SUSE 5138 Published by

SUSE Linux has been updated with several security enhancements, including moderate updates for govulncheck-vulndb, qemu, ruby3.3-rubygem-actionmailer, chromedriver, python312, libheif, python311, and chromium:

SUSE-SU-2024:3950-1: moderate: Security update for govulncheck-vulndb
SUSE-SU-2024:3948-1: important: Security update for qemu
openSUSE-SU-2024:14471-1: moderate: ruby3.3-rubygem-actionmailer-7.0-7.0.8.6-1.1 on GA media
openSUSE-SU-2024:14470-1: moderate: govulncheck-vulndb-0.0.20241106T172143-1.1 on GA media
openSUSE-SU-2024:14469-1: moderate: chromedriver-130.0.6723.116-1.1 on GA media
openSUSE-SU-2024:14474-1: moderate: ruby3.3-rubygem-puma-6.4.3-1.1 on GA media
openSUSE-SU-2024:14473-1: moderate: ruby3.3-rubygem-actiontext-7.0-7.0.8.6-1.1 on GA media
SUSE-SU-2024:3959-1: moderate: Security update for python312
SUSE-SU-2024:3960-1: important: Security update for libheif
SUSE-SU-2024:3957-1: moderate: Security update for python311
SUSE-SU-2024:3958-1: moderate: Security update for python311
openSUSE-SU-2024:0356-1: important: Security update for chromium
openSUSE-SU-2024:0357-1: important: Security update for chromium




SUSE-SU-2024:3950-1: moderate: Security update for govulncheck-vulndb


# Security update for govulncheck-vulndb

Announcement ID: SUSE-SU-2024:3950-1
Release Date: 2024-11-08T07:57:37Z
Rating: moderate
References:

* jsc#PED-11136

Cross-References:

* CVE-2024-0132
* CVE-2024-0133
* CVE-2024-10005
* CVE-2024-10006
* CVE-2024-10086
* CVE-2024-10452
* CVE-2024-39720
* CVE-2024-46872
* CVE-2024-47401
* CVE-2024-50052
* CVE-2024-50354
* CVE-2024-8185

CVSS scores:

* CVE-2024-0132 ( SUSE ): 8.9
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:A/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
* CVE-2024-0132 ( SUSE ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
* CVE-2024-0132 ( NVD ): 9.0 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H
* CVE-2024-0132 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H
* CVE-2024-0133 ( SUSE ): 2.1
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:N/VI:L/VA:N/SC:N/SI:L/SA:N
* CVE-2024-0133 ( SUSE ): 4.7 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N
* CVE-2024-0133 ( NVD ): 4.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:N
* CVE-2024-0133 ( NVD ): 3.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N
* CVE-2024-10005 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
* CVE-2024-10006 ( NVD ): 8.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L
* CVE-2024-10086 ( NVD ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
* CVE-2024-10452 ( SUSE ): 2.1
CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-10452 ( SUSE ): 2.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N
* CVE-2024-10452 ( NVD ): 2.2 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N
* CVE-2024-39720 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-39720 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-39720 ( NVD ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
* CVE-2024-46872 ( NVD ): 4.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L
* CVE-2024-47401 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-50052 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
* CVE-2024-50354 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-8185 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-8185 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-8185 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6

An update that solves 12 vulnerabilities and contains one feature can now be
installed.

## Description:

This update for govulncheck-vulndb fixes the following issues:

* Update to version 0.0.20241104T154416 2024-11-04T15:44:16Z. Refs
jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:
* GO-2024-3233 CVE-2024-46872 GHSA-762g-9p7f-mrww
* GO-2024-3234 CVE-2024-47401 GHSA-762v-rq7q-ff97
* GO-2024-3235 CVE-2024-50052 GHSA-g376-m3h3-mj4r
* GO-2024-3237 CVE-2024-0133 GHSA-f748-7hpg-88ch
* GO-2024-3239 CVE-2024-0132 GHSA-mjjw-553x-87pq
* GO-2024-3240 CVE-2024-10452 GHSA-66c4-2g2v-54qw
* GO-2024-3241 CVE-2024-10006 GHSA-5c4w-8hhh-3c3h
* GO-2024-3242 CVE-2024-10086 GHSA-99wr-c2px-grmh
* GO-2024-3243 CVE-2024-10005 GHSA-chgm-7r52-whjj

* Update to version 0.0.20241101T215616 2024-11-01T21:56:16Z. Refs
jsc#PED-11136 Go CVE Numbering Authority IDs added or updated with aliases:

* GO-2024-3244 CVE-2024-50354 GHSA-cph5-3pgr-c82g
* GO-2024-3245 CVE-2024-39720
* GO-2024-3246 CVE-2024-8185 GHSA-g233-2p4r-3q7v

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3950=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3950=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3950=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3950=1

## Package List:

* SUSE Package Hub 15 15-SP6 (noarch)
* govulncheck-vulndb-0.0.20241104T154416-150000.1.12.1
* openSUSE Leap 15.5 (noarch)
* govulncheck-vulndb-0.0.20241104T154416-150000.1.12.1
* openSUSE Leap 15.6 (noarch)
* govulncheck-vulndb-0.0.20241104T154416-150000.1.12.1
* SUSE Package Hub 15 15-SP5 (noarch)
* govulncheck-vulndb-0.0.20241104T154416-150000.1.12.1

## References:

* https://www.suse.com/security/cve/CVE-2024-0132.html
* https://www.suse.com/security/cve/CVE-2024-0133.html
* https://www.suse.com/security/cve/CVE-2024-10005.html
* https://www.suse.com/security/cve/CVE-2024-10006.html
* https://www.suse.com/security/cve/CVE-2024-10086.html
* https://www.suse.com/security/cve/CVE-2024-10452.html
* https://www.suse.com/security/cve/CVE-2024-39720.html
* https://www.suse.com/security/cve/CVE-2024-46872.html
* https://www.suse.com/security/cve/CVE-2024-47401.html
* https://www.suse.com/security/cve/CVE-2024-50052.html
* https://www.suse.com/security/cve/CVE-2024-50354.html
* https://www.suse.com/security/cve/CVE-2024-8185.html
* https://jira.suse.com/browse/PED-11136



SUSE-SU-2024:3948-1: important: Security update for qemu


# Security update for qemu

Announcement ID: SUSE-SU-2024:3948-1
Release Date: 2024-11-08T07:28:56Z
Rating: important
References:

* bsc#1229007
* bsc#1230834
* bsc#1230915

Cross-References:

* CVE-2024-7409
* CVE-2024-8354
* CVE-2024-8612

CVSS scores:

* CVE-2024-7409 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-7409 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-7409 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-8354 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-8354 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-8354 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-8354 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-8612 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
* CVE-2024-8612 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
* CVE-2024-8612 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.5
* Server Applications Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Package Hub 15 15-SP5

An update that solves three vulnerabilities can now be installed.

