SUSE-SU-2024:4366-1: moderate: Security update for subversion
SUSE-SU-2024:4359-1: moderate: Security update for curl
SUSE-SU-2024:4360-1: important: Security update for docker
SUSE-SU-2024:4346-1: important: Security update for the Linux Kernel
SUSE-SU-2024:4349-1: important: Security update for libsoup2
SUSE-SU-2024:4352-1: important: Security update for libsoup
openSUSE-SU-2024:14585-1: moderate: cloudflared-2024.12.1-1.1 on GA media
openSUSE-SU-2024:14587-1: moderate: libmozjs-115-0-115.15.0-3.1 on GA media
SUSE-SU-2024:4357-1: moderate: Security update for ovmf
openSUSE-SU-2024:14586-1: moderate: gstreamer-plugins-good-1.24.10-3.1 on GA media
openSUSE-SU-2024:14584-1: moderate: MozillaThunderbird-128.5.2-1.1 on GA media
openSUSE-SU-2024:14583-1: moderate: MozillaFirefox-133.0.3-1.1 on GA media
SUSE-SU-2024:4355-1: important: Security update for libsoup
openSUSE-SU-2024:14588-1: moderate: libmozjs-128-0-128.5.1-2.1 on GA media
SUSE-SU-2024:4358-1: moderate: Security update for python-urllib3_1
openSUSE-SU-2024:14590-1: moderate: traefik-3.2.3-1.1 on GA media
openSUSE-SU-2024:14589-1: moderate: libmozjs-78-0-78.15.0-7.1 on GA media
SUSE-SU-2024:4366-1: moderate: Security update for subversion
# Security update for subversion
Announcement ID: SUSE-SU-2024:4366-1
Release Date: 2024-12-17T16:38:47Z
Rating: moderate
References:
* bsc#1234317
Cross-References:
* CVE-2024-46901
CVSS scores:
* CVE-2024-46901 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2024-46901 ( NVD ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* Basesystem Module 15-SP5
* Basesystem Module 15-SP6
* Development Tools Module 15-SP5
* Development Tools Module 15-SP6
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* Server Applications Module 15-SP5
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves one vulnerability can now be installed.
## Description:
This update for subversion fixes the following issues:
* CVE-2024-46901: Fixed denial-of-service via control characters in paths in
mod_dav_svn (bsc#1234317)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-4366=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-4366=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-4366=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4366=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-4366=1
* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-4366=1
* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-4366=1
* Server Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2024-4366=1
* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2024-4366=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libsvn_auth_gnome_keyring-1-0-1.14.1-150400.5.3.1
* subversion-devel-1.14.1-150400.5.3.1
* subversion-ruby-debuginfo-1.14.1-150400.5.3.1
* subversion-server-1.14.1-150400.5.3.1
* subversion-perl-1.14.1-150400.5.3.1
* subversion-python-1.14.1-150400.5.3.1
* libsvn_auth_kwallet-1-0-debuginfo-1.14.1-150400.5.3.1
* subversion-tools-debuginfo-1.14.1-150400.5.3.1
* subversion-python-debuginfo-1.14.1-150400.5.3.1
* subversion-perl-debuginfo-1.14.1-150400.5.3.1
* libsvn_auth_kwallet-1-0-1.14.1-150400.5.3.1
* subversion-debugsource-1.14.1-150400.5.3.1
* subversion-tools-1.14.1-150400.5.3.1
* subversion-ruby-1.14.1-150400.5.3.1
* subversion-1.14.1-150400.5.3.1
* subversion-debuginfo-1.14.1-150400.5.3.1
* subversion-server-debuginfo-1.14.1-150400.5.3.1
* libsvn_auth_gnome_keyring-1-0-debuginfo-1.14.1-150400.5.3.1
* openSUSE Leap 15.4 (noarch)
* subversion-bash-completion-1.14.1-150400.5.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libsvn_auth_gnome_keyring-1-0-1.14.1-150400.5.3.1
* subversion-devel-1.14.1-150400.5.3.1
* subversion-ruby-debuginfo-1.14.1-150400.5.3.1
* subversion-server-1.14.1-150400.5.3.1
* subversion-perl-1.14.1-150400.5.3.1
* subversion-python-1.14.1-150400.5.3.1
* libsvn_auth_kwallet-1-0-debuginfo-1.14.1-150400.5.3.1
* subversion-tools-debuginfo-1.14.1-150400.5.3.1
* subversion-python-debuginfo-1.14.1-150400.5.3.1
* subversion-perl-debuginfo-1.14.1-150400.5.3.1
* libsvn_auth_kwallet-1-0-1.14.1-150400.5.3.1
* subversion-debugsource-1.14.1-150400.5.3.1
* subversion-tools-1.14.1-150400.5.3.1
* subversion-ruby-1.14.1-150400.5.3.1
* subversion-1.14.1-150400.5.3.1
* subversion-debuginfo-1.14.1-150400.5.3.1
* subversion-server-debuginfo-1.14.1-150400.5.3.1
* libsvn_auth_gnome_keyring-1-0-debuginfo-1.14.1-150400.5.3.1
* openSUSE Leap 15.5 (noarch)
* subversion-bash-completion-1.14.1-150400.5.3.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* libsvn_auth_gnome_keyring-1-0-1.14.1-150400.5.3.1
* subversion-devel-1.14.1-150400.5.3.1
* subversion-ruby-debuginfo-1.14.1-150400.5.3.1
* subversion-server-1.14.1-150400.5.3.1
* subversion-perl-1.14.1-150400.5.3.1
* subversion-python-1.14.1-150400.5.3.1
* libsvn_auth_kwallet-1-0-debuginfo-1.14.1-150400.5.3.1
* subversion-tools-debuginfo-1.14.1-150400.5.3.1
* subversion-python-debuginfo-1.14.1-150400.5.3.1
* subversion-perl-debuginfo-1.14.1-150400.5.3.1
* libsvn_auth_kwallet-1-0-1.14.1-150400.5.3.1
* subversion-debugsource-1.14.1-150400.5.3.1
* subversion-tools-1.14.1-150400.5.3.1
* subversion-ruby-1.14.1-150400.5.3.1
* subversion-1.14.1-150400.5.3.1
* subversion-debuginfo-1.14.1-150400.5.3.1
* subversion-server-debuginfo-1.14.1-150400.5.3.1
* libsvn_auth_gnome_keyring-1-0-debuginfo-1.14.1-150400.5.3.1
* openSUSE Leap 15.6 (noarch)
* subversion-bash-completion-1.14.1-150400.5.3.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* subversion-1.14.1-150400.5.3.1
* subversion-devel-1.14.1-150400.5.3.1
* subversion-debuginfo-1.14.1-150400.5.3.1
* subversion-debugsource-1.14.1-150400.5.3.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* subversion-1.14.1-150400.5.3.1
* subversion-devel-1.14.1-150400.5.3.1
* subversion-debuginfo-1.14.1-150400.5.3.1
* subversion-debugsource-1.14.1-150400.5.3.1
* Development Tools Module 15-SP5 (noarch)
* subversion-bash-completion-1.14.1-150400.5.3.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* subversion-perl-1.14.1-150400.5.3.1
* subversion-python-1.14.1-150400.5.3.1
* subversion-tools-debuginfo-1.14.1-150400.5.3.1
* subversion-python-debuginfo-1.14.1-150400.5.3.1
* subversion-perl-debuginfo-1.14.1-150400.5.3.1
* subversion-debugsource-1.14.1-150400.5.3.1
* subversion-tools-1.14.1-150400.5.3.1
* subversion-debuginfo-1.14.1-150400.5.3.1
* Development Tools Module 15-SP6 (noarch)
* subversion-bash-completion-1.14.1-150400.5.3.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* subversion-perl-1.14.1-150400.5.3.1
* subversion-python-1.14.1-150400.5.3.1
* subversion-tools-debuginfo-1.14.1-150400.5.3.1
* subversion-python-debuginfo-1.14.1-150400.5.3.1
* subversion-perl-debuginfo-1.14.1-150400.5.3.1
* subversion-debugsource-1.14.1-150400.5.3.1
* subversion-tools-1.14.1-150400.5.3.1
* subversion-debuginfo-1.14.1-150400.5.3.1
* Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* subversion-server-1.14.1-150400.5.3.1
* subversion-debuginfo-1.14.1-150400.5.3.1
* subversion-debugsource-1.14.1-150400.5.3.1
* subversion-server-debuginfo-1.14.1-150400.5.3.1
* Server Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* subversion-server-1.14.1-150400.5.3.1
* subversion-debuginfo-1.14.1-150400.5.3.1
* subversion-debugsource-1.14.1-150400.5.3.1
* subversion-server-debuginfo-1.14.1-150400.5.3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-46901.html
* https://bugzilla.suse.com/show_bug.cgi?id=1234317
SUSE-SU-2024:4359-1: moderate: Security update for curl
# Security update for curl
Announcement ID: SUSE-SU-2024:4359-1
Release Date: 2024-12-17T13:19:51Z
Rating: moderate
References:
* bsc#1234068
Cross-References:
* CVE-2024-11053
CVSS scores:
* CVE-2024-11053 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-11053 ( NVD ): 3.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves one vulnerability can now be installed.
