openSUSE-2017-1396 Security update for 389-ds moderate openSUSE Leap 42.3 Update This update for 389-ds fixes the following issues: - CVE-2017-7551: 389-ds-base: Password brute-force possible for locked account due to different return codes (bsc#1051997) - CVE-2016-4992: 389-ds: Information disclosure via repeated use of LDAP ADD operation (bsc#997256) - CVE-2016-5405: 389-ds: Password verification vulnerable to timing attack (bsc#1007004) - CVE-2017-2591: 389-ds-base: Heap buffer overflow in uiduniq.c (bsc#1020670) - CVE-2017-2668 389-ds Remote crash via crafted LDAP messages (bsc#1069067) - CVE-2016-0741: 389-ds: worker threads do not detect abnormally closed connections causing DoS (bsc#1069074) 389-ds-1.3.4.5-8.1.i586.rpm 389-ds-1.3.4.5-8.1.src.rpm 389-ds-debuginfo-1.3.4.5-8.1.i586.rpm 389-ds-debugsource-1.3.4.5-8.1.i586.rpm 389-ds-devel-1.3.4.5-8.1.i586.rpm 389-ds-1.3.4.5-8.1.x86_64.rpm 389-ds-debuginfo-1.3.4.5-8.1.x86_64.rpm 389-ds-debugsource-1.3.4.5-8.1.x86_64.rpm 389-ds-devel-1.3.4.5-8.1.x86_64.rpm openSUSE-2017-1394 Recommended update for monitoring-plugins-zypper moderate openSUSE Leap 42.3 Update This update for monitoring-plugins-zypper contains the following fixes: Updates to the list of releases reported as maintained: - add Leap 42.3, 15.0 and Tumbleweed 2017/2018* (boo#1049950) - add SLE 12 SP3 - remove openSUSE 13.x, Leap 42.1, Tumbleweed 2016* - remove SLE 10 SP4, SLE 12, 12 SP1 Further fixes: - update Tumbleweed version reporting - improve systemd integration monitoring-plugins-zypper-1.94-5.1.noarch.rpm monitoring-plugins-zypper-1.94-5.1.src.rpm openSUSE-2017-1401 Recommended update for bluefish moderate openSUSE Leap 42.3 Update This update for bluefish fixes the following issues: - Bluefish would not show line numbers (boo#1021312) This update also contains all upstream improvements in the 2.2.10 release, including: - Small UI improvements and fixes for rare crashes - allow import/export of syntax color styles - using hunspell for spell checking - Improved default settings - CSS compression/decomression support - Improved HTML auto-completion - Improved character encoding detection - SASS style language support bluefish-2.2.10-7.1.src.rpm bluefish-2.2.10-7.1.x86_64.rpm bluefish-debuginfo-2.2.10-7.1.x86_64.rpm bluefish-debugsource-2.2.10-7.1.x86_64.rpm openSUSE-2017-1410 Recommended update for perl-Spreadsheet-Read moderate openSUSE Leap 42.3 Update This update for perl-Spreadsheet-Read fixes the following issues: - A non-standard perl executable path was referenced (boo#1064179) perl-Spreadsheet-Read-0.49-12.1.noarch.rpm perl-Spreadsheet-Read-0.49-12.1.src.rpm openSUSE-2017-1397 Optional update to add lldpd low openSUSE Leap 42.3 Update This update adds lldpd to the distribution. The package contains an implementation of the Link Layer Discovery Protocol (LLDP). liblldpctl4-0.9.9-2.1.x86_64.rpm liblldpctl4-debuginfo-0.9.9-2.1.x86_64.rpm lldpd-0.9.9-2.1.src.rpm lldpd-0.9.9-2.1.x86_64.rpm lldpd-debuginfo-0.9.9-2.1.x86_64.rpm lldpd-debugsource-0.9.9-2.1.x86_64.rpm lldpd-devel-0.9.9-2.1.x86_64.rpm openSUSE-2017-1414 Recommended update for speedtest-cli moderate openSUSE Leap 42.3 Update This update for speedtest-cli to version 1.0.7 contains the following fixes and improvements: * Support using --csv-delimiter with --csv-header * Ensure the UTC ISO8601 date includes a Z offset * Fix calculation of uploads to perform per size * Fix for UTF-8 encoding of CSV output speedtest-cli-1.0.7-10.1.noarch.rpm speedtest-cli-1.0.7-10.1.src.rpm openSUSE-2017-1412 Optional update to add perl-Export-Attrs, perl-Test-Mock-Time to the distribution moderate openSUSE Leap 42.3 Update This update adds perl-Export-Attrs, perl-Test-Mock-Time to the distribution. These perl modules are dependencies for an upcoming version of OpenQA. perl-Export-Attrs-0.1.0-2.1.noarch.rpm perl-Export-Attrs-0.1.0-2.1.src.rpm perl-Test-Mock-Time-0.1.6-2.1.noarch.rpm perl-Test-Mock-Time-0.1.6-2.1.src.rpm openSUSE-2017-1422 Recommended update for xdg-desktop-portal-kde moderate openSUSE Leap 42.3 Update This update for xdg-desktop-portal-kde fixes the following issue: - XDG Desktop Portal KDE launch failures (boo#1073194) xdg-desktop-portal-kde-5.10.3-3.1.i586.rpm xdg-desktop-portal-kde-5.10.3-3.1.src.rpm xdg-desktop-portal-kde-debuginfo-5.10.3-3.1.i586.rpm xdg-desktop-portal-kde-debugsource-5.10.3-3.1.i586.rpm xdg-desktop-portal-kde-lang-5.10.3-3.1.noarch.rpm xdg-desktop-portal-kde-5.10.3-3.1.x86_64.rpm xdg-desktop-portal-kde-debuginfo-5.10.3-3.1.x86_64.rpm xdg-desktop-portal-kde-debugsource-5.10.3-3.1.x86_64.rpm openSUSE-2017-1420 Security update for global moderate openSUSE Leap 42.3 Update This update for global fixes the following issue: - CVE-2017-17531: Argument-injection vulnerability allowed execution of arbitrary code via crafted URLs (boo#1073197) global-6.5.1-6.1.i586.rpm global-6.5.1-6.1.src.rpm global-debuginfo-6.5.1-6.1.i586.rpm global-debugsource-6.5.1-6.1.i586.rpm global-6.5.1-6.1.x86_64.rpm global-debuginfo-6.5.1-6.1.x86_64.rpm global-debugsource-6.5.1-6.1.x86_64.rpm openSUSE-2017-1039 Recommended update for mkvtoolnix moderate openSUSE Leap 42.3 Update This update for mkvtoolnix to version 14.0.0 fixes the following issues: - support chapters in WebM - UI updates and translations updates - improved and extended format and container support - many bug fixes, included fixes for crashes mkvtoolnix-14.0.0-5.1.src.rpm mkvtoolnix-14.0.0-5.1.x86_64.rpm mkvtoolnix-debuginfo-14.0.0-5.1.x86_64.rpm mkvtoolnix-debugsource-14.0.0-5.1.x86_64.rpm mkvtoolnix-gui-14.0.0-5.1.x86_64.rpm mkvtoolnix-gui-debuginfo-14.0.0-5.1.x86_64.rpm openSUSE-2017-1025 Recommended update for openconnect moderate openSUSE Leap 42.3 Update This update for openconnect fixes the following issues: - openconnect would fail to connect to a Junos Pulse gateway (bsc#1056389) This update to version 7.08 also contains the following improvements and fixes: - Various cryptography related improvements and fixed - Improved support for Cisco DTLS, Pulse Secure 8.2R5, OpenVPN, Juniper VPN openconnect-7.08-7.1.src.rpm openconnect-7.08-7.1.x86_64.rpm openconnect-debuginfo-7.08-7.1.x86_64.rpm openconnect-debugsource-7.08-7.1.x86_64.rpm openconnect-devel-7.08-7.1.x86_64.rpm openconnect-doc-7.08-7.1.x86_64.rpm openconnect-lang-7.08-7.1.noarch.rpm openSUSE-2017-1040 Recommended update for shorewall moderate openSUSE Leap 42.3 Update This update for shorewall fixes the following issues: - shorewall.conf could contain invalid keywords - dropBcast and dropBcasts are now supported boo#1053650 The following upstream changes are included: - Fix for BASIC_FILTERS=Yes and tcfilters - Fix USER/GROUP messages - Fix port number 0 or > 65535 perl execption The following tracked packaging changes are included: - Make build reproducible boo#1047218 shorewall-5.1.5.2-3.1.noarch.rpm shorewall-5.1.5.2-3.1.src.rpm shorewall-core-5.1.5.2-3.1.noarch.rpm shorewall-docs-5.1.5.2-3.1.noarch.rpm shorewall-init-5.1.5.2-3.1.noarch.rpm shorewall-lite-5.1.5.2-3.1.noarch.rpm shorewall6-5.1.5.2-3.1.noarch.rpm shorewall6-lite-5.1.5.2-3.1.noarch.rpm openSUSE-2017-1041 Recommended update for fetchmsttfonts moderate openSUSE Leap 42.3 Update This update for fetchmsttfonts contains the following fixes: - fetchmsttfonts now uses sf.net automatic mirror selection (boo#1057119) - The cryptographic checksums of the downloaded fonts are now verified (boo#958651) fetchmsttfonts-11.4-23.1.noarch.rpm fetchmsttfonts-11.4-23.1.src.rpm openSUSE-2017-1050 Recommended update for pullin-bcm43xx-firmware low openSUSE Leap 42.3 Update This update for pullin-bcm43xx-firmware fixes the following issues: - systemd would raise a warning due to the service file being executable (boo#1053657) pullin-bcm43xx-firmware-1.0-9.1.noarch.rpm pullin-bcm43xx-firmware-1.0-9.1.src.rpm openSUSE-2017-1051 Recommended update for avrdude moderate openSUSE Leap 42.3 Update This update for avrdude contains the following fixes: - limit avrdude to USB by dropping parport from 50-avrdude.rules (boo#994883, boo#1049593) avrdude-6.1-8.1.src.rpm avrdude-6.1-8.1.x86_64.rpm avrdude-debuginfo-6.1-8.1.x86_64.rpm avrdude-debugsource-6.1-8.1.x86_64.rpm openSUSE-2017-1052 Recommended update for iproute2 low openSUSE Leap 42.3 Update This update for iproute2 provides the following fixes: - Fix command line parser in routel command preventing it from entering in an infinite loop. (bsc#1034855) - Do not truncate the output of 'ip addr' on systems with a large number of VFs. (bsc#1045399, bsc#1056261) - Clarify the meaning of "priority" in ip-rule(8) and ip-route(8) manual pages. (bsc#990635) iproute2-doc-4.4-6.1.noarch.rpm iproute2-doc-4.4-6.1.src.rpm iproute2-4.4-6.1.i586.rpm iproute2-4.4-6.1.src.rpm iproute2-debuginfo-4.4-6.1.i586.rpm iproute2-debugsource-4.4-6.1.i586.rpm libnetlink-devel-4.4-6.1.i586.rpm iproute2-4.4-6.1.x86_64.rpm iproute2-debuginfo-4.4-6.1.x86_64.rpm iproute2-debugsource-4.4-6.1.x86_64.rpm libnetlink-devel-4.4-6.1.x86_64.rpm openSUSE-2017-1077 Recommended update for gnustep-base moderate openSUSE Leap 42.3 Update This update for gnustep-base fixes the following issues: - gnustep-base would run dhnc unconditionally (boo#1055816) - GNUstep did not require gnustep-make as a run-time dependency (boo#1034091) gnustep-base-1.25.0-3.1.src.rpm gnustep-base-1.25.0-3.1.x86_64.rpm gnustep-base-debuginfo-1.25.0-3.1.x86_64.rpm gnustep-base-debugsource-1.25.0-3.1.x86_64.rpm gnustep-base-devel-1.25.0-3.1.x86_64.rpm openSUSE-2017-1087 Recommended update for squidview low openSUSE Leap 42.3 Update This update for squidview fixes the following issues: - HOWTO link would be created incorrectly (boo#1057981) In addition squidview was updated to 0.86 with a number of upstream fixes and improvements: - add support for a number of squid result codes squidview-0.86-8.1.i586.rpm squidview-0.86-8.1.src.rpm squidview-debuginfo-0.86-8.1.i586.rpm squidview-debugsource-0.86-8.1.i586.rpm squidview-0.86-8.1.x86_64.rpm squidview-debuginfo-0.86-8.1.x86_64.rpm squidview-debugsource-0.86-8.1.x86_64.rpm openSUSE-2017-1088 Recommended update for plasma5-pk-updates moderate openSUSE Leap 42.3 Update This update for plasma5-pk-updates fixes the following issues: - The applet would not notify when an installed update required a reboot (boo#951580) plasma5-pk-updates-0.2-11.1.i586.rpm plasma5-pk-updates-0.2-11.1.src.rpm plasma5-pk-updates-debuginfo-0.2-11.1.i586.rpm plasma5-pk-updates-debugsource-0.2-11.1.i586.rpm plasma5-pk-updates-lang-0.2-11.1.noarch.rpm plasma5-pk-updates-0.2-11.1.x86_64.rpm plasma5-pk-updates-debuginfo-0.2-11.1.x86_64.rpm plasma5-pk-updates-debugsource-0.2-11.1.x86_64.rpm openSUSE-2017-1093 Recommended update for bitlbee-facebook moderate openSUSE Leap 42.3 Update This update for bitlbee-facebook contains the following fixes: - Fix connection errors with Facebook - various fixes for chat and messaging functions bitlbee-facebook-1.1.2-5.1.src.rpm bitlbee-facebook-1.1.2-5.1.x86_64.rpm bitlbee-facebook-debuginfo-1.1.2-5.1.x86_64.rpm bitlbee-facebook-debugsource-1.1.2-5.1.x86_64.rpm openSUSE-2017-1137 Recommended update for kmail moderate openSUSE Leap 42.3 Update This update for kmail fixes the following issues: * boo#1053540, boo#1013687: index-related functionality did not work out of the box - recommend akonadi-search * boo#1054205: corrupted indexes and cashes when using local filtering of mail kmail-17.04.2-3.1.src.rpm kmail-17.04.2-3.1.x86_64.rpm kmail-application-icons-17.04.2-3.1.x86_64.rpm kmail-debuginfo-17.04.2-3.1.x86_64.rpm kmail-debugsource-17.04.2-3.1.x86_64.rpm kmail-lang-17.04.2-3.1.noarch.rpm ktnef-17.04.2-3.1.x86_64.rpm ktnef-debuginfo-17.04.2-3.1.x86_64.rpm openSUSE-2017-1176 Security update for bluez moderate openSUSE Leap 42.3 Update This update for bluez fixes the following vulnerabilities: * CVE-2016-7837: Buffer overflow in parse_line function (bsc#1026652) * CVE-2017-1000250: information disclosure vulnerability in service_search_attr_req (bsc#1057342) bluez-5.41-6.1.i586.rpm bluez-5.41-6.1.src.rpm bluez-cups-5.41-6.1.i586.rpm bluez-cups-debuginfo-5.41-6.1.i586.rpm bluez-debuginfo-5.41-6.1.i586.rpm bluez-debugsource-5.41-6.1.i586.rpm bluez-devel-32bit-5.41-6.1.x86_64.rpm bluez-devel-5.41-6.1.i586.rpm bluez-test-5.41-6.1.i586.rpm bluez-test-debuginfo-5.41-6.1.i586.rpm libbluetooth3-32bit-5.41-6.1.x86_64.rpm libbluetooth3-5.41-6.1.i586.rpm libbluetooth3-debuginfo-32bit-5.41-6.1.x86_64.rpm libbluetooth3-debuginfo-5.41-6.1.i586.rpm bluez-5.41-6.1.x86_64.rpm bluez-cups-5.41-6.1.x86_64.rpm bluez-cups-debuginfo-5.41-6.1.x86_64.rpm bluez-debuginfo-5.41-6.1.x86_64.rpm bluez-debugsource-5.41-6.1.x86_64.rpm bluez-devel-5.41-6.1.x86_64.rpm bluez-test-5.41-6.1.x86_64.rpm bluez-test-debuginfo-5.41-6.1.x86_64.rpm libbluetooth3-5.41-6.1.x86_64.rpm libbluetooth3-debuginfo-5.41-6.1.x86_64.rpm openSUSE-2017-1165 Optional update to add libtxc_dxtn to the distribution moderate openSUSE Leap 42.3 Update This update adds libtxc_dxtn to the distribution. libtxc_dxtn is an S3TC implementation for mesa with full S3TC compression and decompression support. libtxc_dxtn-1.0.1-3.1.i586.rpm libtxc_dxtn-1.0.1-3.1.src.rpm libtxc_dxtn-32bit-1.0.1-3.1.x86_64.rpm libtxc_dxtn-debuginfo-1.0.1-3.1.i586.rpm libtxc_dxtn-debuginfo-32bit-1.0.1-3.1.x86_64.rpm libtxc_dxtn-debugsource-1.0.1-3.1.i586.rpm libtxc_dxtn-devel-1.0.1-3.1.i586.rpm libtxc_dxtn-1.0.1-3.1.x86_64.rpm libtxc_dxtn-debuginfo-1.0.1-3.1.x86_64.rpm libtxc_dxtn-debugsource-1.0.1-3.1.x86_64.rpm libtxc_dxtn-devel-1.0.1-3.1.x86_64.rpm openSUSE-2017-1178 Security update for python3-PyJWT moderate openSUSE Leap 42.3 Update This update for python3-PyJWT fixes the following vulnerabilty: * CVE-2017-11424: Insufficient filtering of PEM encoding public keys allowed for creation of JWTs from scratch (boo#1054106, with duplicate CVE-2017-12880) python3-PyJWT-1.4.2-3.1.noarch.rpm python3-PyJWT-1.4.2-3.1.src.rpm openSUSE-2017-1170 Optional update for python-blinker moderate openSUSE Leap 42.3 Update This update contains python-blinker 1.4. The package is a dependency of cloud-init. This updates the package to the version used in SLE, and it will inherit future updates from there. python-blinker-1.4-8.1.noarch.rpm python-blinker-1.4-8.1.src.rpm openSUSE-2017-1198 Recommended update for pam moderate openSUSE Leap 42.3 Update This update for pam fixes the following issue: The default PAM nproc limits for non-privileged users would cause Chromium tabs to exhaust limits during regular to intensive usage. This update increases the default nproc limit for non-privileged users to 4069 (soft) / 16384 (hard). (boo#1012494, boo#1013706, boo#1041099) pam-1.3.0-6.1.i586.rpm pam-1.3.0-6.1.src.rpm pam-32bit-1.3.0-6.1.x86_64.rpm pam-debuginfo-1.3.0-6.1.i586.rpm pam-debuginfo-32bit-1.3.0-6.1.x86_64.rpm pam-debugsource-1.3.0-6.1.i586.rpm pam-devel-1.3.0-6.1.i586.rpm pam-devel-32bit-1.3.0-6.1.x86_64.rpm pam-doc-1.3.0-6.1.noarch.rpm pam-1.3.0-6.1.x86_64.rpm pam-debuginfo-1.3.0-6.1.x86_64.rpm pam-debugsource-1.3.0-6.1.x86_64.rpm pam-devel-1.3.0-6.1.x86_64.rpm openSUSE-2017-1260 Update to add ClusterShell moderate openSUSE Leap 42.3 Update This update makes available ClusterShell 1.8. Clustershell is a set of tools for cluster and server farm system administation. clustershell-1.8-2.1.noarch.rpm clustershell-1.8-2.1.src.rpm python2-clustershell-1.8-2.1.noarch.rpm python3-clustershell-1.8-2.1.noarch.rpm openSUSE-2018-123 Recommended update for ptpd moderate openSUSE Leap 42.3 Update This update for ptpd fixes the following issues: - service file was using an incorrect executable path (boo#1076900) - References to /var/adm/fillup-templates replaced with %_fillupdir macro (boo#1069468) This update also includes all upstream bug fixes and improvements in the 2.3.1 version. ptpd-2.3.1-8.1.i586.rpm ptpd-2.3.1-8.1.src.rpm ptpd-debuginfo-2.3.1-8.1.i586.rpm ptpd-debugsource-2.3.1-8.1.i586.rpm ptpd-2.3.1-8.1.x86_64.rpm ptpd-debuginfo-2.3.1-8.1.x86_64.rpm ptpd-debugsource-2.3.1-8.1.x86_64.rpm openSUSE-2018-111 Recommended update for python-py2pack moderate openSUSE Leap 42.3 Update This update for python-py2pack fixes the following issues: - Run-time requirement on python-setuptools was missing (boo#1055632) python-py2pack-0.6.3-5.1.noarch.rpm python-py2pack-0.6.3-5.1.src.rpm openSUSE-2018-23 Optional update to add gnuhealth-client moderate openSUSE Leap 42.3 Update This update makes adds gnuhealth-client to the distribution. The package contains a client for the GNU Health Hospital system. gnuhealth-client-3.2.5-2.1.noarch.rpm gnuhealth-client-3.2.5-2.1.src.rpm openSUSE-2018-71 Recommended update for scout moderate openSUSE Leap 42.3 Update This update for scout fixes the following issues: - command-not-found (cnf) would be unable to find packages after a repository rename (boo#980393) - command-not-found (cnf) would not work until repositories are configured (boo#1037101) The following upstream changes are included: - allow for multiple repos to be in one .repo file - update translations command-not-found-0.1.1+20180103.0595254-6.1.noarch.rpm scout-0.1.1+20180103.0595254-6.1.noarch.rpm scout-0.1.1+20180103.0595254-6.1.src.rpm openSUSE-2018-139 Security update for flatpak moderate openSUSE Leap 42.3 Update This update for flatpak to version 0.8.9 fixes security issues and bugs. The following vulnerabilities were fixed: - CVE-2018-6560: sandbox escape in the flatpak dbus proxy (boo#1078923) - CVE-2017-9780: Malicious apps could have included inappropriate permissions (boo#1078989) - old-style eavesdropping in the dbus proxy (boo#1078993) This update also includes all upstream improvements and fixes in this stable release series. flatpak-0.8.9-3.1.src.rpm flatpak-0.8.9-3.1.x86_64.rpm flatpak-builder-0.8.9-3.1.x86_64.rpm flatpak-builder-debuginfo-0.8.9-3.1.x86_64.rpm flatpak-debuginfo-0.8.9-3.1.x86_64.rpm flatpak-debugsource-0.8.9-3.1.x86_64.rpm flatpak-devel-0.8.9-3.1.x86_64.rpm libflatpak0-0.8.9-3.1.x86_64.rpm libflatpak0-debuginfo-0.8.9-3.1.x86_64.rpm typelib-1_0-Flatpak-1_0-0.8.9-3.1.x86_64.rpm openSUSE-2017-962 Recommended update for python-fasteners low openSUSE Leap 42.3 Update This update for python-fasteners fixes the following issues: - Allow providing a custom exception logger to 'locked' decorator - Allow providing a custom logger to process lock class This version is a dependency for an update version of google-cloud-sdk. This update was imported from the SUSE:SLE-12:Update update project. python-fasteners-0.14.1-6.1.noarch.rpm python-fasteners-0.14.1-6.1.src.rpm openSUSE-2017-967 Recommended update for Cloud SDK dependencies low openSUSE Leap 42.3 Update This update contains a set of Python modules required by newer versions of the Google Cloud SDK. - python-dulwich 0.16.3 - python-monotonic 1.2 This version is a run-time dependency for an upcoming update of google-cloud-sdk. This update was imported from the SUSE:SLE-12:Update update project. python-dulwich-0.16.3-8.1.i586.rpm python-dulwich-0.16.3-8.1.src.rpm python-dulwich-debuginfo-0.16.3-8.1.i586.rpm python-dulwich-debugsource-0.16.3-8.1.i586.rpm python-monotonic-1.2-5.1.noarch.rpm python-monotonic-1.2-5.1.src.rpm python-dulwich-0.16.3-8.1.x86_64.rpm python-dulwich-debuginfo-0.16.3-8.1.x86_64.rpm python-dulwich-debugsource-0.16.3-8.1.x86_64.rpm openSUSE-2017-968 Recommended update for python-httplib2 low openSUSE Leap 42.3 Update The Python module httplib2 has been updated to version 0.9.2, which brings some fixes and enhancements: - Fix incorrect ResponseNotReady exceptions, retry on transient errors. - Fix a problem with headers when a binary string - like b'Authorization'- is passed. - Default to doing DNS resolution through a proxy server if present. - Add an updated cacerts.txt file and fix some tests. This update was imported from the SUSE:SLE-12:Update update project. python-httplib2-0.9.2-7.1.noarch.rpm python-httplib2-0.9.2-7.1.src.rpm openSUSE-2017-1027 Recommended update for conky moderate openSUSE Leap 42.3 Update This update for conky fixes the following issues: * try more than one sysctl to get CPU temperature * cached versions of get_nvidia_value and get_nvidia_string_value * check st_ctime to work with mutt MUA * update uri to get NOAA METAR data * enable pulseaudio conky-1.10.6-12.1.src.rpm conky-1.10.6-12.1.x86_64.rpm conky-debuginfo-1.10.6-12.1.x86_64.rpm conky-debugsource-1.10.6-12.1.x86_64.rpm conky-doc-1.10.6-12.1.x86_64.rpm nano-plugin-conky-1.10.6-12.1.x86_64.rpm vim-plugin-conky-1.10.6-12.1.x86_64.rpm openSUSE-2017-1053 Recommended update for atftp moderate openSUSE Leap 42.3 Update This update for atftp fixes the following issues: - permissions of /srv/tftpboot were too restrictive (boo#940608) atftp-0.7.0-176.1.i586.rpm atftp-0.7.0-176.1.src.rpm atftp-debuginfo-0.7.0-176.1.i586.rpm atftp-debugsource-0.7.0-176.1.i586.rpm atftp-0.7.0-176.1.x86_64.rpm atftp-debuginfo-0.7.0-176.1.x86_64.rpm atftp-debugsource-0.7.0-176.1.x86_64.rpm openSUSE-2017-1218 Security update for libjpeg-turbo moderate openSUSE Leap 42.3 Update This update for libjpeg-turbo to version 1.5.2 fixes the following issues: * CVE-2017-15232: NULL pointer dereference in jdpostct.c and jquant1.c (boo#1062937) This compatible version update contains the following improvements: * Improved and updated upsampling support and sampling factors * Memory handling correctness fixes * Improved robustness when decoding images This version is a dependency of Chromium 62. libjpeg-turbo-1.5.2-38.1.i586.rpm libjpeg-turbo-1.5.2-38.1.src.rpm libjpeg-turbo-debuginfo-1.5.2-38.1.i586.rpm libjpeg-turbo-debugsource-1.5.2-38.1.i586.rpm libjpeg8-32bit-8.1.2-38.1.x86_64.rpm libjpeg8-8.1.2-38.1.i586.rpm libjpeg8-debuginfo-32bit-8.1.2-38.1.x86_64.rpm libjpeg8-debuginfo-8.1.2-38.1.i586.rpm libjpeg8-devel-32bit-8.1.2-38.1.x86_64.rpm libjpeg8-devel-8.1.2-38.1.i586.rpm libturbojpeg0-32bit-8.1.2-38.1.x86_64.rpm libturbojpeg0-8.1.2-38.1.i586.rpm libturbojpeg0-debuginfo-32bit-8.1.2-38.1.x86_64.rpm libturbojpeg0-debuginfo-8.1.2-38.1.i586.rpm libjpeg62-32bit-62.2.0-38.1.x86_64.rpm libjpeg62-62.2.0-38.1.i586.rpm libjpeg62-debuginfo-32bit-62.2.0-38.1.x86_64.rpm libjpeg62-debuginfo-62.2.0-38.1.i586.rpm libjpeg62-devel-32bit-62.2.0-38.1.x86_64.rpm libjpeg62-devel-62.2.0-38.1.i586.rpm libjpeg62-turbo-1.5.2-38.1.i586.rpm libjpeg62-turbo-1.5.2-38.1.src.rpm libjpeg62-turbo-debugsource-1.5.2-38.1.i586.rpm libjpeg-turbo-1.5.2-38.1.x86_64.rpm libjpeg-turbo-debuginfo-1.5.2-38.1.x86_64.rpm libjpeg-turbo-debugsource-1.5.2-38.1.x86_64.rpm libjpeg8-8.1.2-38.1.x86_64.rpm libjpeg8-debuginfo-8.1.2-38.1.x86_64.rpm libjpeg8-devel-8.1.2-38.1.x86_64.rpm libturbojpeg0-8.1.2-38.1.x86_64.rpm libturbojpeg0-debuginfo-8.1.2-38.1.x86_64.rpm libjpeg62-62.2.0-38.1.x86_64.rpm libjpeg62-debuginfo-62.2.0-38.1.x86_64.rpm libjpeg62-devel-62.2.0-38.1.x86_64.rpm libjpeg62-turbo-1.5.2-38.1.x86_64.rpm libjpeg62-turbo-debugsource-1.5.2-38.1.x86_64.rpm openSUSE-2017-1032 Recommended update for gtk3 low openSUSE Leap 42.3 Update This update for gtk3 provides the following fixes: - Fix display DPI auto-detection. (bsc#1022830) gtk3-3.20.10-9.1.src.rpm gtk3-branding-upstream-3.20.10-9.1.noarch.rpm gtk3-data-3.20.10-9.1.noarch.rpm gtk3-debugsource-3.20.10-9.1.i586.rpm gtk3-devel-3.20.10-9.1.i586.rpm gtk3-devel-32bit-3.20.10-9.1.x86_64.rpm gtk3-devel-debuginfo-3.20.10-9.1.i586.rpm gtk3-devel-debuginfo-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodule-amharic-3.20.10-9.1.i586.rpm gtk3-immodule-amharic-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.20.10-9.1.i586.rpm gtk3-immodule-amharic-debuginfo-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodule-broadway-3.20.10-9.1.i586.rpm gtk3-immodule-broadway-debuginfo-3.20.10-9.1.i586.rpm gtk3-immodule-inuktitut-3.20.10-9.1.i586.rpm gtk3-immodule-inuktitut-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.20.10-9.1.i586.rpm gtk3-immodule-inuktitut-debuginfo-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodule-multipress-3.20.10-9.1.i586.rpm gtk3-immodule-multipress-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.20.10-9.1.i586.rpm gtk3-immodule-multipress-debuginfo-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodule-thai-3.20.10-9.1.i586.rpm gtk3-immodule-thai-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.20.10-9.1.i586.rpm gtk3-immodule-thai-debuginfo-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodule-vietnamese-3.20.10-9.1.i586.rpm gtk3-immodule-vietnamese-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.20.10-9.1.i586.rpm gtk3-immodule-vietnamese-debuginfo-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodule-xim-3.20.10-9.1.i586.rpm gtk3-immodule-xim-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.20.10-9.1.i586.rpm gtk3-immodule-xim-debuginfo-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodules-tigrigna-3.20.10-9.1.i586.rpm gtk3-immodules-tigrigna-32bit-3.20.10-9.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.20.10-9.1.i586.rpm gtk3-immodules-tigrigna-debuginfo-32bit-3.20.10-9.1.x86_64.rpm gtk3-lang-3.20.10-9.1.noarch.rpm gtk3-tools-3.20.10-9.1.i586.rpm gtk3-tools-32bit-3.20.10-9.1.x86_64.rpm gtk3-tools-debuginfo-3.20.10-9.1.i586.rpm gtk3-tools-debuginfo-32bit-3.20.10-9.1.x86_64.rpm libgtk-3-0-3.20.10-9.1.i586.rpm libgtk-3-0-32bit-3.20.10-9.1.x86_64.rpm libgtk-3-0-debuginfo-3.20.10-9.1.i586.rpm libgtk-3-0-debuginfo-32bit-3.20.10-9.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.20.10-9.1.i586.rpm gtk3-debugsource-3.20.10-9.1.x86_64.rpm gtk3-devel-3.20.10-9.1.x86_64.rpm gtk3-devel-debuginfo-3.20.10-9.1.x86_64.rpm gtk3-immodule-amharic-3.20.10-9.1.x86_64.rpm gtk3-immodule-amharic-debuginfo-3.20.10-9.1.x86_64.rpm gtk3-immodule-broadway-3.20.10-9.1.x86_64.rpm gtk3-immodule-broadway-debuginfo-3.20.10-9.1.x86_64.rpm gtk3-immodule-inuktitut-3.20.10-9.1.x86_64.rpm gtk3-immodule-inuktitut-debuginfo-3.20.10-9.1.x86_64.rpm gtk3-immodule-multipress-3.20.10-9.1.x86_64.rpm gtk3-immodule-multipress-debuginfo-3.20.10-9.1.x86_64.rpm gtk3-immodule-thai-3.20.10-9.1.x86_64.rpm gtk3-immodule-thai-debuginfo-3.20.10-9.1.x86_64.rpm gtk3-immodule-vietnamese-3.20.10-9.1.x86_64.rpm gtk3-immodule-vietnamese-debuginfo-3.20.10-9.1.x86_64.rpm gtk3-immodule-xim-3.20.10-9.1.x86_64.rpm gtk3-immodule-xim-debuginfo-3.20.10-9.1.x86_64.rpm gtk3-immodules-tigrigna-3.20.10-9.1.x86_64.rpm gtk3-immodules-tigrigna-debuginfo-3.20.10-9.1.x86_64.rpm gtk3-tools-3.20.10-9.1.x86_64.rpm gtk3-tools-debuginfo-3.20.10-9.1.x86_64.rpm libgtk-3-0-3.20.10-9.1.x86_64.rpm libgtk-3-0-debuginfo-3.20.10-9.1.x86_64.rpm typelib-1_0-Gtk-3_0-3.20.10-9.1.x86_64.rpm openSUSE-2017-1046 Optional update for keepassxc moderate openSUSE Leap 42.3 Update This update for keepassxc to version 2.2.0 contains several enhancements and new features: * YubiKey 2FA integration for unlocking databases * TOTP support * CSV import tool * KeePassXC CLI tool * diceware password generator * support for entry references * support for Twofish encryption keepassxc-2.2.0-4.1.src.rpm keepassxc-2.2.0-4.1.x86_64.rpm keepassxc-debuginfo-2.2.0-4.1.x86_64.rpm keepassxc-debugsource-2.2.0-4.1.x86_64.rpm keepassxc-lang-2.2.0-4.1.noarch.rpm openSUSE-2017-1086 Security update for libraw moderate openSUSE Leap 42.3 Update This update for libraw fixes the following issues: - CVE-2017-14348: A specially crafted file could have been used to trigger a heap-based buffer overflow (boo#1058467) libraw-0.17.1-6.1.src.rpm libraw-debugsource-0.17.1-6.1.i586.rpm libraw-devel-0.17.1-6.1.i586.rpm libraw-devel-static-0.17.1-6.1.i586.rpm libraw-tools-0.17.1-6.1.i586.rpm libraw-tools-debuginfo-0.17.1-6.1.i586.rpm libraw15-0.17.1-6.1.i586.rpm libraw15-debuginfo-0.17.1-6.1.i586.rpm libraw-debugsource-0.17.1-6.1.x86_64.rpm libraw-devel-0.17.1-6.1.x86_64.rpm libraw-devel-static-0.17.1-6.1.x86_64.rpm libraw-tools-0.17.1-6.1.x86_64.rpm libraw-tools-debuginfo-0.17.1-6.1.x86_64.rpm libraw15-0.17.1-6.1.x86_64.rpm libraw15-debuginfo-0.17.1-6.1.x86_64.rpm openSUSE-2017-835 Security update for rubygem-puppet important openSUSE Leap 42.3 Update This update for rubygem-puppet fixes the following issues: - CVE-2017-2295: A remote attacker could have forced unsafe YAML deserialization which could have led to code execution (bsc#1040151) ruby2.1-rubygem-puppet-3.8.7-20.1.i586.rpm ruby2.1-rubygem-puppet-doc-3.8.7-20.1.i586.rpm ruby2.1-rubygem-puppet-testsuite-3.8.7-20.1.i586.rpm ruby2.2-rubygem-puppet-3.8.7-20.1.i586.rpm ruby2.2-rubygem-puppet-doc-3.8.7-20.1.i586.rpm ruby2.2-rubygem-puppet-testsuite-3.8.7-20.1.i586.rpm ruby2.3-rubygem-puppet-3.8.7-20.1.i586.rpm ruby2.3-rubygem-puppet-doc-3.8.7-20.1.i586.rpm ruby2.3-rubygem-puppet-testsuite-3.8.7-20.1.i586.rpm ruby2.4-rubygem-puppet-3.8.7-20.1.i586.rpm ruby2.4-rubygem-puppet-doc-3.8.7-20.1.i586.rpm ruby2.4-rubygem-puppet-testsuite-3.8.7-20.1.i586.rpm rubygem-puppet-3.8.7-20.1.i586.rpm rubygem-puppet-3.8.7-20.1.src.rpm rubygem-puppet-emacs-3.8.7-20.1.noarch.rpm rubygem-puppet-master-3.8.7-20.1.i586.rpm rubygem-puppet-master-unicorn-3.8.7-20.1.noarch.rpm rubygem-puppet-vim-3.8.7-20.1.noarch.rpm ruby2.1-rubygem-puppet-3.8.7-20.1.x86_64.rpm ruby2.1-rubygem-puppet-doc-3.8.7-20.1.x86_64.rpm ruby2.1-rubygem-puppet-testsuite-3.8.7-20.1.x86_64.rpm ruby2.2-rubygem-puppet-3.8.7-20.1.x86_64.rpm ruby2.2-rubygem-puppet-doc-3.8.7-20.1.x86_64.rpm ruby2.2-rubygem-puppet-testsuite-3.8.7-20.1.x86_64.rpm ruby2.3-rubygem-puppet-3.8.7-20.1.x86_64.rpm ruby2.3-rubygem-puppet-doc-3.8.7-20.1.x86_64.rpm ruby2.3-rubygem-puppet-testsuite-3.8.7-20.1.x86_64.rpm ruby2.4-rubygem-puppet-3.8.7-20.1.x86_64.rpm ruby2.4-rubygem-puppet-doc-3.8.7-20.1.x86_64.rpm ruby2.4-rubygem-puppet-testsuite-3.8.7-20.1.x86_64.rpm rubygem-puppet-3.8.7-20.1.x86_64.rpm rubygem-puppet-master-3.8.7-20.1.x86_64.rpm openSUSE-2017-1092 Security update for tor moderate openSUSE Leap 42.3 Update This update for tor fixes the following issues: - CVE-2017-0380: hidden services with the SafeLogging option disabled could disclose the stack (boo#1059194) tor-0.3.0.11-3.1.i586.rpm tor-0.3.0.11-3.1.src.rpm tor-debuginfo-0.3.0.11-3.1.i586.rpm tor-debugsource-0.3.0.11-3.1.i586.rpm tor-0.3.0.11-3.1.x86_64.rpm tor-debuginfo-0.3.0.11-3.1.x86_64.rpm tor-debugsource-0.3.0.11-3.1.x86_64.rpm openSUSE-2017-1402 Recommended update for obs-service-set_version moderate openSUSE Leap 42.3 Update This update for obs-service-set_version fixes the following issues: - Correct Unicode / utf-8 handling (bsc#1072359) The following changes are also included: - Add cli options --debug and --regex - Avoid half-converting Debian native pkgs to non-native pkgs - Simplify