SUSE 5124 Published by

SUSE Linux has been updated with several security updates, which include significant updates for webkit2gtk3, podman, buildah, go1.21-openssl, and NetworkManager-applet-libreswan-1.2.24-1.1:

SUSE-SU-2024:3752-1: important: Security update for webkit2gtk3
SUSE-SU-2024:3753-1: moderate: Security update for podman
SUSE-SU-2024:3754-1: moderate: Security update for buildah
SUSE-SU-2024:3755-1: important: Security update for go1.21-openssl
openSUSE-SU-2024:14422-1: moderate: NetworkManager-applet-libreswan-1.2.24-1.1 on GA media




SUSE-SU-2024:3752-1: important: Security update for webkit2gtk3


# Security update for webkit2gtk3

Announcement ID: SUSE-SU-2024:3752-1
Release Date: 2024-10-24T03:33:57Z
Rating: important
References:

* bsc#1231039

Cross-References:

* CVE-2024-23206
* CVE-2024-23213
* CVE-2024-23222
* CVE-2024-23271
* CVE-2024-27808
* CVE-2024-27820
* CVE-2024-27833
* CVE-2024-27834
* CVE-2024-27838
* CVE-2024-27851
* CVE-2024-40866
* CVE-2024-44187
* CVE-2024-4558

CVSS scores:

* CVE-2024-23206 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2024-23206 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2024-23213 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23213 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23222 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23222 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-23271 ( SUSE ): 4.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
* CVE-2024-27808 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27808 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27820 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27820 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27833 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27833 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27834 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27838 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2024-27838 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2024-27851 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-27851 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2024-40866 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2024-40866 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
* CVE-2024-44187 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2024-44187 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Affected Products:

* Basesystem Module 15-SP6
* Desktop Applications Module 15-SP6
* Development Tools Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves 13 vulnerabilities can now be installed.

## Description:

This update for webkit2gtk3 fixes the following issues:

Update to version 2.46.0 (bsc#1231039).

* CVE-2024-40866
* CVE-2024-44187

Already fixed in version 2.44.3:

* CVE-2024-27838
* CVE-2024-27851

Already fixed in version 2.44.2:

* CVE-2024-27834
* CVE-2024-27808
* CVE-2024-27820
* CVE-2024-27833

Already fixed in version 2.44.1:

* CVE-2024-23222
* CVE-2024-23206
* CVE-2024-23213
* CVE-2024-23271

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2024-3752=1 openSUSE-SLE-15.6-2024-3752=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3752=1

* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2024-3752=1

* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-3752=1

## Package List:

* openSUSE Leap 15.6 (noarch)
* WebKitGTK-6.0-lang-2.46.0-150600.12.12.1
* WebKitGTK-4.1-lang-2.46.0-150600.12.12.1
* WebKitGTK-4.0-lang-2.46.0-150600.12.12.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* webkit-jsc-6.0-debuginfo-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_0-18-2.46.0-150600.12.12.1
* webkit2gtk3-soup2-devel-2.46.0-150600.12.12.1
* webkit2gtk3-soup2-minibrowser-debuginfo-2.46.0-150600.12.12.1
* webkit2gtk4-minibrowser-2.46.0-150600.12.12.1
* typelib-1_0-WebKit2WebExtension-4_1-2.46.0-150600.12.12.1
* webkit2gtk4-debugsource-2.46.0-150600.12.12.1
* webkit-jsc-4-2.46.0-150600.12.12.1
* libwebkitgtk-6_0-4-debuginfo-2.46.0-150600.12.12.1
* webkit-jsc-6.0-2.46.0-150600.12.12.1
* webkit2gtk-4_0-injected-bundles-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_1-0-2.46.0-150600.12.12.1
* webkit2gtk4-minibrowser-debuginfo-2.46.0-150600.12.12.1
* libwebkit2gtk-4_1-0-2.46.0-150600.12.12.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.46.0-150600.12.12.1
* libjavascriptcoregtk-6_0-1-2.46.0-150600.12.12.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.46.0-150600.12.12.1
* typelib-1_0-JavaScriptCore-6_0-2.46.0-150600.12.12.1
* webkitgtk-6_0-injected-bundles-2.46.0-150600.12.12.1
* typelib-1_0-JavaScriptCore-4_0-2.46.0-150600.12.12.1
* webkit2gtk3-debugsource-2.46.0-150600.12.12.1
* libwebkit2gtk-4_1-0-debuginfo-2.46.0-150600.12.12.1
* typelib-1_0-WebKit2WebExtension-4_0-2.46.0-150600.12.12.1
* libwebkit2gtk-4_0-37-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.46.0-150600.12.12.1
* typelib-1_0-WebKit2-4_1-2.46.0-150600.12.12.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.46.0-150600.12.12.1
* webkit-jsc-4-debuginfo-2.46.0-150600.12.12.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.46.0-150600.12.12.1
* webkit2gtk3-soup2-minibrowser-2.46.0-150600.12.12.1
* typelib-1_0-WebKit2-4_0-2.46.0-150600.12.12.1
* libwebkit2gtk-4_0-37-debuginfo-2.46.0-150600.12.12.1
* webkit2gtk-4_1-injected-bundles-2.46.0-150600.12.12.1
* webkit2gtk3-devel-2.46.0-150600.12.12.1
* webkit2gtk4-devel-2.46.0-150600.12.12.1
* typelib-1_0-JavaScriptCore-4_1-2.46.0-150600.12.12.1
* webkit2gtk3-minibrowser-debuginfo-2.46.0-150600.12.12.1
* webkit2gtk3-minibrowser-2.46.0-150600.12.12.1
* webkit-jsc-4.1-2.46.0-150600.12.12.1
* webkit2gtk3-soup2-debugsource-2.46.0-150600.12.12.1
* libwebkitgtk-6_0-4-2.46.0-150600.12.12.1
* typelib-1_0-WebKit-6_0-2.46.0-150600.12.12.1
* webkit-jsc-4.1-debuginfo-2.46.0-150600.12.12.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.46.0-150600.12.12.1
* openSUSE Leap 15.6 (x86_64)
* libwebkit2gtk-4_1-0-32bit-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_1-0-32bit-debuginfo-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_0-18-32bit-2.46.0-150600.12.12.1
* libwebkit2gtk-4_1-0-32bit-debuginfo-2.46.0-150600.12.12.1
* libwebkit2gtk-4_0-37-32bit-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_1-0-32bit-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.46.0-150600.12.12.1
* libwebkit2gtk-4_0-37-32bit-debuginfo-2.46.0-150600.12.12.1
* openSUSE Leap 15.6 (aarch64_ilp32)
* libjavascriptcoregtk-4_0-18-64bit-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_1-0-64bit-2.46.0-150600.12.12.1
* libwebkit2gtk-4_1-0-64bit-2.46.0-150600.12.12.1
* libwebkit2gtk-4_1-0-64bit-debuginfo-2.46.0-150600.12.12.1
* libwebkit2gtk-4_0-37-64bit-debuginfo-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_1-0-64bit-debuginfo-2.46.0-150600.12.12.1
* libwebkit2gtk-4_0-37-64bit-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_0-18-64bit-debuginfo-2.46.0-150600.12.12.1
* Basesystem Module 15-SP6 (noarch)
* WebKitGTK-6.0-lang-2.46.0-150600.12.12.1
* WebKitGTK-4.0-lang-2.46.0-150600.12.12.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* webkit2gtk-4_0-injected-bundles-2.46.0-150600.12.12.1
* typelib-1_0-WebKit2-4_0-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_0-18-2.46.0-150600.12.12.1
* typelib-1_0-WebKit2WebExtension-4_0-2.46.0-150600.12.12.1
* webkit2gtk3-soup2-devel-2.46.0-150600.12.12.1
* libwebkit2gtk-4_0-37-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_0-18-debuginfo-2.46.0-150600.12.12.1
* libwebkitgtk-6_0-4-2.46.0-150600.12.12.1
* webkit2gtk-4_0-injected-bundles-debuginfo-2.46.0-150600.12.12.1
* libjavascriptcoregtk-6_0-1-2.46.0-150600.12.12.1
* webkit2gtk3-soup2-debugsource-2.46.0-150600.12.12.1
* libjavascriptcoregtk-6_0-1-debuginfo-2.46.0-150600.12.12.1
* libwebkitgtk-6_0-4-debuginfo-2.46.0-150600.12.12.1
* webkit2gtk4-debugsource-2.46.0-150600.12.12.1
* libwebkit2gtk-4_0-37-debuginfo-2.46.0-150600.12.12.1
* webkitgtk-6_0-injected-bundles-2.46.0-150600.12.12.1
* webkitgtk-6_0-injected-bundles-debuginfo-2.46.0-150600.12.12.1
* typelib-1_0-JavaScriptCore-4_0-2.46.0-150600.12.12.1
* Desktop Applications Module 15-SP6 (noarch)
* WebKitGTK-4.1-lang-2.46.0-150600.12.12.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* webkit2gtk3-devel-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_1-0-2.46.0-150600.12.12.1
* libwebkit2gtk-4_1-0-2.46.0-150600.12.12.1
* webkit2gtk3-debugsource-2.46.0-150600.12.12.1
* libwebkit2gtk-4_1-0-debuginfo-2.46.0-150600.12.12.1
* webkit2gtk-4_1-injected-bundles-debuginfo-2.46.0-150600.12.12.1
* typelib-1_0-WebKit2WebExtension-4_1-2.46.0-150600.12.12.1
* typelib-1_0-WebKit2-4_1-2.46.0-150600.12.12.1
* libjavascriptcoregtk-4_1-0-debuginfo-2.46.0-150600.12.12.1
* webkit2gtk-4_1-injected-bundles-2.46.0-150600.12.12.1
* typelib-1_0-JavaScriptCore-4_1-2.46.0-150600.12.12.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* webkit2gtk4-devel-2.46.0-150600.12.12.1
* webkit2gtk4-debugsource-2.46.0-150600.12.12.1
* typelib-1_0-JavaScriptCore-6_0-2.46.0-150600.12.12.1
* typelib-1_0-WebKit-6_0-2.46.0-150600.12.12.1
* typelib-1_0-WebKitWebProcessExtension-6_0-2.46.0-150600.12.12.1