## Description:
This update for curl fixes the following issues:
* CVE-2024-11053: Fixed password leak in curl used for the first host to the
followed-to host under certain circumstances (bsc#1234068)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-4359=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-4359=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-4359=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4359=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-4359=1
* openSUSE Leap Micro 5.5
zypper in -t patch openSUSE-Leap-Micro-5.5-2024-4359=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-4359=1
* SUSE Linux Enterprise High Performance Computing 15 SP5
zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-4359=1
* SUSE Linux Enterprise Server 15 SP5
zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-4359=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-4359=1
* SUSE Linux Enterprise Desktop 15 SP5
zypper in -t patch SUSE-SLE-INSTALLER-15-SP5-2024-4359=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-4359=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-4359=1
## Package List:
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* curl-debuginfo-8.0.1-150400.5.59.1
* curl-8.0.1-150400.5.59.1
* curl-debugsource-8.0.1-150400.5.59.1
* libcurl4-debuginfo-8.0.1-150400.5.59.1
* libcurl4-8.0.1-150400.5.59.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* curl-debuginfo-8.0.1-150400.5.59.1
* curl-8.0.1-150400.5.59.1
* curl-debugsource-8.0.1-150400.5.59.1
* libcurl4-debuginfo-8.0.1-150400.5.59.1
* libcurl4-8.0.1-150400.5.59.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* curl-debuginfo-8.0.1-150400.5.59.1
* curl-8.0.1-150400.5.59.1
* curl-debugsource-8.0.1-150400.5.59.1
* libcurl4-debuginfo-8.0.1-150400.5.59.1
* libcurl4-8.0.1-150400.5.59.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* curl-debuginfo-8.0.1-150400.5.59.1
* curl-8.0.1-150400.5.59.1
* curl-debugsource-8.0.1-150400.5.59.1
* libcurl4-debuginfo-8.0.1-150400.5.59.1
* libcurl4-8.0.1-150400.5.59.1
* libcurl-devel-8.0.1-150400.5.59.1
* Basesystem Module 15-SP5 (x86_64)
* libcurl4-32bit-debuginfo-8.0.1-150400.5.59.1
* libcurl4-32bit-8.0.1-150400.5.59.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* curl-debuginfo-8.0.1-150400.5.59.1
* curl-8.0.1-150400.5.59.1
* curl-debugsource-8.0.1-150400.5.59.1
* libcurl4-debuginfo-8.0.1-150400.5.59.1
* libcurl4-8.0.1-150400.5.59.1
* libcurl-devel-8.0.1-150400.5.59.1
* openSUSE Leap 15.4 (x86_64)
* libcurl-devel-32bit-8.0.1-150400.5.59.1
* libcurl4-32bit-debuginfo-8.0.1-150400.5.59.1
* libcurl4-32bit-8.0.1-150400.5.59.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libcurl4-64bit-debuginfo-8.0.1-150400.5.59.1
* libcurl4-64bit-8.0.1-150400.5.59.1
* libcurl-devel-64bit-8.0.1-150400.5.59.1
* openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
* curl-debuginfo-8.0.1-150400.5.59.1
* curl-8.0.1-150400.5.59.1
* curl-debugsource-8.0.1-150400.5.59.1
* libcurl4-debuginfo-8.0.1-150400.5.59.1
* libcurl4-8.0.1-150400.5.59.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* curl-debuginfo-8.0.1-150400.5.59.1
* curl-8.0.1-150400.5.59.1
* curl-debugsource-8.0.1-150400.5.59.1
* libcurl4-debuginfo-8.0.1-150400.5.59.1
* libcurl4-8.0.1-150400.5.59.1
* libcurl-devel-8.0.1-150400.5.59.1
* openSUSE Leap 15.5 (x86_64)
* libcurl-devel-32bit-8.0.1-150400.5.59.1
* libcurl4-32bit-debuginfo-8.0.1-150400.5.59.1
* libcurl4-32bit-8.0.1-150400.5.59.1
* SUSE Linux Enterprise High Performance Computing 15 SP5 (aarch64 x86_64)
* libcurl4-8.0.1-150400.5.59.1
* SUSE Linux Enterprise Server 15 SP5 (aarch64 ppc64le s390x x86_64)
* libcurl4-8.0.1-150400.5.59.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* libcurl4-8.0.1-150400.5.59.1
* SUSE Linux Enterprise Desktop 15 SP5 (x86_64)
* libcurl4-8.0.1-150400.5.59.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* curl-debuginfo-8.0.1-150400.5.59.1
* curl-8.0.1-150400.5.59.1
* curl-debugsource-8.0.1-150400.5.59.1
* libcurl4-debuginfo-8.0.1-150400.5.59.1
* libcurl4-8.0.1-150400.5.59.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* curl-debuginfo-8.0.1-150400.5.59.1
* curl-8.0.1-150400.5.59.1
* curl-debugsource-8.0.1-150400.5.59.1
* libcurl4-debuginfo-8.0.1-150400.5.59.1
* libcurl4-8.0.1-150400.5.59.1
## References:
* https://www.suse.com/security/cve/CVE-2024-11053.html
* https://bugzilla.suse.com/show_bug.cgi?id=1234068
SUSE-SU-2024:4360-1: important: Security update for docker
# Security update for docker
Announcement ID: SUSE-SU-2024:4360-1
Release Date: 2024-12-17T14:36:29Z
Rating: important
References:
* bsc#1217070
* bsc#1228324
* bsc#1228553
* bsc#1229806
* bsc#1230294
* bsc#1230331
* bsc#1230333
* bsc#1231348
* bsc#1232999
* bsc#1233819
Cross-References:
* CVE-2023-45142
* CVE-2023-47108
* CVE-2024-41110
CVSS scores:
* CVE-2023-45142 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-45142 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-47108 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-47108 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-41110 ( SUSE ): 9.9 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Affected Products:
* Containers Module 15-SP5
* Containers Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* openSUSE Leap Micro 5.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves three vulnerabilities and has seven security fixes can now
be installed.
## Description:
This update for docker fixes the following issues:
* Update docker-buildx to v0.19.2. See upstream changelog online at
( https://github.com/docker/buildx/releases/tag/v0.19.2) .
Some notable changelogs from the last update: *
( https://github.com/docker/buildx/releases/tag/v0.19.0) *
( https://github.com/docker/buildx/releases/tag/v0.18.0)
* Add a new toggle file /etc/docker/suse-secrets-enable which allows users to
disable the SUSEConnect integration with Docker (which creates special
mounts in /run/secrets to allow container-suseconnect to authenticate
containers with registries on registered hosts). bsc#1231348 bsc#1232999
In order to disable these mounts, just do
echo 0 > /etc/docker/suse-secrets-enable
and restart Docker. In order to re-enable them, just do
echo 1 > /etc/docker/suse-secrets-enable
and restart Docker. Docker will output information on startup to tell you
whether the SUSE secrets feature is enabled or not.
* Disable docker-buildx builds for SLES. It turns out that build containers
with docker-buildx don't currently get the SUSE secrets mounts applied,
meaning that container-suseconnect doesn't work when building images.
bsc#1233819
* Remove DOCKER_NETWORK_OPTS from docker.service. This was removed from
sysconfig a long time ago, and apparently this causes issues with systemd in
some cases.
* Allow a parallel docker-stable RPM to exists in repositories.