the pip version handling obs-service-set_version-0.5.8-8.1.noarch.rpm obs-service-set_version-0.5.8-8.1.src.rpm openSUSE-2017-1008 Recommended update for Docker, RunC, Containerd moderate openSUSE Leap 42.3 Update This update for Containerd, Docker and RunC provides several fixes and enhancements. Containerd: - Update containerd to the version needed for docker-v17.04.0-ce. (bsc#1034053) - Fix spurious messages filling journal. (bsc#1032769) - Set TasksMax=infinity to make sure runC doesn't start failing randomly. Docker: - Update to version 17.04.0-ce. (bsc#1034053) - Fix execids leaks due to bad error handling. (bsc#1037436) - Make Apparmor's pkg/aaparser work on read-only root. (bsc#1037607) - Improve Docker's systemd configuration. (bsc#1032287) - Check if the docker binary is available before attempting to use it. (bsc#1038476) - Build man pages for all architectures. (bsc#953182) - Fix DNS resolution when Docker host uses 127.0.0.1 as resolver. (bsc#1034063) - Enable Delegate=yes, since systemd will safely ignore lvalues it doesn't understand. - Update SUSE secrets patch to handle bsc#1030702. - Change lvm2 from Requires to Recommends: Docker usually uses a default storage driver, when it's not configured explicitly. This default driver then depends on the underlying system and gets chosen during installation. (bsc#1032644) - Disable libseccomp for Leap 42.1, SLE 12 and 12-SP1, because docker needs a higher version. Otherwise, we get the error "conditional filtering requires libseccomp version >= 2.2.1. (bsc#1028639, bsc#1028638) - Add a backport of fix to AppArmor lazy loading docker-exec case. - Fix systemd TasksMax default which could throttle docker. (bsc#1026827) - Enable pkcs11 For a comprehensive list of changes please refer to /usr/share/doc/packages/docker/CHANGELOG.md RunC: - Update version to the one required by docker-17.04.0-ce. (bsc#1034053) - Make sure to ignore cgroup v2 mountpoints. (bsc#1028113) golang-packaging: - Remove duplicates when finding Requires. - Set correct modifier if no arguments are provided. - Handle extra_flags for build/test correctly. This update rebuilds and updates number of golang packages with the new version of golang-packaging: - golang-bitbucket-taruti-bigendian - golang-github-cpuguy83-go-md2man - golang-github-dchest-authcookie - golang-github-docker-libnetwork - golang-github-exercism-cli - golang-github-fitstar-falcore - golang-github-golang-geo - golang-github-golang-glog - golang-github-golang-protobuf - golang-github-gorilla-context - golang-github-gorilla-websocket - golang-github-hoisie-httplib - golang-github-hoisie-mustache - golang-github-hoisie-web - golang-github-jpoirier-cpu - golang-github-kr-pty - golang-github-kr-text - golang-github-petar-gollrb - golang-github-philio-gomysql - golang-github-russross-blackfriday - golang-github-shurcool-sanitized_anchor_name - golang-googlecode-couch-go - golang-googlecode-freetype-go - golang-googlecode-goconf - golang-googlecode-mango-doc - golang-google-golangorg-appengine - golang-gopkgin-check - golang-org-x-crypto - golang-org-x-debug - golang-org-x-image - golang-org-x-net - golang-org-x-net-context - golang-org-x-net-html - golang-org-x-net-websocket - golang-org-x-sync - golang-org-x-sys - golang-org-x-text - golang-org-x-time-rate - golang-org-x-tool Some packages of this update were imported from the SUSE:SLE-12:Update update project. containerd-0.2.5+gitr639_422e31c-13.1.i586.rpm containerd-0.2.5+gitr639_422e31c-13.1.src.rpm containerd-ctr-0.2.5+gitr639_422e31c-13.1.i586.rpm containerd-ctr-debuginfo-0.2.5+gitr639_422e31c-13.1.i586.rpm containerd-debuginfo-0.2.5+gitr639_422e31c-13.1.i586.rpm containerd-debugsource-0.2.5+gitr639_422e31c-13.1.i586.rpm containerd-test-0.2.5+gitr639_422e31c-13.1.noarch.rpm go-1.7.5-27.1.i586.rpm go-1.7.5-27.1.src.rpm go-debuginfo-1.7.5-27.1.i586.rpm go-debugsource-1.7.5-27.1.i586.rpm go-doc-1.7.5-27.1.i586.rpm golang-bitbucket-taruti-bigendian-0.0.0+hg20130320.25.37f0ed9bf940-3.1.i586.rpm golang-bitbucket-taruti-bigendian-0.0.0+hg20130320.25.37f0ed9bf940-3.1.src.rpm go-md2man-1.0.6+git20160904.a65d4d2-11.1.i586.rpm golang-github-cpuguy83-go-md2man-1.0.6+git20160904.a65d4d2-11.1.i586.rpm golang-github-cpuguy83-go-md2man-1.0.6+git20160904.a65d4d2-11.1.src.rpm golang-github-dchest-authcookie-0.0.0+git20120917.fbdef6e-3.1.i586.rpm golang-github-dchest-authcookie-0.0.0+git20120917.fbdef6e-3.1.src.rpm docker-libnetwork-0.0.0+git20170119.7b2b1fe-2.1.i586.rpm docker-libnetwork-debuginfo-0.0.0+git20170119.7b2b1fe-2.1.i586.rpm golang-github-docker-libnetwork-0.0.0+git20170119.7b2b1fe-2.1.i586.rpm golang-github-docker-libnetwork-0.0.0+git20170119.7b2b1fe-2.1.src.rpm golang-github-docker-libnetwork-debugsource-0.0.0+git20170119.7b2b1fe-2.1.i586.rpm exercism-2.4.0+git20170324.41427fc-3.1.i586.rpm golang-github-exercism-cli-2.4.0+git20170324.41427fc-3.1.i586.rpm golang-github-exercism-cli-2.4.0+git20170324.41427fc-3.1.src.rpm golang-github-fitstar-falcore-0.0.0+git20161013.63e3547-3.1.i586.rpm golang-github-fitstar-falcore-0.0.0+git20161013.63e3547-3.1.src.rpm golang-github-golang-geo-0.0.0+git20170112.f819552-2.1.noarch.rpm golang-github-golang-geo-0.0.0+git20170112.f819552-2.1.src.rpm golang-github-golang-glog-0.0.0+git20141105.44145f0-7.1.i586.rpm golang-github-golang-glog-0.0.0+git20141105.44145f0-7.1.src.rpm golang-github-golang-protobuf-0.0.0+git20170217.69b215d-5.1.i586.rpm golang-github-golang-protobuf-0.0.0+git20170217.69b215d-5.1.src.rpm protoc-gen-go-0.0.0+git20170217.69b215d-5.1.i586.rpm golang-github-gorilla-context-1.1-3.1.noarch.rpm golang-github-gorilla-context-1.1-3.1.src.rpm golang-github-gorilla-websocket-0.0.0+git20170718.a69d9f6-3.1.noarch.rpm golang-github-gorilla-websocket-0.0.0+git20170718.a69d9f6-3.1.src.rpm golang-github-hoisie-httplib-0.0.0+git20120409.3cbb2f7-3.1.noarch.rpm golang-github-hoisie-httplib-0.0.0+git20120409.3cbb2f7-3.1.src.rpm golang-github-hoisie-mustache-0.0.0+git20160804.6375acf-3.1.noarch.rpm golang-github-hoisie-mustache-0.0.0+git20160804.6375acf-3.1.src.rpm golang-github-hoisie-web-0.0.0+git20160809.a498c02-5.1.noarch.rpm golang-github-hoisie-web-0.0.0+git20160809.a498c02-5.1.src.rpm golang-github-jpoirier-cpu-0.0.0+git20141224.5b5a7ea-3.1.i586.rpm golang-github-jpoirier-cpu-0.0.0+git20141224.5b5a7ea-3.1.src.rpm golang-github-kr-pty-0.0.0+git20160716.ce7fa45-3.1.i586.rpm golang-github-kr-pty-0.0.0+git20160716.ce7fa45-3.1.src.rpm golang-github-kr-text-0.0.0+git20160504.7cafcd8-3.1.i586.rpm golang-github-kr-text-0.0.0+git20160504.7cafcd8-3.1.src.rpm golang-github-petar-gollrb-0.0.0+git20130427.53be0d3-3.1.i586.rpm golang-github-petar-gollrb-0.0.0+git20130427.53be0d3-3.1.src.rpm golang-github-philio-gomysql-0.0.0+git20110531.e621cd9-3.1.i586.rpm golang-github-philio-gomysql-0.0.0+git20110531.e621cd9-3.1.src.rpm golang-github-russross-blackfriday-1.4.0+git20151230.c8875c0-11.1.i586.rpm golang-github-russross-blackfriday-1.4.0+git20151230.c8875c0-11.1.src.rpm golang-github-shurcool-sanitized_anchor_name-0.0.0+git20151027.10ef21a-11.1.i586.rpm golang-github-shurcool-sanitized_anchor_name-0.0.0+git20151027.10ef21a-11.1.src.rpm appengine-0.0.0+git20150702.e335b53-6.1.i586.rpm golang-google-golangorg-appengine-0.0.0+git20150702.e335b53-6.1.i586.rpm golang-google-golangorg-appengine-0.0.0+git20150702.e335b53-6.1.src.rpm golang-googlecode-couch-go-0.0.0+hg20120329.80177d89e264-3.1.i586.rpm golang-googlecode-couch-go-0.0.0+hg20120329.80177d89e264-3.1.src.rpm golang-googlecode-freetype-go-0.0.0+git20170609.e2365df-3.1.noarch.rpm golang-googlecode-freetype-go-0.0.0+git20170609.e2365df-3.1.src.rpm golang-googlecode-goconf-0.0.0+hg20120508.a4db5c465ed1-3.1.i586.rpm golang-googlecode-goconf-0.0.0+hg20120508.a4db5c465ed1-3.1.src.rpm golang-googlecode-mango-doc-0.0.0+hg20141127.23dea2f59f66-2.1.i586.rpm golang-googlecode-mango-doc-0.0.0+hg20141127.23dea2f59f66-2.1.src.rpm mango-doc-0.0.0+hg20141127.23dea2f59f66-2.1.i586.rpm golang-gopkgin-check-0.0.0+git20161122.aa8c435-3.1.i586.rpm golang-gopkgin-check-0.0.0+git20161122.aa8c435-3.1.src.rpm golang-org-x-crypto-1.5.2+git20161212.9a6f0a0-2.1.i586.rpm golang-org-x-crypto-1.5.2+git20161212.9a6f0a0-2.1.src.rpm golang-org-x-image-1.0.3+git20161212.88b0132-3.1.i586.rpm golang-org-x-image-1.0.3+git20161212.88b0132-3.1.src.rpm golang-org-x-net-context-0.0.0+git20170424.da118f7-2.1.i586.rpm golang-org-x-net-context-0.0.0+git20170424.da118f7-2.1.src.rpm golang-org-x-net-html-0.0.0+git20170424.da118f7-2.1.i586.rpm golang-org-x-net-html-0.0.0+git20170424.da118f7-2.1.src.rpm golang-org-x-net-websocket-0.0.0+git20170424.da118f7-2.1.i586.rpm golang-org-x-net-websocket-0.0.0+git20170424.da118f7-2.1.src.rpm golang-org-x-net-1.5.2+git20161213.cfae461-11.1.i586.rpm golang-org-x-net-1.5.2+git20161213.cfae461-11.1.src.rpm h2i-1.5.2+git20161213.cfae461-11.1.i586.rpm golang-org-x-sync-0.0.0+git20161206.450f422-2.1.i586.rpm golang-org-x-sync-0.0.0+git20161206.450f422-2.1.src.rpm golang-org-x-sys-0.0.0+git20161205.478fcf5-3.1.i586.rpm golang-org-x-sys-0.0.0+git20161205.478fcf5-3.1.src.rpm colcmp-1.5.2+git20161209.47a200a-11.1.i586.rpm golang-org-x-text-1.5.2+git20161209.47a200a-11.1.i586.rpm golang-org-x-text-1.5.2+git20161209.47a200a-11.1.src.rpm gotext-1.5.2+git20161209.47a200a-11.1.i586.rpm golang-org-x-time-rate-0.0.0+git20161028.f51c127-2.1.noarch.rpm golang-org-x-time-rate-0.0.0+git20161028.f51c127-2.1.src.rpm go-tools-1.4.2+git20161212.0a14ca4-6.1.i586.rpm golang-org-x-tools-1.4.2+git20161212.0a14ca4-6.1.i586.rpm golang-org-x-tools-1.4.2+git20161212.0a14ca4-6.1.src.rpm golang-packaging-15.0.3-11.1.noarch.rpm golang-packaging-15.0.3-11.1.src.rpm runc-0.1.1+gitr2947_9c2d8d1-13.2.i586.rpm runc-0.1.1+gitr2947_9c2d8d1-13.2.src.rpm runc-debuginfo-0.1.1+gitr2947_9c2d8d1-13.2.i586.rpm runc-debugsource-0.1.1+gitr2947_9c2d8d1-13.2.i586.rpm runc-test-0.1.1+gitr2947_9c2d8d1-13.2.noarch.rpm containerd-0.2.5+gitr639_422e31c-13.1.x86_64.rpm containerd-ctr-0.2.5+gitr639_422e31c-13.1.x86_64.rpm containerd-ctr-debuginfo-0.2.5+gitr639_422e31c-13.1.x86_64.rpm containerd-debuginfo-0.2.5+gitr639_422e31c-13.1.x86_64.rpm containerd-debugsource-0.2.5+gitr639_422e31c-13.1.x86_64.rpm docker-distribution-2.6.1-8.1.src.rpm docker-distribution-debugsource-2.6.1-8.1.x86_64.rpm docker-distribution-registry-2.6.1-8.1.x86_64.rpm docker-distribution-registry-debuginfo-2.6.1-8.1.x86_64.rpm docker-17.04.0_ce-33.11.src.rpm docker-17.04.0_ce-33.11.x86_64.rpm docker-bash-completion-17.04.0_ce-33.11.noarch.rpm docker-debuginfo-17.04.0_ce-33.11.x86_64.rpm docker-debugsource-17.04.0_ce-33.11.x86_64.rpm docker-test-17.04.0_ce-33.11.x86_64.rpm docker-test-debuginfo-17.04.0_ce-33.11.x86_64.rpm docker-zsh-completion-17.04.0_ce-33.11.noarch.rpm go-1.7.5-27.1.x86_64.rpm go-debuginfo-1.7.5-27.1.x86_64.rpm go-debugsource-1.7.5-27.1.x86_64.rpm go-doc-1.7.5-27.1.x86_64.rpm golang-bitbucket-taruti-bigendian-0.0.0+hg20130320.25.37f0ed9bf940-3.1.x86_64.rpm go-md2man-1.0.6+git20160904.a65d4d2-11.1.x86_64.rpm golang-github-cpuguy83-go-md2man-1.0.6+git20160904.a65d4d2-11.1.x86_64.rpm golang-github-dchest-authcookie-0.0.0+git20120917.fbdef6e-3.1.x86_64.rpm docker-libnetwork-0.0.0+git20170119.7b2b1fe-2.1.x86_64.rpm docker-libnetwork-debuginfo-0.0.0+git20170119.7b2b1fe-2.1.x86_64.rpm golang-github-docker-libnetwork-0.0.0+git20170119.7b2b1fe-2.1.x86_64.rpm golang-github-docker-libnetwork-debugsource-0.0.0+git20170119.7b2b1fe-2.1.x86_64.rpm exercism-2.4.0+git20170324.41427fc-3.1.x86_64.rpm golang-github-exercism-cli-2.4.0+git20170324.41427fc-3.1.x86_64.rpm golang-github-fitstar-falcore-0.0.0+git20161013.63e3547-3.1.x86_64.rpm golang-github-golang-glog-0.0.0+git20141105.44145f0-7.1.x86_64.rpm golang-github-golang-protobuf-0.0.0+git20170217.69b215d-5.1.x86_64.rpm protoc-gen-go-0.0.0+git20170217.69b215d-5.1.x86_64.rpm golang-github-jpoirier-cpu-0.0.0+git20141224.5b5a7ea-3.1.x86_64.rpm golang-github-kr-pty-0.0.0+git20160716.ce7fa45-3.1.x86_64.rpm golang-github-kr-text-0.0.0+git20160504.7cafcd8-3.1.x86_64.rpm golang-github-petar-gollrb-0.0.0+git20130427.53be0d3-3.1.x86_64.rpm golang-github-philio-gomysql-0.0.0+git20110531.e621cd9-3.1.x86_64.rpm golang-github-russross-blackfriday-1.4.0+git20151230.c8875c0-11.1.x86_64.rpm golang-github-shurcool-sanitized_anchor_name-0.0.0+git20151027.10ef21a-11.1.x86_64.rpm appengine-0.0.0+git20150702.e335b53-6.1.x86_64.rpm golang-google-golangorg-appengine-0.0.0+git20150702.e335b53-6.1.x86_64.rpm golang-googlecode-couch-go-0.0.0+hg20120329.80177d89e264-3.1.x86_64.rpm golang-googlecode-goconf-0.0.0+hg20120508.a4db5c465ed1-3.1.x86_64.rpm golang-googlecode-mango-doc-0.0.0+hg20141127.23dea2f59f66-2.1.x86_64.rpm mango-doc-0.0.0+hg20141127.23dea2f59f66-2.1.x86_64.rpm golang-gopkgin-check-0.0.0+git20161122.aa8c435-3.1.x86_64.rpm golang-org-x-crypto-1.5.2+git20161212.9a6f0a0-2.1.x86_64.rpm golang-org-x-debug-0.0.0+git20160621.fb50892-2.1.src.rpm golang-org-x-debug-0.0.0+git20160621.fb50892-2.1.x86_64.rpm golang-org-x-debug-debugproxy-0.0.0+git20160621.fb50892-2.1.x86_64.rpm golang-org-x-image-1.0.3+git20161212.88b0132-3.1.x86_64.rpm golang-org-x-net-context-0.0.0+git20170424.da118f7-2.1.x86_64.rpm golang-org-x-net-html-0.0.0+git20170424.da118f7-2.1.x86_64.rpm golang-org-x-net-websocket-0.0.0+git20170424.da118f7-2.1.x86_64.rpm golang-org-x-net-1.5.2+git20161213.cfae461-11.1.x86_64.rpm h2i-1.5.2+git20161213.cfae461-11.1.x86_64.rpm golang-org-x-sync-0.0.0+git20161206.450f422-2.1.x86_64.rpm golang-org-x-sys-0.0.0+git20161205.478fcf5-3.1.x86_64.rpm colcmp-1.5.2+git20161209.47a200a-11.1.x86_64.rpm golang-org-x-text-1.5.2+git20161209.47a200a-11.1.x86_64.rpm gotext-1.5.2+git20161209.47a200a-11.1.x86_64.rpm go-tools-1.4.2+git20161212.0a14ca4-6.1.x86_64.rpm golang-org-x-tools-1.4.2+git20161212.0a14ca4-6.1.x86_64.rpm runc-0.1.1+gitr2947_9c2d8d1-13.2.x86_64.rpm runc-debuginfo-0.1.1+gitr2947_9c2d8d1-13.2.x86_64.rpm runc-debugsource-0.1.1+gitr2947_9c2d8d1-13.2.x86_64.rpm openSUSE-2017-826 Security update for xorg-x11-server moderate openSUSE Leap 42.3 Update This update for xorg-x11-server fixes the following issues: - Improve retrieval of entropy for generating random authentication cookies (bsc#1025084) - Fix rendering with glamor acceleration. (bsc#1047154) xorg-x11-server-7.6_1.18.3-22.1.i586.rpm True xorg-x11-server-7.6_1.18.3-22.1.src.rpm True xorg-x11-server-debuginfo-7.6_1.18.3-22.1.i586.rpm True xorg-x11-server-debugsource-7.6_1.18.3-22.1.i586.rpm True xorg-x11-server-extra-7.6_1.18.3-22.1.i586.rpm True xorg-x11-server-extra-debuginfo-7.6_1.18.3-22.1.i586.rpm True xorg-x11-server-sdk-7.6_1.18.3-22.1.i586.rpm True xorg-x11-server-source-7.6_1.18.3-22.1.i586.rpm True xorg-x11-server-7.6_1.18.3-22.1.x86_64.rpm True xorg-x11-server-debuginfo-7.6_1.18.3-22.1.x86_64.rpm True xorg-x11-server-debugsource-7.6_1.18.3-22.1.x86_64.rpm True xorg-x11-server-extra-7.6_1.18.3-22.1.x86_64.rpm True xorg-x11-server-extra-debuginfo-7.6_1.18.3-22.1.x86_64.rpm True xorg-x11-server-sdk-7.6_1.18.3-22.1.x86_64.rpm True xorg-x11-server-source-7.6_1.18.3-22.1.x86_64.rpm True openSUSE-2017-875 Recommended update for gnome-packagekit low openSUSE Leap 42.3 Update This update for gnome-packagekit provides the following fixes: - Fix gpk-update-viewer not responding after installing all available updates (bsc#1036542) - Fix logout button not working when relogin is needed (bsc#988167) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-packagekit-3.20.0-6.1.i586.rpm gnome-packagekit-3.20.0-6.1.src.rpm gnome-packagekit-debuginfo-3.20.0-6.1.i586.rpm gnome-packagekit-debugsource-3.20.0-6.1.i586.rpm gnome-packagekit-extras-3.20.0-6.1.i586.rpm gnome-packagekit-extras-debuginfo-3.20.0-6.1.i586.rpm gnome-packagekit-lang-3.20.0-6.1.noarch.rpm gnome-packagekit-3.20.0-6.1.x86_64.rpm gnome-packagekit-debuginfo-3.20.0-6.1.x86_64.rpm gnome-packagekit-debugsource-3.20.0-6.1.x86_64.rpm gnome-packagekit-extras-3.20.0-6.1.x86_64.rpm gnome-packagekit-extras-debuginfo-3.20.0-6.1.x86_64.rpm openSUSE-2017-836 Recommended update for smartmontools low openSUSE Leap 42.3 Update This update provides a new version of smartmontools with various improvements and bug fixes: - Experimental support for NVMe devices on FreeBSD, Linux and Windows. (boo#999541) - smartctl '-i', '-c', '-H' and '-l error': NVMe support. - smartctl '-l nvmelog': New option for NVMe. - smartd.conf '-H', '-l error' and '-W': NVMe support. - Optional NVMe device scanning support on Linux and Windows. - Configure option '--with-nvme-devicescan' to include NVMe in default device scanning result. - Drop systemd dependency on syslog.target (boo#983938). - SCSI: Improved support of modern disks (SAS SSDs). - AACRAID fixes, SMART STATUS should work now. - '/dev/megaraid_sas_ioctl_node' fd leak fix. - Re-add /usr/sbin/rcsmards symlink (boo#900099). - Fix service restart in smartmontools.generate_smartd_opts.in (boo#900099). - re-add sysvinit support in specfile. - HDD, SSD and USB additions to drive database. - Build with large file support in 32 bit systems. smartmontools-6.5-8.1.i586.rpm smartmontools-6.5-8.1.src.rpm smartmontools-debuginfo-6.5-8.1.i586.rpm smartmontools-debugsource-6.5-8.1.i586.rpm smartmontools-6.5-8.1.x86_64.rpm smartmontools-debuginfo-6.5-8.1.x86_64.rpm smartmontools-debugsource-6.5-8.1.x86_64.rpm openSUSE-2017-833 Recommended update for ucode-intel important openSUSE Leap 42.3 Update This update for ucode-intel brings newer revisions of microcode firmwares for many Intel devices: - BDX-ML B0/M0/R0 (06-4f-01:ef): b00001f -> b000021 - Skylake D0 (06-4e-03:c0): 9e -> ba - Broadwell ULT/ULX E/F-step (06-3d-04:c0): 24 -> 25 - ULT Cx/Dx (06-45-01:72): 1f -> 20 - Crystalwell Cx (06-46-01:32): 16 -> 17 - Broadwell Halo E/G-step (06-47-01:22): 16 -> 17 - HSX EX E0 (06-3f-04:80): d -> f - Skylake R0 (06-5e-03:36): 9e -> ba - Haswell Cx/Dx (06-3c-03:32): 20 -> 22 - HSX C0 (06-3f-02:6f): 39 -> 3a - KBL H0 (06-8e-09:c0): -> 62 - KBL Y0 (06-8e-0a:c0): -> 66 - KBL B0 (06-9e-09:2a): -> 5e - SKX H0 (06-55-04:97): -> 2000022 The updated CPU microcode addresses the following bugs: - Intel Skylake AVX/ FMA3 issue. (bsc#993639) - Intel Skylake HyperThreading issue. (bsc#1046431) ucode-intel-20170707-10.1.i586.rpm ucode-intel-20170707-10.1.src.rpm ucode-intel-blob-20170707-10.1.i586.rpm ucode-intel-debuginfo-20170707-10.1.i586.rpm ucode-intel-debugsource-20170707-10.1.i586.rpm ucode-intel-20170707-10.1.x86_64.rpm ucode-intel-blob-20170707-10.1.x86_64.rpm ucode-intel-debuginfo-20170707-10.1.x86_64.rpm ucode-intel-debugsource-20170707-10.1.x86_64.rpm openSUSE-2017-829 Optional update for libkcapi low openSUSE Leap 42.3 Update This update supplies access library and tools for the Kernel Crypto API. The libkcapi0 library and the libkcapi-tools are used to access the cryptographic interface of the kernel over the AF_ALG socket interface. (FATE#323554 bsc#1045948) libkcapi-0.13.0-2.1.src.rpm libkcapi-devel-0.13.0-2.1.i586.rpm libkcapi-tools-0.13.0-2.1.i586.rpm libkcapi-tools-debuginfo-0.13.0-2.1.i586.rpm libkcapi0-0.13.0-2.1.i586.rpm libkcapi0-debuginfo-0.13.0-2.1.i586.rpm libkcapi-devel-0.13.0-2.1.x86_64.rpm libkcapi-tools-0.13.0-2.1.x86_64.rpm libkcapi-tools-debuginfo-0.13.0-2.1.x86_64.rpm libkcapi0-0.13.0-2.1.x86_64.rpm libkcapi0-debuginfo-0.13.0-2.1.x86_64.rpm openSUSE-2017-840 Security update for Wireshark moderate openSUSE Leap 42.3 Update This update to Wireshark 2.2.8 fixes some minor vulnerabilities could be used to trigger dissector crashes, infinite loops, or cause excessive use of memory resources by making Wireshark read specially crafted packages from the network or a capture file: - CVE-2017-7702,CVE-2017-11410: WBMXL dissector infinite loop (wnpa-sec-2017-13) - CVE-2017-9350,CVE-2017-11411: openSAFETY dissector memory exhaustion (wnpa-sec-2017-28) - CVE-2017-11408: AMQP dissector crash (wnpa-sec-2017-34) - CVE-2017-11407: MQ dissector crash (wnpa-sec-2017-35) - CVE-2017-11406: DOCSIS infinite loop (wnpa-sec-2017-36) wireshark-2.2.8-17.1.src.rpm wireshark-2.2.8-17.1.x86_64.rpm wireshark-debuginfo-2.2.8-17.1.x86_64.rpm wireshark-debugsource-2.2.8-17.1.x86_64.rpm wireshark-devel-2.2.8-17.1.x86_64.rpm wireshark-ui-gtk-2.2.8-17.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.8-17.1.x86_64.rpm wireshark-ui-qt-2.2.8-17.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.8-17.1.x86_64.rpm openSUSE-2017-847 Recommended update for systemd, dracut important openSUSE Leap 42.3 Update This update for systemd and dracut fixes the following issues: Issues fixed in systemd: - Automounter issue in combination with NFS volumes (bsc#1040968) - Missing symbolic link for SAS device in /dev/disk/by-path (bsc#1040153) - Add minimal support for boot.d/* scripts in systemd-sysv-convert (bsc#1046750) The update also contains a tracked code change for CVE-2017-9445, a possible out-of-bounds write triggered by a specially crafted TCP payload from a DNS server. The openSUSE package does not ship resolved and is not affected. (bsc#1045290) Issues fixed in dracut: - Bail out if module directory does not exist. (bsc#1043900) - Suppress bogus error message. (bsc#1032029) - Fix module force loading with systemd. (bsc#986216) - Ship udev files required by systemd. (bsc#1040153) - Ignore module resolution errors (e.g. with kgraft). (bsc#1037120) - switch fips checking to use the libkcapi based fipscheck toolset (bsc#1048565) - ISCSI boot would fail randomly (bsc#1032284) This update was imported from the SUSE:SLE-12-SP2:Update and SUSE:SLE-12-SP3:Update update projects. dracut-044.1-23.2.i586.rpm dracut-044.1-23.2.src.rpm dracut-debuginfo-044.1-23.2.i586.rpm dracut-debugsource-044.1-23.2.i586.rpm dracut-fips-044.1-23.2.i586.rpm dracut-tools-044.1-23.2.i586.rpm libsystemd0-mini-228-29.1.i586.rpm libsystemd0-mini-debuginfo-228-29.1.i586.rpm libudev-mini-devel-228-29.1.i586.rpm libudev-mini1-228-29.1.i586.rpm libudev-mini1-debuginfo-228-29.1.i586.rpm systemd-mini-228-29.1.i586.rpm systemd-mini-228-29.1.src.rpm systemd-mini-bash-completion-228-29.1.noarch.rpm systemd-mini-debuginfo-228-29.1.i586.rpm systemd-mini-debugsource-228-29.1.i586.rpm systemd-mini-devel-228-29.1.i586.rpm systemd-mini-sysvinit-228-29.1.i586.rpm udev-mini-228-29.1.i586.rpm udev-mini-debuginfo-228-29.1.i586.rpm libsystemd0-228-29.1.i586.rpm libsystemd0-32bit-228-29.1.x86_64.rpm libsystemd0-debuginfo-228-29.1.i586.rpm libsystemd0-debuginfo-32bit-228-29.1.x86_64.rpm libudev-devel-228-29.1.i586.rpm libudev1-228-29.1.i586.rpm libudev1-32bit-228-29.1.x86_64.rpm libudev1-debuginfo-228-29.1.i586.rpm libudev1-debuginfo-32bit-228-29.1.x86_64.rpm nss-myhostname-228-29.1.i586.rpm nss-myhostname-32bit-228-29.1.x86_64.rpm nss-myhostname-debuginfo-228-29.1.i586.rpm nss-myhostname-debuginfo-32bit-228-29.1.x86_64.rpm nss-mymachines-228-29.1.i586.rpm nss-mymachines-debuginfo-228-29.1.i586.rpm systemd-228-29.1.i586.rpm systemd-228-29.1.src.rpm systemd-32bit-228-29.1.x86_64.rpm systemd-bash-completion-228-29.1.noarch.rpm systemd-debuginfo-228-29.1.i586.rpm systemd-debuginfo-32bit-228-29.1.x86_64.rpm systemd-debugsource-228-29.1.i586.rpm systemd-devel-228-29.1.i586.rpm systemd-logger-228-29.1.i586.rpm systemd-sysvinit-228-29.1.i586.rpm udev-228-29.1.i586.rpm udev-debuginfo-228-29.1.i586.rpm dracut-044.1-23.2.x86_64.rpm dracut-debuginfo-044.1-23.2.x86_64.rpm dracut-debugsource-044.1-23.2.x86_64.rpm dracut-fips-044.1-23.2.x86_64.rpm dracut-tools-044.1-23.2.x86_64.rpm libsystemd0-mini-228-29.1.x86_64.rpm libsystemd0-mini-debuginfo-228-29.1.x86_64.rpm libudev-mini-devel-228-29.1.x86_64.rpm libudev-mini1-228-29.1.x86_64.rpm libudev-mini1-debuginfo-228-29.1.x86_64.rpm systemd-mini-228-29.1.x86_64.rpm systemd-mini-debuginfo-228-29.1.x86_64.rpm systemd-mini-debugsource-228-29.1.x86_64.rpm systemd-mini-devel-228-29.1.x86_64.rpm systemd-mini-sysvinit-228-29.1.x86_64.rpm udev-mini-228-29.1.x86_64.rpm udev-mini-debuginfo-228-29.1.x86_64.rpm libsystemd0-228-29.1.x86_64.rpm libsystemd0-debuginfo-228-29.1.x86_64.rpm libudev-devel-228-29.1.x86_64.rpm libudev1-228-29.1.x86_64.rpm libudev1-debuginfo-228-29.1.x86_64.rpm nss-myhostname-228-29.1.x86_64.rpm nss-myhostname-debuginfo-228-29.1.x86_64.rpm nss-mymachines-228-29.1.x86_64.rpm nss-mymachines-debuginfo-228-29.1.x86_64.rpm systemd-228-29.1.x86_64.rpm systemd-debuginfo-228-29.1.x86_64.rpm systemd-debugsource-228-29.1.x86_64.rpm systemd-devel-228-29.1.x86_64.rpm systemd-logger-228-29.1.x86_64.rpm systemd-sysvinit-228-29.1.x86_64.rpm udev-228-29.1.x86_64.rpm udev-debuginfo-228-29.1.x86_64.rpm openSUSE-2017-841 Security update for catdoc moderate openSUSE Leap 42.3 Update This update for catdoc fixes the following issues: - CVE-2017-11110: Attackers may have used specially crafted files to cause a denial of service through a heap-based buffer under-flow and application crash, or have unspecified other impact (boo#1047877) catdoc-0.95-10.1.i586.rpm catdoc-0.95-10.1.src.rpm catdoc-debuginfo-0.95-10.1.i586.rpm catdoc-debugsource-0.95-10.1.i586.rpm catdoc-0.95-10.1.x86_64.rpm catdoc-debuginfo-0.95-10.1.x86_64.rpm catdoc-debugsource-0.95-10.1.x86_64.rpm openSUSE-2017-842 Recommended update for gsoap moderate openSUSE Leap 42.3 Update This update for gsoap fixes the following security issue: - CVE-2017-9765: A remote attacker may have triggered a buffer overflow to cause a server crash (denial of service) after sending 2GB of a specially crafted XML message, or possibly have unspecified futher impact. (bsc#1049348) gsoap-2.8.46-3.1.src.rpm gsoap-debugsource-2.8.46-3.1.i586.rpm gsoap-devel-2.8.46-3.1.i586.rpm gsoap-devel-debuginfo-2.8.46-3.1.i586.rpm gsoap-doc-2.8.46-3.1.noarch.rpm libgsoap-2_8_46-2.8.46-3.1.i586.rpm libgsoap-2_8_46-debuginfo-2.8.46-3.1.i586.rpm gsoap-debugsource-2.8.46-3.1.x86_64.rpm gsoap-devel-2.8.46-3.1.x86_64.rpm gsoap-devel-debuginfo-2.8.46-3.1.x86_64.rpm libgsoap-2_8_46-2.8.46-3.1.x86_64.rpm libgsoap-2_8_46-debuginfo-2.8.46-3.1.x86_64.rpm openSUSE-2017-846 Optional update for sendmail low openSUSE Leap 42.3 Update This update for sendmail fixes the following issues: - The requirements of the libmilter, sendmail-devel packages did not consider other MTAs (boo#1049188) libmilter-doc-8.15.2-6.1.noarch.rpm libmilter1_0-8.15.2-6.1.x86_64.rpm libmilter1_0-debuginfo-8.15.2-6.1.x86_64.rpm rmail-8.15.2-6.1.x86_64.rpm rmail-debuginfo-8.15.2-6.1.x86_64.rpm sendmail-8.15.2-6.1.src.rpm sendmail-8.15.2-6.1.x86_64.rpm sendmail-debuginfo-8.15.2-6.1.x86_64.rpm sendmail-debugsource-8.15.2-6.1.x86_64.rpm sendmail-devel-8.15.2-6.1.x86_64.rpm sendmail-starttls-8.15.2-6.1.noarch.rpm openSUSE-2017-844 Security update for jasper moderate openSUSE Leap 42.3 Update This update for jasper fixes the following issues: Security issues fixed: - CVE-2016-9262: Multiple integer overflows in the jas_realloc function in base/jas_malloc.c and mem_resize function in base/jas_stream.c allow remote attackers to cause a denial of service via a crafted image, which triggers use after free vulnerabilities. (bsc#1009994) - CVE-2016-9388: The ras_getcmap function in ras_dec.c allows remote attackers to cause a denial of service (assertion failure) via a crafted image file. (bsc#1010975) - CVE-2016-9389: The jpc_irct and jpc_iict functions in jpc_mct.c allow remote attackers to cause a denial of service (assertion failure). (bsc#1010968) - CVE-2016-9390: The jas_seq2d_create function in jas_seq.c allows remote attackers to cause a denial of service (assertion failure) via a crafted image file. (bsc#1010774) - CVE-2016-9391: The jpc_bitstream_getbits function in jpc_bs.c allows remote attackers to cause a denial of service (assertion failure) via a very large integer. (bsc#1010782) - CVE-2017-1000050: The jp2_encode function in jp2_enc.c allows remote attackers to cause a denial of service. (bsc#1047958) CVEs already fixed with previous update: - CVE-2016-9392: The calcstepsizes function in jpc_dec.c allows remote attackers to cause a denial of service (assertion failure) via a crafted file. (bsc#1010757) - CVE-2016-9393: The jpc_pi_nextrpcl function in jpc_t2cod.c allows remote attackers to cause a denial of service (assertion failure) via a crafted file. (bsc#1010766) - CVE-2016-9394: The jas_seq2d_create function in jas_seq.c allows remote attackers to cause a denial of service (assertion failure) via a crafted file. (bsc#1010756) This update was imported from the SUSE:SLE-12:Update update project. jasper-1.900.14-179.1.i586.rpm jasper-1.900.14-179.1.src.rpm jasper-debuginfo-1.900.14-179.1.i586.rpm jasper-debugsource-1.900.14-179.1.i586.rpm libjasper-devel-1.900.14-179.1.i586.rpm libjasper1-1.900.14-179.1.i586.rpm libjasper1-32bit-1.900.14-179.1.x86_64.rpm libjasper1-debuginfo-1.900.14-179.1.i586.rpm libjasper1-debuginfo-32bit-1.900.14-179.1.x86_64.rpm jasper-1.900.14-179.1.x86_64.rpm jasper-debuginfo-1.900.14-179.1.x86_64.rpm jasper-debugsource-1.900.14-179.1.x86_64.rpm libjasper-devel-1.900.14-179.1.x86_64.rpm libjasper1-1.900.14-179.1.x86_64.rpm libjasper1-debuginfo-1.900.14-179.1.x86_64.rpm openSUSE-2017-852 Recommended update for iptables low openSUSE Leap 42.3 Update This update for iptables provides the following fix: - Fix a locking issue of iptables-batch when other programs modify the iptables rules in parallel (bsc#1045130) This update was imported from the SUSE:SLE-12:Update update project. iptables-1.4.21-9.1.i586.rpm iptables-1.4.21-9.1.src.rpm iptables-debuginfo-1.4.21-9.1.i586.rpm iptables-debugsource-1.4.21-9.1.i586.rpm libipq-devel-1.4.21-9.1.i586.rpm libipq0-1.4.21-9.1.i586.rpm libipq0-debuginfo-1.4.21-9.1.i586.rpm libiptc-devel-1.4.21-9.1.i586.rpm libiptc0-1.4.21-9.1.i586.rpm libiptc0-debuginfo-1.4.21-9.1.i586.rpm libxtables-devel-1.4.21-9.1.i586.rpm libxtables10-1.4.21-9.1.i586.rpm libxtables10-debuginfo-1.4.21-9.1.i586.rpm xtables-plugins-1.4.21-9.1.i586.rpm xtables-plugins-debuginfo-1.4.21-9.1.i586.rpm iptables-1.4.21-9.1.x86_64.rpm iptables-debuginfo-1.4.21-9.1.x86_64.rpm iptables-debugsource-1.4.21-9.1.x86_64.rpm libipq-devel-1.4.21-9.1.x86_64.rpm libipq0-1.4.21-9.1.x86_64.rpm libipq0-debuginfo-1.4.21-9.1.x86_64.rpm libiptc-devel-1.4.21-9.1.x86_64.rpm libiptc0-1.4.21-9.1.x86_64.rpm libiptc0-debuginfo-1.4.21-9.1.x86_64.rpm libxtables-devel-1.4.21-9.1.x86_64.rpm libxtables10-1.4.21-9.1.x86_64.rpm libxtables10-debuginfo-1.4.21-9.1.x86_64.rpm xtables-plugins-1.4.21-9.1.x86_64.rpm xtables-plugins-debuginfo-1.4.21-9.1.x86_64.rpm openSUSE-2017-853 Recommended update for lxc moderate openSUSE Leap 42.3 Update This update for lxc fixes the following issue: * lxc-start would fail to start (boo#1036360) This fix requires to manually start apparmor