## Description:

This update for qemu fixes the following issues:

* CVE-2024-8354: Fixed assertion failure in usb_ep_get() (bsc#1230834).
* CVE-2024-8612: Fixed nformation leak in virtio devices (bsc#1230915).
* CVE-2024-7409: Fixed denial of service via improper synchronization in QEMU
NBD Server during socket closure (bsc#1229007).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-3948=1 openSUSE-SLE-15.5-2024-3948=1

* openSUSE Leap Micro 5.5
zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3948=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-3948=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3948=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3948=1

* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-3948=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* qemu-block-gluster-7.1.0-150500.49.24.1
* qemu-audio-jack-7.1.0-150500.49.24.1
* qemu-ksm-7.1.0-150500.49.24.1
* qemu-block-dmg-7.1.0-150500.49.24.1
* qemu-ivshmem-tools-7.1.0-150500.49.24.1
* qemu-block-dmg-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-qxl-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-oss-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-usb-smartcard-debuginfo-7.1.0-150500.49.24.1
* qemu-tools-debuginfo-7.1.0-150500.49.24.1
* qemu-block-curl-debuginfo-7.1.0-150500.49.24.1
* qemu-block-nfs-7.1.0-150500.49.24.1
* qemu-ui-spice-app-7.1.0-150500.49.24.1
* qemu-ivshmem-tools-debuginfo-7.1.0-150500.49.24.1
* qemu-chardev-baum-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-dbus-7.1.0-150500.49.24.1
* qemu-linux-user-debuginfo-7.1.0-150500.49.24.1
* qemu-x86-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-spice-7.1.0-150500.49.24.1
* qemu-accel-tcg-x86-7.1.0-150500.49.24.1
* qemu-hw-usb-host-7.1.0-150500.49.24.1
* qemu-extra-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-alsa-debuginfo-7.1.0-150500.49.24.1
* qemu-guest-agent-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-usb-host-debuginfo-7.1.0-150500.49.24.1
* qemu-accel-qtest-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-alsa-7.1.0-150500.49.24.1
* qemu-hw-usb-smartcard-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-pci-7.1.0-150500.49.24.1
* qemu-block-ssh-7.1.0-150500.49.24.1
* qemu-vhost-user-gpu-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-7.1.0-150500.49.24.1
* qemu-guest-agent-7.1.0-150500.49.24.1
* qemu-s390x-debuginfo-7.1.0-150500.49.24.1
* qemu-ppc-7.1.0-150500.49.24.1
* qemu-linux-user-debugsource-7.1.0-150500.49.24.1
* qemu-debugsource-7.1.0-150500.49.24.1
* qemu-ui-opengl-7.1.0-150500.49.24.1
* qemu-linux-user-7.1.0-150500.49.24.1
* qemu-ui-dbus-debuginfo-7.1.0-150500.49.24.1
* qemu-extra-7.1.0-150500.49.24.1
* qemu-ui-spice-app-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-s390x-virtio-gpu-ccw-7.1.0-150500.49.24.1
* qemu-audio-pa-7.1.0-150500.49.24.1
* qemu-audio-spice-debuginfo-7.1.0-150500.49.24.1
* qemu-tools-7.1.0-150500.49.24.1
* qemu-block-nfs-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-oss-7.1.0-150500.49.24.1
* qemu-ui-gtk-debuginfo-7.1.0-150500.49.24.1
* qemu-ppc-debuginfo-7.1.0-150500.49.24.1
* qemu-headless-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-vga-debuginfo-7.1.0-150500.49.24.1
* qemu-arm-debuginfo-7.1.0-150500.49.24.1
* qemu-vhost-user-gpu-debuginfo-7.1.0-150500.49.24.1
* qemu-block-ssh-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-jack-debuginfo-7.1.0-150500.49.24.1
* qemu-arm-7.1.0-150500.49.24.1
* qemu-lang-7.1.0-150500.49.24.1
* qemu-hw-usb-redirect-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-spice-core-debuginfo-7.1.0-150500.49.24.1
* qemu-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-vga-7.1.0-150500.49.24.1
* qemu-ui-opengl-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-spice-core-7.1.0-150500.49.24.1
* qemu-audio-dbus-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-usb-redirect-7.1.0-150500.49.24.1
* qemu-hw-display-qxl-7.1.0-150500.49.24.1
* qemu-audio-dbus-7.1.0-150500.49.24.1
* qemu-audio-pa-debuginfo-7.1.0-150500.49.24.1
* qemu-block-curl-7.1.0-150500.49.24.1
* qemu-chardev-spice-7.1.0-150500.49.24.1
* qemu-hw-s390x-virtio-gpu-ccw-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-curses-7.1.0-150500.49.24.1
* qemu-ui-gtk-7.1.0-150500.49.24.1
* qemu-ui-curses-debuginfo-7.1.0-150500.49.24.1
* qemu-accel-qtest-7.1.0-150500.49.24.1
* qemu-chardev-baum-7.1.0-150500.49.24.1
* qemu-7.1.0-150500.49.24.1
* qemu-block-iscsi-7.1.0-150500.49.24.1
* qemu-x86-7.1.0-150500.49.24.1
* qemu-s390x-7.1.0-150500.49.24.1
* qemu-block-iscsi-debuginfo-7.1.0-150500.49.24.1
* qemu-block-gluster-debuginfo-7.1.0-150500.49.24.1
* qemu-chardev-spice-debuginfo-7.1.0-150500.49.24.1
* qemu-accel-tcg-x86-debuginfo-7.1.0-150500.49.24.1
* openSUSE Leap 15.5 (s390x x86_64 i586)
* qemu-kvm-7.1.0-150500.49.24.1
* openSUSE Leap 15.5 (noarch)
* qemu-sgabios-8-150500.49.24.1
* qemu-ipxe-1.0.0+-150500.49.24.1
* qemu-microvm-7.1.0-150500.49.24.1
* qemu-seabios-1.16.0_0_gd239552-150500.49.24.1
* qemu-SLOF-7.1.0-150500.49.24.1
* qemu-vgabios-1.16.0_0_gd239552-150500.49.24.1
* qemu-skiboot-7.1.0-150500.49.24.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* qemu-block-rbd-7.1.0-150500.49.24.1
* qemu-block-rbd-debuginfo-7.1.0-150500.49.24.1
* openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
* qemu-hw-display-virtio-gpu-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-spice-debuginfo-7.1.0-150500.49.24.1