* Update to docker-buildx v0.17.1 to match standalone docker-buildx package we
are replacing. See upstream changelog online at
( https://github.com/docker/buildx/releases/tag/v0.17.1)
* Allow users to disable SUSE secrets support by setting
DOCKER_SUSE_SECRETS_ENABLE=0 in /etc/sysconfig/docker. (bsc#1231348)
* Mark docker-buildx as required since classic "docker build" has been
deprecated since Docker 23.0. (bsc#1230331)
* Import docker-buildx v0.16.2 as a subpackage. Previously this was a separate
package, but with docker-stable it will be necessary to maintain the
packages together and it makes more sense to have them live in the same OBS
package. (bsc#1230333)
* Update to Docker 26.1.5-ce. See upstream changelog online at
( https://docs.docker.com/engine/release-notes/26.1/#2615) bsc#1230294
* This update includes fixes for:
* CVE-2024-41110. bsc#1228324
* CVE-2023-47108. bsc#1217070 bsc#1229806
* CVE-2023-45142. bsc#1228553 bsc#1229806
* Update to Docker 26.1.4-ce. See upstream changelog online at
( https://docs.docker.com/engine/release-notes/26.1/#2614)
* Update to Docker 26.1.0-ce. See upstream changelog online at
( https://docs.docker.com/engine/release-notes/26.1/#2610)
* Update --add-runtime to point to correct binary path.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap Micro 5.5
zypper in -t patch openSUSE-Leap-Micro-5.5-2024-4360=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-4360=1
* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-4360=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-4360=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-4360=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-4360=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-4360=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-4360=1
* Containers Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-4360=1
* Containers Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-4360=1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-4360=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-4360=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4360=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4360=1
* SUSE Linux Enterprise Server 15 SP2 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-4360=1
* SUSE Linux Enterprise Server 15 SP3 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-4360=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4360=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-4360=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-4360=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4360=1
* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-4360=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-4360=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-4360=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-4360=1
## Package List:
* openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* openSUSE Leap 15.5 (noarch)
* docker-rootless-extras-26.1.5_ce-150000.212.1
* docker-fish-completion-26.1.5_ce-150000.212.1
* docker-bash-completion-26.1.5_ce-150000.212.1
* docker-zsh-completion-26.1.5_ce-150000.212.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* openSUSE Leap 15.6 (noarch)
* docker-rootless-extras-26.1.5_ce-150000.212.1
* docker-fish-completion-26.1.5_ce-150000.212.1
* docker-bash-completion-26.1.5_ce-150000.212.1
* docker-zsh-completion-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* Containers Module 15-SP5 (noarch)
* docker-rootless-extras-26.1.5_ce-150000.212.1
* docker-bash-completion-26.1.5_ce-150000.212.1
* Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* Containers Module 15-SP6 (noarch)
* docker-rootless-extras-26.1.5_ce-150000.212.1
* docker-bash-completion-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (aarch64
x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS (noarch)
* docker-bash-completion-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* docker-fish-completion-26.1.5_ce-150000.212.1
* docker-bash-completion-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* docker-rootless-extras-26.1.5_ce-150000.212.1
* docker-bash-completion-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* docker-rootless-extras-26.1.5_ce-150000.212.1
* docker-bash-completion-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Server 15 SP2 LTSS (aarch64 ppc64le s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Server 15 SP2 LTSS (noarch)
* docker-bash-completion-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (noarch)
* docker-fish-completion-26.1.5_ce-150000.212.1
* docker-bash-completion-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* docker-rootless-extras-26.1.5_ce-150000.212.1
* docker-bash-completion-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* docker-bash-completion-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* docker-fish-completion-26.1.5_ce-150000.212.1
* docker-bash-completion-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* docker-rootless-extras-26.1.5_ce-150000.212.1
* docker-bash-completion-26.1.5_ce-150000.212.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Enterprise Storage 7.1 (noarch)
* docker-fish-completion-26.1.5_ce-150000.212.1
* docker-bash-completion-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* docker-26.1.5_ce-150000.212.1
* docker-debuginfo-26.1.5_ce-150000.212.1
## References:
* https://www.suse.com/security/cve/CVE-2023-45142.html
* https://www.suse.com/security/cve/CVE-2023-47108.html
* https://www.suse.com/security/cve/CVE-2024-41110.html
* https://bugzilla.suse.com/show_bug.cgi?id=1217070
* https://bugzilla.suse.com/show_bug.cgi?id=1228324
* https://bugzilla.suse.com/show_bug.cgi?id=1228553
* https://bugzilla.suse.com/show_bug.cgi?id=1229806
* https://bugzilla.suse.com/show_bug.cgi?id=1230294
* https://bugzilla.suse.com/show_bug.cgi?id=1230331
* https://bugzilla.suse.com/show_bug.cgi?id=1230333
* https://bugzilla.suse.com/show_bug.cgi?id=1231348
* https://bugzilla.suse.com/show_bug.cgi?id=1232999
* https://bugzilla.suse.com/show_bug.cgi?id=1233819
SUSE-SU-2024:4346-1: important: Security update for the Linux Kernel
# Security update for the Linux Kernel
Announcement ID: SUSE-SU-2024:4346-1
Release Date: 2024-12-17T08:32:55Z
Rating: important
References:
* bsc#1218644
* bsc#1220382
* bsc#1221309
* bsc#1222590
* bsc#1229808
* bsc#1230220
* bsc#1231646
* bsc#1232187
* bsc#1232312
* bsc#1232860
* bsc#1232907
* bsc#1232919
* bsc#1232928
* bsc#1233070
* bsc#1233214
* bsc#1233293
* bsc#1233453
* bsc#1233456
* bsc#1233463
* bsc#1233468
* bsc#1233479
* bsc#1233490
* bsc#1233491
* bsc#1233555
* bsc#1233557
* bsc#1233561
* bsc#1233977
Cross-References:
* CVE-2023-52922
* CVE-2024-26782
* CVE-2024-44932
* CVE-2024-44964
* CVE-2024-47757
* CVE-2024-50017
* CVE-2024-50089
* CVE-2024-50115
* CVE-2024-50125
* CVE-2024-50127
* CVE-2024-50154
* CVE-2024-50205
* CVE-2024-50259
* CVE-2024-50264
* CVE-2024-50267
* CVE-2024-50274
* CVE-2024-50279
* CVE-2024-50290
* CVE-2024-50301
* CVE-2024-50302
* CVE-2024-53061
* CVE-2024-53063
* CVE-2024-53068
CVSS scores:
* CVE-2023-52922 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-52922 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2023-52922 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-26782 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-44932 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-44932 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-44964 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:N/PR:H/UI:N/VC:L/VI:L/VA:H/SC:H/SI:H/SA:H
* CVE-2024-44964 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-44964 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-47757 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-47757 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-47757 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-50017 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-50017 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-50089 ( SUSE ): 7.1
CVSS:4.0/AV:L/AC:H/AT:P/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50089 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-50089 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-50115 ( SUSE ): 4.5
CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:N/SA:H
* CVE-2024-50115 ( SUSE ): 7.2 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:H
* CVE-2024-50115 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-50125 ( SUSE ): 7.5
CVSS:4.0/AV:A/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50125 ( SUSE ): 7.1 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50125 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50125 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50127 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50127 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50127 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50127 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50154 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50154 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50154 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50154 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50205 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50205 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2024-50205 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-50259 ( SUSE ): 8.4
CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-50259 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50259 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-50264 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50264 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50264 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50267 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50267 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50267 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50274 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2024-50274 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-50279 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2024-50279 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-50290 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-50301 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-50301 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-50302 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2024-50302 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53061 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53061 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53063 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
* CVE-2024-53063 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53068 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53068 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS
* SUSE Linux Enterprise High Availability Extension 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Live Patching 15-SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves 23 vulnerabilities and has four security fixes can now be
installed.
## Description:
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security
bugfixes.
The following security bugs were fixed:
* CVE-2024-26782: mptcp: fix double-free on socket dismantle (bsc#1222590).
* CVE-2024-44932: idpf: fix UAFs when destroying the queues (bsc#1229808).
* CVE-2024-44964: idpf: fix memory leaks and crashes while performing a soft
reset (bsc#1230220).
* CVE-2024-47757: nilfs2: fix potential oob read in nilfs_btree_check_delete()
(bsc#1232187).
* CVE-2024-50089: unicode: Do not special case ignorable code points
(bsc#1232860).
* CVE-2024-50115: KVM: nSVM: Ignore nCR3[4:0] when loading PDPTEs from memory
(bsc#1232919).
* CVE-2024-50125: Bluetooth: SCO: Fix UAF on sco_sock_timeout (bsc#1232928).
* CVE-2024-50127: net: sched: fix use-after-free in taprio_change()
(bsc#1232907).
* CVE-2024-50154: tcp: Fix use-after-free of nreq in reqsk_timer_handler()
(bsc#1233070).