after installation or rebooting the machine. lxc-1.1.5-19.1.src.rpm lxc-1.1.5-19.1.x86_64.rpm lxc-debuginfo-1.1.5-19.1.x86_64.rpm lxc-debugsource-1.1.5-19.1.x86_64.rpm lxc-devel-1.1.5-19.1.x86_64.rpm openSUSE-2017-910 Recommended update for python-boto, python-simplejson low openSUSE Leap 42.3 Update This update provides python-boto 2.42.0 and python-simplejson 3.8.2, which bring many fixes and enhancements. python-boto: - Respect is_secure parameter in generate_url_sigv4 - Update MTurk API - Update endpoints.json - Allow s3 bucket lifecycle policies with multiple transitions - Fixes upload parts for glacier - Autodetect sigv4 for ap-northeast-2 - Added support for ap-northeast-2 - Remove VeriSign Class 3 CA from trusted certs - Add note about boto3 on all pages of boto docs - Fix for listing EMR steps based on cluster_states filter - Fixed param name in set_contents_from_string docstring - Spelling and documentation fixes - Add deprecation notice to emr methods - Add some GovCloud endpoints. python-simplejson: - Fix issue with iterable_as_array and indent option - New iterable_as_array encoder option to perform lazy serialization of any iterable objects, without having to convert to tuple or list - Do not cache Decimal class in encoder, only reference the decimal module - No longer trust custom str/repr methods for int, long, float subclasses: these instances are now formatted as if they were exact instances of those types - Fix reference leak when an error occurs during dict encoding - Fix dump when only sort_keys is set - Automatically strip any UTF-8 BOM from input to more closely follow the latest specs - Fix lower bound checking in scan_once / raw_decode API - Consistently reject int_as_string_bitcount settings that are not positive integers - Add int_as_string_bitcount encoder option - Fix potential crash when encoder created with incorrect options - Documentation updates. This update was imported from the SUSE:SLE-12:Update update project. python-gcs-oauth2-boto-plugin-1.14-6.1.noarch.rpm python-gcs-oauth2-boto-plugin-1.14-6.1.src.rpm python-simplejson-3.8.2-8.2.i586.rpm python-simplejson-3.8.2-8.2.src.rpm python-simplejson-debuginfo-3.8.2-8.2.i586.rpm python-simplejson-debugsource-3.8.2-8.2.i586.rpm python-boto-2.42.0-10.2.noarch.rpm python-boto-2.42.0-10.2.src.rpm python-boto-doc-2.42.0-10.2.noarch.rpm python-simplejson-3.8.2-8.2.x86_64.rpm python-simplejson-debuginfo-3.8.2-8.2.x86_64.rpm python-simplejson-debugsource-3.8.2-8.2.x86_64.rpm openSUSE-2017-838 Recommended update for virtualbox moderate openSUSE Leap 42.3 Update This update for virtualbox fixes the following issues: - VirtualBox would fail to start VMs "Kernel driver not installed (rc=-1908)" (boo#1037291) - Issues building kernel modules and guest additions (boo#1042726, boo#1044931) - Issue with configuring host-only network parameters (boo#1027742) - Revise warning screen concerning USB passthru - boo#1041137. Various upstream fixes are included in the 5.1.24 release: - VMM: mask the VME CPUID capability on AMD Ryzen processors for now to make certain guests works, for example Windows XP - VMM: emulate more SSE2 instructions - VMM: properly clear the TF and AC flags when dispatching real-mode interrupts - GUI: fixes to make the mini-toolbar work with recent versions of KDE / Plasma (bug #16325) - GUI: fixed a potential crash when a VM with multiple screens is running in full screen / seamless mode and a host screen is removed, for example when connecting to the host via RDP - GUI: fixed initial size hints for guests which set intermediate sizes before responding (bug #16593) - GUI: prevent stopped screen updates or black screen on reboot in a multi-screen setup under certain conditions - Audio: many improvements for Windows 10 guests (bugs #15189, #15925, #16170, #16682, #16794 and others) - Storage: fixed possible crash when using Intels SPDK - API: use the correct file name of the VM machine state if the VM settings directory is renamed, for example during grouping / ungrouping a VM (bugs #16075 and #16745) - API: return the correct error code if powering up a VM fails - API: video recording did not automatically start at VM start when enabled in the VM settings (bug #16803) - API: when relocating a medium, check that the target path is fully qualified - EFI: fix for VMs with more than 3504MB RAM (bug #11103) - Host-only adapter: correctly determine IPv4 netmasks on Windows hosts (bug #16826) - NAT network: properly do the refcounting for starting / stopping the NAT / DHCP services if the NAT network is changed while the adapter network connection type is anything else but NAT network - VBoxManage: fixed controlvm videocapfile (bug #16779) - Linux / Mac OS X hosts: more fixes for loading shared libraries (5.1.20 regression; bugs #16778, #16693) - Linux hosts / guests: Linux 4.12 fixes (bugs #16725, #16800) - Linux hosts / guests: reduce the kernel stack consumption for Linux kernels with CONFIG_CPUMASK_OFFSTACK defined - Linux hosts / guests: fixes for kernel modules built with gcc-7 (bug #16772) - Linux hosts / guests: Linux 4.13 fix (bug #16887) - Linux hosts: don't depend on net-tools on newer distributions as this package is deprecated in favour of iproute (bug #16764) - Linux hosts: make 2D video acceleration available for older Linux distributions (5.1 regression; bug #16858) - Linux Additions: fix for dynamic resizing with Oracle Linux 6 with UEK4 - Linux Additions: make Fedora 25 and 26 Alpha work when 3D pass-through is enabled - Linux Additions: no longer recommend removing distribution- installed Additions if they are updated to our guidelines python-virtualbox-5.1.24-22.1.x86_64.rpm python-virtualbox-debuginfo-5.1.24-22.1.x86_64.rpm virtualbox-5.1.24-22.1.src.rpm virtualbox-5.1.24-22.1.x86_64.rpm virtualbox-debuginfo-5.1.24-22.1.x86_64.rpm virtualbox-debugsource-5.1.24-22.1.x86_64.rpm virtualbox-devel-5.1.24-22.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.24-22.1.noarch.rpm virtualbox-guest-kmp-default-5.1.24_k4.4.76_1-22.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.24_k4.4.76_1-22.1.x86_64.rpm virtualbox-guest-source-5.1.24-22.1.noarch.rpm virtualbox-guest-tools-5.1.24-22.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.24-22.1.x86_64.rpm virtualbox-guest-x11-5.1.24-22.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.24-22.1.x86_64.rpm virtualbox-host-kmp-default-5.1.24_k4.4.76_1-22.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.24_k4.4.76_1-22.1.x86_64.rpm virtualbox-host-source-5.1.24-22.1.noarch.rpm virtualbox-qt-5.1.24-22.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.24-22.1.x86_64.rpm virtualbox-vnc-5.1.24-22.1.x86_64.rpm virtualbox-websrv-5.1.24-22.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.24-22.1.x86_64.rpm openSUSE-2017-831 Recommended update for libXi important openSUSE Leap 42.3 Update This update for libXi fixes the following issues: - many X clients would crash with SIGSEGV on tablet devices or some GTK applications (bsc#1049681) libXi-1.7.5-8.1.src.rpm libXi-debugsource-1.7.5-8.1.i586.rpm libXi-devel-1.7.5-8.1.i586.rpm libXi-devel-32bit-1.7.5-8.1.x86_64.rpm libXi6-1.7.5-8.1.i586.rpm libXi6-32bit-1.7.5-8.1.x86_64.rpm libXi6-debuginfo-1.7.5-8.1.i586.rpm libXi6-debuginfo-32bit-1.7.5-8.1.x86_64.rpm libXi-debugsource-1.7.5-8.1.x86_64.rpm libXi-devel-1.7.5-8.1.x86_64.rpm libXi6-1.7.5-8.1.x86_64.rpm libXi6-debuginfo-1.7.5-8.1.x86_64.rpm openSUSE-2017-839 Recommended update for coolkey moderate openSUSE Leap 42.3 Update This update for coolkey provides fixes and enhancements, including: - PK15 support. - Fix CAC card support. - Fix card removal issues. - Add PKCS11 module to p11-kit-32bit. This update was imported from the SUSE:SLE-12:Update update project. coolkey-1.1.0-156.1.i586.rpm coolkey-1.1.0-156.1.src.rpm coolkey-32bit-1.1.0-156.1.x86_64.rpm coolkey-debuginfo-1.1.0-156.1.i586.rpm coolkey-debuginfo-32bit-1.1.0-156.1.x86_64.rpm coolkey-debugsource-1.1.0-156.1.i586.rpm coolkey-devel-1.1.0-156.1.i586.rpm coolkey-1.1.0-156.1.x86_64.rpm coolkey-debuginfo-1.1.0-156.1.x86_64.rpm coolkey-debugsource-1.1.0-156.1.x86_64.rpm coolkey-devel-1.1.0-156.1.x86_64.rpm openSUSE-2017-851 Security update for GraphicsMagick moderate openSUSE Leap 42.3 Update This update for GraphicsMagick fixes the following issue: - CVE-2017-11403: A specially crafted PNG file may have have triggerd a use-after-free flaw (boo#1049072) GraphicsMagick-1.3.25-17.1.i586.rpm GraphicsMagick-1.3.25-17.1.src.rpm GraphicsMagick-debuginfo-1.3.25-17.1.i586.rpm GraphicsMagick-debugsource-1.3.25-17.1.i586.rpm GraphicsMagick-devel-1.3.25-17.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-17.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-17.1.i586.rpm libGraphicsMagick++-devel-1.3.25-17.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-17.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-17.1.i586.rpm libGraphicsMagick3-config-1.3.25-17.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-17.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-17.1.i586.rpm perl-GraphicsMagick-1.3.25-17.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-17.1.i586.rpm GraphicsMagick-1.3.25-17.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-17.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-17.1.x86_64.rpm GraphicsMagick-devel-1.3.25-17.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-17.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-17.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-17.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-17.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-17.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-17.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-17.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-17.1.x86_64.rpm perl-GraphicsMagick-1.3.25-17.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-17.1.x86_64.rpm openSUSE-2017-856 Recommended update for python-websockify low openSUSE Leap 42.3 Update This update for python-websockify fixes the following issues: - remove unused run-time dependency on pyOpenSSL (boo#1049987) python-websockify-0.8.0-5.1.noarch.rpm python-websockify-0.8.0-5.1.src.rpm openSUSE-2017-857 Recommended update for gnuhealth moderate openSUSE Leap 42.3 Update This update gnuhealth 3.2.1 fixes the following issues: - View error on lab order (bsc#1049985) gnuhealth-3.2.1-15.1.noarch.rpm gnuhealth-3.2.1-15.1.src.rpm openSUSE-2017-850 Security update for the_silver_searcher moderate openSUSE Leap 42.3 Update This update for the_silver_searcher to version 2.0.0 fixes a minor security issue and includes various improvements. New and updated functionality: - New and updated support for various file types - Performance improvements, including faster substring search - Add --print-all-files options to print all files searched - Add support for inverting ignore rules (e.g. !blah.txt) - Add zsh completion function The following functionality has changed: - No longer read from .agignore, .ignore is used The following potential security issue was fixed: - Heap buffer overflow when searching an absolute path (boo#1050057) The following bug fixes are included: - Fix context line printing when reading from a pipe - Ignore local-domain socket just like named pipes - Fix --word-regexp not applying to alternates the_silver_searcher-2.0.0-6.1.i586.rpm the_silver_searcher-2.0.0-6.1.src.rpm the_silver_searcher-debuginfo-2.0.0-6.1.i586.rpm the_silver_searcher-debugsource-2.0.0-6.1.i586.rpm the_silver_searcher-2.0.0-6.1.x86_64.rpm the_silver_searcher-debuginfo-2.0.0-6.1.x86_64.rpm the_silver_searcher-debugsource-2.0.0-6.1.x86_64.rpm openSUSE-2017-861 Recommended update for oidentd moderate openSUSE Leap 42.3 Update This update for oidentd fixes the following issues: - Upgrade and start-up problems related to service files (boo#953608) oidentd-2.0.8-153.1.i586.rpm oidentd-2.0.8-153.1.src.rpm oidentd-debuginfo-2.0.8-153.1.i586.rpm oidentd-debugsource-2.0.8-153.1.i586.rpm oidentd-2.0.8-153.1.x86_64.rpm oidentd-debuginfo-2.0.8-153.1.x86_64.rpm oidentd-debugsource-2.0.8-153.1.x86_64.rpm openSUSE-2017-862 Recommended update for mpg123 low openSUSE Leap 42.3 Update This update for mpg123 fixes the following issues: - Improve over previous fix for CVE-2017-10683 to avoid playback issues (bsc#1046766) libmpg123-0-1.25.3-3.1.i586.rpm libmpg123-0-32bit-1.25.3-3.1.x86_64.rpm libmpg123-0-debuginfo-1.25.3-3.1.i586.rpm libmpg123-0-debuginfo-32bit-1.25.3-3.1.x86_64.rpm libout123-0-1.25.3-3.1.i586.rpm libout123-0-32bit-1.25.3-3.1.x86_64.rpm libout123-0-debuginfo-1.25.3-3.1.i586.rpm libout123-0-debuginfo-32bit-1.25.3-3.1.x86_64.rpm mpg123-1.25.3-3.1.i586.rpm mpg123-1.25.3-3.1.src.rpm mpg123-debuginfo-1.25.3-3.1.i586.rpm mpg123-debugsource-1.25.3-3.1.i586.rpm mpg123-devel-1.25.3-3.1.i586.rpm mpg123-devel-32bit-1.25.3-3.1.x86_64.rpm mpg123-esound-1.25.3-3.1.i586.rpm mpg123-esound-32bit-1.25.3-3.1.x86_64.rpm mpg123-esound-debuginfo-1.25.3-3.1.i586.rpm mpg123-esound-debuginfo-32bit-1.25.3-3.1.x86_64.rpm mpg123-jack-1.25.3-3.1.i586.rpm mpg123-jack-32bit-1.25.3-3.1.x86_64.rpm mpg123-jack-debuginfo-1.25.3-3.1.i586.rpm mpg123-jack-debuginfo-32bit-1.25.3-3.1.x86_64.rpm mpg123-openal-1.25.3-3.1.i586.rpm mpg123-openal-32bit-1.25.3-3.1.x86_64.rpm mpg123-openal-debuginfo-1.25.3-3.1.i586.rpm mpg123-openal-debuginfo-32bit-1.25.3-3.1.x86_64.rpm mpg123-portaudio-1.25.3-3.1.i586.rpm mpg123-portaudio-32bit-1.25.3-3.1.x86_64.rpm mpg123-portaudio-debuginfo-1.25.3-3.1.i586.rpm mpg123-portaudio-debuginfo-32bit-1.25.3-3.1.x86_64.rpm mpg123-pulse-1.25.3-3.1.i586.rpm mpg123-pulse-32bit-1.25.3-3.1.x86_64.rpm mpg123-pulse-debuginfo-1.25.3-3.1.i586.rpm mpg123-pulse-debuginfo-32bit-1.25.3-3.1.x86_64.rpm mpg123-sdl-1.25.3-3.1.i586.rpm mpg123-sdl-32bit-1.25.3-3.1.x86_64.rpm mpg123-sdl-debuginfo-1.25.3-3.1.i586.rpm mpg123-sdl-debuginfo-32bit-1.25.3-3.1.x86_64.rpm libmpg123-0-1.25.3-3.1.x86_64.rpm libmpg123-0-debuginfo-1.25.3-3.1.x86_64.rpm libout123-0-1.25.3-3.1.x86_64.rpm libout123-0-debuginfo-1.25.3-3.1.x86_64.rpm mpg123-1.25.3-3.1.x86_64.rpm mpg123-debuginfo-1.25.3-3.1.x86_64.rpm mpg123-debugsource-1.25.3-3.1.x86_64.rpm mpg123-devel-1.25.3-3.1.x86_64.rpm mpg123-esound-1.25.3-3.1.x86_64.rpm mpg123-esound-debuginfo-1.25.3-3.1.x86_64.rpm mpg123-jack-1.25.3-3.1.x86_64.rpm mpg123-jack-debuginfo-1.25.3-3.1.x86_64.rpm mpg123-openal-1.25.3-3.1.x86_64.rpm mpg123-openal-debuginfo-1.25.3-3.1.x86_64.rpm mpg123-portaudio-1.25.3-3.1.x86_64.rpm mpg123-portaudio-debuginfo-1.25.3-3.1.x86_64.rpm mpg123-pulse-1.25.3-3.1.x86_64.rpm mpg123-pulse-debuginfo-1.25.3-3.1.x86_64.rpm mpg123-sdl-1.25.3-3.1.x86_64.rpm mpg123-sdl-debuginfo-1.25.3-3.1.x86_64.rpm openSUSE-2017-866 Security update for mysql-community-server moderate openSUSE Leap 42.3 Update This update for mysql-community-server to version 5.6.37 fixes security issues and bugs. The following vulnerabilities were fixed: - CVE-2017-3633: Memcached unspecified vulnerability (boo#1049394) - CVE-2017-3634: DML unspecified vulnerability (boo#1049396) - CVE-2017-3635: C API unspecified vulnerability (boo#1049398) - CVE-2017-3636: Client programs unspecified vulnerability (boo#1049399) - CVE-2017-3641: DML unspecified vulnerability (boo#1049404) - CVE-2017-3647: Replication unspecified vulnerability (boo#1049410) - CVE-2017-3648: Charsets unspecified vulnerability (boo#1049411) - CVE-2017-3649: Replication unspecified vulnerability (boo#1049412) - CVE-2017-3651: Client mysqldump unspecified vulnerability (boo#1049415) - CVE-2017-3652: DDL unspecified vulnerability (boo#1049416) - CVE-2017-3653: DDL unspecified vulnerability (boo#1049417) - CVE-2017-3732: Security, Encryption unspecified vulnerability (boo#1049421) The following general changes are included: - switch systemd unit file from 'Restart=on-failure' to 'Restart=on-abort' - update file lists for new man-pages and tools (for mariadb) For a list of upstream changes in this release, see: http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-37.html libmysql56client18-32bit-5.6.37-27.1.x86_64.rpm libmysql56client18-5.6.37-27.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.37-27.1.x86_64.rpm libmysql56client18-debuginfo-5.6.37-27.1.i586.rpm libmysql56client_r18-32bit-5.6.37-27.1.x86_64.rpm libmysql56client_r18-5.6.37-27.1.i586.rpm mysql-community-server-5.6.37-27.1.i586.rpm mysql-community-server-5.6.37-27.1.src.rpm mysql-community-server-bench-5.6.37-27.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.37-27.1.i586.rpm mysql-community-server-client-5.6.37-27.1.i586.rpm mysql-community-server-client-debuginfo-5.6.37-27.1.i586.rpm mysql-community-server-debuginfo-5.6.37-27.1.i586.rpm mysql-community-server-debugsource-5.6.37-27.1.i586.rpm mysql-community-server-errormessages-5.6.37-27.1.i586.rpm mysql-community-server-test-5.6.37-27.1.i586.rpm mysql-community-server-test-debuginfo-5.6.37-27.1.i586.rpm mysql-community-server-tools-5.6.37-27.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.37-27.1.i586.rpm libmysql56client18-5.6.37-27.1.x86_64.rpm libmysql56client18-debuginfo-5.6.37-27.1.x86_64.rpm libmysql56client_r18-5.6.37-27.1.x86_64.rpm mysql-community-server-5.6.37-27.1.x86_64.rpm mysql-community-server-bench-5.6.37-27.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.37-27.1.x86_64.rpm mysql-community-server-client-5.6.37-27.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.37-27.1.x86_64.rpm mysql-community-server-debuginfo-5.6.37-27.1.x86_64.rpm mysql-community-server-debugsource-5.6.37-27.1.x86_64.rpm mysql-community-server-errormessages-5.6.37-27.1.x86_64.rpm mysql-community-server-test-5.6.37-27.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.37-27.1.x86_64.rpm mysql-community-server-tools-5.6.37-27.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.37-27.1.x86_64.rpm openSUSE-2017-874 Recommended update for enlightenment-theme-openSUSE low openSUSE Leap 42.3 Update This update for enlightenment-theme-openSUSE fixes the following issues: - display issues in the Enlightenment window title bar and borders (boo#1050560) enlightenment-theme-openSUSE-20170726-3.1.noarch.rpm enlightenment-theme-openSUSE-20170726-3.1.src.rpm openSUSE-2017-931 Recommended update for drm important openSUSE Leap 42.3 Update This update for drm fixes the following issues: - GPU hang on Intel GPUs (bsc#1050256) - large topology support for vmwgfx (bsc#1048155) drm-4.9.33-5.2.src.rpm drm-debugsource-4.9.33-5.2.x86_64.rpm drm-kmp-default-4.9.33_k4.4.79_4-5.2.x86_64.rpm drm-kmp-default-debuginfo-4.9.33_k4.4.79_4-5.2.x86_64.rpm openSUSE-2017-865 Security update for apache2 moderate openSUSE Leap 42.3 Update This update for apache2 fixes the following issues: Security issue fixed: - CVE-2017-9788: Uninitialized memory reflection in mod_auth_digest. (bsc#1048576) Bug fixes: - Include individual sysconfig.d files instead of the whole sysconfig.d directory. - Include sysconfig.d/include.conf after httpd.conf is processed. (bsc#1023616, bsc#1043055) This update was imported from the SUSE:SLE-12-SP2:Update update project. apache2-2.4.23-13.1.i586.rpm apache2-2.4.23-13.1.src.rpm apache2-debuginfo-2.4.23-13.1.i586.rpm apache2-debugsource-2.4.23-13.1.i586.rpm apache2-devel-2.4.23-13.1.i586.rpm apache2-doc-2.4.23-13.1.noarch.rpm apache2-event-2.4.23-13.1.i586.rpm apache2-event-debuginfo-2.4.23-13.1.i586.rpm apache2-example-pages-2.4.23-13.1.i586.rpm apache2-prefork-2.4.23-13.1.i586.rpm apache2-prefork-debuginfo-2.4.23-13.1.i586.rpm apache2-utils-2.4.23-13.1.i586.rpm apache2-utils-debuginfo-2.4.23-13.1.i586.rpm apache2-worker-2.4.23-13.1.i586.rpm apache2-worker-debuginfo-2.4.23-13.1.i586.rpm apache2-2.4.23-13.1.x86_64.rpm apache2-debuginfo-2.4.23-13.1.x86_64.rpm apache2-debugsource-2.4.23-13.1.x86_64.rpm apache2-devel-2.4.23-13.1.x86_64.rpm apache2-event-2.4.23-13.1.x86_64.rpm apache2-event-debuginfo-2.4.23-13.1.x86_64.rpm apache2-example-pages-2.4.23-13.1.x86_64.rpm apache2-prefork-2.4.23-13.1.x86_64.rpm apache2-prefork-debuginfo-2.4.23-13.1.x86_64.rpm apache2-utils-2.4.23-13.1.x86_64.rpm apache2-utils-debuginfo-2.4.23-13.1.x86_64.rpm apache2-worker-2.4.23-13.1.x86_64.rpm apache2-worker-debuginfo-2.4.23-13.1.x86_64.rpm openSUSE-2017-854 Security update for chromium important openSUSE Leap 42.3 Update This update Chromium to version 60.0.3112.78 fixes security issue and bugs. The following security issues were fixed: * CVE-2017-5091: Use after free in IndexedDB * CVE-2017-5092: Use after free in PPAPI * CVE-2017-5093: UI spoofing in Blink * CVE-2017-5094: Type confusion in extensions * CVE-2017-5095: Out-of-bounds write in PDFium * CVE-2017-5096: User information leak via Android intents * CVE-2017-5097: Out-of-bounds read in Skia * CVE-2017-5098: Use after free in V8 * CVE-2017-5099: Out-of-bounds write in PPAPI * CVE-2017-5100: Use after free in Chrome Apps * CVE-2017-5101: URL spoofing in OmniBox * CVE-2017-5102: Uninitialized use in Skia * CVE-2017-5103: Uninitialized use in Skia * CVE-2017-5104: UI spoofing in browser * CVE-2017-7000: Pointer disclosure in SQLite * CVE-2017-5105: URL spoofing in OmniBox * CVE-2017-5106: URL spoofing in OmniBox * CVE-2017-5107: User information leak via SVG * CVE-2017-5108: Type confusion in PDFium * CVE-2017-5109: UI spoofing in browser * CVE-2017-5110: UI spoofing in payments dialog * Various fixes from internal audits, fuzzing and other initiatives A number of upstream bugfixes are also included in this release. chromedriver-60.0.3112.78-107.1.x86_64.rpm chromedriver-debuginfo-60.0.3112.78-107.1.x86_64.rpm chromium-60.0.3112.78-107.1.src.rpm chromium-60.0.3112.78-107.1.x86_64.rpm chromium-debuginfo-60.0.3112.78-107.1.x86_64.rpm chromium-debugsource-60.0.3112.78-107.1.x86_64.rpm openSUSE-2017-872 Recommended update for procps low openSUSE Leap 42.3 Update This update for procps provides the following fixes: - Allow reading and writing content lines longer than 1024 characters under /proc/sys (bsc#1039941) - Avoid printing messages when /proc/sys/net/ipv6/conf/*/stable_secret is not set This update was imported from the SUSE:SLE-12:Update update project. libprocps3-3.3.9-14.1.i586.rpm libprocps3-debuginfo-3.3.9-14.1.i586.rpm procps-3.3.9-14.1.i586.rpm procps-3.3.9-14.1.src.rpm procps-debuginfo-3.3.9-14.1.i586.rpm procps-debugsource-3.3.9-14.1.i586.rpm procps-devel-3.3.9-14.1.i586.rpm libprocps3-3.3.9-14.1.x86_64.rpm libprocps3-debuginfo-3.3.9-14.1.x86_64.rpm procps-3.3.9-14.1.x86_64.rpm procps-debuginfo-3.3.9-14.1.x86_64.rpm procps-debugsource-3.3.9-14.1.x86_64.rpm procps-devel-3.3.9-14.1.x86_64.rpm openSUSE-2017-881 Security update for icoutils moderate openSUSE Leap 42.3 Update This update for icoutils fixes the following issues: - CVE-2017-6009: Buffer Overflows in wrestool (bsc#1025703) - CVE-2017-6010, CVE-2017-6011: out-of-bounds read leading to a buffer overflow in the "simple_vec" function (bsc#1025700) icoutils-0.31.3-13.1.i586.rpm icoutils-0.31.3-13.1.src.rpm icoutils-debuginfo-0.31.3-13.1.i586.rpm icoutils-debugsource-0.31.3-13.1.i586.rpm icoutils-0.31.3-13.1.x86_64.rpm icoutils-debuginfo-0.31.3-13.1.x86_64.rpm icoutils-debugsource-0.31.3-13.1.x86_64.rpm openSUSE-2017-871 Recommended update for shotwell low openSUSE Leap 42.3 Update This update for shotwell fixes the following issues: - Fix segmentation fault on "Import From Application..." after disabling plugins (bsc#1040047) This update was imported from the SUSE:SLE-12-SP2:Update update project. shotwell-0.22.0+git.20160103-11.1.src.rpm shotwell-0.22.0+git.20160103-11.1.x86_64.rpm shotwell-debuginfo-0.22.0+git.20160103-11.1.x86_64.rpm shotwell-debugsource-0.22.0+git.20160103-11.1.x86_64.rpm shotwell-lang-0.22.0+git.20160103-11.1.noarch.rpm openSUSE-2017-870 Recommended update for squidGuard moderate openSUSE Leap 42.3 Update This update for squidGuard provides the following fixes: - Adapt squidGuard to work properly with current versions of squid (bsc#1040757) - Change the default configuration file to only reference existing filter lists (bsc#961499) This update was imported from the SUSE:SLE-12:Update update project. squidGuard-1.4-8.1.src.rpm squidGuard-1.4-8.1.x86_64.rpm squidGuard-debuginfo-1.4-8.1.x86_64.rpm squidGuard-debugsource-1.4-8.1.x86_64.rpm squidGuard-doc-1.4-8.1.x86_64.rpm openSUSE-2017-869 Security update for libical moderate openSUSE Leap 42.3 Update This update for libical fixes the following issues: Security issues fixed: - CVE-2016-5824: libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file. (bsc#986639) - CVE-2016-5827: The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted string to the icalparser_parse_string function. (bsc#986631) - CVE-2016-9584: libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file. (bsc#1015964) Bug fixes: - libical crashes while parsing timezones (bsc#1044995) This update was imported from the SUSE:SLE-12-SP2:Update update project. libical-1.0.1-16.1.src.rpm libical-debugsource-1.0.1-16.1.i586.rpm libical-devel-1.0.1-16.1.i586.rpm libical-devel-static-1.0.1-16.1.i586.rpm libical-doc-1.0.1-16.1.noarch.rpm libical1-1.0.1-16.1.i586.rpm libical1-32bit-1.0.1-16.1.x86_64.rpm libical1-debuginfo-1.0.1-16.1.i586.rpm libical1-debuginfo-32bit-1.0.1-16.1.x86_64.rpm libical-debugsource-1.0.1-16.1.x86_64.rpm libical-devel-1.0.1-16.1.x86_64.rpm libical-devel-static-1.0.1-16.1.x86_64.rpm libical1-1.0.1-16.1.x86_64.rpm libical1-debuginfo-1.0.1-16.1.x86_64.rpm openSUSE-2017-883 Security update for poppler moderate openSUSE Leap 42.3 Update This update for poppler fixes the following issues: Security issues fixed: - CVE-2017-9775: DoS stack buffer overflow in GfxState.cc in pdftocairo via a crafted PDF document (bsc#1045719) - CVE-2017-9776: DoS integer overflow leading to heap buffer overflow in JBIG2Stream.cc via a crafted PDF document (bsc#1045721) - CVE-2017-7515: Stack exhaustion due to infinite recursive call in pdfunite (bsc#1043088) - CVE-2017-7511: Null pointer dereference in pdfunite via crafted documents (bsc#1041783) - CVE-2017-9406: Memory leak in the gmalloc function in gmem.cc (bsc#1042803) - CVE-2017-9408: Memory leak in the Object::initArray function (bsc#1042802) This update was imported from the SUSE:SLE-12-SP2:Update update project. libpoppler-qt4-4-0.43.0-5.1.i586.rpm libpoppler-qt4-4-32bit-0.43.0-5.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.43.0-5.1.i586.rpm libpoppler-qt4-4-debuginfo-32bit-0.43.0-5.1.x86_64.rpm libpoppler-qt4-devel-0.43.0-5.1.i586.rpm poppler-qt-0.43.0-5.1.src.rpm poppler-qt-debugsource-0.43.0-5.1.i586.rpm libpoppler-qt5-1-0.43.0-5.1.i586.rpm libpoppler-qt5-1-32bit-0.43.0-5.1.x86_64.rpm libpoppler-qt5-1-debuginfo-0.43.0-5.1.i586.rpm libpoppler-qt5-1-debuginfo-32bit-0.43.0-5.1.x86_64.rpm libpoppler-qt5-devel-0.43.0-5.1.i586.rpm poppler-qt5-0.43.0-5.1.src.rpm poppler-qt5-debugsource-0.43.0-5.1.i586.rpm libpoppler-cpp0-0.43.0-5.1.i586.rpm libpoppler-cpp0-32bit-0.43.0-5.