* qemu-tools-7.1.0-150500.49.24.1
* qemu-ui-spice-core-7.1.0-150500.49.24.1
* qemu-hw-usb-redirect-7.1.0-150500.49.24.1
* qemu-hw-display-qxl-7.1.0-150500.49.24.1
* qemu-audio-spice-7.1.0-150500.49.24.1
* qemu-block-curl-7.1.0-150500.49.24.1
* qemu-chardev-spice-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-vga-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-qxl-debuginfo-7.1.0-150500.49.24.1
* qemu-guest-agent-debuginfo-7.1.0-150500.49.24.1
* qemu-tools-debuginfo-7.1.0-150500.49.24.1
* qemu-7.1.0-150500.49.24.1
* qemu-block-curl-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-usb-redirect-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-spice-core-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-7.1.0-150500.49.24.1
* qemu-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-vga-7.1.0-150500.49.24.1
* qemu-guest-agent-7.1.0-150500.49.24.1
* qemu-ui-opengl-debuginfo-7.1.0-150500.49.24.1
* qemu-debugsource-7.1.0-150500.49.24.1
* qemu-chardev-spice-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-opengl-7.1.0-150500.49.24.1
* openSUSE Leap Micro 5.5 (x86_64)
* qemu-accel-tcg-x86-7.1.0-150500.49.24.1
* qemu-x86-debuginfo-7.1.0-150500.49.24.1
* qemu-accel-tcg-x86-debuginfo-7.1.0-150500.49.24.1
* qemu-x86-7.1.0-150500.49.24.1
* openSUSE Leap Micro 5.5 (noarch)
* qemu-sgabios-8-150500.49.24.1
* qemu-ipxe-1.0.0+-150500.49.24.1
* qemu-vgabios-1.16.0_0_gd239552-150500.49.24.1
* qemu-seabios-1.16.0_0_gd239552-150500.49.24.1
* openSUSE Leap Micro 5.5 (s390x)
* qemu-s390x-debuginfo-7.1.0-150500.49.24.1
* qemu-s390x-7.1.0-150500.49.24.1
* openSUSE Leap Micro 5.5 (aarch64)
* qemu-arm-debuginfo-7.1.0-150500.49.24.1
* qemu-arm-7.1.0-150500.49.24.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* qemu-hw-display-virtio-gpu-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-spice-debuginfo-7.1.0-150500.49.24.1
* qemu-tools-7.1.0-150500.49.24.1
* qemu-ui-spice-core-7.1.0-150500.49.24.1
* qemu-hw-usb-redirect-7.1.0-150500.49.24.1
* qemu-hw-display-qxl-7.1.0-150500.49.24.1
* qemu-audio-spice-7.1.0-150500.49.24.1
* qemu-block-curl-7.1.0-150500.49.24.1
* qemu-chardev-spice-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-vga-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-qxl-debuginfo-7.1.0-150500.49.24.1
* qemu-guest-agent-debuginfo-7.1.0-150500.49.24.1
* qemu-tools-debuginfo-7.1.0-150500.49.24.1
* qemu-7.1.0-150500.49.24.1
* qemu-block-curl-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-usb-redirect-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-spice-core-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-7.1.0-150500.49.24.1
* qemu-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-vga-7.1.0-150500.49.24.1
* qemu-guest-agent-7.1.0-150500.49.24.1
* qemu-ui-opengl-debuginfo-7.1.0-150500.49.24.1
* qemu-debugsource-7.1.0-150500.49.24.1
* qemu-chardev-spice-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-opengl-7.1.0-150500.49.24.1
* SUSE Linux Enterprise Micro 5.5 (aarch64)
* qemu-arm-debuginfo-7.1.0-150500.49.24.1
* qemu-arm-7.1.0-150500.49.24.1
* SUSE Linux Enterprise Micro 5.5 (noarch)
* qemu-sgabios-8-150500.49.24.1
* qemu-ipxe-1.0.0+-150500.49.24.1
* qemu-seabios-1.16.0_0_gd239552-150500.49.24.1
* qemu-SLOF-7.1.0-150500.49.24.1
* qemu-vgabios-1.16.0_0_gd239552-150500.49.24.1
* SUSE Linux Enterprise Micro 5.5 (ppc64le)
* qemu-ppc-debuginfo-7.1.0-150500.49.24.1
* qemu-ppc-7.1.0-150500.49.24.1
* SUSE Linux Enterprise Micro 5.5 (s390x)
* qemu-s390x-debuginfo-7.1.0-150500.49.24.1
* qemu-s390x-7.1.0-150500.49.24.1
* SUSE Linux Enterprise Micro 5.5 (x86_64)
* qemu-accel-tcg-x86-7.1.0-150500.49.24.1
* qemu-x86-debuginfo-7.1.0-150500.49.24.1
* qemu-accel-tcg-x86-debuginfo-7.1.0-150500.49.24.1
* qemu-x86-7.1.0-150500.49.24.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* qemu-debuginfo-7.1.0-150500.49.24.1
* qemu-tools-debuginfo-7.1.0-150500.49.24.1
* qemu-debugsource-7.1.0-150500.49.24.1
* qemu-tools-7.1.0-150500.49.24.1
* SUSE Package Hub 15 15-SP5 (noarch)
* qemu-sgabios-8-150500.49.24.1
* qemu-microvm-7.1.0-150500.49.24.1
* qemu-seabios-1.16.0_0_gd239552-150500.49.24.1
* qemu-SLOF-7.1.0-150500.49.24.1
* qemu-vgabios-1.16.0_0_gd239552-150500.49.24.1
* qemu-skiboot-7.1.0-150500.49.24.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* qemu-extra-7.1.0-150500.49.24.1
* qemu-block-nfs-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-oss-7.1.0-150500.49.24.1
* qemu-block-gluster-7.1.0-150500.49.24.1
* qemu-audio-jack-7.1.0-150500.49.24.1
* qemu-block-dmg-7.1.0-150500.49.24.1
* qemu-extra-debuginfo-7.1.0-150500.49.24.1
* qemu-ivshmem-tools-7.1.0-150500.49.24.1
* qemu-block-dmg-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-oss-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-usb-smartcard-debuginfo-7.1.0-150500.49.24.1
* qemu-vhost-user-gpu-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-jack-debuginfo-7.1.0-150500.49.24.1
* qemu-accel-qtest-7.1.0-150500.49.24.1
* qemu-accel-qtest-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-usb-smartcard-7.1.0-150500.49.24.1
* qemu-vhost-user-gpu-7.1.0-150500.49.24.1
* qemu-block-nfs-7.1.0-150500.49.24.1
* qemu-debuginfo-7.1.0-150500.49.24.1
* qemu-ivshmem-tools-debuginfo-7.1.0-150500.49.24.1
* qemu-block-gluster-debuginfo-7.1.0-150500.49.24.1
* qemu-debugsource-7.1.0-150500.49.24.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
* qemu-accel-tcg-x86-7.1.0-150500.49.24.1