* CVE-2024-50205: ALSA: firewire-lib: Avoid division by zero in
apply_constraint_to_size() (bsc#1233293).
* CVE-2024-50259: netdevsim: Add trailing zero to terminate the string in
nsim_nexthop_bucket_activity_write() (bsc#1233214).
* CVE-2024-50264: vsock/virtio: Initialization of the dangling pointer
occurring in vsk->trans (bsc#1233453).
* CVE-2024-50267: USB: serial: io_edgeport: fix use after free in debug printk
(bsc#1233456).
* CVE-2024-50274: idpf: avoid vport access in idpf_get_link_ksettings
(bsc#1233463).
* CVE-2024-50279: dm cache: fix out-of-bounds access to the dirty bitset when
resizing (bsc#1233468).
* CVE-2024-50290: media: cx24116: prevent overflows on SNR calculus
(bsc#1233479).
* CVE-2024-50301: security/keys: fix slab-out-of-bounds in key_task_permission
(bsc#1233490).
* CVE-2024-50302: HID: core: zero-initialize the report buffer (bsc#1233491).
* CVE-2024-53061: media: s5p-jpeg: prevent buffer overflows (bsc#1233555).
* CVE-2024-53063: media: dvbdev: prevent the risk of out of memory access
(bsc#1233557).
* CVE-2024-53068: firmware: arm_scmi: Fix slab-use-after-free in
scmi_bus_notifier() (bsc#1233561).
The following non-security bugs were fixed:
* Update config files (bsc#1218644).
* Update config files. Enabled IDPF for ARM64 (bsc#1221309)
* kernel-binary: Enable livepatch package only when livepatch is enabled
Otherwise the filelist may be empty failing the build (bsc#1218644).
* mm/memory: add non-anonymous page check in the copy_present_page()
(bsc#1231646).
* rpm/scripts: Remove obsolete Symbols.list Symbols.list is not longer needed
by the new klp-convert implementation. (bsc#1218644)
## Special Instructions and Notes:
* Please reboot the system after installing this update.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4346=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-4346=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4346=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-4346=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-4346=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-4346=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-4346=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-4346=1
* SUSE Linux Enterprise Live Patching 15-SP4
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-4346=1
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.
* SUSE Linux Enterprise High Availability Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-4346=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4346=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4346=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4346=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4346=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4346=1
## Package List:
* SUSE Manager Proxy 4.3 (nosrc x86_64)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Manager Proxy 4.3 (x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-devel-5.14.21-150400.24.144.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.144.1
* kernel-syms-5.14.21-150400.24.144.1
* SUSE Manager Proxy 4.3 (noarch)
* kernel-devel-5.14.21-150400.24.144.1
* kernel-macros-5.14.21-150400.24.144.1
* kernel-source-5.14.21-150400.24.144.1
* SUSE Manager Retail Branch Server 4.3 (nosrc x86_64)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-devel-5.14.21-150400.24.144.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.144.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* kernel-devel-5.14.21-150400.24.144.1
* kernel-macros-5.14.21-150400.24.144.1
* SUSE Manager Server 4.3 (nosrc ppc64le s390x x86_64)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Manager Server 4.3 (ppc64le x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.144.1
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-devel-5.14.21-150400.24.144.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.144.1
* kernel-syms-5.14.21-150400.24.144.1
* SUSE Manager Server 4.3 (noarch)
* kernel-devel-5.14.21-150400.24.144.1
* kernel-macros-5.14.21-150400.24.144.1
* kernel-source-5.14.21-150400.24.144.1
* SUSE Manager Server 4.3 (nosrc s390x)
* kernel-zfcpdump-5.14.21-150400.24.144.1
* SUSE Manager Server 4.3 (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150400.24.144.1
* kernel-zfcpdump-debuginfo-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (noarch)
* kernel-docs-html-5.14.21-150400.24.144.1
* kernel-source-5.14.21-150400.24.144.1
* kernel-devel-5.14.21-150400.24.144.1
* kernel-source-vanilla-5.14.21-150400.24.144.1
* kernel-macros-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (nosrc ppc64le x86_64)
* kernel-debug-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (ppc64le x86_64)
* kernel-debug-devel-debuginfo-5.14.21-150400.24.144.1
* kernel-debug-devel-5.14.21-150400.24.144.1
* kernel-debug-debugsource-5.14.21-150400.24.144.1
* kernel-debug-debuginfo-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.144.1
* kernel-kvmsmall-devel-5.14.21-150400.24.144.1
* kernel-default-base-rebuild-5.14.21-150400.24.144.1.150400.24.70.1
* kernel-kvmsmall-debuginfo-5.14.21-150400.24.144.1
* kernel-kvmsmall-debugsource-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* ocfs2-kmp-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-livepatch-5.14.21-150400.24.144.1
* kernel-obs-qa-5.14.21-150400.24.144.1
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-extra-debuginfo-5.14.21-150400.24.144.1
* kernel-default-optional-5.14.21-150400.24.144.1
* kernel-default-extra-5.14.21-150400.24.144.1
* gfs2-kmp-default-5.14.21-150400.24.144.1
* kselftests-kmp-default-debuginfo-5.14.21-150400.24.144.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.144.1
* kernel-obs-build-debugsource-5.14.21-150400.24.144.1
* dlm-kmp-default-5.14.21-150400.24.144.1
* ocfs2-kmp-default-5.14.21-150400.24.144.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.144.1
* kernel-obs-build-5.14.21-150400.24.144.1
* kernel-syms-5.14.21-150400.24.144.1
* kselftests-kmp-default-5.14.21-150400.24.144.1
* reiserfs-kmp-default-5.14.21-150400.24.144.1
* cluster-md-kmp-default-5.14.21-150400.24.144.1
* dlm-kmp-default-debuginfo-5.14.21-150400.24.144.1
* gfs2-kmp-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* kernel-default-optional-debuginfo-5.14.21-150400.24.144.1
* kernel-default-devel-5.14.21-150400.24.144.1
* cluster-md-kmp-default-debuginfo-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150400_24_144-default-1-150400.9.3.1
* kernel-livepatch-SLE15-SP4_Update_34-debugsource-1-150400.9.3.1
* kernel-default-livepatch-devel-5.14.21-150400.24.144.1
* kernel-livepatch-5_14_21-150400_24_144-default-debuginfo-1-150400.9.3.1
* openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64)
* kernel-kvmsmall-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (nosrc s390x)
* kernel-zfcpdump-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150400.24.144.1
* kernel-zfcpdump-debuginfo-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (nosrc)
* dtb-aarch64-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (aarch64)
* dtb-nvidia-5.14.21-150400.24.144.1
* cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.144.1
* gfs2-kmp-64kb-5.14.21-150400.24.144.1
* dlm-kmp-64kb-5.14.21-150400.24.144.1
* dtb-apple-5.14.21-150400.24.144.1
* dtb-lg-5.14.21-150400.24.144.1
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.144.1
* kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.144.1
* dtb-renesas-5.14.21-150400.24.144.1
* dtb-arm-5.14.21-150400.24.144.1
* dtb-broadcom-5.14.21-150400.24.144.1
* reiserfs-kmp-64kb-5.14.21-150400.24.144.1
* dtb-amazon-5.14.21-150400.24.144.1
* dtb-qcom-5.14.21-150400.24.144.1
* dtb-altera-5.14.21-150400.24.144.1
* ocfs2-kmp-64kb-5.14.21-150400.24.144.1
* dtb-amd-5.14.21-150400.24.144.1
* dtb-xilinx-5.14.21-150400.24.144.1
* dtb-cavium-5.14.21-150400.24.144.1
* dtb-mediatek-5.14.21-150400.24.144.1
* dlm-kmp-64kb-debuginfo-5.14.21-150400.24.144.1
* kernel-64kb-optional-debuginfo-5.14.21-150400.24.144.1
* kernel-64kb-devel-5.14.21-150400.24.144.1
* dtb-apm-5.14.21-150400.24.144.1
* kernel-64kb-debugsource-5.14.21-150400.24.144.1
* dtb-freescale-5.14.21-150400.24.144.1
* kernel-64kb-extra-5.14.21-150400.24.144.1
* gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.144.1
* dtb-exynos-5.14.21-150400.24.144.1
* reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.144.1
* dtb-sprd-5.14.21-150400.24.144.1
* dtb-socionext-5.14.21-150400.24.144.1
* dtb-allwinner-5.14.21-150400.24.144.1
* kselftests-kmp-64kb-5.14.21-150400.24.144.1
* kernel-64kb-optional-5.14.21-150400.24.144.1
* dtb-amlogic-5.14.21-150400.24.144.1
* dtb-hisilicon-5.14.21-150400.24.144.1
* dtb-marvell-5.14.21-150400.24.144.1
* dtb-rockchip-5.14.21-150400.24.144.1
* ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.144.1
* kernel-64kb-debuginfo-5.14.21-150400.24.144.1
* kernel-64kb-extra-debuginfo-5.14.21-150400.24.144.1
* cluster-md-kmp-64kb-5.14.21-150400.24.144.1
* openSUSE Leap 15.4 (aarch64 nosrc)
* kernel-64kb-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Live Patching 15-SP4 (nosrc)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
* kernel-default-livepatch-5.14.21-150400.24.144.1