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.43.0-5.1.i586.rpm libpoppler-cpp0-debuginfo-32bit-0.43.0-5.1.x86_64.rpm libpoppler-devel-0.43.0-5.1.i586.rpm libpoppler-glib-devel-0.43.0-5.1.i586.rpm libpoppler-glib8-0.43.0-5.1.i586.rpm libpoppler-glib8-32bit-0.43.0-5.1.x86_64.rpm libpoppler-glib8-debuginfo-0.43.0-5.1.i586.rpm libpoppler-glib8-debuginfo-32bit-0.43.0-5.1.x86_64.rpm libpoppler60-0.43.0-5.1.i586.rpm libpoppler60-32bit-0.43.0-5.1.x86_64.rpm libpoppler60-debuginfo-0.43.0-5.1.i586.rpm libpoppler60-debuginfo-32bit-0.43.0-5.1.x86_64.rpm poppler-0.43.0-5.1.src.rpm poppler-debugsource-0.43.0-5.1.i586.rpm poppler-tools-0.43.0-5.1.i586.rpm poppler-tools-debuginfo-0.43.0-5.1.i586.rpm typelib-1_0-Poppler-0_18-0.43.0-5.1.i586.rpm libpoppler-qt4-4-0.43.0-5.1.x86_64.rpm libpoppler-qt4-4-debuginfo-0.43.0-5.1.x86_64.rpm libpoppler-qt4-devel-0.43.0-5.1.x86_64.rpm poppler-qt-debugsource-0.43.0-5.1.x86_64.rpm libpoppler-qt5-1-0.43.0-5.1.x86_64.rpm libpoppler-qt5-1-debuginfo-0.43.0-5.1.x86_64.rpm libpoppler-qt5-devel-0.43.0-5.1.x86_64.rpm poppler-qt5-debugsource-0.43.0-5.1.x86_64.rpm libpoppler-cpp0-0.43.0-5.1.x86_64.rpm libpoppler-cpp0-debuginfo-0.43.0-5.1.x86_64.rpm libpoppler-devel-0.43.0-5.1.x86_64.rpm libpoppler-glib-devel-0.43.0-5.1.x86_64.rpm libpoppler-glib8-0.43.0-5.1.x86_64.rpm libpoppler-glib8-debuginfo-0.43.0-5.1.x86_64.rpm libpoppler60-0.43.0-5.1.x86_64.rpm libpoppler60-debuginfo-0.43.0-5.1.x86_64.rpm poppler-debugsource-0.43.0-5.1.x86_64.rpm poppler-tools-0.43.0-5.1.x86_64.rpm poppler-tools-debuginfo-0.43.0-5.1.x86_64.rpm typelib-1_0-Poppler-0_18-0.43.0-5.1.x86_64.rpm openSUSE-2017-884 Recommended update for texlive-specs-a moderate openSUSE Leap 42.3 Update This update for texlive-specs-a fixes the following issues: - lualatex does not compile document that uses texlive-algorithm2e package (boo#1051054) texlive-12many-2016.122.0.0.3svn15878-26.1.noarch.rpm texlive-12many-doc-2016.122.0.0.3svn15878-26.1.noarch.rpm texlive-2up-2016.122.svn40417-26.1.noarch.rpm texlive-2up-doc-2016.122.svn40417-26.1.noarch.rpm texlive-Asana-Math-2016.122.0.000.955svn37556-26.1.noarch.rpm texlive-Asana-Math-doc-2016.122.0.000.955svn37556-26.1.noarch.rpm texlive-Asana-Math-fonts-2016.122.0.000.955svn37556-26.1.noarch.rpm texlive-ESIEEcv-2016.122.svn15878-26.1.noarch.rpm texlive-ESIEEcv-doc-2016.122.svn15878-26.1.noarch.rpm texlive-FAQ-en-2016.122.3.28svn34303-26.1.noarch.rpm texlive-GS1-2016.122.15svn27540-26.1.noarch.rpm texlive-GS1-doc-2016.122.15svn27540-26.1.noarch.rpm texlive-HA-prosper-2016.122.4.21svn15878-26.1.noarch.rpm texlive-HA-prosper-doc-2016.122.4.21svn15878-26.1.noarch.rpm texlive-IEEEconf-2016.122.1.4svn15878-26.1.noarch.rpm texlive-IEEEconf-doc-2016.122.1.4svn15878-26.1.noarch.rpm texlive-IEEEtran-2016.122.1.8bsvn38238-26.1.noarch.rpm texlive-IEEEtran-doc-2016.122.1.8bsvn38238-26.1.noarch.rpm texlive-MemoirChapStyles-2016.122.1.7esvn25918-26.1.noarch.rpm texlive-SIstyle-2016.122.2.3asvn15878-26.1.noarch.rpm texlive-SIstyle-doc-2016.122.2.3asvn15878-26.1.noarch.rpm texlive-SIunits-2016.122.1.36svn15878-26.1.noarch.rpm texlive-SIunits-doc-2016.122.1.36svn15878-26.1.noarch.rpm texlive-Tabbing-2016.122.svn17022-26.1.noarch.rpm texlive-Tabbing-doc-2016.122.svn17022-26.1.noarch.rpm texlive-Type1fonts-2016.122.2.14svn19603-26.1.noarch.rpm texlive-a0poster-2016.122.1.22bsvn15878-26.1.noarch.rpm texlive-a0poster-doc-2016.122.1.22bsvn15878-26.1.noarch.rpm texlive-a2ping-2016.122.svn29725-26.1.noarch.rpm texlive-a2ping-doc-2016.122.svn29725-26.1.noarch.rpm texlive-a4wide-2016.122.svn20943-26.1.noarch.rpm texlive-a4wide-doc-2016.122.svn20943-26.1.noarch.rpm texlive-a5comb-2016.122.4svn17020-26.1.noarch.rpm texlive-a5comb-doc-2016.122.4svn17020-26.1.noarch.rpm texlive-aastex-2016.122.6.0svn39929-26.1.noarch.rpm texlive-aastex-doc-2016.122.6.0svn39929-26.1.noarch.rpm texlive-abbr-2016.122.svn15878-26.1.noarch.rpm texlive-abbr-doc-2016.122.svn15878-26.1.noarch.rpm texlive-abc-2016.122.2.0bsvn41157-26.1.noarch.rpm texlive-abc-doc-2016.122.2.0bsvn41157-26.1.noarch.rpm texlive-abntex2-2016.122.1.9.6svn39913-26.1.noarch.rpm texlive-abntex2-doc-2016.122.1.9.6svn39913-26.1.noarch.rpm texlive-abraces-2016.122.1._svn27880-26.1.noarch.rpm texlive-abraces-doc-2016.122.1._svn27880-26.1.noarch.rpm texlive-abstract-2016.122.1.2asvn15878-26.1.noarch.rpm texlive-abstract-doc-2016.122.1.2asvn15878-26.1.noarch.rpm texlive-abstyles-2016.122.svn15878-26.1.noarch.rpm texlive-abstyles-doc-2016.122.svn15878-26.1.noarch.rpm texlive-academicons-2016.122.1.7.0svn41194-26.1.noarch.rpm texlive-academicons-doc-2016.122.1.7.0svn41194-26.1.noarch.rpm texlive-academicons-fonts-2016.122.1.7.0svn41194-26.1.noarch.rpm texlive-accanthis-2016.122.svn32089-26.1.noarch.rpm texlive-accanthis-doc-2016.122.svn32089-26.1.noarch.rpm texlive-accanthis-fonts-2016.122.svn32089-26.1.noarch.rpm texlive-accfonts-2016.122.0.0.25svn18835-26.1.noarch.rpm texlive-accfonts-doc-2016.122.0.0.25svn18835-26.1.noarch.rpm texlive-achemso-2016.122.3.10csvn41037-26.1.noarch.rpm texlive-achemso-doc-2016.122.3.10csvn41037-26.1.noarch.rpm texlive-acmart-2016.122.1.09svn41243-26.1.noarch.rpm texlive-acmart-doc-2016.122.1.09svn41243-26.1.noarch.rpm texlive-acmconf-2016.122.1.3svn15878-26.1.noarch.rpm texlive-acmconf-doc-2016.122.1.3svn15878-26.1.noarch.rpm texlive-acro-2016.122.2.4bsvn40874-26.1.noarch.rpm texlive-acro-doc-2016.122.2.4bsvn40874-26.1.noarch.rpm texlive-acronym-2016.122.1.41svn36582-26.1.noarch.rpm texlive-acronym-doc-2016.122.1.41svn36582-26.1.noarch.rpm texlive-acroterm-2016.122.0.0.1svn20498-26.1.noarch.rpm texlive-acroterm-doc-2016.122.0.0.1svn20498-26.1.noarch.rpm texlive-active-conf-2016.122.0.0.3asvn15878-26.1.noarch.rpm texlive-active-conf-doc-2016.122.0.0.3asvn15878-26.1.noarch.rpm texlive-actuarialangle-2016.122.svn28004-26.1.noarch.rpm texlive-actuarialangle-doc-2016.122.svn28004-26.1.noarch.rpm texlive-addlines-2016.122.0.0.2asvn37805-26.1.noarch.rpm texlive-addlines-doc-2016.122.0.0.2asvn37805-26.1.noarch.rpm texlive-adfathesis-2016.122.2.42svn26048-26.1.noarch.rpm texlive-adfathesis-doc-2016.122.2.42svn26048-26.1.noarch.rpm texlive-adforn-2016.122.1.001_b_2svn20019-26.1.noarch.rpm texlive-adforn-doc-2016.122.1.001_b_2svn20019-26.1.noarch.rpm texlive-adforn-fonts-2016.122.1.001_b_2svn20019-26.1.noarch.rpm texlive-adfsymbols-2016.122.1.001svn19766-26.1.noarch.rpm texlive-adfsymbols-doc-2016.122.1.001svn19766-26.1.noarch.rpm texlive-adfsymbols-fonts-2016.122.1.001svn19766-26.1.noarch.rpm texlive-adhocfilelist-2016.122.svn29349-26.1.noarch.rpm texlive-adhocfilelist-doc-2016.122.svn29349-26.1.noarch.rpm texlive-adjmulticol-2016.122.1.1svn28936-26.1.noarch.rpm texlive-adjmulticol-doc-2016.122.1.1svn28936-26.1.noarch.rpm texlive-adjustbox-2016.122.1.0svn26555-26.1.noarch.rpm texlive-adjustbox-doc-2016.122.1.0svn26555-26.1.noarch.rpm texlive-adobemapping-2016.122.svn41067-26.1.noarch.rpm texlive-adrconv-2016.122.1.3svn17683-26.1.noarch.rpm texlive-adrconv-doc-2016.122.1.3svn17683-26.1.noarch.rpm texlive-adtrees-2016.122.1.0svn39438-26.1.noarch.rpm texlive-adtrees-doc-2016.122.1.0svn39438-26.1.noarch.rpm texlive-advdate-2016.122.svn20538-26.1.noarch.rpm texlive-advdate-doc-2016.122.svn20538-26.1.noarch.rpm texlive-ae-2016.122.1.4svn15878-26.1.noarch.rpm texlive-ae-doc-2016.122.1.4svn15878-26.1.noarch.rpm texlive-aecc-2016.122.1.0svn28574-26.1.noarch.rpm texlive-aecc-doc-2016.122.1.0svn28574-26.1.noarch.rpm texlive-aeguill-2016.122.svn15878-26.1.noarch.rpm texlive-aeguill-doc-2016.122.svn15878-26.1.noarch.rpm texlive-afm2pl-2016.122.svn40768-26.1.noarch.rpm texlive-afm2pl-doc-2016.122.svn40768-26.1.noarch.rpm texlive-afparticle-2016.122.1.3svn35900-26.1.noarch.rpm texlive-afparticle-doc-2016.122.1.3svn35900-26.1.noarch.rpm texlive-afthesis-2016.122.2.7svn15878-26.1.noarch.rpm texlive-afthesis-doc-2016.122.2.7svn15878-26.1.noarch.rpm texlive-aguplus-2016.122.1.6bsvn17156-26.1.noarch.rpm texlive-aguplus-doc-2016.122.1.6bsvn17156-26.1.noarch.rpm texlive-aiaa-2016.122.3.6svn15878-26.1.noarch.rpm texlive-aiaa-doc-2016.122.3.6svn15878-26.1.noarch.rpm texlive-aichej-2016.122.svn15878-26.1.noarch.rpm texlive-ajl-2016.122.svn34016-26.1.noarch.rpm texlive-akktex-2016.122.0.0.3.2svn26055-26.1.noarch.rpm texlive-akktex-doc-2016.122.0.0.3.2svn26055-26.1.noarch.rpm texlive-akletter-2016.122.1.5isvn15878-26.1.noarch.rpm texlive-akletter-doc-2016.122.1.5isvn15878-26.1.noarch.rpm texlive-alegreya-2016.122.svn38689-26.1.noarch.rpm texlive-alegreya-doc-2016.122.svn38689-26.1.noarch.rpm texlive-alegreya-fonts-2016.122.svn38689-26.1.noarch.rpm texlive-aleph-2016.122.svn40768-26.1.noarch.rpm texlive-alertmessage-2016.122.1.1svn38055-26.1.noarch.rpm texlive-alertmessage-doc-2016.122.1.1svn38055-26.1.noarch.rpm texlive-alg-2016.122.svn15878-26.1.noarch.rpm texlive-alg-doc-2016.122.svn15878-26.1.noarch.rpm texlive-algorithm2e-2016.122.5.1svn38805-26.1.noarch.rpm texlive-algorithm2e-doc-2016.122.5.1svn38805-26.1.noarch.rpm texlive-algorithmicx-2016.122.svn15878-26.1.noarch.rpm texlive-algorithmicx-doc-2016.122.svn15878-26.1.noarch.rpm texlive-algorithms-2016.122.0.0.1svn38085-26.1.noarch.rpm texlive-algorithms-doc-2016.122.0.0.1svn38085-26.1.noarch.rpm texlive-allrunes-2016.122.2.1svn21886-26.1.noarch.rpm texlive-allrunes-doc-2016.122.2.1svn21886-26.1.noarch.rpm texlive-allrunes-fonts-2016.122.2.1svn21886-26.1.noarch.rpm texlive-almfixed-2016.122.0.0.92svn35065-26.1.noarch.rpm texlive-almfixed-doc-2016.122.0.0.92svn35065-26.1.noarch.rpm texlive-almfixed-fonts-2016.122.0.0.92svn35065-26.1.noarch.rpm texlive-alnumsec-2016.122.0.0.03svn15878-26.1.noarch.rpm texlive-alnumsec-doc-2016.122.0.0.03svn15878-26.1.noarch.rpm texlive-alterqcm-2016.122.3.7csvn23385-26.1.noarch.rpm texlive-alterqcm-doc-2016.122.3.7csvn23385-26.1.noarch.rpm texlive-altfont-2016.122.1.1svn15878-26.1.noarch.rpm texlive-altfont-doc-2016.122.1.1svn15878-26.1.noarch.rpm texlive-ametsoc-2016.122.4.3.2svn36030-26.1.noarch.rpm texlive-ametsoc-doc-2016.122.4.3.2svn36030-26.1.noarch.rpm texlive-amiri-2016.122.0.0.108svn38429-26.1.noarch.rpm texlive-amiri-doc-2016.122.0.0.108svn38429-26.1.noarch.rpm texlive-amiri-fonts-2016.122.0.0.108svn38429-26.1.noarch.rpm texlive-amsaddr-2016.122.1.1svn29630-26.1.noarch.rpm texlive-amsaddr-doc-2016.122.1.1svn29630-26.1.noarch.rpm texlive-amscls-2016.122.svn36804-26.1.noarch.rpm texlive-amscls-doc-2016.122.svn36804-26.1.noarch.rpm texlive-amsfonts-2016.122.3.04svn29208-26.1.noarch.rpm texlive-amsfonts-doc-2016.122.3.04svn29208-26.1.noarch.rpm texlive-amsfonts-fonts-2016.122.3.04svn29208-26.1.noarch.rpm texlive-amslatex-primer-2016.122.2.3svn28980-26.1.noarch.rpm texlive-amsldoc-it-2016.122.svn15878-26.1.noarch.rpm texlive-amsldoc-vn-2016.122.2.0svn21855-26.1.noarch.rpm texlive-amsmath-2016.122.2.15bsvn40218-26.1.noarch.rpm texlive-amsmath-doc-2016.122.2.15bsvn40218-26.1.noarch.rpm texlive-amsmath-it-2016.122.svn22930-26.1.noarch.rpm texlive-amsrefs-2016.122.2.14svn30646-26.1.noarch.rpm texlive-amsrefs-doc-2016.122.2.14svn30646-26.1.noarch.rpm texlive-amstex-2016.122.2.2svn40768-26.1.noarch.rpm texlive-amstex-doc-2016.122.2.2svn40768-26.1.noarch.rpm texlive-amsthdoc-it-2016.122.svn15878-26.1.noarch.rpm texlive-animate-2016.122.svn40534-26.1.noarch.rpm texlive-animate-doc-2016.122.svn40534-26.1.noarch.rpm texlive-anonchap-2016.122.1.1asvn17049-26.1.noarch.rpm texlive-anonchap-doc-2016.122.1.1asvn17049-26.1.noarch.rpm texlive-anonymouspro-2016.122.2.1svn33441-26.1.noarch.rpm texlive-anonymouspro-doc-2016.122.2.1svn33441-26.1.noarch.rpm texlive-anonymouspro-fonts-2016.122.2.1svn33441-26.1.noarch.rpm texlive-answers-2016.122.2.16svn35032-26.1.noarch.rpm texlive-answers-doc-2016.122.2.16svn35032-26.1.noarch.rpm texlive-antiqua-2016.122.001.003svn24266-26.1.noarch.rpm texlive-antiqua-doc-2016.122.001.003svn24266-26.1.noarch.rpm texlive-antiqua-fonts-2016.122.001.003svn24266-26.1.noarch.rpm texlive-antomega-2016.122.0.0.8svn21933-26.1.noarch.rpm texlive-antomega-doc-2016.122.0.0.8svn21933-26.1.noarch.rpm texlive-antt-2016.122.2.08svn18651-26.1.noarch.rpm texlive-antt-doc-2016.122.2.08svn18651-26.1.noarch.rpm texlive-antt-fonts-2016.122.2.08svn18651-26.1.noarch.rpm texlive-anufinalexam-2016.122.svn26053-26.1.noarch.rpm texlive-anyfontsize-2016.122.svn17050-26.1.noarch.rpm texlive-anyfontsize-doc-2016.122.svn17050-26.1.noarch.rpm texlive-anysize-2016.122.svn15878-26.1.noarch.rpm texlive-anysize-doc-2016.122.svn15878-26.1.noarch.rpm texlive-aobs-tikz-2016.122.1.0svn32662-26.1.noarch.rpm texlive-aobs-tikz-doc-2016.122.1.0svn32662-26.1.noarch.rpm texlive-aomart-2016.122.1.14asvn36324-26.1.noarch.rpm texlive-aomart-doc-2016.122.1.14asvn36324-26.1.noarch.rpm texlive-apa-2016.122.1.3.4svn15878-26.1.noarch.rpm texlive-apa-doc-2016.122.1.3.4svn15878-26.1.noarch.rpm texlive-apa6-2016.122.2.14svn35631-26.1.noarch.rpm texlive-apa6-doc-2016.122.2.14svn35631-26.1.noarch.rpm texlive-apa6e-2016.122.0.0.3svn23350-26.1.noarch.rpm texlive-apa6e-doc-2016.122.0.0.3svn23350-26.1.noarch.rpm texlive-apacite-2016.122.6.03svn31264-26.1.noarch.rpm texlive-apacite-doc-2016.122.6.03svn31264-26.1.noarch.rpm texlive-apalike2-2016.122.svn15878-26.1.noarch.rpm texlive-apnum-2016.122.1.6svn39710-26.1.noarch.rpm texlive-apnum-doc-2016.122.1.6svn39710-26.1.noarch.rpm texlive-appendix-2016.122.1.2bsvn39039-26.1.noarch.rpm texlive-appendix-doc-2016.122.1.2bsvn39039-26.1.noarch.rpm texlive-appendixnumberbeamer-2016.122.svn40322-26.1.noarch.rpm texlive-appendixnumberbeamer-doc-2016.122.svn40322-26.1.noarch.rpm texlive-apprends-latex-2016.122.4.02svn19306-26.1.noarch.rpm texlive-apptools-2016.122.1.0svn28400-26.1.noarch.rpm texlive-apptools-doc-2016.122.1.0svn28400-26.1.noarch.rpm texlive-arabi-2016.122.1.1svn25095-26.1.noarch.rpm texlive-arabi-add-2016.122.1.0svn37709-26.1.noarch.rpm texlive-arabi-add-doc-2016.122.1.0svn37709-26.1.noarch.rpm texlive-arabi-doc-2016.122.1.1svn25095-26.1.noarch.rpm texlive-arabi-fonts-2016.122.1.1svn25095-26.1.noarch.rpm texlive-arabluatex-2016.122.1.2svn40990-26.1.noarch.rpm texlive-arabluatex-doc-2016.122.1.2svn40990-26.1.noarch.rpm texlive-arabtex-2016.122.3.17svn25711-26.1.noarch.rpm texlive-arabtex-doc-2016.122.3.17svn25711-26.1.noarch.rpm texlive-arabtex-fonts-2016.122.3.17svn25711-26.1.noarch.rpm texlive-arabxetex-2016.122.1.2.1svn38299-26.1.noarch.rpm texlive-arabxetex-doc-2016.122.1.2.1svn38299-26.1.noarch.rpm texlive-aramaic-serto-2016.122.1.0svn30042-26.1.noarch.rpm texlive-aramaic-serto-doc-2016.122.1.0svn30042-26.1.noarch.rpm texlive-aramaic-serto-fonts-2016.122.1.0svn30042-26.1.noarch.rpm texlive-arara-2016.122.3.0svn29762-26.1.noarch.rpm texlive-arara-doc-2016.122.3.0svn29762-26.1.noarch.rpm texlive-archaeologie-2016.122.1.42svn40054-26.1.noarch.rpm texlive-archaeologie-doc-2016.122.1.42svn40054-26.1.noarch.rpm texlive-archaic-2016.122.svn38005-26.1.noarch.rpm texlive-archaic-doc-2016.122.svn38005-26.1.noarch.rpm texlive-archaic-fonts-2016.122.svn38005-26.1.noarch.rpm texlive-arcs-2016.122.1svn15878-26.1.noarch.rpm texlive-arcs-doc-2016.122.1svn15878-26.1.noarch.rpm texlive-arev-2016.122.svn15878-26.1.noarch.rpm texlive-arev-doc-2016.122.svn15878-26.1.noarch.rpm texlive-arev-fonts-2016.122.svn15878-26.1.noarch.rpm texlive-armtex-2016.122.3.0_beta3svn33894-26.1.noarch.rpm texlive-armtex-doc-2016.122.3.0_beta3svn33894-26.1.noarch.rpm texlive-armtex-fonts-2016.122.3.0_beta3svn33894-26.1.noarch.rpm texlive-around-the-bend-2016.122.svn15878-26.1.noarch.rpm texlive-arphic-2016.122.svn15878-26.1.noarch.rpm texlive-arphic-doc-2016.122.svn15878-26.1.noarch.rpm texlive-arphic-fonts-2016.122.svn15878-26.1.noarch.rpm texlive-specs-a-2016-26.1.src.rpm openSUSE-2017-885 Recommended update for kopano-webapp moderate openSUSE Leap 42.3 Update This update to kopano-webapp fixes the following issues: Update to 3.3.1, the version originally included in Leap 42.3 was a git snapshot. This also includes upstream bug fixes: * Improve webapp presence cache by making it hash-based * Various UI bugfixes * Contact and business card bug fixes kopano-webapp-3.3.1-3.1.noarch.rpm kopano-webapp-3.3.1-3.1.src.rpm kopano-webapp-contactfax-3.3.1-3.1.noarch.rpm kopano-webapp-folderwidgets-3.3.1-3.1.noarch.rpm kopano-webapp-gmaps-3.3.1-3.1.noarch.rpm kopano-webapp-lang-3.3.1-3.1.noarch.rpm kopano-webapp-pimfolder-3.3.1-3.1.noarch.rpm kopano-webapp-quickitems-3.3.1-3.1.noarch.rpm kopano-webapp-titlecounter-3.3.1-3.1.noarch.rpm kopano-webapp-webappmanual-3.3.1-3.1.noarch.rpm kopano-webapp-zdeveloper-3.3.1-3.1.noarch.rpm openSUSE-2017-886 Recommended update for kdepim-addons low openSUSE Leap 42.3 Update This update for kdepim-addons fixes the following issues: - Fix saving the AdBlock plugin's settings if ~/.local/share/adblock/ does not exist. (boo#1013566) kdepim-addons-17.04.2-3.1.src.rpm kdepim-addons-17.04.2-3.1.x86_64.rpm kdepim-addons-debuginfo-17.04.2-3.1.x86_64.rpm kdepim-addons-debugsource-17.04.2-3.1.x86_64.rpm kdepim-addons-lang-17.04.2-3.1.noarch.rpm openSUSE-2017-880 Recommended update for virtualbox low openSUSE Leap 42.3 Update This update for virtualbox fixes the following issues: * VMM: reset the TSC on VM reset to work around a Windows bug (bug #16643) * Audio: fixed memory leak when enabled with VRDP connections (5.1.24 regression; bug #16928) * Audio: fixed creation of too many sound sinks on Linux hosts when using the PulseAudio backend (bug #16938) * Audio: implemented record gain registers for AC'97 emulation; those are needed for newer Ubuntu guests which rely on those when controlling gain and muting the recording (capturing) levels * Storage: fixed hang when using the emulated NVMe controller with the SPDK (bug #16945) * Mouse: double click was not working with a precision touchpad (bug #14632) * Linux hosts: properly bring up host-only network interfaces with iproute (5.1.24 regression; bug #16911) * Linux hosts: provide Python 3 libraries for deb/rpm packages * Windows guests: fixed automatic logons for Vista and newer Windows guests (5.1.24 regression; bug #16921) python-virtualbox-5.1.26-25.1.x86_64.rpm python-virtualbox-debuginfo-5.1.26-25.1.x86_64.rpm virtualbox-5.1.26-25.1.src.rpm virtualbox-5.1.26-25.1.x86_64.rpm virtualbox-debuginfo-5.1.26-25.1.x86_64.rpm virtualbox-debugsource-5.1.26-25.1.x86_64.rpm virtualbox-devel-5.1.26-25.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.26-25.1.noarch.rpm virtualbox-guest-kmp-default-5.1.26_k4.4.76_1-25.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.26_k4.4.76_1-25.1.x86_64.rpm virtualbox-guest-source-5.1.26-25.1.noarch.rpm virtualbox-guest-tools-5.1.26-25.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.26-25.1.x86_64.rpm virtualbox-guest-x11-5.1.26-25.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.26-25.1.x86_64.rpm virtualbox-host-kmp-default-5.1.26_k4.4.76_1-25.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.26_k4.4.76_1-25.1.x86_64.rpm virtualbox-host-source-5.1.26-25.1.noarch.rpm virtualbox-qt-5.1.26-25.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.26-25.1.x86_64.rpm virtualbox-vnc-5.1.26-25.1.x86_64.rpm virtualbox-websrv-5.1.26-25.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.26-25.1.x86_64.rpm openSUSE-2017-878 Recommended update for release-notes-openSUSE low openSUSE Leap 42.3 Update This update for release-notes-openSUSE fixes the following issues: * Description about kernel graphics update. (boo#1050519) release-notes-openSUSE-42.3.20170731-3.1.noarch.rpm release-notes-openSUSE-42.3.20170731-3.1.src.rpm openSUSE-2017-899 Security update for pspp moderate openSUSE Leap 42.3 Update This update for pspp fixes the following issues: CVE-2017-10792: Crafted input could have allowed a denial of service attack via a NULL pointer dereference in ll_insert (boo#1046997) CVE-2017-10791: Crafted input could have allowed a denial of service attack via an integer overflow in the hash_int library (boo#1046998) pspp-0.10.2-5.1.src.rpm pspp-0.10.2-5.1.x86_64.rpm pspp-debuginfo-0.10.2-5.1.x86_64.rpm pspp-debugsource-0.10.2-5.1.x86_64.rpm pspp-devel-0.10.2-5.1.x86_64.rpm openSUSE-2017-894 Recommended update for hyper-v low openSUSE Leap 42.3 Update This update for hyper-v provides the following fixes: - Check if VSS daemon is listening before a hot backup (bsc#1029693) - Ensure kvp device file descriptor is closed on exec - Add PCI pass-through UUID to lsvmbus. This update was imported from the SUSE:SLE-12-SP2:Update update project. hyper-v-7-5.1.i586.rpm True hyper-v-7-5.1.src.rpm True hyper-v-debuginfo-7-5.1.i586.rpm True hyper-v-debugsource-7-5.1.i586.rpm True hyper-v-7-5.1.x86_64.rpm True hyper-v-debuginfo-7-5.1.x86_64.rpm True hyper-v-debugsource-7-5.1.x86_64.rpm True openSUSE-2017-877 Recommended update for fate moderate openSUSE Leap 42.3 Update This update for fate fixes the following issues: - When looking up a feature by ID, FATE would throw "Error in formatting xquery / Error 500/FORG0001" (boo#1050997) - FATE would crash on selected feature in query (boo#1044954) It also contain a collection of internal code improvements and fixes. fate-1.6.0.2-26.1.src.rpm fate-1.6.0.2-26.1.x86_64.rpm fate-debuginfo-1.6.0.2-26.1.x86_64.rpm openSUSE-2017-895 Recommended update for pulseaudio moderate openSUSE Leap 42.3 Update This update for pulseaudio fixes the following issue: - When turning on a usb headset which has two different USB profiles, pulseaudio often detects only one entry point (boo#1051714) libpulse-devel-32bit-9.0-5.1.x86_64.rpm libpulse-devel-9.0-5.1.i586.rpm libpulse-mainloop-glib0-32bit-9.0-5.1.x86_64.rpm libpulse-mainloop-glib0-9.0-5.1.i586.rpm libpulse-mainloop-glib0-debuginfo-32bit-9.0-5.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-9.0-5.1.i586.rpm libpulse0-32bit-9.0-5.1.x86_64.rpm libpulse0-9.0-5.1.i586.rpm libpulse0-debuginfo-32bit-9.0-5.1.x86_64.rpm libpulse0-debuginfo-9.0-5.1.i586.rpm pulseaudio-9.0-5.1.i586.rpm pulseaudio-9.0-5.1.src.rpm pulseaudio-bash-completion-9.0-5.1.i586.rpm pulseaudio-debuginfo-9.0-5.1.i586.rpm pulseaudio-debugsource-9.0-5.1.i586.rpm pulseaudio-esound-compat-9.0-5.1.i586.rpm pulseaudio-gdm-hooks-9.0-5.1.i586.rpm pulseaudio-lang-9.0-5.1.noarch.rpm pulseaudio-module-bluetooth-9.0-5.1.i586.rpm pulseaudio-module-bluetooth-debuginfo-9.0-5.1.i586.rpm pulseaudio-module-gconf-9.0-5.1.i586.rpm pulseaudio-module-gconf-debuginfo-9.0-5.1.i586.rpm pulseaudio-module-jack-9.0-5.1.i586.rpm pulseaudio-module-jack-debuginfo-9.0-5.1.i586.rpm pulseaudio-module-lirc-9.0-5.1.i586.rpm pulseaudio-module-lirc-debuginfo-9.0-5.1.i586.rpm pulseaudio-module-x11-9.0-5.1.i586.rpm pulseaudio-module-x11-debuginfo-9.0-5.1.i586.rpm pulseaudio-module-zeroconf-9.0-5.1.i586.rpm pulseaudio-module-zeroconf-debuginfo-9.0-5.1.i586.rpm pulseaudio-system-wide-9.0-5.1.i586.rpm pulseaudio-utils-32bit-9.0-5.1.x86_64.rpm pulseaudio-utils-9.0-5.1.i586.rpm pulseaudio-utils-debuginfo-32bit-9.0-5.1.x86_64.rpm pulseaudio-utils-debuginfo-9.0-5.1.i586.rpm pulseaudio-zsh-completion-9.0-5.1.i586.rpm libpulse-devel-9.0-5.1.x86_64.rpm libpulse-mainloop-glib0-9.0-5.1.x86_64.rpm libpulse-mainloop-glib0-debuginfo-9.0-5.1.x86_64.rpm libpulse0-9.0-5.1.x86_64.rpm libpulse0-debuginfo-9.0-5.1.x86_64.rpm pulseaudio-9.0-5.1.x86_64.rpm pulseaudio-bash-completion-9.0-5.1.x86_64.rpm pulseaudio-debuginfo-9.0-5.1.x86_64.rpm pulseaudio-debugsource-9.0-5.1.x86_64.rpm pulseaudio-esound-compat-9.0-5.1.x86_64.rpm pulseaudio-gdm-hooks-9.0-5.1.x86_64.rpm pulseaudio-module-bluetooth-9.0-5.1.x86_64.rpm pulseaudio-module-bluetooth-debuginfo-9.0-5.1.x86_64.rpm pulseaudio-module-gconf-9.0-5.1.x86_64.rpm pulseaudio-module-gconf-debuginfo-9.0-5.1.x86_64.rpm pulseaudio-module-jack-9.0-5.1.x86_64.rpm pulseaudio-module-jack-debuginfo-9.0-5.1.x86_64.rpm pulseaudio-module-lirc-9.0-5.1.x86_64.rpm pulseaudio-module-lirc-debuginfo-9.0-5.1.x86_64.rpm pulseaudio-module-x11-9.0-5.1.x86_64.rpm pulseaudio-module-x11-debuginfo-9.0-5.1.x86_64.rpm pulseaudio-module-zeroconf-9.0-5.1.x86_64.rpm pulseaudio-module-zeroconf-debuginfo-9.0-5.1.x86_64.rpm pulseaudio-system-wide-9.0-5.1.x86_64.rpm pulseaudio-utils-9.0-5.1.x86_64.rpm pulseaudio-utils-debuginfo-9.0-5.1.x86_64.rpm pulseaudio-zsh-completion-9.0-5.1.x86_64.rpm openSUSE-2017-935 Recommended update for sysdig low openSUSE Leap 42.3 Update This update provides a new version of sysdig fixes and various improvements and bug fixes: * New features: + Support netlink sockets. + Support for Kernel 4.11. + Decode unshare syscall. * Bug fixes: + Fix a bug on cgroups parsing that prevented sysdig to start. + Allow sysdig to read k8s state from very large k8s environments. + Improve compatibility with older linux kernels. + Improve rkt detection by checking the existence of files into /var/lib/rkt. + Fix rkt detection for containers created before sysdig runs. + Fix container detection if docker itself is running inside a container. + Fix detection of lxc containers. + Fix memory leak on spy_users chisel. sysdig-0.17.0-8.8.src.rpm sysdig-0.17.0-8.8.x86_64.rpm sysdig-debuginfo-0.17.0-8.8.x86_64.rpm sysdig-debugsource-0.17.0-8.8.x86_64.rpm sysdig-kmp-default-0.17.0_k4.4.79_4-8.8.x86_64.rpm sysdig-kmp-default-debuginfo-0.17.0_k4.4.79_4-8.8.x86_64.rpm openSUSE-2017-896 Recommended update for lsscsi low openSUSE Leap 42.3 Update This update for lsscsi provides the following fixes: - Fix the detection of the WWN for SCSI disks (bsc#1008935) - Fix the output of 'lsscsi -t' (bsc#1047884) This update was imported from the SUSE:SLE-12-SP2:Update update project. lsscsi-0.29-5.1.i586.rpm lsscsi-0.29-5.1.src.rpm lsscsi-debuginfo-0.29-5.1.i586.rpm lsscsi-debugsource-0.29-5.1.i586.rpm lsscsi-0.29-5.1.x86_64.rpm lsscsi-debuginfo-0.29-5.1.x86_64.rpm lsscsi-debugsource-0.29-5.1.x86_64.rpm openSUSE-2017-889 Security update for cacti, cacti-spine moderate openSUSE Leap 42.3 Update This update for cacti, cacti-spine fixes the following issues: - CVE-2017-12065: Possible code execution via avgnan, outlier-start, or outlier-end parameter (bsc#1051633) - CVE-2017-11691: XSS in auth_profile.php allows remote attackers to inject arbitrary JS via specially crafted HTTP Referer headers (bsc#1050950) - CVE-2017-10970: XSS Issue in link.php bsc#1047512 - CVE-2017-11163: XSS Issue in lib/html_form.php bsc#1048102 In addition, cacti and cacti-spine were updated to the current stable release 1.1.16, containing all upstream improvements and bugfixes. cacti-spine-1.1.16-10.1.i586.rpm cacti-spine-1.1.16-10.1.src.rpm cacti-spine-debuginfo-1.1.16-10.1.i586.rpm cacti-spine-debugsource-1.1.16-10.1.i586.rpm cacti-spine-1.1.16-10.1.x86_64.rpm cacti-spine-debuginfo-1.1.16-10.1.x86_64.rpm cacti-spine-debugsource-1.1.16-10.1.x86_64.rpm cacti-1.1.16-19.1.noarch.rpm cacti-1.1.16-19.1.src.rpm cacti-doc-1.1.16-19.1.noarch.rpm openSUSE-2017-897 Recommended update for lifecycle-data moderate openSUSE Leap 42.3 Update This update for lifecycle-data fixes the following issues: - lifecycle-data-openSUSE was not installed with zypper-lifecycle-plugin (boo#1052022) - uClibc is now marked as deprecated lifecycle-data-1-5.1.src.rpm lifecycle-data-openSUSE-1-5.1.noarch.rpm openSUSE-2017-900 Security update for rubygem-rubyzip moderate openSUSE Leap 42.3 Update This update for rubygem-rubyzip fixes the following issues: - CVE-2017-5946: A directory traversal vulnerability could lead to access and overwrite files that are outside of the restricted directory (boo#1027050) ruby2.1-rubygem-rubyzip-1.1.7-8.1.i586.rpm ruby2.1-rubygem-rubyzip-doc-1.1.7-8.1.i586.rpm ruby2.1-rubygem-rubyzip-testsuite-1.1.7-8.1.i586.rpm ruby2.2-rubygem-rubyzip-1.1.7-8.1.i586.rpm ruby2.2-rubygem-rubyzip-doc-1.1.7-8.1.i586.rpm ruby2.2-rubygem-rubyzip-testsuite-1.1.7-8.1.i586.rpm ruby2.3-rubygem-rubyzip-1.1.7-8.1.i586.rpm ruby2.3-rubygem-rubyzip-doc-1.1.7-8.1.i586.rpm ruby2.3-rubygem-rubyzip-testsuite-1.1.7-8.1.i586.rpm ruby2.4-rubygem-rubyzip-1.1.7-8.1.i586.rpm ruby2.4-rubygem-rubyzip-doc-1.1.7-8.1.i586.rpm ruby2.4-rubygem-rubyzip-testsuite-1.1.7-8.1.i586.rpm rubygem-rubyzip-1.1.7-8.1.src.rpm ruby2.1-rubygem-rubyzip-1.1.7-8.1.x86_64.rpm ruby2.1-rubygem-rubyzip-doc-1.1.7-8.1.x86_64.rpm ruby2.1-rubygem-rubyzip-testsuite-1.1.7-8.1.x86_64.rpm ruby2.2-rubygem-rubyzip-1.1.7-8.1.x86_64.rpm ruby2.2-rubygem-rubyzip-doc-1.1.7-8.1.x86_64.rpm ruby2.2-rubygem-rubyzip-testsuite-1.1.7-8.1.x86_64.rpm ruby2.3-rubygem-rubyzip-1.1.7-8.1.x86_64.rpm ruby2.3-rubygem-rubyzip-doc-1.1.7-8.1.x86_64.rpm ruby2.3-rubygem-rubyzip-testsuite-1.1.7-8.1.x86_64.rpm ruby2.4-rubygem-rubyzip-1.1.7-8.1.x86_64.rpm ruby2.4-rubygem-rubyzip-doc-1.1.7-8.1.x86_64.rpm ruby2.4-rubygem-rubyzip-testsuite-1.1.7-8.1.x86_64.rpm openSUSE-2017-902 Security update for mariadb important openSUSE Leap 42.3 Update This MariaDB update to version 10.0.31 GA fixes the following issues: Security issues fixed: - CVE-2017-3308: Subcomponent: Server: DML: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3309: Subcomponent: Server: Optimizer: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3453: Subcomponent: Server: Optimizer: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3456: Subcomponent: Server: DML: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) - CVE-2017-3464: Subcomponent: Server: DDL: Easily "exploitable" vulnerability allows low privileged attacker with network access via multiple protocols to compromise MariaDB Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS). (bsc#1048715) Bug fixes: - switch from 'Restart=on-failure' to 'Restart=on-abort' in mysql.service in order to follow the upstream. It also fixes hanging mysql-systemd-helper when mariadb fails (e.g. because of the misconfiguration) (bsc#963041) - XtraDB updated to 5.6.36-82.0 - TokuDB updated to 5.6.36-82.0 - Innodb updated to 5.6.36 - Performance Schema updated to 5.6.36 Release notes and changelog: - https://kb.askmonty.org/en/mariadb-10031-release-notes - https://kb.askmonty.org/en/mariadb-10031-changelog This update was imported from the SUSE:SLE-12-SP1:Update update project. libmysqlclient-devel-10.0.31-23.1.i586.rpm libmysqlclient18-10.0.31-23.1.i586.rpm libmysqlclient18-32bit-10.0.31-23.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.31-23.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.31-23.1.x86_64.rpm libmysqlclient_r18-10.0.31-23.1.i586.rpm libmysqlclient_r18-32bit-10.0.31-23.1.x86_64.rpm libmysqld-devel-10.0.31-23.1.i586.rpm libmysqld18-10.0.31-23.1.i586.rpm libmysqld18-debuginfo-10.0.31-23.1.i586.rpm mariadb-10.0.31-23.1.i586.rpm mariadb-10.0.31-23.1.src.rpm mariadb-bench-10.0.31-23.1.i586.rpm mariadb-bench-debuginfo-10.0.31-23.1.i586.rpm mariadb-client-10.0.31-23.1.i586.rpm mariadb-client-debuginfo-10.0.31-23.1.i586.rpm mariadb-debuginfo-10.0.31-23.1.i586.rpm mariadb-debugsource-10.0.31-23.1.i586.rpm mariadb-errormessages-10.0.31-23.1.i586.rpm mariadb-test-10.0.31-23.1.i586.rpm mariadb-test-debuginfo-10.0.31-23.1.i586.rpm mariadb-tools-10.0.31-23.1.i586.rpm mariadb-tools-debuginfo-10.0.31-23.1.i586.rpm libmysqlclient-devel-10.0.31-23.1.x86_64.rpm libmysqlclient18-10.0.31-23.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.31-23.1.x86_64.rpm libmysqlclient_r18-10.0.31-23.1.x86_64.rpm libmysqld-devel-10.0.31-23.1.x86_64.rpm libmysqld18-10.0.31-23.1.x86_64.rpm libmysqld18-debuginfo-10.0.31-23.1.x86_64.rpm mariadb-10.0.31-23.1.x86_64.rpm mariadb-bench-10.0.31-23.1.x86_64.rpm mariadb-bench-debuginfo-10.0.31-23.1.x86_64.rpm mariadb-client-10.0.31-23.1.x86_64.rpm mariadb-client-debuginfo-10.0.31-23.1.x86_64.rpm mariadb-debuginfo-10.0.31-23.1.x86_64.rpm mariadb-debugsource-10.0.31-23.1.x86_64.rpm mariadb-errormessages-10.0.31-23.1.x86_64.rpm mariadb-test-10.0.31-23.1.x86_64.rpm mariadb-test-debuginfo-10.0.31-23.1.x86_64.rpm mariadb-tools-10.0.31-23.1.x86_64.rpm mariadb-tools-debuginfo-10.0.31-23.1.x86_64.rpm openSUSE-2017-890 Security update for the Linux Kernel important openSUSE Leap 42.3 Update The openSUSE Leap 42.3 kernel was updated to 4.4.79 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-7542: The ip6_find_1stfragopt function in net/ipv6/output_core.c in the Linux kernel allowed local users to cause a denial of service (integer overflow and infinite loop) by leveraging the ability to open a raw socket (bnc#1049882). - CVE-2017-11473: Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel allowed local users to gain privileges via a crafted ACPI table (bnc#1049603). - CVE-2017-7533: A bug in inotify code allowed local users to escalate privilege (bnc#1049483). - CVE-2017-7541: The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel allowed local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet (bnc#1049645). The following non-security bugs were fixed: - ACPI / processor: Avoid reserving IO regions too early (bsc#1051478). - ALSA: fm801: Initialize chip after IRQ handler is registered (bsc#1031717). - Added sbitmap patch to blacklist.conf Add a patch "sbitmap: fix wakeup hang after sbq resize" to the blacklist.conf file because it is not needed in SLE 12 SP2. - Btrfs: incremental send, fix invalid path for link commands (bsc#1051479). - Btrfs: incremental send, fix invalid path for unlink commands (bsc#1051479). - Btrfs: send, fix invalid path after renaming and linking file (bsc#1051479). - Delete patches.drivers/0004-iommu-amd-reduce-delay-waiting-for-command-buffer-space. Remove the patch because it caused problems for users. See bsc#1048348. - Drop patches; obsoleted by 'scsi: Add STARGET_CREATE_REMOVE state' - Fix kABI breakage by KVM CVE fix (bsc#1045922). - IB/rxe: Fix kernel panic from skb destructor (bsc#1049361). - KVM: nVMX: Fix nested VPID vmx exec control (bsc#1051478). - KVM: nVMX: fix msr bitmaps to prevent L2 from accessing L0 x2APIC (bsc#1051478). - KVM: x86: avoid simultaneous queueing of both IRQ and SMI (bsc#1051478). - NFS: Cache aggressively when file is open for writing (bsc#1033587). - NFS: Do not flush caches for a getattr that races with writeback (bsc#1033587). - NFS: invalidate file size when taking a lock (git-fixes). - PCI / PM: Fix native PME handling during system suspend/resume (bsc#1051478). - PCI: Add Mellanox device IDs (bsc#1051478). - PCI: Convert Mellanox broken INTx quirks to be for listed devices only (bsc#1051478). - PCI: Correct PCI_STD_RESOURCE_END usage (bsc#1051478). - PCI: Enable ECRC only if device supports it (bsc#1051478). - PCI: Support INTx masking on ConnectX-4 with firmware x.14.1100+ (bsc#1051478). - PCI: dwc: Fix uninitialized variable in dw_handle_msi_irq() (bsc#1051478). - PCI: dwc: dra7xx: Use RW1C for IRQSTATUS_MSI and IRQSTATUS_MAIN (bsc#1051478). - PM / Hibernate: Fix scheduling while atomic during hibernation (bsc#1051059). - RDMA/qedr: Prevent memory overrun in verbs' user responses (bsc#1022604 FATE#321747). - README.BRANCH: Add Oliver as openSUSE-42.3 branch co-maintainer - Refresh patches.kabi/Fix-kABI-breakage-by-KVM-CVE-fix.patch. Fix a stupid bug where the VCPU_REGS_TF shift was used as a mask. - Revert "Add "shutdown" to "struct class"." (kabi). - Revert "mm/list_lru.c: fix list_lru_count_node() to be race free" (kabi). - Revert "powerpc/numa: Fix percpu allocations to be NUMA aware" (bsc#1048914). - Revert "powerpc/numa: Fix percpu allocations to be NUMA aware" (bsc#1048914). - Revert "tpm: Issue a TPM2_Shutdown for TPM2 devices." (kabi). - Update patches.drivers/0011-hpsa-remove-abort-handler.patch (bsc#1022600 fate#321928 bsc#1016119). - Update patches.fixes/xfs-refactor-log-record-unpack-and-data-processing.patch (bsc#1043598, bsc#1036215). - apply mainline tags to some hyperv patches - arm64: kernel: restrict /dev/mem read() calls to linear region (bsc#1046651).