* qemu-audio-alsa-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-alsa-7.1.0-150500.49.24.1
* qemu-audio-pa-7.1.0-150500.49.24.1
* qemu-x86-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-pa-debuginfo-7.1.0-150500.49.24.1
* qemu-accel-tcg-x86-debuginfo-7.1.0-150500.49.24.1
* qemu-x86-7.1.0-150500.49.24.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le)
* qemu-hw-display-virtio-gpu-pci-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-pci-7.1.0-150500.49.24.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le x86_64)
* qemu-hw-s390x-virtio-gpu-ccw-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-s390x-virtio-gpu-ccw-7.1.0-150500.49.24.1
* qemu-s390x-debuginfo-7.1.0-150500.49.24.1
* qemu-s390x-7.1.0-150500.49.24.1
* SUSE Package Hub 15 15-SP5 (aarch64 s390x x86_64)
* qemu-ppc-debuginfo-7.1.0-150500.49.24.1
* qemu-ppc-7.1.0-150500.49.24.1
* SUSE Package Hub 15 15-SP5 (ppc64le s390x x86_64)
* qemu-arm-debuginfo-7.1.0-150500.49.24.1
* qemu-arm-7.1.0-150500.49.24.1
* SUSE Package Hub 15 15-SP5 (s390x)
* qemu-hw-display-virtio-vga-7.1.0-150500.49.24.1
* qemu-ui-spice-app-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-qxl-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-opengl-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-spice-app-7.1.0-150500.49.24.1
* qemu-chardev-spice-7.1.0-150500.49.24.1
* qemu-audio-spice-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-vga-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-gtk-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-spice-core-7.1.0-150500.49.24.1
* qemu-hw-usb-redirect-7.1.0-150500.49.24.1
* qemu-chardev-spice-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-usb-redirect-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-spice-core-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-qxl-7.1.0-150500.49.24.1
* qemu-ui-opengl-7.1.0-150500.49.24.1
* qemu-ui-gtk-7.1.0-150500.49.24.1
* qemu-audio-spice-7.1.0-150500.49.24.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* qemu-chardev-baum-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-dbus-7.1.0-150500.49.24.1
* qemu-audio-dbus-debuginfo-7.1.0-150500.49.24.1
* qemu-ksm-7.1.0-150500.49.24.1
* qemu-audio-dbus-7.1.0-150500.49.24.1
* qemu-block-curl-7.1.0-150500.49.24.1
* qemu-hw-usb-host-7.1.0-150500.49.24.1
* qemu-block-rbd-7.1.0-150500.49.24.1
* qemu-block-rbd-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-curses-7.1.0-150500.49.24.1
* qemu-block-ssh-debuginfo-7.1.0-150500.49.24.1
* qemu-guest-agent-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-curses-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-usb-host-debuginfo-7.1.0-150500.49.24.1
* qemu-lang-7.1.0-150500.49.24.1
* qemu-chardev-baum-7.1.0-150500.49.24.1
* qemu-7.1.0-150500.49.24.1
* qemu-block-curl-debuginfo-7.1.0-150500.49.24.1
* qemu-block-ssh-7.1.0-150500.49.24.1
* qemu-block-iscsi-7.1.0-150500.49.24.1
* qemu-debuginfo-7.1.0-150500.49.24.1
* qemu-guest-agent-7.1.0-150500.49.24.1
* qemu-block-iscsi-debuginfo-7.1.0-150500.49.24.1
* qemu-debugsource-7.1.0-150500.49.24.1
* qemu-ui-dbus-debuginfo-7.1.0-150500.49.24.1
* Server Applications Module 15-SP5 (aarch64)
* qemu-arm-debuginfo-7.1.0-150500.49.24.1
* qemu-arm-7.1.0-150500.49.24.1
* Server Applications Module 15-SP5 (aarch64 ppc64le x86_64)
* qemu-hw-display-virtio-vga-7.1.0-150500.49.24.1
* qemu-ui-spice-app-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-qxl-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-opengl-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-spice-app-7.1.0-150500.49.24.1
* qemu-chardev-spice-7.1.0-150500.49.24.1
* qemu-audio-spice-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-vga-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-gtk-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-spice-core-7.1.0-150500.49.24.1
* qemu-hw-usb-redirect-7.1.0-150500.49.24.1
* qemu-chardev-spice-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-usb-redirect-debuginfo-7.1.0-150500.49.24.1
* qemu-ui-spice-core-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-qxl-7.1.0-150500.49.24.1
* qemu-ui-opengl-7.1.0-150500.49.24.1
* qemu-ui-gtk-7.1.0-150500.49.24.1
* qemu-audio-spice-7.1.0-150500.49.24.1
* Server Applications Module 15-SP5 (noarch)
* qemu-sgabios-8-150500.49.24.1
* qemu-ipxe-1.0.0+-150500.49.24.1
* qemu-seabios-1.16.0_0_gd239552-150500.49.24.1
* qemu-SLOF-7.1.0-150500.49.24.1
* qemu-vgabios-1.16.0_0_gd239552-150500.49.24.1
* qemu-skiboot-7.1.0-150500.49.24.1
* Server Applications Module 15-SP5 (ppc64le)
* qemu-ppc-debuginfo-7.1.0-150500.49.24.1
* qemu-ppc-7.1.0-150500.49.24.1
* Server Applications Module 15-SP5 (s390x x86_64)
* qemu-kvm-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-pci-7.1.0-150500.49.24.1
* qemu-hw-display-virtio-gpu-7.1.0-150500.49.24.1
* Server Applications Module 15-SP5 (s390x)
* qemu-hw-s390x-virtio-gpu-ccw-debuginfo-7.1.0-150500.49.24.1
* qemu-hw-s390x-virtio-gpu-ccw-7.1.0-150500.49.24.1
* qemu-s390x-debuginfo-7.1.0-150500.49.24.1
* qemu-s390x-7.1.0-150500.49.24.1
* Server Applications Module 15-SP5 (x86_64)
* qemu-accel-tcg-x86-7.1.0-150500.49.24.1
* qemu-audio-alsa-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-alsa-7.1.0-150500.49.24.1
* qemu-audio-pa-7.1.0-150500.49.24.1
* qemu-x86-debuginfo-7.1.0-150500.49.24.1
* qemu-audio-pa-debuginfo-7.1.0-150500.49.24.1
* qemu-accel-tcg-x86-debuginfo-7.1.0-150500.49.24.1
* qemu-x86-7.1.0-150500.49.24.1