* kernel-livepatch-SLE15-SP4_Update_34-debugsource-1-150400.9.3.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-livepatch-devel-5.14.21-150400.24.144.1
* kernel-livepatch-5_14_21-150400_24_144-default-debuginfo-1-150400.9.3.1
* kernel-livepatch-5_14_21-150400_24_144-default-1-150400.9.3.1
* SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
s390x x86_64)
* ocfs2-kmp-default-debuginfo-5.14.21-150400.24.144.1
* cluster-md-kmp-default-5.14.21-150400.24.144.1
* dlm-kmp-default-debuginfo-5.14.21-150400.24.144.1
* gfs2-kmp-default-5.14.21-150400.24.144.1
* gfs2-kmp-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* dlm-kmp-default-5.14.21-150400.24.144.1
* ocfs2-kmp-default-5.14.21-150400.24.144.1
* cluster-md-kmp-default-debuginfo-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
nosrc)
* kernel-64kb-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.144.1
* kernel-64kb-debuginfo-5.14.21-150400.24.144.1
* kernel-64kb-devel-5.14.21-150400.24.144.1
* kernel-64kb-debugsource-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc
x86_64)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* reiserfs-kmp-default-5.14.21-150400.24.144.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* kernel-obs-build-debugsource-5.14.21-150400.24.144.1
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-devel-5.14.21-150400.24.144.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.144.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.144.1
* kernel-obs-build-5.14.21-150400.24.144.1
* kernel-syms-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* kernel-devel-5.14.21-150400.24.144.1
* kernel-macros-5.14.21-150400.24.144.1
* kernel-source-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc)
* kernel-64kb-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.144.1
* kernel-64kb-debuginfo-5.14.21-150400.24.144.1
* kernel-64kb-devel-5.14.21-150400.24.144.1
* kernel-64kb-debugsource-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc
x86_64)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* reiserfs-kmp-default-5.14.21-150400.24.144.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* kernel-obs-build-debugsource-5.14.21-150400.24.144.1
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-devel-5.14.21-150400.24.144.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.144.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.144.1
* kernel-obs-build-5.14.21-150400.24.144.1
* kernel-syms-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* kernel-devel-5.14.21-150400.24.144.1
* kernel-macros-5.14.21-150400.24.144.1
* kernel-source-5.14.21-150400.24.144.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS (nosrc x86_64)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* kernel-obs-build-debugsource-5.14.21-150400.24.144.1
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-extra-debuginfo-5.14.21-150400.24.144.1
* kernel-default-extra-5.14.21-150400.24.144.1
* kernel-default-devel-5.14.21-150400.24.144.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.144.1
* kernel-obs-build-5.14.21-150400.24.144.1
* kernel-syms-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch)
* kernel-devel-5.14.21-150400.24.144.1
* kernel-macros-5.14.21-150400.24.144.1
* kernel-source-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch nosrc)
* kernel-docs-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc)
* kernel-64kb-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64)
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.144.1
* kernel-64kb-debuginfo-5.14.21-150400.24.144.1
* kernel-64kb-devel-5.14.21-150400.24.144.1
* kernel-64kb-debugsource-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64
nosrc)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* reiserfs-kmp-default-5.14.21-150400.24.144.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* kernel-obs-build-debugsource-5.14.21-150400.24.144.1
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-devel-5.14.21-150400.24.144.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.144.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.144.1
* kernel-obs-build-5.14.21-150400.24.144.1
* kernel-syms-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* kernel-devel-5.14.21-150400.24.144.1
* kernel-macros-5.14.21-150400.24.144.1
* kernel-source-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc)
* kernel-docs-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x)
* kernel-zfcpdump-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (s390x)
* kernel-zfcpdump-debugsource-5.14.21-150400.24.144.1
* kernel-zfcpdump-debuginfo-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le
x86_64)
* kernel-default-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* kernel-default-base-5.14.21-150400.24.144.1.150400.24.70.1
* reiserfs-kmp-default-5.14.21-150400.24.144.1
* kernel-default-debugsource-5.14.21-150400.24.144.1
* kernel-obs-build-debugsource-5.14.21-150400.24.144.1
* kernel-default-debuginfo-5.14.21-150400.24.144.1
* kernel-default-devel-5.14.21-150400.24.144.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.144.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.144.1
* kernel-obs-build-5.14.21-150400.24.144.1
* kernel-syms-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* kernel-devel-5.14.21-150400.24.144.1
* kernel-macros-5.14.21-150400.24.144.1
* kernel-source-5.14.21-150400.24.144.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.144.1
## References:
* https://www.suse.com/security/cve/CVE-2023-52922.html
* https://www.suse.com/security/cve/CVE-2024-26782.html
* https://www.suse.com/security/cve/CVE-2024-44932.html
* https://www.suse.com/security/cve/CVE-2024-44964.html
* https://www.suse.com/security/cve/CVE-2024-47757.html
* https://www.suse.com/security/cve/CVE-2024-50017.html
* https://www.suse.com/security/cve/CVE-2024-50089.html
* https://www.suse.com/security/cve/CVE-2024-50115.html
* https://www.suse.com/security/cve/CVE-2024-50125.html
* https://www.suse.com/security/cve/CVE-2024-50127.html
* https://www.suse.com/security/cve/CVE-2024-50154.html
* https://www.suse.com/security/cve/CVE-2024-50205.html
* https://www.suse.com/security/cve/CVE-2024-50259.html
* https://www.suse.com/security/cve/CVE-2024-50264.html
* https://www.suse.com/security/cve/CVE-2024-50267.html
* https://www.suse.com/security/cve/CVE-2024-50274.html
* https://www.suse.com/security/cve/CVE-2024-50279.html
* https://www.suse.com/security/cve/CVE-2024-50290.html
* https://www.suse.com/security/cve/CVE-2024-50301.html
* https://www.suse.com/security/cve/CVE-2024-50302.html
* https://www.suse.com/security/cve/CVE-2024-53061.html
* https://www.suse.com/security/cve/CVE-2024-53063.html
* https://www.suse.com/security/cve/CVE-2024-53068.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218644
* https://bugzilla.suse.com/show_bug.cgi?id=1220382
* https://bugzilla.suse.com/show_bug.cgi?id=1221309
* https://bugzilla.suse.com/show_bug.cgi?id=1222590
* https://bugzilla.suse.com/show_bug.cgi?id=1229808
* https://bugzilla.suse.com/show_bug.cgi?id=1230220
* https://bugzilla.suse.com/show_bug.cgi?id=1231646
* https://bugzilla.suse.com/show_bug.cgi?id=1232187
* https://bugzilla.suse.com/show_bug.cgi?id=1232312
* https://bugzilla.suse.com/show_bug.cgi?id=1232860
* https://bugzilla.suse.com/show_bug.cgi?id=1232907
* https://bugzilla.suse.com/show_bug.cgi?id=1232919
* https://bugzilla.suse.com/show_bug.cgi?id=1232928
* https://bugzilla.suse.com/show_bug.cgi?id=1233070
* https://bugzilla.suse.com/show_bug.cgi?id=1233214
* https://bugzilla.suse.com/show_bug.cgi?id=1233293
* https://bugzilla.suse.com/show_bug.cgi?id=1233453
* https://bugzilla.suse.com/show_bug.cgi?id=1233456
* https://bugzilla.suse.com/show_bug.cgi?id=1233463
* https://bugzilla.suse.com/show_bug.cgi?id=1233468
* https://bugzilla.suse.com/show_bug.cgi?id=1233479
* https://bugzilla.suse.com/show_bug.cgi?id=1233490
* https://bugzilla.suse.com/show_bug.cgi?id=1233491
* https://bugzilla.suse.com/show_bug.cgi?id=1233555
* https://bugzilla.suse.com/show_bug.cgi?id=1233557
* https://bugzilla.suse.com/show_bug.cgi?id=1233561
* https://bugzilla.suse.com/show_bug.cgi?id=1233977
SUSE-SU-2024:4349-1: important: Security update for libsoup2
# Security update for libsoup2
Announcement ID: SUSE-SU-2024:4349-1
Release Date: 2024-12-17T08:53:04Z
Rating: important
References:
* bsc#1233285
* bsc#1233287
* bsc#1233292
Cross-References:
* CVE-2024-52530
* CVE-2024-52531
* CVE-2024-52532
CVSS scores:
* CVE-2024-52530 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2024-52530 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-52530 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-52531 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2024-52531 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-52531 ( NVD ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-52532 ( SUSE ): 7.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-52532 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-52532 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.5
* SUSE Linux Enterprise Desktop 15 SP4 LTSS
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves three vulnerabilities can now be installed.