++ kernel-source.spec (revision 3)%define patchversion 4.4.79Version: 4.4.79Release: <RELEASE>.g4dc78e3 - arm64: mm: remove page_mapping check in __sync_icache_dcache (bsc#1040347). - blacklist 2400fd822f46 powerpc/asm: Mark cr0 as clobbered in mftb() - blacklist.conf: 9eeacd3a2f17 not a bug fix (bnc#1050061) - blacklist.conf: Blacklist 4e201566402c ('genirq/msi: Drop artificial PCI dependency') (bsc#1051478) This commit just removes an include and does not fix a real issue. - blacklist.conf: Blacklist aa2369f11ff7 ('mm/gup.c: fix access_ok() argument type') (bsc#1051478) Fixes only a compile-warning. - blacklist.conf: Blacklist c133c7615751 ('x86/nmi: Fix timeout test in test_nmi_ipi()') It only fixes a self-test (bsc#1051478). - blacklist.conf: Blacklist c9525a3fab63 ('x86/watchdog: Fix Kconfig help text file path reference to lockup watchdog documentation') Updates only kconfig help-text (bsc#1051478). - blacklist.conf: Blacklist e80e7edc55ba ('PCI/MSI: Initialize MSI capability for all architectures') This only fixes machines not supported by our kernels. - blacklist.conf: Do not need 55d728a40d36, we do it differently in SLE - blacklist.conf: add inapplicable commits for wifi (bsc#1031717) - blacklist.conf: blacklist 7b73305160f1, unneeded cleanup - blacklist.conf: da0510c47519fe0999cffe316e1d370e29f952be # FRV not applicable to SLE - blkfront: add uevent for size change (bnc#1036632). - block: Fix front merge check (bsc#1051239). - brcmfmac: Fix glom_skb leak in brcmf_sdiod_recv_chain (bsc#1031717). - btrfs: Do not clear SGID when inheriting ACLs (bsc#1030552). - btrfs: add cond_resched to btrfs_qgroup_trace_leaf_items (bsc#1028286). - btrfs: fix lockup in find_free_extent with read-only block groups (bsc#1046682). - cpuidle: dt: Add missing 'of_node_put()' (bnc#1022476). - cxgb4: fix BUG() on interrupt deallocating path of ULD (bsc#1005778). - cxgb4: fix a NULL dereference (bsc#1005778). - cxgb4: fix memory leak in init_one() (bsc#1005778). - dentry name snapshots (bsc#1049483). - device-dax: fix sysfs attribute deadlock (bsc#1048919). - drm/i915: Fix scaler init during CRTC HW state readout (bsc#1031717). - drm/vmwgfx: Fix large topology crash (bsc#1048155). - drm/vmwgfx: Support topology greater than texture size (bsc#1048155). - efi/libstub: Skip GOP with PIXEL_BLT_ONLY format (bnc#974215). - ext2: Do not clear SGID when inheriting ACLs (bsc#1030552). - ext4: Do not clear SGID when inheriting ACLs (bsc#1030552). - ext4: avoid unnecessary stalls in ext4_evict_inode() (bsc#1049486). - ext4: handle the rest of ext4_mb_load_buddy() ENOMEM errors (bsc#1012829). - gcov: add support for gcc version >= 6 (bsc#1051663). - gcov: support GCC 7.1 (bsc#1051663). - gfs2: fix flock panic issue (bsc#1012829). - hv: print extra debug in kvp_on_msg in error paths (bnc#1039153). - hv_netvsc: Exclude non-TCP port numbers from vRSS hashing (bsc#1048421). - hv_netvsc: Fix the queue index computation in forwarding case (bsc#1048421). - i2c: designware-baytrail: fix potential null pointer dereference on dev (bsc#1011913). - introduce the walk_process_tree() helper (bnc#1022476). - iommu/amd: Fix interrupt remapping when disable guest_mode (bsc#1051471). - iwlwifi: mvm: reset the fw_dump_desc pointer after ASSERT (bsc#1031717). - iwlwifi: mvm: unconditionally stop device after init (bsc#1031717). - iwlwifi: pcie: fix command completion name debug (bsc#1031717). - kABI-fix for "x86/panic: replace smp_send_stop() with kdump friendly version in panic path" (bsc#1051478). - kABI: protect lwtunnel include in ip6_route.h (kabi). - kABI: protect struct iscsi_tpg_attrib (kabi). - kABI: protect struct tpm_chip (kabi). - kABI: protect struct xfrm_dst (kabi). - kvm: nVMX: Fix nested_vmx_check_msr_bitmap_controls (bsc#1051478). - libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1048919). - libnvdimm, region: fix flush hint detection crash (bsc#1048919). - libnvdimm: fix badblock range handling of ARS range (bsc#1051048). - lightnvm: fix "warning: ‘ret’ may be used uninitialized" (FATE#319466). - md-cluster: Fix a memleak in an error handling path (bsc#1049289). - mm: make PR_SET_THP_DISABLE immediately active (bnc#1048891). - mwifiex: do not update MCS set from hostapd (bsc#1031717). - net/ena: switch to pci_alloc_irq_vectors (bsc#1047121). - net: ena: add hardware hints capability to the driver (bsc#1047121). - net: ena: add hardware hints capability to the driver (bsc#1047121). - net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121). - net: ena: add missing return when ena_com_get_io_handlers() fails (bsc#1047121). - net: ena: add missing unmap bars on device removal (bsc#1047121). - net: ena: add missing unmap bars on device removal (bsc#1047121). - net: ena: add reset reason for each device FLR (bsc#1047121). - net: ena: add reset reason for each device FLR (bsc#1047121). - net: ena: add support for out of order rx buffers refill (bsc#1047121). - net: ena: add support for out of order rx buffers refill (bsc#1047121). - net: ena: allow the driver to work with small number of msix vectors (bsc#1047121). - net: ena: allow the driver to work with small number of msix vectors (bsc#1047121). - net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121). - net: ena: bug fix in lost tx packets detection mechanism (bsc#1047121). - net: ena: change return value for unsupported features unsupported return value (bsc#1047121). - net: ena: change return value for unsupported features unsupported return value (bsc#1047121). - net: ena: change sizeof() argument to be the type pointer (bsc#1047121). - net: ena: change sizeof() argument to be the type pointer (bsc#1047121). - net: ena: disable admin msix while working in polling mode (bsc#1047121). - net: ena: disable admin msix while working in polling mode (bsc#1047121). - net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121). - net: ena: fix bug that might cause hang after consecutive open/close interface (bsc#1047121). - net: ena: fix race condition between submit and completion admin command (bsc#1047121). - net: ena: fix race condition between submit and completion admin command (bsc#1047121). - net: ena: fix rare uncompleted admin command false alarm (bsc#1047121). - net: ena: fix rare uncompleted admin command false alarm (bsc#1047121). - net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121). - net: ena: fix theoretical Rx hang on low memory systems (bsc#1047121). - net: ena: separate skb allocation to dedicated function (bsc#1047121). - net: ena: separate skb allocation to dedicated function (bsc#1047121). - net: ena: update driver's rx drop statistics (bsc#1047121). - net: ena: update driver's rx drop statistics (bsc#1047121). - net: ena: update ena driver to version 1.1.7 (bsc#1047121). - net: ena: update ena driver to version 1.1.7 (bsc#1047121). - net: ena: update ena driver to version 1.2.0 (bsc#1047121). - net: ena: update ena driver to version 1.2.0 (bsc#1047121). - net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121). - net: ena: use lower_32_bits()/upper_32_bits() to split dma address (bsc#1047121). - net: ena: use napi_schedule_irqoff when possible (bsc#1047121). - net: ena: use napi_schedule_irqoff when possible (bsc#1047121). - net: hns: Bugfix for Tx timeout handling in hns driver (bsc#1048451). - net: phy: Do not perform software reset for Generic PHY (bsc#1042286). - nvme: also provide a UUID in the WWID sysfs attribute (bsc#1048146). - nvme: wwid_show: strip trailing 0-bytes (bsc#1048146). - nvmet: identify controller: improve standard compliance (bsc#1048146). - ocfs2: Do not clear SGID when inheriting ACLs (bsc#1030552). - ocfs2: Make ocfs2_set_acl() static (bsc#1030552). - ocfs2: fix deadlock caused by recursive locking in xattr (bsc#1012829). - perf/x86/intel: Cure bogus unwind from PEBS entries (bsc#1051478). - perf/x86/intel: Fix PEBSv3 record drain (bsc#1051478). - perf/x86: Fix spurious NMI with PEBS Load Latency event (bsc#1051478). - platform/x86: ideapad-laptop: Add IdeaPad 310-15IKB to no_hw_rfkill (bsc#1051022). - platform/x86: ideapad-laptop: Add IdeaPad V310-15ISK to no_hw_rfkill (bsc#1051022). - platform/x86: ideapad-laptop: Add IdeaPad V510-15IKB to no_hw_rfkill (bsc#1051022). - platform/x86: ideapad-laptop: Add Lenovo Yoga 910-13IKB to no_hw_rfkill dmi list (bsc#1051022). - platform/x86: ideapad-laptop: Add Y520-15IKBN to no_hw_rfkill (bsc#1051022). - platform/x86: ideapad-laptop: Add Y700 15-ACZ to no_hw_rfkill DMI list (bsc#1051022). - platform/x86: ideapad-laptop: Add Y720-15IKBN to no_hw_rfkill (bsc#1051022). - platform/x86: ideapad-laptop: Add several models to no_hw_rfkill (bsc#1051022). - powerpc/fadump: Add a warning when 'fadump_reserve_mem=' is used (bsc#1049231). - powerpc: Add POWER9 architected mode to cputable (bsc#1048916, fate#321439). - powerpc: Support POWER9 in architected mode (bsc#1048916, fate#321439). - prctl: propagate has_child_subreaper flag to every descendant (bnc#1022476). - qed: Add missing static/local dcbx info (bsc#1019695). - qed: Correct print in iscsi error-flow (bsc#1019695). - reiserfs: Do not clear SGID when inheriting ACLs (bsc#1030552). - reorder upstream commit d0c2c9973ecd net: use core MTU range checking in virt drivers - rpm/kernel-binary.spec.in: find-debuginfo.sh should not touch build-id This needs rpm-4.14+ (bsc#964063). - s390/crash: Remove unused KEXEC_NOTE_BYTES (bsc#1049706). - s390/kdump: remove code to create ELF notes in the crashed system (bsc#1049706). - sched/core: Allow __sched_setscheduler() in interrupts when PI is not used (bnc#1022476). - sched/debug: Print the scheduler topology group mask (bnc#1022476). - sched/fair, cpumask: Export for_each_cpu_wrap() (bnc#1022476). - sched/fair: Fix O(nr_cgroups) in load balance path (bnc#1022476). - sched/fair: Use task_groups instead of leaf_cfs_rq_list to walk all cfs_rqs (bnc#1022476). - sched/topology: Add sched_group_capacity debugging (bnc#1022476). - sched/topology: Fix building of overlapping sched-groups (bnc#1022476). - sched/topology: Fix overlapping sched_group_capacity (bnc#1022476). - sched/topology: Move comment about asymmetric node setups (bnc#1022476). - sched/topology: Refactor function build_overlap_sched_groups() (bnc#1022476). - sched/topology: Remove FORCE_SD_OVERLAP (bnc#1022476). - sched/topology: Simplify build_overlap_sched_groups() (bnc#1022476). - sched/topology: Small cleanup (bnc#1022476). - sched/topology: Verify the first group matches the child domain (bnc#1022476). - scsi: Add STARGET_CREATE_REMOVE state to scsi_target_state (bsc#1013887). - scsi: aacraid: Do not copy uninitialized stack memory to userspace (bsc#1048912). - scsi: aacraid: fix leak of data from stack back to userspace (bsc#1048912). - scsi: kABI fix for new state STARGET_CREATED_REMOVE (bsc#1013887). - scsi: lpfc: Add MDS Diagnostic support (bsc#1037838). - scsi: lpfc: Add auto EQ delay logic (bsc#1042257). - scsi: lpfc: Added recovery logic for running out of NVMET IO context resources (bsc#1037838). - scsi: lpfc: Adding additional stats counters for nvme (bsc#1037838). - scsi: lpfc: Cleanup entry_repost settings on SLI4 queues (bsc#1037838). - scsi: lpfc: Driver responds LS_RJT to Beacon Off ELS - Linux (bsc#1044623). - scsi: lpfc: Fix NMI watchdog assertions when running nvmet IOPS tests (bsc#1037838). - scsi: lpfc: Fix NVME I+T not registering NVME as a supported FC4 type (bsc#1037838). - scsi: lpfc: Fix NVMEI driver not decrementing counter causing bad rport state (bsc#1037838). - scsi: lpfc: Fix NVMEI's handling of NVMET's PRLI response attributes (bsc#1037838). - scsi: lpfc: Fix SLI3 drivers attempting NVME ELS commands (bsc#1044623). - scsi: lpfc: Fix crash after firmware flash when IO is running (bsc#1044623). - scsi: lpfc: Fix crash doing IO with resets (bsc#1044623). - scsi: lpfc: Fix crash in lpfc_sli_ringtxcmpl_put when nvmet gets an abort request (bsc#1044623). - scsi: lpfc: Fix debugfs root inode "lpfc" not getting deleted on driver unload (bsc#1037838). - scsi: lpfc: Fix defects reported by Coverity Scan (bsc#1042257). - scsi: lpfc: Fix nvme io stoppage after link bounce (bsc#1045404). - scsi: lpfc: Fix nvmet RQ resource needs for large block writes (bsc#1037838). - scsi: lpfc: Fix system crash when port is reset (bsc#1037838). - scsi: lpfc: Fix system panic when express lane enabled (bsc#1044623). - scsi: lpfc: Fix used-RPI accounting problem (bsc#1037838). - scsi: lpfc: Reduce time spent in IRQ for received NVME commands (bsc#1044623). - scsi: lpfc: Separate NVMET RQ buffer posting from IO resources SGL/iocbq/context (bsc#1037838). - scsi: lpfc: Separate NVMET data buffer pool fir ELS/CT (bsc#1037838). - scsi: lpfc: Vport creation is failing with "Link Down" error (bsc#1044623). - scsi: lpfc: fix refcount error on node list (bsc#1045404). - scsi: lpfc: update to revision to 11.4.0.1 (bsc#1044623). - scsi: lpfc: update version to 11.2.0.14 (bsc#1037838). - scsi: qedf: Fix a return value in case of error in 'qedf_alloc_global_queues' (bsc#1048912). - scsi: qedi: Remove WARN_ON for untracked cleanup (bsc#1044443). - scsi: qedi: Remove WARN_ON from clear task context (bsc#1044443). - sfc: Add ethtool -m support for QSFP modules (bsc#1049619). - string.h: add memcpy_and_pad() (bsc#1048146). - timers: Plug locking race vs. timer migration (bnc#1022476). - udf: Fix deadlock between writeback and udf_setsize() (bsc#1012829). - udf: Fix races with i_size changes during readpage (bsc#1012829). - x86/LDT: Print the real LDT base address (bsc#1051478). - x86/mce: Make timer handling more robust (bsc#1042422). - x86/panic: replace smp_send_stop() with kdump friendly version in panic path (bsc#1051478). - x86/platform/uv/BAU: Disable BAU on single hub configurations (bsc#1050320). - x86/platform/uv/BAU: Fix congested_response_us not taking effect (bsc#1050322). - xen/pvh*: Support > 32 VCPUs at domain restore (bnc#1045563). - xen: hold lock_device_hotplug throughout vcpu hotplug operations (bsc#1042422). - xfs: Do not clear SGID when inheriting ACLs (bsc#1030552). - xfs: detect and handle invalid iclog size set by mkfs (bsc#1043598). - xfs: detect and trim torn writes during log recovery (bsc#1036215). - xfs: do not BUG() on mixed direct and mapped I/O (bsc#1050188). - xfs: refactor and open code log record crc check (bsc#1036215). - xfs: refactor log record start detection into a new helper (bsc#1036215). - xfs: return start block of first bad log record during recovery (bsc#1036215). - xfs: support a crc verification only log record pass (bsc#1036215). - xgene: Do not fail probe, if there is no clk resource for SGMII interfaces (bsc#1048501). kernel-devel-4.4.79-4.2.noarch.rpm True kernel-macros-4.4.79-4.2.noarch.rpm True kernel-source-4.4.79-4.2.noarch.rpm True kernel-source-4.4.79-4.2.src.rpm True kernel-source-vanilla-4.4.79-4.2.noarch.rpm True kernel-debug-4.4.79-4.2.nosrc.rpm True kernel-debug-4.4.79-4.2.x86_64.rpm True kernel-debug-base-4.4.79-4.2.x86_64.rpm True kernel-debug-base-debuginfo-4.4.79-4.2.x86_64.rpm True kernel-debug-debuginfo-4.4.79-4.2.x86_64.rpm True kernel-debug-debugsource-4.4.79-4.2.x86_64.rpm True kernel-debug-devel-4.4.79-4.2.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.79-4.2.x86_64.rpm True kernel-default-4.4.79-4.2.nosrc.rpm True kernel-default-4.4.79-4.2.x86_64.rpm True kernel-default-base-4.4.79-4.2.x86_64.rpm True kernel-default-base-debuginfo-4.4.79-4.2.x86_64.rpm True kernel-default-debuginfo-4.4.79-4.2.x86_64.rpm True kernel-default-debugsource-4.4.79-4.2.x86_64.rpm True kernel-default-devel-4.4.79-4.2.x86_64.rpm True kernel-docs-4.4.79-4.2.noarch.rpm True kernel-docs-4.4.79-4.2.src.rpm True kernel-docs-html-4.4.79-4.2.noarch.rpm True kernel-docs-pdf-4.4.79-4.2.noarch.rpm True kernel-obs-build-4.4.79-4.2.src.rpm True kernel-obs-build-4.4.79-4.2.x86_64.rpm True kernel-obs-build-debugsource-4.4.79-4.2.x86_64.rpm True kernel-obs-qa-4.4.79-4.2.src.rpm True kernel-obs-qa-4.4.79-4.2.x86_64.rpm True kernel-syms-4.4.79-4.2.src.rpm True kernel-syms-4.4.79-4.2.x86_64.rpm True kernel-vanilla-4.4.79-4.2.nosrc.rpm True kernel-vanilla-4.4.79-4.2.x86_64.rpm True kernel-vanilla-base-4.4.79-4.2.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.79-4.2.x86_64.rpm True kernel-vanilla-debuginfo-4.4.79-4.2.x86_64.rpm True kernel-vanilla-debugsource-4.4.79-4.2.x86_64.rpm True kernel-vanilla-devel-4.4.79-4.2.x86_64.rpm True openSUSE-2017-898 Recommended update for audacity, wxWidgets-3_0 moderate openSUSE Leap 42.3 Update This update for audacity, wxWidgets-3_0 fixes the following issues: - Audacity did not start to to a binary incompatibility (boo#1051717) libwx_baseu-suse-nostl1-3.0.2-11.1.i586.rpm libwx_baseu-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_baseu_net-suse-nostl1-3.0.2-11.1.i586.rpm libwx_baseu_net-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_baseu_xml-suse-nostl1-3.0.2-11.1.i586.rpm libwx_baseu_xml-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_adv-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_adv-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_aui-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_aui-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_core-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_core-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_gl-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_gl-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_html-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_html-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_media-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_media-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_propgrid-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_propgrid-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_qa-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_qa-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_ribbon-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_ribbon-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_richtext-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_richtext-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_stc-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_stc-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_webview-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_webview-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_xrc-suse-nostl1-3.0.2-11.1.i586.rpm libwx_gtk2u_xrc-suse-nostl1-debuginfo-3.0.2-11.1.i586.rpm wxWidgets-3_0-nostl-3.0.2-11.1.src.rpm wxWidgets-3_0-nostl-debugsource-3.0.2-11.1.i586.rpm wxWidgets-3_0-nostl-devel-3.0.2-11.1.i586.rpm wxWidgets-3_0-nostl-devel-debuginfo-3.0.2-11.1.i586.rpm libwx_baseu-suse1-3.0.2-11.1.i586.rpm libwx_baseu-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_baseu-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_baseu-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_baseu_net-suse1-3.0.2-11.1.i586.rpm libwx_baseu_net-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_baseu_net-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_baseu_net-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_baseu_xml-suse1-3.0.2-11.1.i586.rpm libwx_baseu_xml-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_baseu_xml-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_baseu_xml-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_adv-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_adv-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_adv-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_adv-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_aui-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_aui-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_aui-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_aui-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_core-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_core-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_core-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_core-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_gl-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_gl-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_gl-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_gl-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_html-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_html-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_html-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_html-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_media-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_media-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_media-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_media-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_propgrid-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_propgrid-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_propgrid-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_propgrid-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_qa-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_qa-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_qa-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_qa-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_ribbon-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_ribbon-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_ribbon-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_ribbon-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_richtext-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_richtext-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_richtext-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_richtext-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_stc-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_stc-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_stc-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_stc-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_webview-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_webview-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_webview-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_webview-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_xrc-suse1-3.0.2-11.1.i586.rpm libwx_gtk2u_xrc-suse1-32bit-3.0.2-11.1.x86_64.rpm libwx_gtk2u_xrc-suse1-debuginfo-3.0.2-11.1.i586.rpm libwx_gtk2u_xrc-suse1-debuginfo-32bit-3.0.2-11.1.x86_64.rpm wxWidgets-3_0-3.0.2-11.1.src.rpm wxWidgets-3_0-debugsource-3.0.2-11.1.i586.rpm wxWidgets-3_0-devel-3.0.2-11.1.i586.rpm wxWidgets-3_0-devel-32bit-3.0.2-11.1.x86_64.rpm wxWidgets-3_0-devel-debuginfo-3.0.2-11.1.i586.rpm wxWidgets-3_0-devel-debuginfo-32bit-3.0.2-11.1.x86_64.rpm wxWidgets-3_0-plugin-sound_sdlu-3_0-3.0.2-11.1.i586.rpm wxWidgets-3_0-plugin-sound_sdlu-3_0-32bit-3.0.2-11.1.x86_64.rpm wxWidgets-3_0-plugin-sound_sdlu-3_0-debuginfo-3.0.2-11.1.i586.rpm wxWidgets-3_0-plugin-sound_sdlu-3_0-debuginfo-32bit-3.0.2-11.1.x86_64.rpm audacity-2.1.3-3.2.src.rpm audacity-2.1.3-3.2.x86_64.rpm audacity-debuginfo-2.1.3-3.2.x86_64.rpm audacity-debugsource-2.1.3-3.2.x86_64.rpm audacity-lang-2.1.3-3.2.noarch.rpm libwx_baseu-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_baseu-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_baseu_net-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_baseu_net-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_baseu_xml-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_baseu_xml-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_adv-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_adv-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_aui-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_aui-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_core-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_core-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_gl-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_gl-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_html-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_html-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_media-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_media-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_propgrid-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_propgrid-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_qa-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_qa-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_ribbon-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_ribbon-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_richtext-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_richtext-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_stc-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_stc-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_webview-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_webview-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_xrc-suse-nostl1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_xrc-suse-nostl1-debuginfo-3.0.2-11.1.x86_64.rpm wxWidgets-3_0-nostl-debugsource-3.0.2-11.1.x86_64.rpm wxWidgets-3_0-nostl-devel-3.0.2-11.1.x86_64.rpm wxWidgets-3_0-nostl-devel-debuginfo-3.0.2-11.1.x86_64.rpm libwx_baseu-suse1-3.0.2-11.1.x86_64.rpm libwx_baseu-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_baseu_net-suse1-3.0.2-11.1.x86_64.rpm libwx_baseu_net-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_baseu_xml-suse1-3.0.2-11.1.x86_64.rpm libwx_baseu_xml-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_adv-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_adv-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_aui-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_aui-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_core-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_core-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_gl-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_gl-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_html-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_html-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_media-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_media-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_propgrid-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_propgrid-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_qa-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_qa-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_ribbon-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_ribbon-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_richtext-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_richtext-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_stc-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_stc-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_webview-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_webview-suse1-debuginfo-3.0.2-11.1.x86_64.rpm libwx_gtk2u_xrc-suse1-3.0.2-11.1.x86_64.rpm libwx_gtk2u_xrc-suse1-debuginfo-3.0.2-11.1.x86_64.rpm wxWidgets-3_0-debugsource-3.0.2-11.1.x86_64.rpm wxWidgets-3_0-devel-3.0.2-11.1.x86_64.rpm wxWidgets-3_0-devel-debuginfo-3.0.2-11.1.x86_64.rpm wxWidgets-3_0-plugin-sound_sdlu-3_0-3.0.2-11.1.x86_64.rpm wxWidgets-3_0-plugin-sound_sdlu-3_0-debuginfo-3.0.2-11.1.x86_64.rpm openSUSE-2017-901 Security update for nasm moderate openSUSE Leap 42.3 Update This update for nasm fixes the following issues: Security issues fixed: - CVE-2017-10686: Multiple heap use after free vulnerabilities. (bsc#1047936) - CVE-2017-11111: Heap-based buffer overflow and application crash. (bsc#1047925) This update was imported from the SUSE:SLE-12:Update update project. nasm-2.10.09-10.1.i586.rpm nasm-2.10.09-10.1.src.rpm nasm-debuginfo-2.10.09-10.1.i586.rpm nasm-debugsource-2.10.09-10.1.i586.rpm nasm-doc-2.10.09-10.1.i586.rpm nasm-2.10.09-10.1.x86_64.rpm nasm-debuginfo-2.10.09-10.1.x86_64.rpm nasm-debugsource-2.10.09-10.1.x86_64.rpm nasm-doc-2.10.09-10.1.x86_64.rpm openSUSE-2017-927 Recommended update for WindowMaker-applets low openSUSE Leap 42.3 Update This update for WindowMaker-applets fixes the following issues: - Fix invalid XPM icon paths in /etc/wmmount. (boo#1046193) WindowMaker-applets-1.0.1-7.1.src.rpm WindowMaker-applets-1.0.1-7.1.x86_64.rpm WindowMaker-applets-debuginfo-1.0.1-7.1.x86_64.rpm WindowMaker-applets-debugsource-1.0.1-7.1.x86_64.rpm openSUSE-2017-903 Recommended update for openssl moderate openSUSE Leap 42.3 Update This update for openssl fixes the following issues including fixes for our ongoing FIPS 140-2 evaluation: - Remove DES-CBC3-SHA based ciphers from DEFAULT_SUSE to address SWEET32 problem (bsc#1027908) - Use getrandom syscall instead of reading from /dev/urandom to get at least 128 bits of entropy to comply with FIPS 140.2 IG 7.14 (bsc#1027079 bsc#1044175) - Fix x86 extended feature detection (bsc#1029523) - Allow runtime switching of s390x capabilities via the "OPENSSL_s390xcap" environmental variable (bsc#1028723) - s_client sent empty client certificate (bsc#1028281) Add back certificate initialization set_cert_key_stuff() which was removed in a previous update. - Fix a bug in XTS key handling (bsc#1019637) - Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392) This update was imported from the SUSE:SLE-12-SP2:Update update project. libopenssl-devel-1.0.2j-10.1.i586.rpm libopenssl-devel-32bit-1.0.2j-10.1.x86_64.rpm libopenssl1_0_0-1.0.2j-10.1.i586.rpm libopenssl1_0_0-32bit-1.0.2j-10.