## References:

* https://www.suse.com/security/cve/CVE-2024-7409.html
* https://www.suse.com/security/cve/CVE-2024-8354.html
* https://www.suse.com/security/cve/CVE-2024-8612.html
* https://bugzilla.suse.com/show_bug.cgi?id=1229007
* https://bugzilla.suse.com/show_bug.cgi?id=1230834
* https://bugzilla.suse.com/show_bug.cgi?id=1230915



openSUSE-SU-2024:14471-1: moderate: ruby3.3-rubygem-actionmailer-7.0-7.0.8.6-1.1 on GA media


# ruby3.3-rubygem-actionmailer-7.0-7.0.8.6-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14471-1
Rating: moderate

Cross-References:

* CVE-2024-47889

CVSS scores:

* CVE-2024-47889 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the ruby3.3-rubygem-actionmailer-7.0-7.0.8.6-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* ruby3.3-rubygem-actionmailer-7.0 7.0.8.6-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-47889.html



openSUSE-SU-2024:14470-1: moderate: govulncheck-vulndb-0.0.20241106T172143-1.1 on GA media


# govulncheck-vulndb-0.0.20241106T172143-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14470-1
Rating: moderate

Cross-References:

* CVE-2024-10389
* CVE-2024-48057
* CVE-2024-51735
* CVE-2024-51746

Affected Products:

* openSUSE Tumbleweed

An update that solves 4 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the govulncheck-vulndb-0.0.20241106T172143-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* govulncheck-vulndb 0.0.20241106T172143-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-10389.html
* https://www.suse.com/security/cve/CVE-2024-48057.html
* https://www.suse.com/security/cve/CVE-2024-51735.html
* https://www.suse.com/security/cve/CVE-2024-51746.html



openSUSE-SU-2024:14469-1: moderate: chromedriver-130.0.6723.116-1.1 on GA media


# chromedriver-130.0.6723.116-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14469-1
Rating: moderate

Cross-References:

* CVE-2024-10826
* CVE-2024-10827

Affected Products:

* openSUSE Tumbleweed

An update that solves 2 vulnerabilities can now be installed.

## Description:

These are all security issues fixed in the chromedriver-130.0.6723.116-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* chromedriver 130.0.6723.116-1.1
* chromium 130.0.6723.116-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-10826.html
* https://www.suse.com/security/cve/CVE-2024-10827.html



openSUSE-SU-2024:14474-1: moderate: ruby3.3-rubygem-puma-6.4.3-1.1 on GA media


# ruby3.3-rubygem-puma-6.4.3-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14474-1
Rating: moderate

Cross-References:

* CVE-2024-45614

CVSS scores:

* CVE-2024-45614 ( SUSE ): 5.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N
* CVE-2024-45614 ( SUSE ): 6.3 CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the ruby3.3-rubygem-puma-6.4.3-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* ruby3.3-rubygem-puma 6.4.3-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-45614.html



openSUSE-SU-2024:14473-1: moderate: ruby3.3-rubygem-actiontext-7.0-7.0.8.6-1.1 on GA media


# ruby3.3-rubygem-actiontext-7.0-7.0.8.6-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14473-1
Rating: moderate

Cross-References:

* CVE-2024-47888

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the ruby3.3-rubygem-actiontext-7.0-7.0.8.6-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* ruby3.3-rubygem-actiontext-7.0 7.0.8.6-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-47888.html



SUSE-SU-2024:3959-1: moderate: Security update for python312


# Security update for python312

Announcement ID: SUSE-SU-2024:3959-1
Release Date: 2024-11-08T15:25:38Z
Rating: moderate
References:

* bsc#1230906
* bsc#1232241

Cross-References:

* CVE-2024-9287

CVSS scores:

* CVE-2024-9287 ( SUSE ): 5.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green
* CVE-2024-9287 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9287 ( NVD ): 5.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green

Affected Products:

* openSUSE Leap 15.6
* Python 3 Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for python312 fixes the following issues:

* CVE-2024-9287: Fixed quoted path names provided when creating a virtual
environment (bsc#1232241).

Bug fixes:

* Drop .pyc files from docdir for reproducible builds (bsc#1230906).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-3959=1 openSUSE-SLE-15.6-2024-3959=1