## Description:
This update for libsoup2 fixes the following issues:
* CVE-2024-52530: Fixed HTTP request smuggling via stripping null bytes from
the ends of header names (bsc#1233285)
* CVE-2024-52531: Fixed buffer overflow via UTF-8 conversion in
soup_header_parse_param_list_strict (bsc#1233292)
* CVE-2024-52532: Fixed infinite loop while reading websocket data
(bsc#1233287)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-4349=1
* openSUSE Leap Micro 5.5
zypper in -t patch openSUSE-Leap-Micro-5.5-2024-4349=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-4349=1
* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-4349=1
* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-4349=1
* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-4349=1
* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-4349=1
* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-4349=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4349=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4349=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4349=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4349=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4349=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4349=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4349=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-4349=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4349=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libsoup2-devel-2.74.2-150400.3.3.1
* libsoup-2_4-1-2.74.2-150400.3.3.1
* typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* openSUSE Leap 15.4 (x86_64)
* libsoup2-devel-32bit-2.74.2-150400.3.3.1
* libsoup-2_4-1-32bit-debuginfo-2.74.2-150400.3.3.1
* libsoup-2_4-1-32bit-2.74.2-150400.3.3.1
* openSUSE Leap 15.4 (noarch)
* libsoup2-lang-2.74.2-150400.3.3.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libsoup-2_4-1-64bit-2.74.2-150400.3.3.1
* libsoup2-devel-64bit-2.74.2-150400.3.3.1
* libsoup-2_4-1-64bit-debuginfo-2.74.2-150400.3.3.1
* openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
* libsoup-2_4-1-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libsoup2-devel-2.74.2-150400.3.3.1
* libsoup-2_4-1-2.74.2-150400.3.3.1
* typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* openSUSE Leap 15.5 (x86_64)
* libsoup2-devel-32bit-2.74.2-150400.3.3.1
* libsoup-2_4-1-32bit-debuginfo-2.74.2-150400.3.3.1
* libsoup-2_4-1-32bit-2.74.2-150400.3.3.1
* openSUSE Leap 15.5 (noarch)
* libsoup2-lang-2.74.2-150400.3.3.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libsoup-2_4-1-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libsoup-2_4-1-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libsoup-2_4-1-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libsoup-2_4-1-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* libsoup-2_4-1-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libsoup2-devel-2.74.2-150400.3.3.1
* libsoup-2_4-1-2.74.2-150400.3.3.1
* typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* Basesystem Module 15-SP5 (noarch)
* libsoup2-lang-2.74.2-150400.3.3.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libsoup2-devel-2.74.2-150400.3.3.1
* libsoup-2_4-1-2.74.2-150400.3.3.1
* typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* libsoup2-lang-2.74.2-150400.3.3.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libsoup2-devel-2.74.2-150400.3.3.1
* libsoup-2_4-1-2.74.2-150400.3.3.1
* typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* libsoup2-lang-2.74.2-150400.3.3.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64)
* libsoup2-devel-2.74.2-150400.3.3.1
* libsoup-2_4-1-2.74.2-150400.3.3.1
* typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch)
* libsoup2-lang-2.74.2-150400.3.3.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* libsoup2-devel-2.74.2-150400.3.3.1
* libsoup-2_4-1-2.74.2-150400.3.3.1
* typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* libsoup2-lang-2.74.2-150400.3.3.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libsoup2-devel-2.74.2-150400.3.3.1
* libsoup-2_4-1-2.74.2-150400.3.3.1
* typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* libsoup2-lang-2.74.2-150400.3.3.1
* SUSE Manager Proxy 4.3 (x86_64)
* libsoup2-devel-2.74.2-150400.3.3.1
* libsoup-2_4-1-2.74.2-150400.3.3.1
* typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* SUSE Manager Proxy 4.3 (noarch)
* libsoup2-lang-2.74.2-150400.3.3.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libsoup2-devel-2.74.2-150400.3.3.1
* libsoup-2_4-1-2.74.2-150400.3.3.1
* typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* libsoup2-lang-2.74.2-150400.3.3.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libsoup2-devel-2.74.2-150400.3.3.1
* libsoup-2_4-1-2.74.2-150400.3.3.1
* typelib-1_0-Soup-2_4-2.74.2-150400.3.3.1
* libsoup-2_4-1-debuginfo-2.74.2-150400.3.3.1
* libsoup2-debugsource-2.74.2-150400.3.3.1
* SUSE Manager Server 4.3 (noarch)
* libsoup2-lang-2.74.2-150400.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-52530.html
* https://www.suse.com/security/cve/CVE-2024-52531.html
* https://www.suse.com/security/cve/CVE-2024-52532.html
* https://bugzilla.suse.com/show_bug.cgi?id=1233285
* https://bugzilla.suse.com/show_bug.cgi?id=1233287
* https://bugzilla.suse.com/show_bug.cgi?id=1233292
SUSE-SU-2024:4352-1: important: Security update for libsoup
# Security update for libsoup
Announcement ID: SUSE-SU-2024:4352-1
Release Date: 2024-12-17T10:01:45Z
Rating: important
References:
* bsc#1233285
* bsc#1233287
* bsc#1233292
Cross-References:
* CVE-2024-52530
* CVE-2024-52531
* CVE-2024-52532
CVSS scores:
* CVE-2024-52530 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2024-52530 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-52530 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-52531 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2024-52531 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-52531 ( NVD ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-52532 ( SUSE ): 7.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-52532 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-52532 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4 LTSS
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3
An update that solves three vulnerabilities can now be installed.
## Description:
This update for libsoup fixes the following issues:
* CVE-2024-52530: Fixed HTTP request smuggling via stripping null bytes from
the ends of header names (bsc#1233285)
* CVE-2024-52531: Fixed buffer overflow via UTF-8 conversion in
soup_header_parse_param_list_strict (bsc#1233292)
* CVE-2024-52532: Fixed infinite loop while reading websocket data
(bsc#1233287)
Other fixes:
* websocket-test: disconnect error copy after the test ends
(glgo#GNOME/libsoup#391).
* fix an intermittent test failure (glgo#GNOME/soup#399).
* Increase test timeout on s390x. The http2-body-stream test can be slow and
sometimes times out in our builds.