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2j-10.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.2j-10.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2j-10.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.2j-10.1.x86_64.rpm openssl-1.0.2j-10.1.i586.rpm openssl-1.0.2j-10.1.src.rpm openssl-cavs-1.0.2j-10.1.i586.rpm openssl-cavs-debuginfo-1.0.2j-10.1.i586.rpm openssl-debuginfo-1.0.2j-10.1.i586.rpm openssl-debugsource-1.0.2j-10.1.i586.rpm openssl-doc-1.0.2j-10.1.noarch.rpm libopenssl-devel-1.0.2j-10.1.x86_64.rpm libopenssl1_0_0-1.0.2j-10.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2j-10.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2j-10.1.x86_64.rpm openssl-1.0.2j-10.1.x86_64.rpm openssl-cavs-1.0.2j-10.1.x86_64.rpm openssl-cavs-debuginfo-1.0.2j-10.1.x86_64.rpm openssl-debuginfo-1.0.2j-10.1.x86_64.rpm openssl-debugsource-1.0.2j-10.1.x86_64.rpm openSUSE-2017-928 Recommended update for nut moderate openSUSE Leap 42.3 Update This update provides nut 2.7.4 including various improvements and bug fixes: - New class of device supported: ATS - Automatic Transfer Switch. - NUT command and variable naming scheme changes. - Network protocol information change. - nut-scanner: Don't depend on development libraries (boo#963505). - nut-server.service: Restore systemd relationship (boo#907387). - Fix service files paths (boo#907387). - Fix bash-completion path. - Install init or systemd files not both at once. - Improved SSL support through Mozilla NSS, Augeas support. - Fixed UPower device matching in recent kernels. - Drop dummy init scripts. They are not needed any more (nut-monitor, nut-server, nut-driver, boo#801542#c2). - upsdrvctl is now installed to $prefix/sbin rather than $driverexec. This usually means moving from /bin to /sbin, apart from few exceptions. - FreeDesktop Hardware Abstraction Layer (HAL) support was removed. - libupsclient had undefined references related to functions of libcommon.This issue was reported on Debian (bug #731156) and is now fixed - nutdrv_atcl_usb: new driver for 'ATCL FOR UPS' - al175: re-introduced this driver (actually, it was in 2.7.1) Please visit http://networkupstools.org/source/2.7/new-2.7.4.txt to see all changes. libupsclient1-2.7.4-6.1.x86_64.rpm libupsclient1-debuginfo-2.7.4-6.1.x86_64.rpm nut-2.7.4-6.1.src.rpm nut-2.7.4-6.1.x86_64.rpm nut-cgi-2.7.4-6.1.x86_64.rpm nut-cgi-debuginfo-2.7.4-6.1.x86_64.rpm nut-debuginfo-2.7.4-6.1.x86_64.rpm nut-debugsource-2.7.4-6.1.x86_64.rpm nut-devel-2.7.4-6.1.x86_64.rpm nut-doc-asciidoc-2.7.4-6.1.noarch.rpm nut-doc-images-2.7.4-6.1.noarch.rpm nut-drivers-net-2.7.4-6.1.x86_64.rpm nut-drivers-net-debuginfo-2.7.4-6.1.x86_64.rpm openSUSE-2017-925 Recommended update for salt important openSUSE Leap 42.3 Update This update for salt fixes the following issues: - Wrong os_family grains on SUSE - fix unittests. (boo#1038855) - Fix setting the language on SUSE systems. (boo#1038855) - Bugfix: unable to use hostname for minion ID as '127'. (upstream) - Bugfix: remove sleep call in CheppryPy API handler. (upstream) - Fix core grains constants for timezone. (boo#1032931) - Prevents zero length error on Python 2.6. - Fixes zypper test error after backporting. - Refactoring on Zypper and Yum execution and state modules to allow installation of patches/errata. - Allows to set 'timeout' and 'gather_job_timeout' via kwargs. - Add missing bootstrap script for Salt Cloud. (boo#1032452) - raet protocol is no longer supported. (boo#1020831) - Fix: add missing /var/cache/salt/cloud directory. (boo#1032213) - Cleanup salt user environment preparation. (boo#1027722) - Fix: race condition on cache directory creation. - Fix: /var/log/salt/minion fails logrotate. (boo#1030009) - Fix: Result of master_tops extension is mutually overwritten. (boo#1030073) - Allows to set custom timeouts for 'manage.up' and 'manage.status'. - Keep fix for migrating salt home directory. (boo#1022562) - Fix salt-minion update on RHEL. (boo#1022841) - Prevents 'OSError' exception in case certain job cache path doesn't exist. (boo#1023535) salt-2016.11.4-8.1.src.rpm salt-2016.11.4-8.1.x86_64.rpm salt-api-2016.11.4-8.1.x86_64.rpm salt-bash-completion-2016.11.4-8.1.noarch.rpm salt-cloud-2016.11.4-8.1.x86_64.rpm salt-doc-2016.11.4-8.1.x86_64.rpm salt-fish-completion-2016.11.4-8.1.noarch.rpm salt-master-2016.11.4-8.1.x86_64.rpm salt-minion-2016.11.4-8.1.x86_64.rpm salt-proxy-2016.11.4-8.1.x86_64.rpm salt-ssh-2016.11.4-8.1.x86_64.rpm salt-syndic-2016.11.4-8.1.x86_64.rpm salt-zsh-completion-2016.11.4-8.1.noarch.rpm openSUSE-2017-926 Recommended update for amavisd-new low openSUSE Leap 42.3 Update This update for amavisd-new fixes the following issues: - IPv6: DENIED ACCESS due to INVALID PEER IP ADDRESS. (boo#1012969) amavisd-new-2.8.1-11.1.src.rpm amavisd-new-2.8.1-11.1.x86_64.rpm amavisd-new-debuginfo-2.8.1-11.1.x86_64.rpm amavisd-new-debugsource-2.8.1-11.1.x86_64.rpm amavisd-new-docs-2.8.1-11.1.x86_64.rpm openSUSE-2017-924 Recommended update for kdesvn low openSUSE Leap 42.3 Update This update for kdesvn fixes the following issues: - Add fix-crash-root-path.patch to fix kded crash when the root path ('/') is checked for a working copy. (kde#383187) kdesvn-2.0.0-4.1.i586.rpm kdesvn-2.0.0-4.1.src.rpm kdesvn-debuginfo-2.0.0-4.1.i586.rpm kdesvn-debugsource-2.0.0-4.1.i586.rpm kdesvn-2.0.0-4.1.x86_64.rpm kdesvn-debuginfo-2.0.0-4.1.x86_64.rpm kdesvn-debugsource-2.0.0-4.1.x86_64.rpm openSUSE-2017-940 Security update for subversion important openSUSE Leap 42.3 Update This update for subversion to 1.9.7 fixes security issues and bugs. The following vulnerabilities were fixed: - CVE-2017-9800: A remote attacker could have caused svn clients to execute arbitrary code via specially crafted URLs in svn:externals and svn:sync-from-url properties. (boo#1051362) - CVE-2005-4900: SHA-1 collisions may cause repository inconsistencies (boo#1026936) The following bugfix changes are included: - Add instructions for running svnserve as a user different from "svn", and remove sysconfig variables that are no longer effective with the systemd unit. (boo#1049448) libsvn_auth_gnome_keyring-1-0-1.9.7-8.1.i586.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.9.7-8.1.i586.rpm libsvn_auth_kwallet-1-0-1.9.7-8.1.i586.rpm libsvn_auth_kwallet-1-0-debuginfo-1.9.7-8.1.i586.rpm subversion-1.9.7-8.1.i586.rpm subversion-1.9.7-8.1.src.rpm subversion-bash-completion-1.9.7-8.1.noarch.rpm subversion-debuginfo-1.9.7-8.1.i586.rpm subversion-debugsource-1.9.7-8.1.i586.rpm subversion-devel-1.9.7-8.1.i586.rpm subversion-perl-1.9.7-8.1.i586.rpm subversion-perl-debuginfo-1.9.7-8.1.i586.rpm subversion-python-1.9.7-8.1.i586.rpm subversion-python-ctypes-1.9.7-8.1.i586.rpm subversion-python-debuginfo-1.9.7-8.1.i586.rpm subversion-ruby-1.9.7-8.1.i586.rpm subversion-ruby-debuginfo-1.9.7-8.1.i586.rpm subversion-server-1.9.7-8.1.i586.rpm subversion-server-debuginfo-1.9.7-8.1.i586.rpm subversion-tools-1.9.7-8.1.i586.rpm subversion-tools-debuginfo-1.9.7-8.1.i586.rpm libsvn_auth_gnome_keyring-1-0-1.9.7-8.1.x86_64.rpm libsvn_auth_gnome_keyring-1-0-debuginfo-1.9.7-8.1.x86_64.rpm libsvn_auth_kwallet-1-0-1.9.7-8.1.x86_64.rpm libsvn_auth_kwallet-1-0-debuginfo-1.9.7-8.1.x86_64.rpm subversion-1.9.7-8.1.x86_64.rpm subversion-debuginfo-1.9.7-8.1.x86_64.rpm subversion-debugsource-1.9.7-8.1.x86_64.rpm subversion-devel-1.9.7-8.1.x86_64.rpm subversion-perl-1.9.7-8.1.x86_64.rpm subversion-perl-debuginfo-1.9.7-8.1.x86_64.rpm subversion-python-1.9.7-8.1.x86_64.rpm subversion-python-ctypes-1.9.7-8.1.x86_64.rpm subversion-python-debuginfo-1.9.7-8.1.x86_64.rpm subversion-ruby-1.9.7-8.1.x86_64.rpm subversion-ruby-debuginfo-1.9.7-8.1.x86_64.rpm subversion-server-1.9.7-8.1.x86_64.rpm subversion-server-debuginfo-1.9.7-8.1.x86_64.rpm subversion-tools-1.9.7-8.1.x86_64.rpm subversion-tools-debuginfo-1.9.7-8.1.x86_64.rpm openSUSE-2017-923 Recommended update for info2html low openSUSE Leap 42.3 Update This update for info2html fixes the following issues: - Avoid DirnameCheck() as it breaks the info2html. (boo#1052383) - Avoid $* asignment with newer perl. info2html-2.0-223.1.noarch.rpm info2html-2.0-223.1.src.rpm openSUSE-2017-922 Recommended update for texlive-specs-a low openSUSE Leap 42.3 Update This update for texlive-specs-a fixes the following issues: - Apply patch algorithm2e_umlauts.dif as well. (bnc#1051054) texlive-12many-2016.122.0.0.3svn15878-29.1.noarch.rpm texlive-12many-doc-2016.122.0.0.3svn15878-29.1.noarch.rpm texlive-2up-2016.122.svn40417-29.1.noarch.rpm texlive-2up-doc-2016.122.svn40417-29.1.noarch.rpm texlive-Asana-Math-2016.122.0.000.955svn37556-29.1.noarch.rpm texlive-Asana-Math-doc-2016.122.0.000.955svn37556-29.1.noarch.rpm texlive-Asana-Math-fonts-2016.122.0.000.955svn37556-29.1.noarch.rpm texlive-ESIEEcv-2016.122.svn15878-29.1.noarch.rpm texlive-ESIEEcv-doc-2016.122.svn15878-29.1.noarch.rpm texlive-FAQ-en-2016.122.3.28svn34303-29.1.noarch.rpm texlive-GS1-2016.122.15svn27540-29.1.noarch.rpm texlive-GS1-doc-2016.122.15svn27540-29.1.noarch.rpm texlive-HA-prosper-2016.122.4.21svn15878-29.1.noarch.rpm texlive-HA-prosper-doc-2016.122.4.21svn15878-29.1.noarch.rpm texlive-IEEEconf-2016.122.1.4svn15878-29.1.noarch.rpm texlive-IEEEconf-doc-2016.122.1.4svn15878-29.1.noarch.rpm texlive-IEEEtran-2016.122.1.8bsvn38238-29.1.noarch.rpm texlive-IEEEtran-doc-2016.122.1.8bsvn38238-29.1.noarch.rpm texlive-MemoirChapStyles-2016.122.1.7esvn25918-29.1.noarch.rpm texlive-SIstyle-2016.122.2.3asvn15878-29.1.noarch.rpm texlive-SIstyle-doc-2016.122.2.3asvn15878-29.1.noarch.rpm texlive-SIunits-2016.122.1.36svn15878-29.1.noarch.rpm texlive-SIunits-doc-2016.122.1.36svn15878-29.1.noarch.rpm texlive-Tabbing-2016.122.svn17022-29.1.noarch.rpm texlive-Tabbing-doc-2016.122.svn17022-29.1.noarch.rpm texlive-Type1fonts-2016.122.2.14svn19603-29.1.noarch.rpm texlive-a0poster-2016.122.1.22bsvn15878-29.1.noarch.rpm texlive-a0poster-doc-2016.122.1.22bsvn15878-29.1.noarch.rpm texlive-a2ping-2016.122.svn29725-29.1.noarch.rpm texlive-a2ping-doc-2016.122.svn29725-29.1.noarch.rpm texlive-a4wide-2016.122.svn20943-29.1.noarch.rpm texlive-a4wide-doc-2016.122.svn20943-29.1.noarch.rpm texlive-a5comb-2016.122.4svn17020-29.1.noarch.rpm texlive-a5comb-doc-2016.122.4svn17020-29.1.noarch.rpm texlive-aastex-2016.122.6.0svn39929-29.1.noarch.rpm texlive-aastex-doc-2016.122.6.0svn39929-29.1.noarch.rpm texlive-abbr-2016.122.svn15878-29.1.noarch.rpm texlive-abbr-doc-2016.122.svn15878-29.1.noarch.rpm texlive-abc-2016.122.2.0bsvn41157-29.1.noarch.rpm texlive-abc-doc-2016.122.2.0bsvn41157-29.1.noarch.rpm texlive-abntex2-2016.122.1.9.6svn39913-29.1.noarch.rpm texlive-abntex2-doc-2016.122.1.9.6svn39913-29.1.noarch.rpm texlive-abraces-2016.122.1._svn27880-29.1.noarch.rpm texlive-abraces-doc-2016.122.1._svn27880-29.1.noarch.rpm texlive-abstract-2016.122.1.2asvn15878-29.1.noarch.rpm texlive-abstract-doc-2016.122.1.2asvn15878-29.1.noarch.rpm texlive-abstyles-2016.122.svn15878-29.1.noarch.rpm texlive-abstyles-doc-2016.122.svn15878-29.1.noarch.rpm texlive-academicons-2016.122.1.7.0svn41194-29.1.noarch.rpm texlive-academicons-doc-2016.122.1.7.0svn41194-29.1.noarch.rpm texlive-academicons-fonts-2016.122.1.7.0svn41194-29.1.noarch.rpm texlive-accanthis-2016.122.svn32089-29.1.noarch.rpm texlive-accanthis-doc-2016.122.svn32089-29.1.noarch.rpm texlive-accanthis-fonts-2016.122.svn32089-29.1.noarch.rpm texlive-accfonts-2016.122.0.0.25svn18835-29.1.noarch.rpm texlive-accfonts-doc-2016.122.0.0.25svn18835-29.1.noarch.rpm texlive-achemso-2016.122.3.10csvn41037-29.1.noarch.rpm texlive-achemso-doc-2016.122.3.10csvn41037-29.1.noarch.rpm texlive-acmart-2016.122.1.09svn41243-29.1.noarch.rpm texlive-acmart-doc-2016.122.1.09svn41243-29.1.noarch.rpm texlive-acmconf-2016.122.1.3svn15878-29.1.noarch.rpm texlive-acmconf-doc-2016.122.1.3svn15878-29.1.noarch.rpm texlive-acro-2016.122.2.4bsvn40874-29.1.noarch.rpm texlive-acro-doc-2016.122.2.4bsvn40874-29.1.noarch.rpm texlive-acronym-2016.122.1.41svn36582-29.1.noarch.rpm texlive-acronym-doc-2016.122.1.41svn36582-29.1.noarch.rpm texlive-acroterm-2016.122.0.0.1svn20498-29.1.noarch.rpm texlive-acroterm-doc-2016.122.0.0.1svn20498-29.1.noarch.rpm texlive-active-conf-2016.122.0.0.3asvn15878-29.1.noarch.rpm texlive-active-conf-doc-2016.122.0.0.3asvn15878-29.1.noarch.rpm texlive-actuarialangle-2016.122.svn28004-29.1.noarch.rpm texlive-actuarialangle-doc-2016.122.svn28004-29.1.noarch.rpm texlive-addlines-2016.122.0.0.2asvn37805-29.1.noarch.rpm texlive-addlines-doc-2016.122.0.0.2asvn37805-29.1.noarch.rpm texlive-adfathesis-2016.122.2.42svn26048-29.1.noarch.rpm texlive-adfathesis-doc-2016.122.2.42svn26048-29.1.noarch.rpm texlive-adforn-2016.122.1.001_b_2svn20019-29.1.noarch.rpm texlive-adforn-doc-2016.122.1.001_b_2svn20019-29.1.noarch.rpm texlive-adforn-fonts-2016.122.1.001_b_2svn20019-29.1.noarch.rpm texlive-adfsymbols-2016.122.1.001svn19766-29.1.noarch.rpm texlive-adfsymbols-doc-2016.122.1.001svn19766-29.1.noarch.rpm texlive-adfsymbols-fonts-2016.122.1.001svn19766-29.1.noarch.rpm texlive-adhocfilelist-2016.122.svn29349-29.1.noarch.rpm texlive-adhocfilelist-doc-2016.122.svn29349-29.1.noarch.rpm texlive-adjmulticol-2016.122.1.1svn28936-29.1.noarch.rpm texlive-adjmulticol-doc-2016.122.1.1svn28936-29.1.noarch.rpm texlive-adjustbox-2016.122.1.0svn26555-29.1.noarch.rpm texlive-adjustbox-doc-2016.122.1.0svn26555-29.1.noarch.rpm texlive-adobemapping-2016.122.svn41067-29.1.noarch.rpm texlive-adrconv-2016.122.1.3svn17683-29.1.noarch.rpm texlive-adrconv-doc-2016.122.1.3svn17683-29.1.noarch.rpm texlive-adtrees-2016.122.1.0svn39438-29.1.noarch.rpm texlive-adtrees-doc-2016.122.1.0svn39438-29.1.noarch.rpm texlive-advdate-2016.122.svn20538-29.1.noarch.rpm texlive-advdate-doc-2016.122.svn20538-29.1.noarch.rpm texlive-ae-2016.122.1.4svn15878-29.1.noarch.rpm texlive-ae-doc-2016.122.1.4svn15878-29.1.noarch.rpm texlive-aecc-2016.122.1.0svn28574-29.1.noarch.rpm texlive-aecc-doc-2016.122.1.0svn28574-29.1.noarch.rpm texlive-aeguill-2016.122.svn15878-29.1.noarch.rpm texlive-aeguill-doc-2016.122.svn15878-29.1.noarch.rpm texlive-afm2pl-2016.122.svn40768-29.1.noarch.rpm texlive-afm2pl-doc-2016.122.svn40768-29.1.noarch.rpm texlive-afparticle-2016.122.1.3svn35900-29.1.noarch.rpm texlive-afparticle-doc-2016.122.1.3svn35900-29.1.noarch.rpm texlive-afthesis-2016.122.2.7svn15878-29.1.noarch.rpm texlive-afthesis-doc-2016.122.2.7svn15878-29.1.noarch.rpm texlive-aguplus-2016.122.1.6bsvn17156-29.1.noarch.rpm texlive-aguplus-doc-2016.122.1.6bsvn17156-29.1.noarch.rpm texlive-aiaa-2016.122.3.6svn15878-29.1.noarch.rpm texlive-aiaa-doc-2016.122.3.6svn15878-29.1.noarch.rpm texlive-aichej-2016.122.svn15878-29.1.noarch.rpm texlive-ajl-2016.122.svn34016-29.1.noarch.rpm texlive-akktex-2016.122.0.0.3.2svn26055-29.1.noarch.rpm texlive-akktex-doc-2016.122.0.0.3.2svn26055-29.1.noarch.rpm texlive-akletter-2016.122.1.5isvn15878-29.1.noarch.rpm texlive-akletter-doc-2016.122.1.5isvn15878-29.1.noarch.rpm texlive-alegreya-2016.122.svn38689-29.1.noarch.rpm texlive-alegreya-doc-2016.122.svn38689-29.1.noarch.rpm texlive-alegreya-fonts-2016.122.svn38689-29.1.noarch.rpm texlive-aleph-2016.122.svn40768-29.1.noarch.rpm texlive-alertmessage-2016.122.1.1svn38055-29.1.noarch.rpm texlive-alertmessage-doc-2016.122.1.1svn38055-29.1.noarch.rpm texlive-alg-2016.122.svn15878-29.1.noarch.rpm texlive-alg-doc-2016.122.svn15878-29.1.noarch.rpm texlive-algorithm2e-2016.122.5.1svn38805-29.1.noarch.rpm texlive-algorithm2e-doc-2016.122.5.1svn38805-29.1.noarch.rpm texlive-algorithmicx-2016.122.svn15878-29.1.noarch.rpm texlive-algorithmicx-doc-2016.122.svn15878-29.1.noarch.rpm texlive-algorithms-2016.122.0.0.1svn38085-29.1.noarch.rpm texlive-algorithms-doc-2016.122.0.0.1svn38085-29.1.noarch.rpm texlive-allrunes-2016.122.2.1svn21886-29.1.noarch.rpm texlive-allrunes-doc-2016.122.2.1svn21886-29.1.noarch.rpm texlive-allrunes-fonts-2016.122.2.1svn21886-29.1.noarch.rpm texlive-almfixed-2016.122.0.0.92svn35065-29.1.noarch.rpm texlive-almfixed-doc-2016.122.0.0.92svn35065-29.1.noarch.rpm texlive-almfixed-fonts-2016.122.0.0.92svn35065-29.1.noarch.rpm texlive-alnumsec-2016.122.0.0.03svn15878-29.1.noarch.rpm texlive-alnumsec-doc-2016.122.0.0.03svn15878-29.1.noarch.rpm texlive-alterqcm-2016.122.3.7csvn23385-29.1.noarch.rpm texlive-alterqcm-doc-2016.122.3.7csvn23385-29.1.noarch.rpm texlive-altfont-2016.122.1.1svn15878-29.1.noarch.rpm texlive-altfont-doc-2016.122.1.1svn15878-29.1.noarch.rpm texlive-ametsoc-2016.122.4.3.2svn36030-29.1.noarch.rpm texlive-ametsoc-doc-2016.122.4.3.2svn36030-29.1.noarch.rpm texlive-amiri-2016.122.0.0.108svn38429-29.1.noarch.rpm texlive-amiri-doc-2016.122.0.0.108svn38429-29.1.noarch.rpm texlive-amiri-fonts-2016.122.0.0.108svn38429-29.1.noarch.rpm texlive-amsaddr-2016.122.1.1svn29630-29.1.noarch.rpm texlive-amsaddr-doc-2016.122.1.1svn29630-29.1.noarch.rpm texlive-amscls-2016.122.svn36804-29.1.noarch.rpm texlive-amscls-doc-2016.122.svn36804-29.1.noarch.rpm texlive-amsfonts-2016.122.3.04svn29208-29.1.noarch.rpm texlive-amsfonts-doc-2016.122.3.04svn29208-29.1.noarch.rpm texlive-amsfonts-fonts-2016.122.3.04svn29208-29.1.noarch.rpm texlive-amslatex-primer-2016.122.2.3svn28980-29.1.noarch.rpm texlive-amsldoc-it-2016.122.svn15878-29.1.noarch.rpm texlive-amsldoc-vn-2016.122.2.0svn21855-29.1.noarch.rpm texlive-amsmath-2016.122.2.15bsvn40218-29.1.noarch.rpm texlive-amsmath-doc-2016.122.2.15bsvn40218-29.1.noarch.rpm texlive-amsmath-it-2016.122.svn22930-29.1.noarch.rpm texlive-amsrefs-2016.122.2.14svn30646-29.1.noarch.rpm texlive-amsrefs-doc-2016.122.2.14svn30646-29.1.noarch.rpm texlive-amstex-2016.122.2.2svn40768-29.1.noarch.rpm texlive-amstex-doc-2016.122.2.2svn40768-29.1.noarch.rpm texlive-amsthdoc-it-2016.122.svn15878-29.1.noarch.rpm texlive-animate-2016.122.svn40534-29.1.noarch.rpm texlive-animate-doc-2016.122.svn40534-29.1.noarch.rpm texlive-anonchap-2016.122.1.1asvn17049-29.1.noarch.rpm texlive-anonchap-doc-2016.122.1.1asvn17049-29.1.noarch.rpm texlive-anonymouspro-2016.122.2.1svn33441-29.1.noarch.rpm texlive-anonymouspro-doc-2016.122.2.1svn33441-29.1.noarch.rpm texlive-anonymouspro-fonts-2016.122.2.1svn33441-29.1.noarch.rpm texlive-answers-2016.122.2.16svn35032-29.1.noarch.rpm texlive-answers-doc-2016.122.2.16svn35032-29.1.noarch.rpm texlive-antiqua-2016.122.001.003svn24266-29.1.noarch.rpm texlive-antiqua-doc-2016.122.001.003svn24266-29.1.noarch.rpm texlive-antiqua-fonts-2016.122.001.003svn24266-29.1.noarch.rpm texlive-antomega-2016.122.0.0.8svn21933-29.1.noarch.rpm texlive-antomega-doc-2016.122.0.0.8svn21933-29.1.noarch.rpm texlive-antt-2016.122.2.08svn18651-29.1.noarch.rpm texlive-antt-doc-2016.122.2.08svn18651-29.1.noarch.rpm texlive-antt-fonts-2016.122.2.08svn18651-29.1.noarch.rpm texlive-anufinalexam-2016.122.svn26053-29.1.noarch.rpm texlive-anyfontsize-2016.122.svn17050-29.1.noarch.rpm texlive-anyfontsize-doc-2016.122.svn17050-29.1.noarch.rpm texlive-anysize-2016.122.svn15878-29.1.noarch.rpm texlive-anysize-doc-2016.122.svn15878-29.1.noarch.rpm texlive-aobs-tikz-2016.122.1.0svn32662-29.1.noarch.rpm texlive-aobs-tikz-doc-2016.122.1.0svn32662-29.1.noarch.rpm texlive-aomart-2016.122.1.14asvn36324-29.1.noarch.rpm texlive-aomart-doc-2016.122.1.14asvn36324-29.1.noarch.rpm texlive-apa-2016.122.1.3.4svn15878-29.1.noarch.rpm texlive-apa-doc-2016.122.1.3.4svn15878-29.1.noarch.rpm texlive-apa6-2016.122.2.14svn35631-29.1.noarch.rpm texlive-apa6-doc-2016.122.2.14svn35631-29.1.noarch.rpm texlive-apa6e-2016.122.0.0.3svn23350-29.1.noarch.rpm texlive-apa6e-doc-2016.122.0.0.3svn23350-29.1.noarch.rpm texlive-apacite-2016.122.6.03svn31264-29.1.noarch.rpm texlive-apacite-doc-2016.122.6.03svn31264-29.1.noarch.rpm texlive-apalike2-2016.122.svn15878-29.1.noarch.rpm texlive-apnum-2016.122.1.6svn39710-29.1.noarch.rpm texlive-apnum-doc-2016.122.1.6svn39710-29.1.noarch.rpm texlive-appendix-2016.122.1.2bsvn39039-29.1.noarch.rpm texlive-appendix-doc-2016.122.1.2bsvn39039-29.1.noarch.rpm texlive-appendixnumberbeamer-2016.122.svn40322-29.1.noarch.rpm texlive-appendixnumberbeamer-doc-2016.122.svn40322-29.1.noarch.rpm texlive-apprends-latex-2016.122.4.02svn19306-29.1.noarch.rpm texlive-apptools-2016.122.1.0svn28400-29.1.noarch.rpm texlive-apptools-doc-2016.122.1.0svn28400-29.1.noarch.rpm texlive-arabi-2016.122.1.1svn25095-29.1.noarch.rpm texlive-arabi-add-2016.122.1.0svn37709-29.1.noarch.rpm texlive-arabi-add-doc-2016.122.1.0svn37709-29.1.noarch.rpm texlive-arabi-doc-2016.122.1.1svn25095-29.1.noarch.rpm texlive-arabi-fonts-2016.122.1.1svn25095-29.1.noarch.rpm texlive-arabluatex-2016.122.1.2svn40990-29.1.noarch.rpm texlive-arabluatex-doc-2016.122.1.2svn40990-29.1.noarch.rpm texlive-arabtex-2016.122.3.17svn25711-29.1.noarch.rpm texlive-arabtex-doc-2016.122.3.17svn25711-29.1.noarch.rpm texlive-arabtex-fonts-2016.122.3.17svn25711-29.1.noarch.rpm texlive-arabxetex-2016.122.1.2.1svn38299-29.1.noarch.rpm texlive-arabxetex-doc-2016.122.1.2.1svn38299-29.1.noarch.rpm texlive-aramaic-serto-2016.122.1.0svn30042-29.1.noarch.rpm texlive-aramaic-serto-doc-2016.122.1.0svn30042-29.1.noarch.rpm texlive-aramaic-serto-fonts-2016.122.1.0svn30042-29.1.noarch.rpm texlive-arara-2016.122.3.0svn29762-29.1.noarch.rpm texlive-arara-doc-2016.122.3.0svn29762-29.1.noarch.rpm texlive-archaeologie-2016.122.1.42svn40054-29.1.noarch.rpm texlive-archaeologie-doc-2016.122.1.42svn40054-29.1.noarch.rpm texlive-archaic-2016.122.svn38005-29.1.noarch.rpm texlive-archaic-doc-2016.122.svn38005-29.1.noarch.rpm texlive-archaic-fonts-2016.122.svn38005-29.1.noarch.rpm texlive-arcs-2016.122.1svn15878-29.1.noarch.rpm texlive-arcs-doc-2016.122.1svn15878-29.1.noarch.rpm texlive-arev-2016.122.svn15878-29.1.noarch.rpm texlive-arev-doc-2016.122.svn15878-29.1.noarch.rpm texlive-arev-fonts-2016.122.svn15878-29.1.noarch.rpm texlive-armtex-2016.122.3.0_beta3svn33894-29.1.noarch.rpm texlive-armtex-doc-2016.122.3.0_beta3svn33894-29.1.noarch.rpm texlive-armtex-fonts-2016.122.3.0_beta3svn33894-29.1.noarch.rpm texlive-around-the-bend-2016.122.svn15878-29.1.noarch.rpm texlive-arphic-2016.122.svn15878-29.1.noarch.rpm texlive-arphic-doc-2016.122.svn15878-29.1.noarch.rpm texlive-arphic-fonts-2016.122.svn15878-29.1.noarch.rpm texlive-specs-a-2016-29.1.src.rpm openSUSE-2017-920 Security update for ncurses moderate openSUSE Leap 42.3 Update This update for ncurses fixes the following issues: Security issues fixed: - CVE-2017-11112: Illegal address access in append_acs. (bsc#1047964) - CVE-2017-11113: Dereferencing NULL pointer in _nc_parse_entry. (bsc#1047965) - CVE-2017-10684, CVE-2017-10685: Add modified upstream fix from ncurses 6.0 to avoid broken termcap format (bsc#1046853, bsc#1046858, bsc#1049344) This update was imported from the SUSE:SLE-12:Update update project. libncurses5-32bit-5.9-59.1.x86_64.rpm libncurses5-5.9-59.1.i586.rpm libncurses5-debuginfo-32bit-5.9-59.1.x86_64.rpm libncurses5-debuginfo-5.9-59.1.i586.rpm libncurses6-32bit-5.9-59.1.x86_64.rpm libncurses6-5.9-59.1.i586.rpm libncurses6-debuginfo-32bit-5.9-59.1.x86_64.rpm libncurses6-debuginfo-5.9-59.1.i586.rpm ncurses-5.9-59.1.src.rpm ncurses-debugsource-5.9-59.1.i586.rpm ncurses-devel-32bit-5.9-59.1.x86_64.rpm ncurses-devel-5.9-59.1.i586.rpm ncurses-devel-debuginfo-32bit-5.9-59.1.x86_64.rpm ncurses-devel-debuginfo-5.9-59.1.i586.rpm ncurses-utils-5.9-59.1.i586.rpm ncurses-utils-debuginfo-5.9-59.1.i586.rpm tack-5.9-59.1.i586.rpm tack-debuginfo-5.9-59.1.i586.rpm terminfo-5.9-59.1.i586.rpm terminfo-base-5.9-59.1.i586.rpm libncurses5-5.9-59.1.x86_64.rpm libncurses5-debuginfo-5.9-59.1.x86_64.rpm libncurses6-5.9-59.1.x86_64.rpm libncurses6-debuginfo-5.9-59.1.x86_64.rpm ncurses-debugsource-5.9-59.1.x86_64.rpm ncurses-devel-5.9-59.1.x86_64.rpm ncurses-devel-debuginfo-5.9-59.1.x86_64.rpm ncurses-utils-5.9-59.1.x86_64.rpm ncurses-utils-debuginfo-5.9-59.1.x86_64.rpm tack-5.9-59.1.x86_64.rpm tack-debuginfo-5.9-59.1.x86_64.rpm terminfo-5.9-59.1.x86_64.rpm terminfo-base-5.9-59.1.x86_64.rpm openSUSE-2017-936 Security update for openldap2 moderate openSUSE Leap 42.3 Update This update for openldap2 fixes the following issues: * Let OpenLDAP read system wide certificate directory by default and avoid hiding the error if user specified CA location cannot be read (boo#1009470). * Fix CVE-2017-9287: openldap2: Double free vulnerability with patch (boo#1041764) * Fix an uninitialized variable that causes startup failure (boo#1037396) * Fix a regression in handling of non-blocking connection with (boo#1031702) libldap-2_4-2-2.4.44-18.1.i586.rpm libldap-2_4-2-32bit-2.4.44-18.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.44-18.1.i586.rpm libldap-2_4-2-debuginfo-32bit-2.4.44-18.1.x86_64.rpm libldap-data-2.4.44-18.1.noarch.rpm openldap2-2.4.44-18.1.i586.rpm openldap2-2.4.44-18.1.src.rpm openldap2-back-meta-2.4.44-18.1.i586.rpm openldap2-back-meta-debuginfo-2.4.44-18.1.i586.rpm openldap2-back-perl-2.4.44-18.1.i586.rpm openldap2-back-perl-debuginfo-2.4.44-18.1.i586.rpm openldap2-back-sock-2.4.44-18.1.i586.rpm openldap2-back-sock-debuginfo-2.4.44-18.1.i586.rpm openldap2-back-sql-2.4.44-18.1.i586.rpm openldap2-back-sql-debuginfo-2.4.44-18.1.i586.rpm openldap2-client-2.4.44-18.1.i586.rpm openldap2-client-debuginfo-2.4.44-18.1.i586.rpm openldap2-contrib-2.4.44-18.1.i586.rpm openldap2-contrib-debuginfo-2.4.44-18.1.i586.rpm openldap2-debuginfo-2.4.44-18.1.i586.rpm openldap2-debugsource-2.4.44-18.1.i586.rpm openldap2-devel-2.4.44-18.1.i586.rpm openldap2-devel-32bit-2.4.44-18.1.x86_64.rpm openldap2-devel-static-2.4.44-18.1.i586.rpm openldap2-doc-2.4.44-18.1.noarch.rpm openldap2-ppolicy-check-password-1.2-18.1.i586.rpm openldap2-ppolicy-check-password-debuginfo-1.2-18.1.i586.rpm libldap-2_4-2-2.4.44-18.1.x86_64.rpm libldap-2_4-2-debuginfo-2.4.44-18.1.x86_64.rpm openldap2-2.4.44-18.1.x86_64.rpm openldap2-back-meta-2.4.44-18.1.x86_64.rpm openldap2-back-meta-debuginfo-2.4.44-18.1.x86_64.rpm openldap2-back-perl-2.4.44-18.1.x86_64.rpm openldap2-back-perl-debuginfo-2.4.44-18.1.x86_64.rpm openldap2-back-sock-2.4.44-18.1.x86_64.rpm openldap2-back-sock-debuginfo-2.4.44-18.1.x86_64.rpm openldap2-back-sql-2.4.44-18.1.x86_64.rpm openldap2-back-sql-debuginfo-2.4.44-18.1.x86_64.rpm openldap2-client-2.4.44-18.1.x86_64.rpm openldap2-client-debuginfo-2.4.44-18.1.x86_64.rpm openldap2-contrib-2.4.44-18.1.x86_64.rpm openldap2-contrib-debuginfo-2.4.44-18.1.x86_64.rpm openldap2-debuginfo-2.4.44-18.1.x86_64.rpm openldap2-debugsource-2.4.44-18.1.x86_64.rpm openldap2-devel-2.4.44-18.1.x86_64.rpm openldap2-devel-static-2.4.44-18.1.x86_64.rpm openldap2-ppolicy-check-password-1.2-18.1.x86_64.rpm openldap2-ppolicy-check-password-debuginfo-1.2-18.1.x86_64.rpm openSUSE-2017-939 Security update for git important openSUSE Leap 42.3 Update This update for git fixes the following security issues: - CVE-2017-1000117: A malicious third-party could have caused a git client to execute arbitrary commands via crafted "ssh://..." URLs, including submodules (boo#1052481) git-2.13.5-3.1.i586.rpm git-2.13.5-3.1.src.rpm git-arch-2.13.5-3.1.i586.rpm git-core-2.13.5-3.1.i586.rpm git-core-debuginfo-2.13.5-3.1.i586.rpm git-credential-gnome-keyring-2.13.5-3.1.i586.rpm git-credential-gnome-keyring-debuginfo-2.13.5-3.1.i586.rpm git-cvs-2.13.5-3.1.i586.rpm git-daemon-2.13.5-3.1.i586.rpm git-daemon-debuginfo-2.13.5-3.1.i586.rpm git-debugsource-2.13.5-3.1.i586.rpm git-doc-2.13.5-3.1.noarch.rpm git-email-2.13.5-3.1.i586.rpm git-gui-2.13.5-3.1.i586.rpm git-svn-2.13.5-3.1.i586.rpm git-svn-debuginfo-2.13.5-3.1.i586.rpm git-web-2.13.5-3.1.i586.rpm gitk-2.13.5-3.1.i586.rpm git-2.13.5-3.1.x86_64.rpm git-arch-2.13.5-3.1.x86_64.rpm git-core-2.13.5-3.1.x86_64.rpm git-core-debuginfo-2.13.5-3.1.x86_64.rpm git-credential-gnome-keyring-2.13.5-3.1.x86_64.rpm git-credential-gnome-keyring-debuginfo-2.13.5-3.1.x86_64.rpm git-cvs-2.13.5-3.1.x86_64.rpm git-daemon-2.13.5-3.1.x86_64.rpm git-daemon-debuginfo-2.13.5-3.1.x86_64.rpm git-debugsource-2.13.5-3.1.x86_64.rpm git-email-2.13.5-3.1.x86_64.rpm git-gui-2.13.5-3.1.x86_64.rpm git-svn-2.13.5-3.1.x86_64.rpm git-svn-debuginfo-2.13.5-3.1.x86_64.rpm git-web-2.13.5-3.1.x86_64.rpm gitk-2.13.5-3.1.x86_64.rpm openSUSE-2017-937 Security update for libheimdal moderate openSUSE Leap 42.3 Update This update for libheimdal fixes the following issues: - Fix CVE-2017-11103: Orpheus' Lyre KDC-REP service name validation. This is a critical vulnerability. In _krb5_extract_ticket() the KDC-REP service name must be obtained from encrypted version stored in 'enc_part' instead of the unencrypted version stored in 'ticket'. Use of the unecrypted version provides an opportunity for successful server impersonation and other attacks. Identified by Jeffrey Altman, Viktor Duchovni and Nico Williams. See https://www.orpheus-lyre.info/ for more details. (bsc#1048278) - Fix CVE-2017-6594: transit path validation inadvertently caused the previous hop realm to not be added to the transit path of issued tickets. This may, in some cases, enable bypass of capath policy in Heimdal versions 1.5 through 7.2. Note, this may break sites that rely on the bug. With the bug some incomplete [capaths] worked, that should not have. These may now break authentication in some cross-realm configurations. libheimdal-7.4.0-3.1.i586.rpm libheimdal-7.4.0-3.1.src.rpm libheimdal-debuginfo-7.4.0-3.1.i586.rpm libheimdal-debugsource-7.4.0-3.1.i586.rpm libheimdal-devel-7.4.0-3.1.i586.rpm libheimdal-7.4.0-3.1.x86_64.rpm libheimdal-debuginfo-7.4.0-3.1.x86_64.rpm libheimdal-debugsource-7.4.0-3.1.x86_64.rpm libheimdal-devel-7.4.0-3.1.x86_64.rpm openSUSE-2017-956 Recommended update for fate moderate openSUSE Leap 42.3 Update This update for fate to version 1.6.0.3 fixes the following issues: - Standard approvers were not prepopulated in ECOs (boo#1049390) - Attachments were accepted, but not added / referenced (boo#1052788) - Crash when trying to approve an ECO (boo#1053025) - Engineering Manager could not be added (boo#1052391) - Priority could not be changed (boo#1052799) fate-1.6.0.3-29.1.src.rpm fate-1.6.0.3-29.1.x86_64.rpm fate-debuginfo-1.6.0.3-29.1.x86_64.rpm openSUSE-2017-934 Security update of potrace moderate openSUSE Leap 42.3 Update This update for potrace fixes the following security issues: - CVE-2017-12067: potential buffer overflows and arithmetic overflows (bsc#1051634) The update also fixes various bugs, including a bug triggered by very large bitmaps. libpotrace0-1.15-13.1.i586.rpm libpotrace0-debuginfo-1.15-13.1.i586.rpm potrace-1.15-13.1.i586.rpm potrace-1.15-13.1.src.rpm potrace-debuginfo-1.15-13.1.i586.rpm potrace-debugsource-1.15-13.1.i586.rpm potrace-devel-1.15-13.1.i586.rpm libpotrace0-1.15-13.1.x86_64.rpm libpotrace0-debuginfo-1.15-13.1.x86_64.rpm potrace-1.15-13.1.x86_64.rpm potrace-debuginfo-1.15-13.1.x86_64.rpm potrace-debugsource-1.15-13.1.x86_64.rpm potrace-devel-1.15-13.1.x86_64.rpm openSUSE-2017-917 Recommended update for yast2-network low openSUSE Leap 42.3 Update This update for yast2-network provides the following fixes: - Avoid creating duplicate udev rules in AutoYaST installation. (bsc#1038717) - Create udev rules correctly when more than one device is being configured. (bsc#1050986) - Display a warning in AutoYaST installation when importing the DNS configuration with disabled second stage (the second stage is currently required for writing the configuration). (bsc#1046198) - Change dhclient configuration warning messages to not block AutoYaST. (bsc#1037727) - Load /etc/hosts entries before import the ones defined in a given AutoYaST profile making it backward compatible. (bsc#1039851) This update was imported from the SUSE:SLE-12-SP3:Update update project. yast2-network-3.2.34-3.1.noarch.rpm yast2-network-3.2.34-3.1.src.rpm openSUSE-2017-921 Security update for MozillaFirefox important openSUSE Leap 42.3 Update This update to Mozilla Firefox 52.3esr fixes a number of security issues. The following vulnerabilities were advised upstream under MFSA 2017-19 (boo#1052829): - CVE-2017-7798: XUL injection in the style editor in devtools - CVE-2017-7800: Use-after-free in WebSockets during disconnection - CVE-2017-7801: Use-after-free with marquee during window resizing - CVE-2017-7784: Use-after-free with image observers - CVE-2017-7802: Use-after-free resizing image elements - CVE-2017-7785: Buffer overflow manipulating ARIA attributes in DOM - CVE-2017-7786: Buffer overflow while painting non-displayable SVG - CVE-2017-7753: Out-of-bounds read with cached style data and pseudo-elements# - CVE-2017-7787: Same-origin policy bypass with iframes through page reloads - CVE-2017-7807: Domain hijacking through AppCache fallback - CVE-2017-7792: Buffer overflow viewing certificates with an extremely long OID - CVE-2017-7804: Memory protection bypass through WindowsDllDetourPatcher - CVE-2017-7791: Spoofing following page navigation with data: protocol and modal alerts - CVE-2017-7782: WindowsDllDetourPatcher allocates memory without DEP protections - CVE-2017-7803: CSP containing 'sandbox' improperly applied - CVE-2017-7779: Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3 MozillaFirefox-52.3.0-60.1.src.rpm MozillaFirefox-52.3.0-60.1.x86_64.rpm MozillaFirefox-branding-upstream-52.3.0-60.1.x86_64.rpm MozillaFirefox-buildsymbols-52.3.0-60.1.x86_64.rpm MozillaFirefox-debuginfo-52.3.0-60.1.x86_64.rpm MozillaFirefox-debugsource-52.3.0-60.1.x86_64.rpm MozillaFirefox-devel-52.3.0-60.1.x86_64.rpm MozillaFirefox-translations-common-52.3.0-60.1.x86_64.rpm MozillaFirefox-translations-other-52.3.0-60.1.x86_64.rpm openSUSE-2017-932 Recommended update for messagelib low openSUSE Leap 42.3 Update This update for messagelib fixes the following issues: - Fix umlauts and other special characters when a mail is exported as html for print preview and printing via an external browser. (bnc#1052482) messagelib-17.04.2-3.1.src.rpm messagelib-17.04.2-3.1.x86_64.rpm messagelib-debuginfo-17.04.2-3.1.x86_64.rpm messagelib-debugsource-17.04.2-3.1.x86_64.rpm messagelib-devel-17.04.2-3.1.x86_64.rpm messagelib-lang-17.04.2-3.1.noarch.rpm openSUSE-2017-905 Recommended update for python-PyYAML low openSUSE Leap 42.3 Update This update for python-PyYAML fixes the following issues: - Adding an implicit resolver to a derived loader should not affect the base loader. - Uniform representation for OrderedDict? across different versions of Python. - Fixed comparison to None warning. This update was imported from the SUSE:SLE-12:Update update project. python-PyYAML-3.12-10.1.i586.rpm python-PyYAML-3.12-10.1.src.rpm python-PyYAML-debuginfo-3.12-10.1.i586.rpm python-PyYAML-debugsource-3.12-10.1.i586.rpm python-PyYAML-3.12-10.1.x86_64.rpm python-PyYAML-debuginfo-3.12-10.1.x86_64.rpm python-PyYAML-debugsource-3.12-10.1.x86_64.rpm openSUSE-2017-904 Recommended update for python-uritemplate low openSUSE Leap 42.3 Update This update python-uritemplate 3.0.0 with many fixes and improvements. This package is a dependency for an upcoming update for google-cloud-sdk. This update was imported from the SUSE:SLE-12:Update update project. python-uritemplate-3.0.0-10.1.noarch.rpm python-uritemplate-3.0.0-10.1.src.rpm openSUSE-2017-919 Security update for tcmu-runner important openSUSE Leap 42.3 Update This update for tcmu-runner fixes the following issues: - qcow handler opens up an information leak via the CheckConfig D-Bus method (bsc#1049491) - glfs handler allows local DoS via crafted CheckConfig strings (bsc#1049485) - UnregisterHandler dbus method in tcmu-runner daemon for non-existing handler causes denial of service (bsc#1049488) - UnregisterHandler D-Bus method in tcmu-runner daemon for internal handler causes denial of service (bsc#1049489) - Memory leaks can be triggered in tcmu-runner daemon by calling D-Bus method for (Un)RegisterHandler (bsc#1049490) This update was imported from the SUSE:SLE-12-SP3:Update update project. libtcmu-devel-1.2.0-3.1.i586.rpm libtcmu1-1.2.0-3.1.i586.rpm libtcmu1-debuginfo-1.2.0-3.1.i586.rpm tcmu-runner-1.2.0-3.1.i586.rpm tcmu-runner-1.2.0-3.1.src.rpm tcmu-runner-debuginfo-1.2.0-3.1.i586.rpm tcmu-runner-debugsource-1.2.0-3.1.i586.rpm tcmu-runner-devel-1.2.0-3.1.i586.rpm libtcmu-devel-1.2.0-3.1.x86_64.rpm libtcmu1-1.2.0-3.1.x86_64.rpm libtcmu1-debuginfo-1.2.0-3.1.x86_64.rpm tcmu-runner-1.2.0-3.1.x86_64.rpm tcmu-runner-debuginfo-1.2.0-3.1.x86_64.rpm tcmu-runner-debugsource-1.2.0-3.1.x86_64.rpm tcmu-runner-devel-1.2.0-3.1.x86_64.rpm tcmu-runner-handler-rbd-1.2.0-3.1.x86_64.rpm tcmu-runner-handler-rbd-debuginfo-1.2.0-3.1.x86_64.rpm openSUSE-2017-915 Security update for librsvg low openSUSE Leap 42.3 Update This update librsvg to version 2.40.18 fixes the following issues: Security issue fixed: - CVE-2017-11464: A SIGFPE is raised in the function box_blur_line of rsvg-filter.c. (bsc#1049607) This update was imported from the SUSE:SLE-12-SP2:Update update project. gdk-pixbuf-loader-rsvg-2.40.18-12.1.i586.rpm gdk-pixbuf-loader-rsvg-32bit-2.40.18-12.1.x86_64.rpm gdk-pixbuf-loader-rsvg-debuginfo-2.40.18-12.1.i586.rpm gdk-pixbuf-loader-rsvg-debuginfo-32bit-2.40.18-12.1.x86_64.rpm librsvg-2-2-2.40.18-12.1.i586.rpm librsvg-2-2-32bit-2.40.18-12.1.x86_64.rpm librsvg-2-2-debuginfo-2.40.18-12.1.i586.rpm librsvg-2-2-debuginfo-32bit-2.40.18-12.1.x86_64.rpm librsvg-2.40.18-12.1.src.rpm librsvg-debugsource-2.40.18-12.1.i586.rpm librsvg-devel-2.40.18-12.1.i586.rpm rsvg-thumbnailer-2.40.18-12.1.noarch.rpm rsvg-view-2.40.18-12.1.i586.rpm rsvg-view-debuginfo-2.40.18-12.1.i586.rpm typelib-1_0-Rsvg-2_0-2.40.18-12.1.i586.rpm gdk-pixbuf-loader-rsvg-2.40.18-12.1.x86_64.rpm gdk-pixbuf-loader-rsvg-debuginfo-2.40.18-12.1.x86_64.rpm librsvg-2-2-2.40.18-12.1.x86_64.rpm librsvg-2-2-debuginfo-2.40.18-12.1.x86_64.rpm librsvg-debugsource-2.40.18-12.1.x86_64.rpm librsvg-devel-2.40.18-12.1.x86_64.rpm rsvg-view-2.40.18-12.1.x86_64.rpm rsvg-view-debuginfo-2.40.18-12.1.x86_64.rpm typelib-1_0-Rsvg-2_0-2.40.18-12.1.x86_64.rpm openSUSE-2017-906 Optional update for python-httpretty low openSUSE Leap 42.3 Update python-httpretty did not ship the license file. This update was imported from the SUSE:SLE-12-SP1:Update update project. python-httpretty-0.8.8-7.1.noarch.rpm python-httpretty-0.8.8-7.1.src.rpm openSUSE-2017-909 Initial release of python-google-apitools low openSUSE Leap 42.3 Update google-apitools is a collection of utilities to make it easier to build client-side tools, especially those that talk to Google APIs. python-google-apitools-0.5.6-2.1.noarch.rpm python-google-apitools-0.5.6-2.1.src.rpm openSUSE-2017-907 Recommended update for python-oauth2client low openSUSE Leap 42.3 Update This update provides python-oauth2client version 3.0.0, which brings many fixes and enhancements: - Move GCE metadata interface to a separate module. - Populate scopes and token_expiry for GCE credentials. - Fix Python 3.5 compatibility. - Add oauth2client.contrib.sqlalchemy, a SQLAlchemy-based credential store. - Improve error when an invalid client secret is provided. - Add oauth2client.contrib.multiprocess_storage. - Pull httplib2 usage into a separate transport module. - Fix application default credentials resolution order. - Add configurable timeout for GCE metadata server check. - Add warnings when using deprecated approval_prompt='force'. - Add deprecation warning to oauth2client.contrib.multistore_file. - Add support to override token_uri and revoke_uri in oauth2client.service_account.ServiceAccountCredentials. - Add basic support for JWT access credentials. - Fix oauth2client.client.DeviceFlowInfo to use UTC instead of the system timezone when calculating code expiration. - Fix issue where flask_util.UserOAuth2.required would accept expired credentials. - Fix issue where flask_util would fill the session with Flow objects. - Remove 'oauth2client.util.dict_to_tuple_key()' from public interface. - Implement 'ServiceAccountCredentials.from_p12_keyfile_buffer()' to allow passing a file-like object in addition to the factory constructor that uses a filename directly. - Implement 'ServiceAccountCredentials.create_delegated()' to allow upgrading a credential to one that acts on behalf of a given subject. - Avoid OAuth2Credentials 'id_token' going out of sync after a token refresh. - Added 'to_json' and 'from_json' methods to all 'Credentials' classes. - Fall back to read-only credentials on EACCES errors. - Add access token refresh error class that includes HTTP status. - Fix incremental auth in flask_util. This update was imported from the SUSE:SLE-12:Update update project. python-oauth2client-3.0.0-7.1.noarch.rpm python-oauth2client-3.0.0-7.1.src.rpm python-oauth2client-django-3.0.0-7.1.noarch.rpm python-oauth2client-flask-3.0.0-7.1.noarch.rpm python-oauth2client-gce-3.0.0-7.1.noarch.rpm python-oauth2client-test-3.0.0-7.1.noarch.rpm openSUSE-2017-911 Recommended update for google-cloud-sdk moderate openSUSE Leap 42.3 Update The Google Cloud SDK has been updated to version 0.9.87, bringing several fixes, enhancements and new features. A comprehensive list of changes is available in the package's change log. The Python Client for Google APIs has been updated to version 1.4.2. This update removes the embedded oauth2client, which is now delivered as a separate package "python-oauth2client". This update was imported from the SUSE:SLE-12:Update update project. google-cloud-sdk-0.9.87-7.1.noarch.rpm google-cloud-sdk-0.9.87-7.1.src.rpm openSUSE-2017-938 Security update for taglib moderate openSUSE Leap 42.3 Update This update for taglib fixes the following issues: - CVE-2017-12678: Denial of service vulnerability via specially crafted ID3v2 data (boo#1052699) libtag-devel-1.11-5.1.i586.rpm libtag1-1.11-5.1.i586.rpm libtag1-32bit-1.11-5.1.x86_64.rpm libtag1-debuginfo-1.11-5.1.i586.rpm libtag1-debuginfo-32bit-1.11-5.1.x86_64.rpm libtag_c0-1.11-5.1.i586.rpm libtag_c0-32bit-1.11-5.1.x86_64.rpm libtag_c0-debuginfo-1.11-5.1.i586.rpm libtag_c0-debuginfo-32bit-1.11-5.1.x86_64.rpm taglib-1.11-5.1.i586.rpm taglib-1.11-5.1.src.rpm taglib-debuginfo-1.11-5.1.i586.rpm taglib-debugsource-1.11-5.1.i586.rpm libtag-devel-1.11-5.1.x86_64.rpm libtag1-1.11-5.1.x86_64.rpm libtag1-debuginfo-1.11-5.1.x86_64.rpm libtag_c0-1.11-5.1.x86_64.rpm libtag_c0-debuginfo-1.11-5.1.x86_64.rpm taglib-1.11-5.1.x86_64.rpm taglib-debuginfo-1.11-5.1.x86_64.rpm taglib-debugsource-1.11-5.1.x86_64.rpm openSUSE-2017-949 Security update for fossil moderate openSUSE Leap 42.3 Update This update for fossil to version 2.3 fixes the following issues: - Potential XSS vulnerability on the /help webpage (boo#1053267) This update also contains all upstream improvements and fixes in version 2.3: - Update internal Unicode character tables, used in regular expression handling, from version 9.0 to 10.0. - Show the last-sync-URL on the /urllist page - Added the "Event Summary" activity report - Added the "Security Audit" page, available to administrators only - Added the Last Login time to the user list page, for administrators only - Added the --numstat option to the fossil diff command - Limit the size of the heap and stack on unix systems, as a proactive defense against the Stack Clash attack - Fix "database locked" warnings caused by "PRAGMA optimize" - Documentation updates fossil-2.3-3.1.i586.rpm fossil-2.3-3.1.src.rpm fossil-debuginfo-2.3-3.1.i586.rpm fossil-debugsource-2.3-3.1.i586.rpm fossil-2.3-3.1.x86_64.rpm fossil-debuginfo-2.3-3.1.x86_64.rpm fossil-debugsource-2.3-3.1.x86_64.rpm openSUSE-2017-952 Security update for shutter moderate openSUSE Leap 42.3 Update This update for shutter fixes one security issue: - CVE-2016-10081: Remote attackers could trick users into assisting them in executing arbitrary commands via a crafted image name that is mishandled during a "Run a plugin" action (boo#1017571) shutter-0.93.1-5.1.noarch.rpm shutter-0.93.1-5.1.src.rpm shutter-lang-0.93.1-5.1.noarch.rpm openSUSE-2017-960 Recommended update for wine-gecko low openSUSE Leap 42.3 Update This update for wine-gecko fixes the following issues: - Wine requires wine-gecko 2.47 (boo#1049562) wine-gecko-2.47-6.1.noarch.rpm wine-gecko-2.47-6.1.src.rpm openSUSE-2017-914 Security update for libsoup important openSUSE Leap 42.3 Update This update for libsoup fixes the following issues: - A bug in the HTTP Chunked Encoding code has been fixed that could have been exploited by attackers to cause a stack-based buffer overflow in client or server code running libsoup (bsc#1052916, CVE-2017-2885). This update was imported from the SUSE:SLE-12-SP2:Update update project. libsoup-2.54.1-5.1.src.rpm libsoup-2_4-1-2.54.1-5.1.i586.rpm libsoup-2_4-1-32bit-2.54.1-5.1.x86_64.rpm libsoup-2_4-1-debuginfo-2.54.1-5.1.i586.rpm libsoup-2_4-1-debuginfo-32bit-2.54.1-5.1.x86_64.rpm libsoup-debugsource-2.54.1-5.1.i586.rpm libsoup-devel-2.54.1-5.1.i586.rpm libsoup-devel-32bit-2.54.1-5.1.x86_64.rpm libsoup-lang-2.54.1-5.1.noarch.rpm typelib-1_0-Soup-2_4-2.54.1-5.1.i586.rpm libsoup-2_4-1-2.54.1-5.1.x86_64.rpm libsoup-2_4-1-debuginfo-2.54.1-5.1.x86_64.rpm libsoup-debugsource-2.54.1-5.1.x86_64.rpm libsoup-devel-2.54.1-5.1.x86_64.rpm typelib-1_0-Soup-2_4-2.54.1-5.1.x86_64.rpm openSUSE-2017-965 Recommended update for virtualbox moderate openSUSE Leap 42.3 Update This update for virtualbox fixes the following issues: - fix missing support for buildiong kernel modules via vboxconfig.sh (boo#1042726) - mkinitrd was needlessly called twice during installation (boo#1052428) The vbox autostart mechanism was improved to be compatible with systemd. python-virtualbox-5.1.26-28.2.x86_64.rpm python-virtualbox-debuginfo-5.1.26-28.2.x86_64.rpm virtualbox-5.1.26-28.2.src.rpm virtualbox-5.1.26-28.2.x86_64.rpm virtualbox-debuginfo-5.1.26-28.2.x86_64.rpm virtualbox-debugsource-5.1.26-28.2.x86_64.rpm virtualbox-devel-5.1.26-28.2.x86_64.rpm virtualbox-guest-desktop-icons-5.1.26-28.2.noarch.rpm virtualbox-guest-kmp-default-5.1.26_k4.4.79_19-28.2.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.26_k4.4.79_19-28.2.x86_64.rpm virtualbox-guest-source-5.1.26-28.2.noarch.rpm virtualbox-guest-tools-5.1.26-28.2.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.26-28.2.x86_64.rpm virtualbox-guest-x11-5.1.26-28.2.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.26-28.2.x86_64.rpm virtualbox-host-kmp-default-5.1.26_k4.4.79_19-28.2.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.26_k4.4.79_19-28.2.x86_64.rpm virtualbox-host-source-5.1.26-28.2.noarch.rpm virtualbox-qt-5.1.26-28.2.x86_64.rpm virtualbox-qt-debuginfo-5.1.26-28.2.x86_64.rpm virtualbox-vnc-5.1.26-28.2.x86_64.rpm virtualbox-websrv-5.1.26-28.2.x86_64.rpm virtualbox-websrv-debuginfo-5.1.26-28.2.x86_64.rpm openSUSE-2017-913 Recommended update for cyrus-sasl moderate openSUSE Leap 42.3 Update This update for cyrus-sasl provides the following fixes: - Silence "GSSAPI client step 1" debug log message (bsc#1044840) This update was imported from the SUSE:SLE-12:Update update project. cyrus-sasl-ldap-auxprop-2.1.26-14.1.i586.rpm cyrus-sasl-ldap-auxprop-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-ldap-auxprop-debuginfo-2.1.26-14.1.i586.rpm cyrus-sasl-ldap-auxprop-debuginfo-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-saslauthd-2.1.26-14.1.i586.rpm cyrus-sasl-saslauthd-2.1.26-14.1.src.rpm cyrus-sasl-saslauthd-debuginfo-2.1.26-14.1.i586.rpm cyrus-sasl-saslauthd-debugsource-2.1.26-14.1.i586.rpm cyrus-sasl-sqlauxprop-2.1.26-14.1.i586.rpm cyrus-sasl-sqlauxprop-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-sqlauxprop-debuginfo-2.1.26-14.1.i586.rpm cyrus-sasl-sqlauxprop-debuginfo-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-2.1.26-14.1.i586.rpm cyrus-sasl-2.1.26-14.1.src.rpm cyrus-sasl-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-crammd5-2.1.26-14.1.i586.rpm cyrus-sasl-crammd5-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-crammd5-debuginfo-2.1.26-14.1.i586.rpm cyrus-sasl-crammd5-debuginfo-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-debuginfo-2.1.26-14.1.i586.rpm cyrus-sasl-debuginfo-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-debugsource-2.1.26-14.1.i586.rpm cyrus-sasl-devel-2.1.26-14.1.i586.rpm cyrus-sasl-devel-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-digestmd5-2.1.26-14.1.i586.rpm cyrus-sasl-digestmd5-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-digestmd5-debuginfo-2.1.26-14.1.i586.rpm cyrus-sasl-digestmd5-debuginfo-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-gs2-2.1.26-14.1.i586.rpm cyrus-sasl-gs2-debuginfo-2.1.26-14.1.i586.rpm cyrus-sasl-gssapi-2.1.26-14.1.i586.rpm cyrus-sasl-gssapi-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-gssapi-debuginfo-2.1.26-14.1.i586.rpm cyrus-sasl-gssapi-debuginfo-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-ntlm-2.1.26-14.1.i586.rpm cyrus-sasl-ntlm-debuginfo-2.1.26-14.1.i586.rpm cyrus-sasl-otp-2.1.26-14.1.i586.rpm cyrus-sasl-otp-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-otp-debuginfo-2.1.26-14.1.i586.rpm cyrus-sasl-otp-debuginfo-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-plain-2.1.26-14.1.i586.rpm cyrus-sasl-plain-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-plain-debuginfo-2.1.26-14.1.i586.rpm cyrus-sasl-plain-debuginfo-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-scram-2.1.26-14.1.i586.rpm cyrus-sasl-scram-debuginfo-2.1.26-14.1.i586.rpm libsasl2-3-2.1.26-14.1.i586.rpm libsasl2-3-32bit-2.1.26-14.1.x86_64.rpm libsasl2-3-debuginfo-2.1.26-14.1.i586.rpm libsasl2-3-debuginfo-32bit-2.1.26-14.1.x86_64.rpm cyrus-sasl-ldap-auxprop-2.1.26-14.1.x86_64.rpm cyrus-sasl-ldap-auxprop-debuginfo-2.1.26-14.1.x86_64.rpm cyrus-sasl-saslauthd-2.1.26-14.1.x86_64.rpm cyrus-sasl-saslauthd-debuginfo-2.1.26-14.1.x86_64.rpm cyrus-sasl-saslauthd-debugsource-2.1.26-14.1.x86_64.rpm cyrus-sasl-sqlauxprop-2.1.26-14.1.x86_64.rpm cyrus-sasl-sqlauxprop-debuginfo-2.1.26-14.1.x86_64.rpm cyrus-sasl-2.1.26-14.1.x86_64.rpm cyrus-sasl-crammd5-2.1.26-14.1.x86_64.rpm cyrus-sasl-crammd5-debuginfo-2.1.26-14.1.x86_64.rpm cyrus-sasl-debuginfo-2.1.26-14.1.x86_64.rpm cyrus-sasl-debugsource-2.1.26-14.1.x86_64.rpm cyrus-sasl-devel-2.1.26-14.1.x86_64.rpm cyrus-sasl-digestmd5-2.1.26-14.1.x86_64.rpm cyrus-sasl-digestmd5-debuginfo-2.1.26-14.1.x86_64.rpm cyrus-sasl-gs2-2.1.26-14.1.x86_64.rpm cyrus-sasl-gs2-debuginfo-2.1.26-14.1.x86_64.rpm cyrus-sasl-gssapi-2.1.26-14.1.x86_64.rpm cyrus-sasl-gssapi-debuginfo-2.1.26-14.1.x86_64.rpm cyrus-sasl-ntlm-2.1.26-14.1.x86_64.rpm cyrus-sasl-ntlm-debuginfo-2.1.26-14.1.x86_64.rpm cyrus-sasl-otp-2.1.26-14.1.x86_64.rpm cyrus-sasl-otp-debuginfo-2.1.26-14.1.x86_64.rpm cyrus-sasl-plain-2.1.26-14.1.x86_64.rpm cyrus-sasl-plain-debuginfo-2.1.26-14.1.x86_64.rpm cyrus-sasl-scram-2.1.26-14.1.x86_64.rpm cyrus-sasl-scram-debuginfo-2.1.26-14.1.x86_64.rpm libsasl2-3-2.1.26-14.1.x86_64.rpm libsasl2-3-debuginfo-2.1.26-14.1.x86_64.rpm openSUSE-2017-930 Security update for the Linux Kernel important openSUSE Leap 42.3 Update The openSUSE Leap 42.3 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-1000111: Fixed a race condition in net-packet code that could be exploited to cause out-of-bounds memory access (bsc#1052365). - CVE-2017-1000112: Fixed a race condition in net-packet code that could have been exploited by unprivileged users to gain root access. (bsc#1052311). - CVE-2017-8831: The saa7164_bus_get function in drivers/media/pci/saa7164/saa7164-bus.c in the Linux kernel allowed local users to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact by changing a certain sequence-number value, aka a "double fetch" vulnerability (bnc#1037994). The following non-security bugs were fixed: - acpi/nfit: Add support of NVDIMM memory error notification in ACPI 6.2 (bsc#1052325). - acpi/nfit: Issue Start ARS to retrieve existing records (bsc#1052325). - bcache: force trigger gc (bsc#1038078). - bcache: only recovery I/O error for writethrough mode (bsc#1043652). - block: do not allow updates through sysfs until registration completes (bsc#1047027). - config: disable CONFIG_RT_GROUP_SCHED (bsc#1052204). - drivers: hv: : As a bandaid, increase HV_UTIL_TIMEOUT from 30 to 60 seconds (bnc#1039153) - drivers: hv: Fix a typo (fate#320485). - drivers: hv: util: Make hv_poll_channel() a little more efficient (fate#320485). - drivers: hv: vmbus: Close timing hole that can corrupt per-cpu page (fate#320485). - drivers: hv: vmbus: Fix error code returned by vmbus_post_msg() (fate#320485). - Fix kABI breakage with CONFIG_RT_GROUP_SCHED=n (bsc#1052204). - hv_netvsc: change netvsc device default duplex to FULL (fate#320485). - hv_netvsc: Fix the carrier state error when data path is off (fate#320485). - hv_netvsc: Remove unnecessary var link_state from struct netvsc_device_info (fate#320485). - hyperv: fix warning about missing prototype (fate#320485). - hyperv: netvsc: Neaten netvsc_send_pkt by using a temporary (fate#320485). - hyperv: remove unnecessary return variable (fate#320485). - i40e/i40evf: Fix use after free in Rx cleanup path (bsc#1051689). - IB/hfi1: Wait for QSFP modules to initialize (bsc#1019151). - ibmvnic: Check for transport event on driver resume (bsc#1051556, bsc#1052709). - ibmvnic: Initialize SCRQ's during login renegotiation (bsc#1052223). - ibmvnic: Report rx buffer return codes as netdev_dbg (bsc#1052794). - iommu/amd: Enable ga_log_intr when enabling guest_mode (bsc1052533). - iommu/amd: Fix schedule-while-atomic BUG in initialization code (bsc1052533). - KABI protect struct acpi_nfit_desc (bsc#1052325). - kabi/severities: add drivers/scsi/hisi_sas to kabi severities - libnvdimm: fix badblock range handling of ARS range (bsc#1023175). - libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify (bsc#1023175). - net: add netdev_lockdep_set_classes() helper (fate#320485). - net: hyperv: use new api ethtool_{get|set}_link_ksettings (fate#320485). - net/mlx4_core: Fixes missing capability bit in flags2 capability dump (bsc#1015337). - net/mlx4_core: Fix namespace misalignment in QinQ VST support commit (bsc#1015337). - net/mlx4_core: Fix sl_to_vl_change bit offset in flags2 dump (bsc#1015337). - netsvc: Remove upstream commit e14b4db7a567 netvsc: fix race during initialization will be replaced by following changes - netsvc: Revert "netvsc: optimize calculation of number of slots" (fate#320485). - netvsc: add comments about callback's and NAPI (fate#320485). - netvsc: Add #include's for csum_* function declarations (fate#320485). - netvsc: add rtnl annotations in rndis (fate#320485). - netvsc: add some rtnl_dereference annotations (fate#320485). - netvsc: avoid race with callback (fate#320485). - netvsc: change logic for change mtu and set_queues (fate#320485). - netvsc: change max channel calculation (fate#320485). - netvsc: change order of steps in setting queues (fate#320485). - netvsc: Deal with rescinded channels correctly (fate#320485). - netvsc: do not access netdev-&gt;num_rx_queues directly (fate#320485). - netvsc: do not overload variable in same function (fate#320485). - netvsc: do not print pointer value in error message (fate#320485). - netvsc: eliminate unnecessary skb == NULL checks (fate#320485). - netvsc: enable GRO (fate#320485). - netvsc: Fix a bug in sub-channel handling (fate#320485). - netvsc: fix and cleanup rndis_filter_set_packet_filter (fate#320485). - netvsc: fix calculation of available send sections (fate#320485). - netvsc: fix dereference before null check errors (fate#320485). - netvsc: fix error unwind on device setup failure (fate#320485). - netvsc: fix hang on netvsc module removal (fate#320485). - netvsc: fix NAPI performance regression (fate#320485). - netvsc: fix net poll mode (fate#320485). - netvsc: fix netvsc_set_channels (fate#320485). - netvsc: fix ptr_ret.cocci warnings (fate#320485). - netvsc: fix rcu dereference warning from ethtool (fate#320485). - netvsc: fix RCU warning in get_stats (fate#320485). - netvsc: fix return value for set_channels (fate#320485). - netvsc: fix rtnl deadlock on unregister of vf (fate#320485, bsc#1052442). - netvsc: fix use after free on module removal (fate#320485). - netvsc: fix warnings reported by lockdep (fate#320485). - netvsc: fold in get_outbound_net_device (fate#320485). - netvsc: force link update after MTU change (fate#320485). - netvsc: handle offline mtu and channel change (fate#320485). - netvsc: implement NAPI (fate#320485). - netvsc: include rtnetlink.h (fate#320485). - netvsc: Initialize all channel related state prior to opening the channel (fate#320485). - netvsc: make sure and unregister datapath (fate#320485, bsc#1052899). - netvsc: make sure napi enabled before vmbus_open (fate#320485). - netvsc: mark error cases as unlikely (fate#320485). - netvsc: move filter setting to rndis_device (fate#320485). - netvsc: need napi scheduled during removal (fate#320485). - netvsc: need rcu_derefence when accessing internal device info (fate#320485). - netvsc: optimize calculation of number of slots (fate#320485). - netvsc: optimize receive completions (fate#320485). - netvsc: pass net_device to netvsc_init_buf and netvsc_connect_vsp (fate#320485). - netvsc: prefetch the first incoming ring element (fate#320485). - netvsc: Properly initialize the return value (fate#320485). - netvsc: remove bogus rtnl_unlock (fate#320485). - netvsc: remove no longer used max_num_rss queues (fate#320485). - netvsc: Remove redundant use of ipv6_hdr() (fate#320485). - netvsc: remove unnecessary indirection of page_buffer (fate#320485). - netvsc: remove unnecessary lock on shutdown (fate#320485). - netvsc: remove unused #define (fate#320485). - netvsc: replace netdev_alloc_skb_ip_align with napi_alloc_skb (fate#320485). - netvsc: save pointer to parent netvsc_device in channel table (fate#320485). - netvsc: signal host if receive ring is emptied (fate#320485). - netvsc: transparent VF management (fate#320485, bsc#1051979). - netvsc: use ERR_PTR to avoid dereference issues (fate#320485). - netvsc: use hv_get_bytes_to_read (fate#320485). - netvsc: use napi_consume_skb (fate#320485). - netvsc: use RCU to protect inner device structure (fate#320485). - netvsc: uses RCU instead of removal flag (fate#320485). - netvsc: use typed pointer for internal state (fate#320485). - nvme: fabrics commands should use the fctype field for data direction (bsc#1043805). - powerpc/perf: Fix SDAR_MODE value for continous sampling on Power9 (bsc#1053043 (git-fixes)). - powerpc/tm: Fix saving of TM SPRs in core dump (fate#318470, git-fixes 08e1c01d6aed). - qeth: fix L3 next-hop im xmit qeth hdr (bnc#1052773, LTC#157374). - rdma/bnxt_re: checking for NULL instead of IS_ERR() (bsc#1052925). - scsi: aacraid: fix PCI error recovery path (bsc#1048912). - scsi_devinfo: fixup string compare (bsc#1037404). - scsi_dh_alua: suppress errors from unsupported devices (bsc#1038792). - scsi: hisi_sas: add pci_dev in hisi_hba struct (bsc#1049298). - scsi: hisi_sas: add v2 hw internal abort timeout workaround (bsc#1049298). - scsi: hisi_sas: controller reset for multi-bits ECC and AXI fatal errors (bsc#1049298). - scsi: hisi_sas: fix NULL deference when TMF timeouts (bsc#1049298). - scsi: hisi_sas: fix timeout check in hisi_sas_internal_task_abort() (bsc#1049298). - scsi: hisi_sas: optimise DMA slot memory (bsc#1049298). - scsi: hisi_sas: optimise the usage of hisi_hba.lock (bsc#1049298). - scsi: hisi_sas: relocate get_ata_protocol() (bsc#1049298). - scsi: hisi_sas: workaround a SoC SATA IO processing bug (bsc#1049298). - scsi: hisi_sas: workaround SoC about abort timeout bug (bsc#1049298). - scsi: hisi_sas: workaround STP link SoC bug (bsc#1049298). - scsi: lpfc: do not double count abort errors (bsc#1048912). - scsi: lpfc: fix linking against modular NVMe support (bsc#1048912). - scsi: qedi: Fix return code in qedi_ep_connect() (bsc#1048912). - scsi: storvsc: Prefer kcalloc over kzalloc with multiply (fate#320485). - scsi: storvsc: remove return at end of void function (fate#320485). - tools: hv: Add clean up for included files in Ubuntu net config (fate#320485). - tools: hv: Add clean up function for Ubuntu config (fate#320485). - tools: hv: properly handle long paths (fate#320485). - tools: hv: set allow-hotplug for VF on Ubuntu (fate#320485). - tools: hv: set hotplug for VF on Suse (fate#320485). - tools: hv: vss: Thaw the filesystem and continue if freeze call has timed out (fate#320485). - vfs: fix missing inode_get_dev sites (bsc#1052049). - vmbus: cleanup header file style (fate#320485). - vmbus: expose debug info for drivers (fate#320485). - vmbus: fix spelling errors (fate#320485). - vmbus: introduce in-place packet iterator (fate#320485). - vmbus: only reschedule tasklet if time limit exceeded (fate#320485). - vmbus: re-enable channel tasklet (fate#320485). - vmbus: remove unnecessary initialization (fate#320485). - vmbus: remove useless return's (fate#320485). - x86/dmi: Switch dmi_remap() from ioremap() to ioremap_cache() (bsc#1051399). - x86/hyperv: Check frequency MSRs presence according to the specification (fate#320485). - The package release number was increased to be higher than the Leap 42.2 package (boo#1053531). kernel-devel-4.4.79-19.1.noarch.rpm True kernel-macros-4.4.79-19.1.noarch.rpm True kernel-source-4.4.79-19.1.noarch.rpm True kernel-source-4.4.79-19.1.src.rpm True kernel-source-vanilla-4.4.79-19.1.noarch.rpm True kernel-debug-4.4.79-19.1.nosrc.rpm True kernel-debug-4.4.79-19.1.x86_64.rpm True kernel-debug-base-4.4.79-19.