* Python 3 Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-3959=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* python312-3.12.7-150600.3.9.1
* python312-curses-debuginfo-3.12.7-150600.3.9.1
* python312-dbm-3.12.7-150600.3.9.1
* python312-idle-3.12.7-150600.3.9.1
* python312-testsuite-3.12.7-150600.3.9.1
* libpython3_12-1_0-3.12.7-150600.3.9.1
* python312-tk-3.12.7-150600.3.9.1
* python312-base-3.12.7-150600.3.9.1
* python312-base-debuginfo-3.12.7-150600.3.9.1
* python312-dbm-debuginfo-3.12.7-150600.3.9.1
* python312-tools-3.12.7-150600.3.9.1
* libpython3_12-1_0-debuginfo-3.12.7-150600.3.9.1
* python312-doc-devhelp-3.12.7-150600.3.9.1
* python312-testsuite-debuginfo-3.12.7-150600.3.9.1
* python312-curses-3.12.7-150600.3.9.1
* python312-devel-3.12.7-150600.3.9.1
* python312-tk-debuginfo-3.12.7-150600.3.9.1
* python312-core-debugsource-3.12.7-150600.3.9.1
* python312-debugsource-3.12.7-150600.3.9.1
* python312-doc-3.12.7-150600.3.9.1
* python312-debuginfo-3.12.7-150600.3.9.1
* openSUSE Leap 15.6 (x86_64)
* python312-base-32bit-debuginfo-3.12.7-150600.3.9.1
* libpython3_12-1_0-32bit-3.12.7-150600.3.9.1
* python312-base-32bit-3.12.7-150600.3.9.1
* python312-32bit-debuginfo-3.12.7-150600.3.9.1
* python312-32bit-3.12.7-150600.3.9.1
* libpython3_12-1_0-32bit-debuginfo-3.12.7-150600.3.9.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libpython3_12-1_0-64bit-debuginfo-3.12.7-150600.3.9.1
* python312-64bit-3.12.7-150600.3.9.1
* python312-base-64bit-debuginfo-3.12.7-150600.3.9.1
* python312-base-64bit-3.12.7-150600.3.9.1
* python312-64bit-debuginfo-3.12.7-150600.3.9.1
* libpython3_12-1_0-64bit-3.12.7-150600.3.9.1
* Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* python312-tk-debuginfo-3.12.7-150600.3.9.1
* python312-curses-3.12.7-150600.3.9.1
* libpython3_12-1_0-debuginfo-3.12.7-150600.3.9.1
* python312-3.12.7-150600.3.9.1
* python312-core-debugsource-3.12.7-150600.3.9.1
* python312-curses-debuginfo-3.12.7-150600.3.9.1
* python312-dbm-3.12.7-150600.3.9.1
* python312-base-debuginfo-3.12.7-150600.3.9.1
* python312-base-3.12.7-150600.3.9.1
* python312-idle-3.12.7-150600.3.9.1
* python312-tk-3.12.7-150600.3.9.1
* python312-debugsource-3.12.7-150600.3.9.1
* libpython3_12-1_0-3.12.7-150600.3.9.1
* python312-dbm-debuginfo-3.12.7-150600.3.9.1
* python312-devel-3.12.7-150600.3.9.1
* python312-tools-3.12.7-150600.3.9.1
* python312-debuginfo-3.12.7-150600.3.9.1

## References:

* https://www.suse.com/security/cve/CVE-2024-9287.html
* https://bugzilla.suse.com/show_bug.cgi?id=1230906
* https://bugzilla.suse.com/show_bug.cgi?id=1232241



SUSE-SU-2024:3960-1: important: Security update for libheif


# Security update for libheif

Announcement ID: SUSE-SU-2024:3960-1
Release Date: 2024-11-08T15:26:36Z
Rating: important
References:

* bsc#1231714

Cross-References:

* CVE-2024-41311

CVSS scores:

* CVE-2024-41311 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:P/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-41311 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-41311 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

Affected Products:

* Desktop Applications Module 15-SP5
* Desktop Applications Module 15-SP6
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Package Hub 15 15-SP5
* SUSE Package Hub 15 15-SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for libheif fixes the following issues:

* CVE-2024-41311: Fixed out-of-bounds read and write in ImageOverlay:parse()
due to decoding a heif file containing an overlay image with forged offsets
(bsc#1231714).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-3960=1

* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3960=1

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3960=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3960=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3960=1

* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3960=1

* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3960=1

## Package List:

* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* gdk-pixbuf-loader-libheif-1.12.0-150400.3.14.1
* libheif-devel-1.12.0-150400.3.14.1
* libheif-debugsource-1.12.0-150400.3.14.1
* gdk-pixbuf-loader-libheif-debuginfo-1.12.0-150400.3.14.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
* gdk-pixbuf-loader-libheif-1.12.0-150400.3.14.1
* libheif-devel-1.12.0-150400.3.14.1
* libheif-debugsource-1.12.0-150400.3.14.1
* gdk-pixbuf-loader-libheif-debuginfo-1.12.0-150400.3.14.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libheif1-1.12.0-150400.3.14.1
* libheif-debugsource-1.12.0-150400.3.14.1
* gdk-pixbuf-loader-libheif-debuginfo-1.12.0-150400.3.14.1
* libheif1-debuginfo-1.12.0-150400.3.14.1
* gdk-pixbuf-loader-libheif-1.12.0-150400.3.14.1
* libheif-devel-1.12.0-150400.3.14.1
* openSUSE Leap 15.4 (x86_64)
* libheif1-32bit-1.12.0-150400.3.14.1
* libheif1-32bit-debuginfo-1.12.0-150400.3.14.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libheif1-64bit-1.12.0-150400.3.14.1
* libheif1-64bit-debuginfo-1.12.0-150400.3.14.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libheif1-1.12.0-150400.3.14.1
* libheif-debugsource-1.12.0-150400.3.14.1
* gdk-pixbuf-loader-libheif-debuginfo-1.12.0-150400.3.14.1
* libheif1-debuginfo-1.12.0-150400.3.14.1
* gdk-pixbuf-loader-libheif-1.12.0-150400.3.14.1
* libheif-devel-1.12.0-150400.3.14.1
* openSUSE Leap 15.5 (x86_64)
* libheif1-32bit-1.12.0-150400.3.14.1
* libheif1-32bit-debuginfo-1.12.0-150400.3.14.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* libheif1-1.12.0-150400.3.14.1
* libheif-debugsource-1.12.0-150400.3.14.1
* gdk-pixbuf-loader-libheif-debuginfo-1.12.0-150400.3.14.1
* libheif1-debuginfo-1.12.0-150400.3.14.1
* gdk-pixbuf-loader-libheif-1.12.0-150400.3.14.1
* libheif-devel-1.12.0-150400.3.14.1
* openSUSE Leap 15.6 (x86_64)
* libheif1-32bit-1.12.0-150400.3.14.1
* libheif1-32bit-debuginfo-1.12.0-150400.3.14.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libheif1-1.12.0-150400.3.14.1
* libheif1-debuginfo-1.12.0-150400.3.14.1
* libheif-debugsource-1.12.0-150400.3.14.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libheif1-1.12.0-150400.3.14.1
* libheif1-debuginfo-1.12.0-150400.3.14.1
* libheif-debugsource-1.12.0-150400.3.14.1

## References:

* https://www.suse.com/security/cve/CVE-2024-41311.html
* https://bugzilla.suse.com/show_bug.cgi?id=1231714



SUSE-SU-2024:3957-1: moderate: Security update for python311


# Security update for python311

Announcement ID: SUSE-SU-2024:3957-1
Release Date: 2024-11-08T15:24:57Z
Rating: moderate
References:

* bsc#1230906
* bsc#1232241

Cross-References:

* CVE-2024-9287

CVSS scores:

* CVE-2024-9287 ( SUSE ): 5.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green
* CVE-2024-9287 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9287 ( NVD ): 5.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* Public Cloud Module 15-SP4
* Python 3 Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for python311 fixes the following issues:

* CVE-2024-9287: Fixed quoted path names provided when creating a virtual
environment (bsc#1232241).