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-4352=1
* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-4352=1
* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-4352=1
* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-4352=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-4352=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-4352=1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-4352=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-4352=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-4352=1
* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-4352=1
* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-4352=1
## Package List:
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1
* libsoup-3_0-0-3.0.4-150400.3.3.1
* libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1
* libsoup-debugsource-3.0.4-150400.3.3.1
* libsoup-devel-3.0.4-150400.3.3.1
* SUSE Manager Server 4.3 (noarch)
* libsoup-lang-3.0.4-150400.3.3.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1
* libsoup-3_0-0-3.0.4-150400.3.3.1
* libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1
* libsoup-debugsource-3.0.4-150400.3.3.1
* libsoup-devel-3.0.4-150400.3.3.1
* openSUSE Leap 15.4 (x86_64)
* libsoup-3_0-0-32bit-debuginfo-3.0.4-150400.3.3.1
* libsoup-3_0-0-32bit-3.0.4-150400.3.3.1
* libsoup-devel-32bit-3.0.4-150400.3.3.1
* openSUSE Leap 15.4 (noarch)
* libsoup-lang-3.0.4-150400.3.3.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libsoup-3_0-0-64bit-debuginfo-3.0.4-150400.3.3.1
* libsoup-3_0-0-64bit-3.0.4-150400.3.3.1
* libsoup-devel-64bit-3.0.4-150400.3.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1
* libsoup-3_0-0-3.0.4-150400.3.3.1
* libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1
* libsoup-debugsource-3.0.4-150400.3.3.1
* libsoup-devel-3.0.4-150400.3.3.1
* openSUSE Leap 15.5 (x86_64)
* libsoup-3_0-0-32bit-debuginfo-3.0.4-150400.3.3.1
* libsoup-3_0-0-32bit-3.0.4-150400.3.3.1
* libsoup-devel-32bit-3.0.4-150400.3.3.1
* openSUSE Leap 15.5 (noarch)
* libsoup-lang-3.0.4-150400.3.3.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1
* libsoup-3_0-0-3.0.4-150400.3.3.1
* libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1
* libsoup-debugsource-3.0.4-150400.3.3.1
* libsoup-devel-3.0.4-150400.3.3.1
* Basesystem Module 15-SP5 (noarch)
* libsoup-lang-3.0.4-150400.3.3.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1
* libsoup-3_0-0-3.0.4-150400.3.3.1
* libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1
* libsoup-debugsource-3.0.4-150400.3.3.1
* libsoup-devel-3.0.4-150400.3.3.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* libsoup-lang-3.0.4-150400.3.3.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1
* libsoup-3_0-0-3.0.4-150400.3.3.1
* libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1
* libsoup-debugsource-3.0.4-150400.3.3.1
* libsoup-devel-3.0.4-150400.3.3.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* libsoup-lang-3.0.4-150400.3.3.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS (x86_64)
* typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1
* libsoup-3_0-0-3.0.4-150400.3.3.1
* libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1
* libsoup-debugsource-3.0.4-150400.3.3.1
* libsoup-devel-3.0.4-150400.3.3.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS (noarch)
* libsoup-lang-3.0.4-150400.3.3.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1
* libsoup-3_0-0-3.0.4-150400.3.3.1
* libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1
* libsoup-debugsource-3.0.4-150400.3.3.1
* libsoup-devel-3.0.4-150400.3.3.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* libsoup-lang-3.0.4-150400.3.3.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1
* libsoup-3_0-0-3.0.4-150400.3.3.1
* libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1
* libsoup-debugsource-3.0.4-150400.3.3.1
* libsoup-devel-3.0.4-150400.3.3.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* libsoup-lang-3.0.4-150400.3.3.1
* SUSE Manager Proxy 4.3 (x86_64)
* typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1
* libsoup-3_0-0-3.0.4-150400.3.3.1
* libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1
* libsoup-debugsource-3.0.4-150400.3.3.1
* libsoup-devel-3.0.4-150400.3.3.1
* SUSE Manager Proxy 4.3 (noarch)
* libsoup-lang-3.0.4-150400.3.3.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* typelib-1_0-Soup-3_0-3.0.4-150400.3.3.1
* libsoup-3_0-0-3.0.4-150400.3.3.1
* libsoup-3_0-0-debuginfo-3.0.4-150400.3.3.1
* libsoup-debugsource-3.0.4-150400.3.3.1
* libsoup-devel-3.0.4-150400.3.3.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* libsoup-lang-3.0.4-150400.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-52530.html
* https://www.suse.com/security/cve/CVE-2024-52531.html
* https://www.suse.com/security/cve/CVE-2024-52532.html
* https://bugzilla.suse.com/show_bug.cgi?id=1233285
* https://bugzilla.suse.com/show_bug.cgi?id=1233287
* https://bugzilla.suse.com/show_bug.cgi?id=1233292
openSUSE-SU-2024:14585-1: moderate: cloudflared-2024.12.1-1.1 on GA media
# cloudflared-2024.12.1-1.1 on GA media
Announcement ID: openSUSE-SU-2024:14585-1
Rating: moderate
Cross-References:
* CVE-2024-45337
CVSS scores:
* CVE-2024-45337 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the cloudflared-2024.12.1-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* cloudflared 2024.12.1-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-45337.html
openSUSE-SU-2024:14587-1: moderate: libmozjs-115-0-115.15.0-3.1 on GA media
# libmozjs-115-0-115.15.0-3.1 on GA media
Announcement ID: openSUSE-SU-2024:14587-1
Rating: moderate
Cross-References:
* CVE-2024-50602
CVSS scores:
* CVE-2024-50602 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-50602 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the libmozjs-115-0-115.15.0-3.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* libmozjs-115-0 115.15.0-3.1
* mozjs115 115.15.0-3.1
* mozjs115-devel 115.15.0-3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-50602.html
SUSE-SU-2024:4357-1: moderate: Security update for ovmf
# Security update for ovmf
Announcement ID: SUSE-SU-2024:4357-1
Release Date: 2024-12-17T12:52:23Z
Rating: moderate
References:
* bsc#1225889
Cross-References:
* CVE-2024-1298
CVSS scores:
* CVE-2024-1298 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Affected Products:
* openSUSE Leap 15.3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro for Rancher 5.2
An update that solves one vulnerability can now be installed.
## Description:
This update for ovmf fixes the following issues:
* CVE-2024-1298: MdeModulePkg: Potential UINT32 overflow in S3 ResumeCount
(bsc#1225889)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-4357=1
* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-4357=1
* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-4357=1
* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-4357=1
## Package List:
* openSUSE Leap 15.3 (aarch64 x86_64)
* ovmf-tools-202008-150300.10.23.1
* ovmf-202008-150300.10.23.1
* openSUSE Leap 15.3 (noarch)
* qemu-ovmf-ia32-202008-150300.10.23.1
* qemu-ovmf-x86_64-202008-150300.10.23.1
* qemu-uefi-aarch32-202008-150300.10.23.1
* qemu-uefi-aarch64-202008-150300.10.23.1
* openSUSE Leap 15.3 (x86_64)
* qemu-ovmf-x86_64-debug-202008-150300.10.23.1
* SUSE Linux Enterprise Micro 5.1 (noarch)
* qemu-ovmf-x86_64-202008-150300.10.23.1
* qemu-uefi-aarch64-202008-150300.10.23.1
* SUSE Linux Enterprise Micro 5.2 (noarch)
* qemu-ovmf-x86_64-202008-150300.10.23.1
* qemu-uefi-aarch64-202008-150300.10.23.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (noarch)
* qemu-ovmf-x86_64-202008-150300.10.23.1
* qemu-uefi-aarch64-202008-150300.10.23.1
## References:
* https://www.suse.com/security/cve/CVE-2024-1298.html
* https://bugzilla.suse.com/show_bug.cgi?id=1225889
openSUSE-SU-2024:14586-1: moderate: gstreamer-plugins-good-1.24.10-3.1 on GA media
# gstreamer-plugins-good-1.24.10-3.1 on GA media
Announcement ID: openSUSE-SU-2024:14586-1
Rating: moderate
Cross-References:
* CVE-2024-47539
* CVE-2024-47543
CVSS scores:
* CVE-2024-47539 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-47543 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
* openSUSE Tumbleweed
An update that solves 2 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the gstreamer-plugins-good-1.24.10-3.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* gstreamer-plugins-good 1.24.10-3.1
* gstreamer-plugins-good-32bit 1.24.10-3.1
* gstreamer-plugins-good-extra 1.24.10-3.1
* gstreamer-plugins-good-extra-32bit 1.24.10-3.1
* gstreamer-plugins-good-gtk 1.24.10-3.1
* gstreamer-plugins-good-jack 1.24.10-3.1
* gstreamer-plugins-good-jack-32bit 1.24.10-3.1
* gstreamer-plugins-good-lang 1.24.10-3.1
* gstreamer-plugins-good-qtqml 1.24.10-3.1
* gstreamer-plugins-good-qtqml6 1.24.10-3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-47539.html
* https://www.suse.com/security/cve/CVE-2024-47543.html
openSUSE-SU-2024:14584-1: moderate: MozillaThunderbird-128.5.2-1.1 on GA media
# MozillaThunderbird-128.5.2-1.1 on GA media
Announcement ID: openSUSE-SU-2024:14584-1
Rating: moderate
Cross-References:
* CVE-2024-50336
CVSS scores:
* CVE-2024-50336 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the MozillaThunderbird-128.5.2-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* MozillaThunderbird 128.5.2-1.1
* MozillaThunderbird-openpgp-librnp 128.5.2-1.1
* MozillaThunderbird-translations-common 128.5.2-1.1
* MozillaThunderbird-translations-other 128.5.2-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-50336.html
openSUSE-SU-2024:14583-1: moderate: MozillaFirefox-133.0.3-1.1 on GA media
# MozillaFirefox-133.0.3-1.1 on GA media
Announcement ID: openSUSE-SU-2024:14583-1
Rating: moderate
Cross-References:
* CVE-2024-11691
* CVE-2024-11692
* CVE-2024-11693
* CVE-2024-11694
* CVE-2024-11695
* CVE-2024-11696
* CVE-2024-11697
* CVE-2024-11698
* CVE-2024-11699
* CVE-2024-11700
* CVE-2024-11701
* CVE-2024-11702
* CVE-2024-11703
* CVE-2024-11704
* CVE-2024-11705
* CVE-2024-11706
* CVE-2024-11708
Affected Products:
* openSUSE Tumbleweed
An update that solves 17 vulnerabilities can now be installed.
