
gdcm-examples-3.0.24-bp155.2.4.1
libgdcm3_0-3.0.24-bp155.2.4.1
libsocketxx1_2-3.0.24-bp155.2.4.1
python3-gdcm-3.0.24-bp155.2.4.1

References:

https://www.suse.com/security/cve/CVE-2024-22373.html
https://bugzilla.suse.com/1223398