## References:

* https://www.suse.com/security/cve/CVE-2024-23206.html
* https://www.suse.com/security/cve/CVE-2024-23213.html
* https://www.suse.com/security/cve/CVE-2024-23222.html
* https://www.suse.com/security/cve/CVE-2024-23271.html
* https://www.suse.com/security/cve/CVE-2024-27808.html
* https://www.suse.com/security/cve/CVE-2024-27820.html
* https://www.suse.com/security/cve/CVE-2024-27833.html
* https://www.suse.com/security/cve/CVE-2024-27834.html
* https://www.suse.com/security/cve/CVE-2024-27838.html
* https://www.suse.com/security/cve/CVE-2024-27851.html
* https://www.suse.com/security/cve/CVE-2024-40866.html
* https://www.suse.com/security/cve/CVE-2024-44187.html
* https://www.suse.com/security/cve/CVE-2024-4558.html
* https://bugzilla.suse.com/show_bug.cgi?id=1231039



SUSE-SU-2024:3753-1: moderate: Security update for podman


# Security update for podman

Announcement ID: SUSE-SU-2024:3753-1
Release Date: 2024-10-24T03:34:23Z
Rating: moderate
References:

* bsc#1231698

Cross-References:

* CVE-2024-9676

CVSS scores:

* CVE-2024-9676 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-9676 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-9676 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Containers Module 15-SP5
* Containers Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* openSUSE Leap Micro 5.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for podman fixes the following issues:

* CVE-2024-9676: Fixed symlink traversal vulnerability in the
containers/storage library that could cause Denial of Service (DoS)
(bsc#1231698)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-3753=1 openSUSE-SLE-15.5-2024-3753=1

* openSUSE Leap Micro 5.5
zypper in -t patch openSUSE-Leap-Micro-5.5-2024-3753=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3753=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-3753=1