## Description:
These are all security issues fixed in the MozillaFirefox-133.0.3-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* MozillaFirefox 133.0.3-1.1
* MozillaFirefox-branding-upstream 133.0.3-1.1
* MozillaFirefox-devel 133.0.3-1.1
* MozillaFirefox-translations-common 133.0.3-1.1
* MozillaFirefox-translations-other 133.0.3-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-11691.html
* https://www.suse.com/security/cve/CVE-2024-11692.html
* https://www.suse.com/security/cve/CVE-2024-11693.html
* https://www.suse.com/security/cve/CVE-2024-11694.html
* https://www.suse.com/security/cve/CVE-2024-11695.html
* https://www.suse.com/security/cve/CVE-2024-11696.html
* https://www.suse.com/security/cve/CVE-2024-11697.html
* https://www.suse.com/security/cve/CVE-2024-11698.html
* https://www.suse.com/security/cve/CVE-2024-11699.html
* https://www.suse.com/security/cve/CVE-2024-11700.html
* https://www.suse.com/security/cve/CVE-2024-11701.html
* https://www.suse.com/security/cve/CVE-2024-11702.html
* https://www.suse.com/security/cve/CVE-2024-11703.html
* https://www.suse.com/security/cve/CVE-2024-11704.html
* https://www.suse.com/security/cve/CVE-2024-11705.html
* https://www.suse.com/security/cve/CVE-2024-11706.html
* https://www.suse.com/security/cve/CVE-2024-11708.html
SUSE-SU-2024:4355-1: important: Security update for libsoup
# Security update for libsoup
Announcement ID: SUSE-SU-2024:4355-1
Release Date: 2024-12-17T12:35:18Z
Rating: important
References:
* bsc#1233285
* bsc#1233287
* bsc#1233292
Cross-References:
* CVE-2024-52530
* CVE-2024-52531
* CVE-2024-52532
CVSS scores:
* CVE-2024-52530 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2024-52530 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-52530 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-52531 ( SUSE ): 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2024-52531 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-52531 ( NVD ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-52532 ( SUSE ): 7.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-52532 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-52532 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
* Basesystem Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves three vulnerabilities can now be installed.
## Description:
This update for libsoup fixes the following issues:
* CVE-2024-52530: Fixed HTTP request smuggling via stripping null bytes from
the ends of header names (bsc#1233285)
* CVE-2024-52531: Fixed buffer overflow via UTF-8 conversion in
soup_header_parse_param_list_strict (bsc#1233292)
* CVE-2024-52532: Fixed infinite loop while reading websocket data
(bsc#1233287)
Other fixes: \- websocket-test: disconnect error copy after the test ends
(glgo#GNOME/libsoup#391). \- fix an intermittent test failure
(glgo#GNOME/soup#399).
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-4355=1 openSUSE-SLE-15.6-2024-4355=1
* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-4355=1
## Package List:
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* libsoup-3_0-0-3.4.4-150600.3.3.1
* libsoup-devel-3.4.4-150600.3.3.1
* libsoup-3_0-0-debuginfo-3.4.4-150600.3.3.1
* libsoup-debugsource-3.4.4-150600.3.3.1
* typelib-1_0-Soup-3_0-3.4.4-150600.3.3.1
* openSUSE Leap 15.6 (x86_64)
* libsoup-devel-32bit-3.4.4-150600.3.3.1
* libsoup-3_0-0-32bit-3.4.4-150600.3.3.1
* libsoup-3_0-0-32bit-debuginfo-3.4.4-150600.3.3.1
* openSUSE Leap 15.6 (noarch)
* libsoup-lang-3.4.4-150600.3.3.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libsoup-3_0-0-64bit-3.4.4-150600.3.3.1
* libsoup-3_0-0-64bit-debuginfo-3.4.4-150600.3.3.1
* libsoup-devel-64bit-3.4.4-150600.3.3.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* libsoup-3_0-0-3.4.4-150600.3.3.1
* libsoup-devel-3.4.4-150600.3.3.1
* libsoup-3_0-0-debuginfo-3.4.4-150600.3.3.1
* libsoup-debugsource-3.4.4-150600.3.3.1
* typelib-1_0-Soup-3_0-3.4.4-150600.3.3.1
* Basesystem Module 15-SP6 (noarch)
* libsoup-lang-3.4.4-150600.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-52530.html
* https://www.suse.com/security/cve/CVE-2024-52531.html
* https://www.suse.com/security/cve/CVE-2024-52532.html
* https://bugzilla.suse.com/show_bug.cgi?id=1233285
* https://bugzilla.suse.com/show_bug.cgi?id=1233287
* https://bugzilla.suse.com/show_bug.cgi?id=1233292
openSUSE-SU-2024:14588-1: moderate: libmozjs-128-0-128.5.1-2.1 on GA media
# libmozjs-128-0-128.5.1-2.1 on GA media
Announcement ID: openSUSE-SU-2024:14588-1
Rating: moderate
Cross-References:
* CVE-2024-50602
CVSS scores:
* CVE-2024-50602 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-50602 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the libmozjs-128-0-128.5.1-2.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* libmozjs-128-0 128.5.1-2.1
* mozjs128 128.5.1-2.1
* mozjs128-devel 128.5.1-2.1
## References:
* https://www.suse.com/security/cve/CVE-2024-50602.html
SUSE-SU-2024:4358-1: moderate: Security update for python-urllib3_1
# Security update for python-urllib3_1
Announcement ID: SUSE-SU-2024:4358-1
Release Date: 2024-12-17T13:17:48Z
Rating: moderate
References:
* bsc#1226469
Cross-References:
* CVE-2024-37891
CVSS scores:
* CVE-2024-37891 ( SUSE ): 4.4 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
Affected Products:
* openSUSE Leap 15.6
* Python 3 Module 15-SP6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
An update that solves one vulnerability can now be installed.
## Description:
This update for python-urllib3_1 fixes the following issues:
* CVE-2024-37891: Fixed proxy-authorization request header not stripped during
cross-origin redirects (bsc#1226469)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-4358=1 openSUSE-SLE-15.6-2024-4358=1
* Python 3 Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Python3-15-SP6-2024-4358=1
## Package List:
* openSUSE Leap 15.6 (noarch)
* python311-urllib3_1-1.26.18-150600.3.3.1
* Python 3 Module 15-SP6 (noarch)
* python311-urllib3_1-1.26.18-150600.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-37891.html
* https://bugzilla.suse.com/show_bug.cgi?id=1226469
openSUSE-SU-2024:14590-1: moderate: traefik-3.2.3-1.1 on GA media
# traefik-3.2.3-1.1 on GA media
Announcement ID: openSUSE-SU-2024:14590-1
Rating: moderate
Cross-References:
* CVE-2024-45337
CVSS scores:
* CVE-2024-45337 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the traefik-3.2.3-1.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* traefik 3.2.3-1.1
## References:
* https://www.suse.com/security/cve/CVE-2024-45337.html
openSUSE-SU-2024:14589-1: moderate: libmozjs-78-0-78.15.0-7.1 on GA media
# libmozjs-78-0-78.15.0-7.1 on GA media
Announcement ID: openSUSE-SU-2024:14589-1
Rating: moderate
Cross-References:
* CVE-2024-50602
CVSS scores:
* CVE-2024-50602 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-50602 ( SUSE ): 5.6 CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
Affected Products:
* openSUSE Tumbleweed
An update that solves one vulnerability can now be installed.
## Description:
These are all security issues fixed in the libmozjs-78-0-78.15.0-7.1 package on the GA media of openSUSE Tumbleweed.
## Package List:
* openSUSE Tumbleweed:
* libmozjs-78-0 78.15.0-7.1
* mozjs78 78.15.0-7.1
* mozjs78-devel 78.15.0-7.1
## References:
* https://www.suse.com/security/cve/CVE-2024-50602.html