Bug fixes:

* Drop .pyc files from docdir for reproducible builds (bsc#1230906).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-3957=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-3957=1

* Public Cloud Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-3957=1

* Python 3 Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-3957=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* python311-debugsource-3.11.10-150400.9.38.2
* python311-curses-3.11.10-150400.9.38.2
* python311-tk-debuginfo-3.11.10-150400.9.38.2
* python311-tk-3.11.10-150400.9.38.2
* python311-testsuite-debuginfo-3.11.10-150400.9.38.2
* python311-doc-devhelp-3.11.10-150400.9.38.1
* python311-doc-3.11.10-150400.9.38.1
* python311-dbm-3.11.10-150400.9.38.2
* python311-curses-debuginfo-3.11.10-150400.9.38.2
* python311-debuginfo-3.11.10-150400.9.38.2
* python311-testsuite-3.11.10-150400.9.38.2
* libpython3_11-1_0-debuginfo-3.11.10-150400.9.38.2
* libpython3_11-1_0-3.11.10-150400.9.38.2
* python311-idle-3.11.10-150400.9.38.2
* python311-3.11.10-150400.9.38.2
* python311-core-debugsource-3.11.10-150400.9.38.2
* python311-devel-3.11.10-150400.9.38.2
* python311-dbm-debuginfo-3.11.10-150400.9.38.2
* python311-base-3.11.10-150400.9.38.2
* python311-base-debuginfo-3.11.10-150400.9.38.2
* python311-tools-3.11.10-150400.9.38.2
* openSUSE Leap 15.4 (x86_64)
* python311-32bit-3.11.10-150400.9.38.2
* python311-32bit-debuginfo-3.11.10-150400.9.38.2
* libpython3_11-1_0-32bit-3.11.10-150400.9.38.2
* python311-base-32bit-3.11.10-150400.9.38.2
* python311-base-32bit-debuginfo-3.11.10-150400.9.38.2
* libpython3_11-1_0-32bit-debuginfo-3.11.10-150400.9.38.2
* openSUSE Leap 15.4 (aarch64_ilp32)
* python311-64bit-debuginfo-3.11.10-150400.9.38.2
* libpython3_11-1_0-64bit-3.11.10-150400.9.38.2
* libpython3_11-1_0-64bit-debuginfo-3.11.10-150400.9.38.2
* python311-64bit-3.11.10-150400.9.38.2
* python311-base-64bit-3.11.10-150400.9.38.2
* python311-base-64bit-debuginfo-3.11.10-150400.9.38.2
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* python311-debugsource-3.11.10-150400.9.38.2
* python311-curses-3.11.10-150400.9.38.2
* python311-tk-debuginfo-3.11.10-150400.9.38.2
* python311-tk-3.11.10-150400.9.38.2
* python311-testsuite-debuginfo-3.11.10-150400.9.38.2
* python311-doc-devhelp-3.11.10-150400.9.38.1
* python311-doc-3.11.10-150400.9.38.1
* python311-dbm-3.11.10-150400.9.38.2
* python311-curses-debuginfo-3.11.10-150400.9.38.2
* python311-debuginfo-3.11.10-150400.9.38.2
* python311-testsuite-3.11.10-150400.9.38.2
* libpython3_11-1_0-debuginfo-3.11.10-150400.9.38.2
* libpython3_11-1_0-3.11.10-150400.9.38.2
* python311-3.11.10-150400.9.38.2
* python311-idle-3.11.10-150400.9.38.2
* python311-core-debugsource-3.11.10-150400.9.38.2
* python311-devel-3.11.10-150400.9.38.2
* python311-dbm-debuginfo-3.11.10-150400.9.38.2
* python311-base-3.11.10-150400.9.38.2
* python311-base-debuginfo-3.11.10-150400.9.38.2
* python311-tools-3.11.10-150400.9.38.2
* openSUSE Leap 15.5 (x86_64)
* python311-32bit-3.11.10-150400.9.38.2
* python311-32bit-debuginfo-3.11.10-150400.9.38.2
* libpython3_11-1_0-32bit-3.11.10-150400.9.38.2
* python311-base-32bit-3.11.10-150400.9.38.2
* python311-base-32bit-debuginfo-3.11.10-150400.9.38.2
* libpython3_11-1_0-32bit-debuginfo-3.11.10-150400.9.38.2
* Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libpython3_11-1_0-3.11.10-150400.9.38.2
* python311-base-3.11.10-150400.9.38.2
* python311-3.11.10-150400.9.38.2
* Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* python311-debugsource-3.11.10-150400.9.38.2
* python311-curses-3.11.10-150400.9.38.2
* python311-curses-debuginfo-3.11.10-150400.9.38.2
* python311-dbm-debuginfo-3.11.10-150400.9.38.2
* python311-tk-debuginfo-3.11.10-150400.9.38.2
* libpython3_11-1_0-3.11.10-150400.9.38.2
* python311-tk-3.11.10-150400.9.38.2
* python311-base-3.11.10-150400.9.38.2
* python311-debuginfo-3.11.10-150400.9.38.2
* python311-base-debuginfo-3.11.10-150400.9.38.2
* python311-doc-devhelp-3.11.10-150400.9.38.1
* python311-tools-3.11.10-150400.9.38.2
* python311-doc-3.11.10-150400.9.38.1
* python311-3.11.10-150400.9.38.2
* python311-dbm-3.11.10-150400.9.38.2
* python311-idle-3.11.10-150400.9.38.2
* python311-core-debugsource-3.11.10-150400.9.38.2
* libpython3_11-1_0-debuginfo-3.11.10-150400.9.38.2
* python311-devel-3.11.10-150400.9.38.2

## References:

* https://www.suse.com/security/cve/CVE-2024-9287.html
* https://bugzilla.suse.com/show_bug.cgi?id=1230906
* https://bugzilla.suse.com/show_bug.cgi?id=1232241



SUSE-SU-2024:3958-1: moderate: Security update for python311


# Security update for python311

Announcement ID: SUSE-SU-2024:3958-1
Release Date: 2024-11-08T15:25:20Z
Rating: moderate
References:

* bsc#1230906
* bsc#1232241

Cross-References:

* CVE-2024-9287

CVSS scores:

* CVE-2024-9287 ( SUSE ): 5.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green
* CVE-2024-9287 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-9287 ( NVD ): 5.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:Green

Affected Products:

* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* Python 3 Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for python311 fixes the following issues:

* CVE-2024-9287: Fixed quoted path names provided when creating a virtual
environment (bsc#1232241).