* Containers Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-3753=1

* Containers Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-3753=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* podman-debuginfo-4.9.5-150500.3.28.1
* podman-4.9.5-150500.3.28.1
* podman-remote-4.9.5-150500.3.28.1
* podmansh-4.9.5-150500.3.28.1
* podman-remote-debuginfo-4.9.5-150500.3.28.1
* openSUSE Leap 15.5 (noarch)
* podman-docker-4.9.5-150500.3.28.1
* openSUSE Leap Micro 5.5 (aarch64 ppc64le s390x x86_64)
* podman-debuginfo-4.9.5-150500.3.28.1
* podman-4.9.5-150500.3.28.1
* podman-remote-4.9.5-150500.3.28.1
* podmansh-4.9.5-150500.3.28.1
* podman-remote-debuginfo-4.9.5-150500.3.28.1
* openSUSE Leap Micro 5.5 (noarch)
* podman-docker-4.9.5-150500.3.28.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* podman-debuginfo-4.9.5-150500.3.28.1
* podman-4.9.5-150500.3.28.1
* podman-remote-4.9.5-150500.3.28.1
* podmansh-4.9.5-150500.3.28.1
* podman-remote-debuginfo-4.9.5-150500.3.28.1
* openSUSE Leap 15.6 (noarch)
* podman-docker-4.9.5-150500.3.28.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* podman-debuginfo-4.9.5-150500.3.28.1
* podman-4.9.5-150500.3.28.1
* podman-remote-4.9.5-150500.3.28.1
* podmansh-4.9.5-150500.3.28.1
* podman-remote-debuginfo-4.9.5-150500.3.28.1
* SUSE Linux Enterprise Micro 5.5 (noarch)
* podman-docker-4.9.5-150500.3.28.1
* Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* podman-debuginfo-4.9.5-150500.3.28.1
* podman-4.9.5-150500.3.28.1
* podman-remote-4.9.5-150500.3.28.1
* podmansh-4.9.5-150500.3.28.1
* podman-remote-debuginfo-4.9.5-150500.3.28.1
* Containers Module 15-SP5 (noarch)
* podman-docker-4.9.5-150500.3.28.1
* Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* podman-debuginfo-4.9.5-150500.3.28.1
* podman-4.9.5-150500.3.28.1
* podman-remote-4.9.5-150500.3.28.1
* podmansh-4.9.5-150500.3.28.1
* podman-remote-debuginfo-4.9.5-150500.3.28.1
* Containers Module 15-SP6 (noarch)
* podman-docker-4.9.5-150500.3.28.1

## References:

* https://www.suse.com/security/cve/CVE-2024-9676.html
* https://bugzilla.suse.com/show_bug.cgi?id=1231698



SUSE-SU-2024:3754-1: moderate: Security update for buildah


# Security update for buildah

Announcement ID: SUSE-SU-2024:3754-1
Release Date: 2024-10-24T03:34:40Z
Rating: moderate
References:

* bsc#1231698

Cross-References:

* CVE-2024-9676

CVSS scores:

* CVE-2024-9676 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:N/UI:P/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-9676 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2024-9676 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Containers Module 15-SP5
* Containers Module 15-SP6
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

## Description:

This update for buildah fixes the following issues:

* CVE-2024-9676: Fixed symlink traversal vulnerability in the
containers/storage library that could cause Denial of Service (DoS)
(bsc#1231698)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-3754=1 openSUSE-SLE-15.5-2024-3754=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3754=1

* Containers Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-3754=1

* Containers Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Containers-15-SP6-2024-3754=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* buildah-1.35.4-150500.3.19.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* buildah-1.35.4-150500.3.19.1
* Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* buildah-1.35.4-150500.3.19.1
* Containers Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* buildah-1.35.4-150500.3.19.1

## References:

* https://www.suse.com/security/cve/CVE-2024-9676.html
* https://bugzilla.suse.com/show_bug.cgi?id=1231698



SUSE-SU-2024:3755-1: important: Security update for go1.21-openssl


# Security update for go1.21-openssl

Announcement ID: SUSE-SU-2024:3755-1
Release Date: 2024-10-24T07:54:09Z
Rating: important
References:

* bsc#1212475
* bsc#1219988
* bsc#1220999
* bsc#1221000
* bsc#1221001
* bsc#1221002
* bsc#1221003
* bsc#1221400
* bsc#1224017
* bsc#1225973
* bsc#1225974
* bsc#1227314
* jsc#PED-1962
* jsc#SLE-18320

Cross-References:

* CVE-2023-45288
* CVE-2023-45289
* CVE-2023-45290
* CVE-2024-24783
* CVE-2024-24784
* CVE-2024-24785
* CVE-2024-24787
* CVE-2024-24789
* CVE-2024-24790
* CVE-2024-24791

CVSS scores:

* CVE-2023-45288 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-45289 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-45290 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-24783 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-24784 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-24785 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-24787 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-24789 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-24789 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
* CVE-2024-24790 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L
* CVE-2024-24790 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-24791 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Development Tools Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves 10 vulnerabilities, contains two features and has two
security fixes can now be installed.