Bug fixes:

* Drop .pyc files from docdir for reproducible builds (bsc#1230906).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-3958=1 openSUSE-SLE-15.6-2024-3958=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3958=1

* Python 3 Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-3958=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* python311-tk-debuginfo-3.11.10-150600.3.9.2
* python311-debuginfo-3.11.10-150600.3.9.2
* python311-doc-devhelp-3.11.10-150600.3.9.3
* python311-base-3.11.10-150600.3.9.2
* python311-3.11.10-150600.3.9.2
* python311-dbm-debuginfo-3.11.10-150600.3.9.2
* libpython3_11-1_0-3.11.10-150600.3.9.2
* python311-core-debugsource-3.11.10-150600.3.9.2
* python311-tk-3.11.10-150600.3.9.2
* python311-doc-3.11.10-150600.3.9.3
* python311-testsuite-debuginfo-3.11.10-150600.3.9.2
* python311-dbm-3.11.10-150600.3.9.2
* python311-curses-3.11.10-150600.3.9.2
* python311-base-debuginfo-3.11.10-150600.3.9.2
* python311-idle-3.11.10-150600.3.9.2
* python311-debugsource-3.11.10-150600.3.9.2
* python311-devel-3.11.10-150600.3.9.2
* python311-tools-3.11.10-150600.3.9.2
* libpython3_11-1_0-debuginfo-3.11.10-150600.3.9.2
* python311-curses-debuginfo-3.11.10-150600.3.9.2
* python311-testsuite-3.11.10-150600.3.9.2
* openSUSE Leap 15.6 (x86_64)
* python311-32bit-debuginfo-3.11.10-150600.3.9.2
* python311-base-32bit-debuginfo-3.11.10-150600.3.9.2
* libpython3_11-1_0-32bit-debuginfo-3.11.10-150600.3.9.2
* libpython3_11-1_0-32bit-3.11.10-150600.3.9.2
* python311-base-32bit-3.11.10-150600.3.9.2
* python311-32bit-3.11.10-150600.3.9.2
* openSUSE Leap 15.6 (aarch64_ilp32)
* libpython3_11-1_0-64bit-debuginfo-3.11.10-150600.3.9.2
* python311-64bit-3.11.10-150600.3.9.2
* libpython3_11-1_0-64bit-3.11.10-150600.3.9.2
* python311-base-64bit-3.11.10-150600.3.9.2
* python311-base-64bit-debuginfo-3.11.10-150600.3.9.2
* python311-64bit-debuginfo-3.11.10-150600.3.9.2
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* python311-core-debugsource-3.11.10-150600.3.9.2
* libpython3_11-1_0-3.11.10-150600.3.9.2
* python311-base-3.11.10-150600.3.9.2
* libpython3_11-1_0-debuginfo-3.11.10-150600.3.9.2
* python311-base-debuginfo-3.11.10-150600.3.9.2
* Python 3 Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* python311-idle-3.11.10-150600.3.9.2
* python311-tk-debuginfo-3.11.10-150600.3.9.2
* python311-debuginfo-3.11.10-150600.3.9.2
* python311-dbm-debuginfo-3.11.10-150600.3.9.2
* python311-core-debugsource-3.11.10-150600.3.9.2
* python311-curses-debuginfo-3.11.10-150600.3.9.2
* python311-debugsource-3.11.10-150600.3.9.2
* python311-devel-3.11.10-150600.3.9.2
* python311-dbm-3.11.10-150600.3.9.2
* python311-tools-3.11.10-150600.3.9.2
* python311-3.11.10-150600.3.9.2
* python311-curses-3.11.10-150600.3.9.2
* python311-tk-3.11.10-150600.3.9.2

## References:

* https://www.suse.com/security/cve/CVE-2024-9287.html
* https://bugzilla.suse.com/show_bug.cgi?id=1230906
* https://bugzilla.suse.com/show_bug.cgi?id=1232241



openSUSE-SU-2024:0356-1: important: Security update for chromium


openSUSE Security Update: Security update for chromium
_______________________________

Announcement ID: openSUSE-SU-2024:0356-1
Rating: important
References: #1232843
Cross-References: CVE-2024-10826 CVE-2024-10827
Affected Products:
openSUSE Backports SLE-15-SP5
_______________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium 130.0.6723.116 (boo#1232843)

- CVE-2024-10826: Use after free in Family Experiences
- CVE-2024-10827: Use after free in Serial

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP5:

zypper in -t patch openSUSE-2024-356=1

Package List:

- openSUSE Backports SLE-15-SP5 (aarch64 x86_64):

chromedriver-130.0.6723.116-bp155.2.138.1
chromium-130.0.6723.116-bp155.2.138.1

References:

https://www.suse.com/security/cve/CVE-2024-10826.html
https://www.suse.com/security/cve/CVE-2024-10827.html
https://bugzilla.suse.com/1232843



openSUSE-SU-2024:0357-1: important: Security update for chromium


openSUSE Security Update: Security update for chromium
_______________________________

Announcement ID: openSUSE-SU-2024:0357-1
Rating: important
References: #1232843
Cross-References: CVE-2024-10826 CVE-2024-10827
Affected Products:
openSUSE Backports SLE-15-SP6
_______________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium 130.0.6723.116 (boo#1232843)

- CVE-2024-10826: Use after free in Family Experiences
- CVE-2024-10827: Use after free in Serial

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP6:

zypper in -t patch openSUSE-2024-357=1

Package List:

- openSUSE Backports SLE-15-SP6 (aarch64 x86_64):

chromedriver-130.0.6723.116-bp156.2.50.1
chromium-130.0.6723.116-bp156.2.50.1

References:

https://www.suse.com/security/cve/CVE-2024-10826.html
https://www.suse.com/security/cve/CVE-2024-10827.html
https://bugzilla.suse.com/1232843