## Description:

This update for go1.21-openssl fixes the following issues:

* CVE-2024-24791: Fixed denial of service due to improper 100-continue
handling (bsc#1227314)
* CVE-2024-24789: Fixed mishandling of corrupt central directory record in
archive/zip (bsc#1225973)
* CVE-2024-24790: Fixed unexpected behavior from Is methods for IPv4-mapped
IPv6 addresses in net/netip (bsc#1225974)
* CVE-2024-24787: Fixed arbitrary code execution during build on darwin in
cmd/go (bsc#1224017)
* CVE-2023-45288: Fixed denial of service due to close connections when
receiving too many headers in net/http and x/net/http2 (bsc#1221400)
* CVE-2023-45289: Fixed incorrect forwarding of sensitive headers and cookies
on HTTP redirect in net/http and net/http/cookiejar (bsc#1221000)
* CVE-2023-45290: Fixed memory exhaustion in Request.ParseMultipartForm in
net/http (bsc#1221001)
* CVE-2024-24783: Fixed denial of service on certificates with an unknown
public key algorithm in crypto/x509 (bsc#1220999)
* CVE-2024-24784: Fixed comments in display names are incorrectly handled in
net/mail (bsc#1221002)
* CVE-2024-24785: Fixed errors returned from MarshalJSON methods may break
template escaping in html/template (bsc#1221003)

Other fixes: \- Update to version 1.21.13.1 cut from the go1.21-fips-release
(jsc#SLE-18320) \- Update to version 1.21.13 (bsc#1212475) \- Remove subpackage
go1.x-openssl-libstd for compiled shared object libstd.so. (jsc#PED-1962) \-
Ensure VERSION file is present in GOROOT as required by go tool dist and go tool
distpack (bsc#1219988)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2024-3755=1 SUSE-2024-3755=1

* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2024-3755=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
* go1.21-openssl-1.21.13.1-150600.16.3.1
* go1.21-openssl-doc-1.21.13.1-150600.16.3.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* go1.21-openssl-race-1.21.13.1-150600.16.3.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* go1.21-openssl-1.21.13.1-150600.16.3.1
* go1.21-openssl-race-1.21.13.1-150600.16.3.1
* go1.21-openssl-doc-1.21.13.1-150600.16.3.1

## References:

* https://www.suse.com/security/cve/CVE-2023-45288.html
* https://www.suse.com/security/cve/CVE-2023-45289.html
* https://www.suse.com/security/cve/CVE-2023-45290.html
* https://www.suse.com/security/cve/CVE-2024-24783.html
* https://www.suse.com/security/cve/CVE-2024-24784.html
* https://www.suse.com/security/cve/CVE-2024-24785.html
* https://www.suse.com/security/cve/CVE-2024-24787.html
* https://www.suse.com/security/cve/CVE-2024-24789.html
* https://www.suse.com/security/cve/CVE-2024-24790.html
* https://www.suse.com/security/cve/CVE-2024-24791.html
* https://bugzilla.suse.com/show_bug.cgi?id=1212475
* https://bugzilla.suse.com/show_bug.cgi?id=1219988
* https://bugzilla.suse.com/show_bug.cgi?id=1220999
* https://bugzilla.suse.com/show_bug.cgi?id=1221000
* https://bugzilla.suse.com/show_bug.cgi?id=1221001
* https://bugzilla.suse.com/show_bug.cgi?id=1221002
* https://bugzilla.suse.com/show_bug.cgi?id=1221003
* https://bugzilla.suse.com/show_bug.cgi?id=1221400
* https://bugzilla.suse.com/show_bug.cgi?id=1224017
* https://bugzilla.suse.com/show_bug.cgi?id=1225973
* https://bugzilla.suse.com/show_bug.cgi?id=1225974
* https://bugzilla.suse.com/show_bug.cgi?id=1227314
* https://jira.suse.com/browse/PED-1962
* https://jira.suse.com/browse/SLE-18320



openSUSE-SU-2024:14422-1: moderate: NetworkManager-applet-libreswan-1.2.24-1.1 on GA media


# NetworkManager-applet-libreswan-1.2.24-1.1 on GA media

Announcement ID: openSUSE-SU-2024:14422-1
Rating: moderate

Cross-References:

* CVE-2024-9050

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the NetworkManager-applet-libreswan-1.2.24-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* NetworkManager-applet-libreswan 1.2.24-1.1
* NetworkManager-libreswan 1.2.24-1.1
* NetworkManager-libreswan-lang 1.2.24-1.1

## References:

* https://www.suse.com/security/cve/CVE-2024-9050.html