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.79-19.1.x86_64.rpm True kernel-debug-debuginfo-4.4.79-19.1.x86_64.rpm True kernel-debug-debugsource-4.4.79-19.1.x86_64.rpm True kernel-debug-devel-4.4.79-19.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.79-19.1.x86_64.rpm True kernel-default-4.4.79-19.1.nosrc.rpm True kernel-default-4.4.79-19.1.x86_64.rpm True kernel-default-base-4.4.79-19.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.79-19.1.x86_64.rpm True kernel-default-debuginfo-4.4.79-19.1.x86_64.rpm True kernel-default-debugsource-4.4.79-19.1.x86_64.rpm True kernel-default-devel-4.4.79-19.1.x86_64.rpm True kernel-docs-4.4.79-19.2.noarch.rpm True kernel-docs-4.4.79-19.2.src.rpm True kernel-docs-html-4.4.79-19.2.noarch.rpm True kernel-docs-pdf-4.4.79-19.2.noarch.rpm True kernel-obs-build-4.4.79-19.1.src.rpm True kernel-obs-build-4.4.79-19.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.79-19.1.x86_64.rpm True kernel-obs-qa-4.4.79-19.1.src.rpm True kernel-obs-qa-4.4.79-19.1.x86_64.rpm True kernel-syms-4.4.79-19.1.src.rpm True kernel-syms-4.4.79-19.1.x86_64.rpm True kernel-vanilla-4.4.79-19.1.nosrc.rpm True kernel-vanilla-4.4.79-19.1.x86_64.rpm True kernel-vanilla-base-4.4.79-19.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.79-19.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.79-19.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.79-19.1.x86_64.rpm True kernel-vanilla-devel-4.4.79-19.1.x86_64.rpm True openSUSE-2017-941 Security update for mercurial important openSUSE Leap 42.3 Update This update for mercurial fixes the following issues: Mercurial was updated to 4.2.3, a security fix update for - CVE-2017-1000115: Incomplete symlink auditing allowed writing to files outside of the repository (boo#1053344) - CVE-2017-1000116: Client-side code execution via argument injection in SSH URLs (boo#1052696) mercurial-4.2.3-4.1.i586.rpm mercurial-4.2.3-4.1.src.rpm mercurial-debuginfo-4.2.3-4.1.i586.rpm mercurial-debugsource-4.2.3-4.1.i586.rpm mercurial-lang-4.2.3-4.1.noarch.rpm mercurial-4.2.3-4.1.x86_64.rpm mercurial-debuginfo-4.2.3-4.1.x86_64.rpm mercurial-debugsource-4.2.3-4.1.x86_64.rpm openSUSE-2017-942 Security update for libxml2 low openSUSE Leap 42.3 Update This update for libxml2 fixes the following security issue: - CVE-2017-8872: Out-of-bounds read in htmlParseTryOrFinish. (bsc#1038444) This update was imported from the SUSE:SLE-12-SP2:Update update project. libxml2-2-2.9.4-12.1.i586.rpm libxml2-2-32bit-2.9.4-12.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-12.1.i586.rpm libxml2-2-debuginfo-32bit-2.9.4-12.1.x86_64.rpm libxml2-2.9.4-12.1.src.rpm libxml2-debugsource-2.9.4-12.1.i586.rpm libxml2-devel-2.9.4-12.1.i586.rpm libxml2-devel-32bit-2.9.4-12.1.x86_64.rpm libxml2-doc-2.9.4-12.1.noarch.rpm libxml2-tools-2.9.4-12.1.i586.rpm libxml2-tools-debuginfo-2.9.4-12.1.i586.rpm python-libxml2-2.9.4-12.1.i586.rpm python-libxml2-2.9.4-12.1.src.rpm python-libxml2-debuginfo-2.9.4-12.1.i586.rpm python-libxml2-debugsource-2.9.4-12.1.i586.rpm libxml2-2-2.9.4-12.1.x86_64.rpm libxml2-2-debuginfo-2.9.4-12.1.x86_64.rpm libxml2-debugsource-2.9.4-12.1.x86_64.rpm libxml2-devel-2.9.4-12.1.x86_64.rpm libxml2-tools-2.9.4-12.1.x86_64.rpm libxml2-tools-debuginfo-2.9.4-12.1.x86_64.rpm python-libxml2-2.9.4-12.1.x86_64.rpm python-libxml2-debuginfo-2.9.4-12.1.x86_64.rpm python-libxml2-debugsource-2.9.4-12.1.x86_64.rpm openSUSE-2017-943 Security update for openjpeg2 important openSUSE Leap 42.3 Update This update for openjpeg2 fixes the following issues: - CVE 2016-7163: Integer Overflow could lead to remote code execution (bsc#997857) - CVE 2015-8871: Use-after-free in opj_j2k_write_mco function could lead to denial of service (bsc#979907) This update was imported from the SUSE:SLE-12-SP2:Update update project. libopenjp2-7-2.1.0-16.1.i586.rpm libopenjp2-7-32bit-2.1.0-16.1.x86_64.rpm libopenjp2-7-debuginfo-2.1.0-16.1.i586.rpm libopenjp2-7-debuginfo-32bit-2.1.0-16.1.x86_64.rpm openjpeg2-2.1.0-16.1.i586.rpm openjpeg2-2.1.0-16.1.src.rpm openjpeg2-debuginfo-2.1.0-16.1.i586.rpm openjpeg2-debugsource-2.1.0-16.1.i586.rpm openjpeg2-devel-2.1.0-16.1.i586.rpm libopenjp2-7-2.1.0-16.1.x86_64.rpm libopenjp2-7-debuginfo-2.1.0-16.1.x86_64.rpm openjpeg2-2.1.0-16.1.x86_64.rpm openjpeg2-debuginfo-2.1.0-16.1.x86_64.rpm openjpeg2-debugsource-2.1.0-16.1.x86_64.rpm openjpeg2-devel-2.1.0-16.1.x86_64.rpm openSUSE-2017-944 Recommended update for python3-requests low openSUSE Leap 42.3 Update This update for python3-requests fixes the following issues: - Prevent https connections from failing due to missing dependency on ca-certificates(-mozilla) (boo#912903) python3-requests-2.7.0-11.1.noarch.rpm python3-requests-2.7.0-11.1.src.rpm openSUSE-2017-959 Recommended update for k3b low openSUSE Leap 42.3 Update This update for k3b fixes the following issues: - Fix for creating Video DVDs. (bnc#1051338) - k3b shows the system configuration problems dialog if disabled. (bnc#1051368) - k3b suggests to the user to install libburn on startup. The message is actually misleading as k3b would actually use cdrskin which is packaged separately in openSUSE. But let's stick to prefer the proven cdrecord for now, people can still install cdrskin if they'd prefer to use it. (bnc#1050715) k3b-17.04.2-4.1.src.rpm k3b-17.04.2-4.1.x86_64.rpm k3b-debuginfo-17.04.2-4.1.x86_64.rpm k3b-debugsource-17.04.2-4.1.x86_64.rpm k3b-devel-17.04.2-4.1.x86_64.rpm k3b-lang-17.04.2-4.1.noarch.rpm openSUSE-2017-957 Recommended update for vncmanager low openSUSE Leap 42.3 Update This update for vncmanager fixes the following issues: - Using the MIT-SHM extension would fail for Xvnc, causing some application issues. Disable MIT-SHM extension in Xvnc started by vncmanager (bnc#1053373) vncmanager-1.0.1-6.1.src.rpm vncmanager-1.0.1-6.1.x86_64.rpm vncmanager-debuginfo-1.0.1-6.1.x86_64.rpm vncmanager-debugsource-1.0.1-6.1.x86_64.rpm openSUSE-2018-12 Recommended update for fate important openSUSE Leap 42.3 Update This update for fate to version 1.6.0.4 fixes the following issues: - Changes to Dev/QA in ECO tab are not recognized or saved (bsc#1071535) - CSS: Font size 8pt too small for reading (bsc#962999) - Fate repeatedly crashing (bsc#1059515) - Can change ECO fields after initial save (bsc#1054023) - Duplicated features not visible in FATE (bsc#1047302) - Crash after not saving new entry and quitting (bsc#984459) fate-1.6.0.4-32.1.src.rpm fate-1.6.0.4-32.1.x86_64.rpm fate-debuginfo-1.6.0.4-32.1.x86_64.rpm openSUSE-2017-945 Recommended update for sed low openSUSE Leap 42.3 Update This update for sed provides the following fixes: - Don't terminate with a segmentation fault if close of last file descriptor fails. (bsc#954661) This update was imported from the SUSE:SLE-12:Update update project. sed-4.2.2-11.1.i586.rpm sed-4.2.2-11.1.src.rpm sed-debuginfo-4.2.2-11.1.i586.rpm sed-debugsource-4.2.2-11.1.i586.rpm sed-lang-4.2.2-11.1.noarch.rpm sed-4.2.2-11.1.x86_64.rpm sed-debuginfo-4.2.2-11.1.x86_64.rpm sed-debugsource-4.2.2-11.1.x86_64.rpm openSUSE-2017-1066 Recommended update for virtualbox important openSUSE Leap 42.3 Update This update for virtualbox fixes the following issues: - VirtualBox would fail if VBoxNetNAT was selected due to missing setuid (boo#1033425) python-virtualbox-5.1.26-31.1.x86_64.rpm python-virtualbox-debuginfo-5.1.26-31.1.x86_64.rpm virtualbox-5.1.26-31.1.src.rpm virtualbox-5.1.26-31.1.x86_64.rpm virtualbox-debuginfo-5.1.26-31.1.x86_64.rpm virtualbox-debugsource-5.1.26-31.1.x86_64.rpm virtualbox-devel-5.1.26-31.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.26-31.1.noarch.rpm virtualbox-guest-kmp-default-5.1.26_k4.4.85_22-31.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.26_k4.4.85_22-31.1.x86_64.rpm virtualbox-guest-source-5.1.26-31.1.noarch.rpm virtualbox-guest-tools-5.1.26-31.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.26-31.1.x86_64.rpm virtualbox-guest-x11-5.1.26-31.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.26-31.1.x86_64.rpm virtualbox-host-kmp-default-5.1.26_k4.4.85_22-31.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.26_k4.4.85_22-31.1.x86_64.rpm virtualbox-host-source-5.1.26-31.1.noarch.rpm virtualbox-qt-5.1.26-31.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.26-31.1.x86_64.rpm virtualbox-vnc-5.1.26-31.1.x86_64.rpm virtualbox-websrv-5.1.26-31.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.26-31.1.x86_64.rpm openSUSE-2017-948 Security update for nodejs4, nodejs6 moderate openSUSE Leap 42.3 Update This update for nodejs4 and nodejs6 fixes the following issues: Security issues fixed: - CVE-2017-1000381: The c-ares function ares_parse_naptr_reply() could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way. (bsc#1044946) - CVE-2017-11499: Disable V8 snapshots. The hashseed embedded in the snapshot is currently the same for all runs of the binary. This opens node up to collision attacks which could result in a Denial of Service. We have temporarily disabled snapshots until a more robust solution is found. (bsc#1048299) Non-security fixes: - GCC 7 compilation fixes for v8 backported and add missing ICU59 headers (bsc#1041282) - New upstream LTS release 6.11.1 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.11.1 - New upstream LTS release 6.11.0 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.11.0 - New upstream LTS release 6.10.3 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.10.3 - New upstream LTS release 6.10.2 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.10.2 - New upstream LTS release 6.10.1 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.10.1 - New upstream LTS release 6.10.0 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.10.0 - New upstream LTS release 4.8.4 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.4 - New upstream LTS release 4.8.3 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.3 - New upstream LTS release 4.8.2 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.2 - New upstream LTS release 4.8.1 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.1 - New upstream LTS release 4.8.0 * https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.0 This update was imported from the SUSE:SLE-12:Update update project. nodejs-common-1.0-2.1.noarch.rpm nodejs-common-1.0-2.1.src.rpm nodejs4-4.8.4-8.1.i586.rpm nodejs4-4.8.4-8.1.src.rpm nodejs4-debuginfo-4.8.4-8.1.i586.rpm nodejs4-debugsource-4.8.4-8.1.i586.rpm nodejs4-devel-4.8.4-8.1.i586.rpm nodejs4-docs-4.8.4-8.1.noarch.rpm npm4-4.8.4-8.1.i586.rpm nodejs6-6.11.1-3.1.i586.rpm nodejs6-6.11.1-3.1.src.rpm nodejs6-debuginfo-6.11.1-3.1.i586.rpm nodejs6-debugsource-6.11.1-3.1.i586.rpm nodejs6-devel-6.11.1-3.1.i586.rpm nodejs6-docs-6.11.1-3.1.noarch.rpm npm6-6.11.1-3.1.i586.rpm nodejs4-4.8.4-8.1.x86_64.rpm nodejs4-debuginfo-4.8.4-8.1.x86_64.rpm nodejs4-debugsource-4.8.4-8.1.x86_64.rpm nodejs4-devel-4.8.4-8.1.x86_64.rpm npm4-4.8.4-8.1.x86_64.rpm nodejs6-6.11.1-3.1.x86_64.rpm nodejs6-debuginfo-6.11.1-3.1.x86_64.rpm nodejs6-debugsource-6.11.1-3.1.x86_64.rpm nodejs6-devel-6.11.1-3.1.x86_64.rpm npm6-6.11.1-3.1.x86_64.rpm openSUSE-2017-966 Security update for GraphicsMagick moderate openSUSE Leap 42.3 Update This update for GraphicsMagick fixes the following issues: - CVE-2017-11643: Heap overflow in WriteRGBImage() in coders/rgb.c could lead to denial of service [boo#1050611] - CVE-2017-11636: Heap overflow in WriteCMYKImage()function in coders/cmyk.c could lead to denial of service [boo#1050674] GraphicsMagick-1.3.25-20.1.i586.rpm GraphicsMagick-1.3.25-20.1.src.rpm GraphicsMagick-debuginfo-1.3.25-20.1.i586.rpm GraphicsMagick-debugsource-1.3.25-20.1.i586.rpm GraphicsMagick-devel-1.3.25-20.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-20.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-20.1.i586.rpm libGraphicsMagick++-devel-1.3.25-20.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-20.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-20.1.i586.rpm libGraphicsMagick3-config-1.3.25-20.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-20.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-20.1.i586.rpm perl-GraphicsMagick-1.3.25-20.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-20.1.i586.rpm GraphicsMagick-1.3.25-20.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-20.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-20.1.x86_64.rpm GraphicsMagick-devel-1.3.25-20.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-20.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-20.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-20.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-20.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-20.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-20.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-20.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-20.1.x86_64.rpm perl-GraphicsMagick-1.3.25-20.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-20.1.x86_64.rpm openSUSE-2017-950 Recommended update for systemd important openSUSE Leap 42.3 Update This update for systemd fixes the following issues: - compat-rules: Don't rely on ID_SERIAL when generating 'by-id' links for NVMe devices. (bsc#1048679) - fstab-generator: Handle NFS "bg" mounts correctly. (bsc#874665, fate#323464) - timesyncd: Don't use compiled-in list if FallbackNTP has been configured explicitly. This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-32.2.i586.rpm libsystemd0-mini-debuginfo-228-32.2.i586.rpm libudev-mini-devel-228-32.2.i586.rpm libudev-mini1-228-32.2.i586.rpm libudev-mini1-debuginfo-228-32.2.i586.rpm systemd-mini-228-32.2.i586.rpm systemd-mini-228-32.2.src.rpm systemd-mini-bash-completion-228-32.2.noarch.rpm systemd-mini-debuginfo-228-32.2.i586.rpm systemd-mini-debugsource-228-32.2.i586.rpm systemd-mini-devel-228-32.2.i586.rpm systemd-mini-sysvinit-228-32.2.i586.rpm udev-mini-228-32.2.i586.rpm udev-mini-debuginfo-228-32.2.i586.rpm libsystemd0-228-32.2.i586.rpm libsystemd0-32bit-228-32.2.x86_64.rpm libsystemd0-debuginfo-228-32.2.i586.rpm libsystemd0-debuginfo-32bit-228-32.2.x86_64.rpm libudev-devel-228-32.2.i586.rpm libudev1-228-32.2.i586.rpm libudev1-32bit-228-32.2.x86_64.rpm libudev1-debuginfo-228-32.2.i586.rpm libudev1-debuginfo-32bit-228-32.2.x86_64.rpm nss-myhostname-228-32.2.i586.rpm nss-myhostname-32bit-228-32.2.x86_64.rpm nss-myhostname-debuginfo-228-32.2.i586.rpm nss-myhostname-debuginfo-32bit-228-32.2.x86_64.rpm nss-mymachines-228-32.2.i586.rpm nss-mymachines-debuginfo-228-32.2.i586.rpm systemd-228-32.2.i586.rpm systemd-228-32.2.src.rpm systemd-32bit-228-32.2.x86_64.rpm systemd-bash-completion-228-32.2.noarch.rpm systemd-debuginfo-228-32.2.i586.rpm systemd-debuginfo-32bit-228-32.2.x86_64.rpm systemd-debugsource-228-32.2.i586.rpm systemd-devel-228-32.2.i586.rpm systemd-logger-228-32.2.i586.rpm systemd-sysvinit-228-32.2.i586.rpm udev-228-32.2.i586.rpm udev-debuginfo-228-32.2.i586.rpm libsystemd0-mini-228-32.2.x86_64.rpm libsystemd0-mini-debuginfo-228-32.2.x86_64.rpm libudev-mini-devel-228-32.2.x86_64.rpm libudev-mini1-228-32.2.x86_64.rpm libudev-mini1-debuginfo-228-32.2.x86_64.rpm systemd-mini-228-32.2.x86_64.rpm systemd-mini-debuginfo-228-32.2.x86_64.rpm systemd-mini-debugsource-228-32.2.x86_64.rpm systemd-mini-devel-228-32.2.x86_64.rpm systemd-mini-sysvinit-228-32.2.x86_64.rpm udev-mini-228-32.2.x86_64.rpm udev-mini-debuginfo-228-32.2.x86_64.rpm libsystemd0-228-32.2.x86_64.rpm libsystemd0-debuginfo-228-32.2.x86_64.rpm libudev-devel-228-32.2.x86_64.rpm libudev1-228-32.2.x86_64.rpm libudev1-debuginfo-228-32.2.x86_64.rpm nss-myhostname-228-32.2.x86_64.rpm nss-myhostname-debuginfo-228-32.2.x86_64.rpm nss-mymachines-228-32.2.x86_64.rpm nss-mymachines-debuginfo-228-32.2.x86_64.rpm systemd-228-32.2.x86_64.rpm systemd-debuginfo-228-32.2.x86_64.rpm systemd-debugsource-228-32.2.x86_64.rpm systemd-devel-228-32.2.x86_64.rpm systemd-logger-228-32.2.x86_64.rpm systemd-sysvinit-228-32.2.x86_64.rpm udev-228-32.2.x86_64.rpm udev-debuginfo-228-32.2.x86_64.rpm openSUSE-2017-947 Security update for minicom moderate openSUSE Leap 42.3 Update This update for minicom fixes the following issue: This security issue was fixed: - CVE-2017-7467: Invalid cursor coordinates and scroll regions could lead to code execution (bsc#1033783). This update was imported from the SUSE:SLE-12:Update update project. minicom-2.7-8.1.src.rpm minicom-2.7-8.1.x86_64.rpm minicom-debuginfo-2.7-8.1.x86_64.rpm minicom-debugsource-2.7-8.1.x86_64.rpm minicom-lang-2.7-8.1.noarch.rpm openSUSE-2017-951 Security update for curl moderate openSUSE Leap 42.3 Update This update for curl fixes the following issues: - CVE-2017-1000100: TFP sends more than buffer size and it could lead to a denial of service (bsc#1051644) - CVE-2017-1000101: URL globbing out of bounds read could lead to a denial of service (bsc#1051643) This update was imported from the SUSE:SLE-12:Update update project. curl-7.37.0-20.1.i586.rpm curl-7.37.0-20.1.src.rpm curl-debuginfo-7.37.0-20.1.i586.rpm curl-debugsource-7.37.0-20.1.i586.rpm libcurl-devel-32bit-7.37.0-20.1.x86_64.rpm libcurl-devel-7.37.0-20.1.i586.rpm libcurl4-32bit-7.37.0-20.1.x86_64.rpm libcurl4-7.37.0-20.1.i586.rpm libcurl4-debuginfo-32bit-7.37.0-20.1.x86_64.rpm libcurl4-debuginfo-7.37.0-20.1.i586.rpm curl-7.37.0-20.1.x86_64.rpm curl-debuginfo-7.37.0-20.1.x86_64.rpm curl-debugsource-7.37.0-20.1.x86_64.rpm libcurl-devel-7.37.0-20.1.x86_64.rpm libcurl4-7.37.0-20.1.x86_64.rpm libcurl4-debuginfo-7.37.0-20.1.x86_64.rpm openSUSE-2017-954 Security update for java-1_8_0-openjdk important openSUSE Leap 42.3 Update This java-1_8_0-openjdk update to version jdk8u141 (icedtea 3.5.0) fixes the following issues: Security issues fixed: - CVE-2017-10053: Improved image post-processing steps (bsc#1049305) - CVE-2017-10067: Additional jar validation steps (bsc#1049306) - CVE-2017-10074: Image conversion improvements (bsc#1049307) - CVE-2017-10078: Better script accessibility for JavaScript (bsc#1049308) - CVE-2017-10081: Right parenthesis issue (bsc#1049309) - CVE-2017-10086: Unspecified vulnerability in subcomponent JavaFX (bsc#1049310) - CVE-2017-10087: Better Thread Pool execution (bsc#1049311) - CVE-2017-10089: Service Registration Lifecycle (bsc#1049312) - CVE-2017-10090: Better handling of channel groups (bsc#1049313) - CVE-2017-10096: Transform Transformer Exceptions (bsc#1049314) - CVE-2017-10101: Better reading of text catalogs (bsc#1049315) - CVE-2017-10102: Improved garbage collection (bsc#1049316) - CVE-2017-10105: Unspecified vulnerability in subcomponent deployment (bsc#1049317) - CVE-2017-10107: Less Active Activations (bsc#1049318) - CVE-2017-10108: Better naming attribution (bsc#1049319) - CVE-2017-10109: Better sourcing of code (bsc#1049320) - CVE-2017-10110: Better image fetching (bsc#1049321) - CVE-2017-10111: Rearrange MethodHandle arrangements (bsc#1049322) - CVE-2017-10114: Unspecified vulnerability in subcomponent JavaFX (bsc#1049323) - CVE-2017-10115: Higher quality DSA operations (bsc#1049324) - CVE-2017-10116: Proper directory lookup processing (bsc#1049325) - CVE-2017-10118: Higher quality ECDSA operations (bsc#1049326) - CVE-2017-10125: Unspecified vulnerability in subcomponent deployment (bsc#1049327) - CVE-2017-10135: Better handling of PKCS8 material (bsc#1049328) - CVE-2017-10176: Additional elliptic curve support (bsc#1049329) - CVE-2017-10193: Improve algorithm constraints implementation (bsc#1049330) - CVE-2017-10198: Clear certificate chain connections (bsc#1049331) - CVE-2017-10243: Unspecified vulnerability in subcomponent JAX-WS (bsc#1049332) Bug fixes: - Check registry registration location - Improved certificate processing - JMX diagnostic improvements - Update to libpng 1.6.28 - Import of OpenJDK 8 u141 build 15 (bsc#1049302) New features: - Support using RSAandMGF1 with the SHA hash algorithms in the PKCS11 provider This update was imported from the SUSE:SLE-12-SP1:Update update project. java-1_8_0-openjdk-1.8.0.144-13.3.i586.rpm java-1_8_0-openjdk-1.8.0.144-13.3.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.144-13.3.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.144-13.3.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.144-13.3.i586.rpm java-1_8_0-openjdk-demo-1.8.0.144-13.3.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-13.3.i586.rpm java-1_8_0-openjdk-devel-1.8.0.144-13.3.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-13.3.i586.rpm java-1_8_0-openjdk-headless-1.8.0.144-13.3.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-13.3.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.144-13.3.noarch.rpm java-1_8_0-openjdk-src-1.8.0.144-13.3.i586.rpm java-1_8_0-openjdk-1.8.0.144-13.3.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.144-13.3.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.144-13.3.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.144-13.3.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.144-13.3.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-13.3.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.144-13.3.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-13.3.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.144-13.3.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-13.3.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.144-13.3.x86_64.rpm openSUSE-2017-976 Recommended update for tryton, trytond, gnuhealth low openSUSE Leap 42.3 Update This update for tryton, trytond and gnuhealth fixes the following issues: gnuhealth: - Add gnuhealth-webdav@.service tryton, trydond, tryton_account, tryton_stock - typo in trytond.conf removed - various small bug fixes in the Tryton 4.2 series (boo#1054032) gnuhealth-3.2.1-18.1.noarch.rpm gnuhealth-3.2.1-18.1.src.rpm trytond_account-4.2.2-3.1.noarch.rpm trytond_account-4.2.2-3.1.src.rpm trytond_stock-4.2.3-3.1.noarch.rpm trytond_stock-4.2.3-3.1.src.rpm tryton-4.2.6-13.1.noarch.rpm tryton-4.2.6-13.1.src.rpm trytond-4.2.6-15.1.noarch.rpm trytond-4.2.6-15.1.src.rpm openSUSE-2017-1026 Recommended update for gnuhealth moderate openSUSE Leap 42.3 Update This update for gnuhealth fixes the following issues: - health_imaging : Update health professional retrieval to the current standard method (boo#1054032) gnuhealth-3.2.2-21.1.noarch.rpm gnuhealth-3.2.2-21.1.src.rpm openSUSE-2017-955 Security update for MozillaThunderbird important openSUSE Leap 42.3 Update This update for MozillaThunderbird to version 52.3 fixes security issues and bugs. The following vulnerabilities were fixed: - CVE-2017-7798: XUL injection in the style editor in devtools - CVE-2017-7800: Use-after-free in WebSockets during disconnection - CVE-2017-7801: Use-after-free with marquee during window resizing - CVE-2017-7784: Use-after-free with image observers - CVE-2017-7802: Use-after-free resizing image elements - CVE-2017-7785: Buffer overflow manipulating ARIA attributes in DOM - CVE-2017-7786: Buffer overflow while painting non-displayable SVG - CVE-2017-7753: Out-of-bounds read with cached style data and pseudo-elements# - CVE-2017-7787: Same-origin policy bypass with iframes through page reloads - CVE-2017-7807: Domain hijacking through AppCache fallback - CVE-2017-7792: Buffer overflow viewing certificates with an extremely long OID - CVE-2017-7804: Memory protection bypass through WindowsDllDetourPatcher - CVE-2017-7791: Spoofing following page navigation with data: protocol and modal alerts - CVE-2017-7782: WindowsDllDetourPatcher allocates memory without DEP protections - CVE-2017-7803: CSP containing 'sandbox' improperly applied - CVE-2017-7779: Memory safety bugs fixed in Firefox 55 and Firefox ESR 52.3 The following bugs were fixed: - Unwanted inline images shown in rogue SPAM messages - Deleting message from the POP3 server not working when maildir storage was used - Message disposition flag (replied / forwarded) lost when reply or forwarded message was stored as draft and draft was sent later - Inline images not scaled to fit when printing - Selected text from another message sometimes included in a reply - No authorisation prompt displayed when inserting image into email body although image URL requires authentication - Large attachments taking a long time to open under some circumstances MozillaThunderbird-52.3.0-44.1.i586.rpm MozillaThunderbird-52.3.0-44.1.src.rpm MozillaThunderbird-buildsymbols-52.3.0-44.1.i586.rpm MozillaThunderbird-debuginfo-52.3.0-44.1.i586.rpm MozillaThunderbird-debugsource-52.3.0-44.1.i586.rpm MozillaThunderbird-devel-52.3.0-44.1.i586.rpm MozillaThunderbird-translations-common-52.3.0-44.1.i586.rpm MozillaThunderbird-translations-other-52.3.0-44.1.i586.rpm MozillaThunderbird-52.3.0-44.1.x86_64.rpm MozillaThunderbird-buildsymbols-52.3.0-44.1.x86_64.rpm MozillaThunderbird-debuginfo-52.3.0-44.1.x86_64.rpm MozillaThunderbird-debugsource-52.3.0-44.1.x86_64.rpm MozillaThunderbird-devel-52.3.0-44.1.x86_64.rpm MozillaThunderbird-translations-common-52.3.0-44.1.x86_64.rpm MozillaThunderbird-translations-other-52.3.0-44.1.x86_64.rpm openSUSE-2017-971 Security update for ImageMagick important openSUSE Leap 42.3 Update This update for ImageMagick fixes the following issues: Security issues fixed: - CVE-2017-9439: A memory leak was found in the function ReadPDBImage incoders/pdb.c (bsc#1042826) - CVE-2017-9440: A memory leak was found in the function ReadPSDChannelin coders/psd.c (bsc#1042812) - CVE-2017-9501: An assertion failure could cause a denial of service via a crafted file (bsc#1043289) - CVE-2017-11403: ReadMNGImage function in coders/png.c has an out-of-order CloseBlob call, resulting in a use-after-free via acrafted file (bsc#1049072) This update was imported from the SUSE:SLE-12:Update update project. ImageMagick-6.8.8.1-34.1.i586.rpm ImageMagick-6.8.8.1-34.1.src.rpm ImageMagick-debuginfo-6.8.8.1-34.1.i586.rpm ImageMagick-debugsource-6.8.8.1-34.1.i586.rpm ImageMagick-devel-32bit-6.8.8.1-34.1.x86_64.rpm ImageMagick-devel-6.8.8.1-34.1.i586.rpm ImageMagick-doc-6.8.8.1-34.1.noarch.rpm ImageMagick-extra-6.8.8.1-34.1.i586.rpm ImageMagick-extra-debuginfo-6.8.8.1-34.1.i586.rpm libMagick++-6_Q16-3-32bit-6.8.8.1-34.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-34.1.i586.rpm libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-34.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-34.1.i586.rpm libMagick++-devel-32bit-6.8.8.1-34.1.x86_64.rpm libMagick++-devel-6.8.8.1-34.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.8.1-34.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-34.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-34.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-34.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.8.1-34.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-34.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-34.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-34.1.i586.rpm perl-PerlMagick-6.8.8.1-34.1.i586.rpm perl-PerlMagick-debuginfo-6.8.8.1-34.1.i586.rpm ImageMagick-6.8.8.1-34.1.x86_64.rpm ImageMagick-debuginfo-6.8.8.1-34.1.x86_64.rpm ImageMagick-debugsource-6.8.8.1-34.1.x86_64.rpm ImageMagick-devel-6.8.8.1-34.1.x86_64.rpm ImageMagick-extra-6.8.8.1-34.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.8.1-34.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-34.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-34.1.x86_64.rpm libMagick++-devel-6.8.8.1-34.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-34.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-34.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-34.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-34.1.x86_64.rpm perl-PerlMagick-6.8.8.1-34.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.8.1-34.1.x86_64.rpm openSUSE-2017-953 Security update for libplist moderate openSUSE Leap 42.3 Update This update for libplist fixes the following issues: Security issues fixed: - CVE-2017-6439: Heap-based buffer overflow in the parse_string_node function. (bsc#1029638) - CVE-2017-6438: Heap-based buffer overflow in the parse_unicode_node function. (bsc#1029706) - CVE-2017-6437: The base64encode function in base64.c allows local users to cause denial of service (out-of-bounds read) via a crafted plist file. (bsc#1029707) - CVE-2017-6436: Integer overflow in parse_string_node. (bsc#1029751) - CVE-2017-6435: Crafted plist file could lead to Heap-buffer overflow. (bsc#1029639) This update was imported from the SUSE:SLE-12-SP2:Update update project. libplist++-devel-1.12-11.1.i586.rpm libplist++3-1.12-11.1.i586.rpm libplist++3-32bit-1.12-11.1.x86_64.rpm libplist++3-debuginfo-1.12-11.1.i586.rpm libplist++3-debuginfo-32bit-1.12-11.1.x86_64.rpm libplist-1.12-11.1.src.rpm libplist-debugsource-1.12-11.1.i586.rpm libplist-devel-1.12-11.1.i586.rpm libplist3-1.12-11.1.i586.rpm libplist3-32bit-1.12-11.1.x86_64.rpm libplist3-debuginfo-1.12-11.1.i586.rpm libplist3-debuginfo-32bit-1.12-11.1.x86_64.rpm plistutil-1.12-11.1.i586.rpm plistutil-debuginfo-1.12-11.1.i586.rpm python-plist-1.12-11.1.i586.rpm python-plist-debuginfo-1.12-11.1.i586.rpm libplist++-devel-1.12-11.1.x86_64.rpm libplist++3-1.12-11.1.x86_64.rpm libplist++3-debuginfo-1.12-11.1.x86_64.rpm libplist-debugsource-1.12-11.1.x86_64.rpm libplist-devel-1.12-11.1.x86_64.rpm libplist3-1.12-11.1.x86_64.rpm libplist3-debuginfo-1.12-11.1.x86_64.rpm plistutil-1.12-11.1.x86_64.rpm plistutil-debuginfo-1.12-11.1.x86_64.rpm python-plist-1.12-11.1.x86_64.rpm python-plist-debuginfo-1.12-11.1.x86_64.rpm openSUSE-2017-972 Security update for freeradius-server important openSUSE Leap 42.3 Update This update for freeradius-server fixes the following issues: - update to 3.0.15 (bsc#1049086) * Bind the lifetime of program name and python path to the module * CVE-2017-10978: FR-GV-201: Check input / output length in make_secret() (bsc#1049086) * CVE-2017-10983: FR-GV-206: Fix read overflow when decoding DHCP option 63 (bsc#1049086) * CVE-2017-10984: FR-GV-301: Fix write overflow in data2vp_wimax() (bsc#1049086) * CVE-2017-10985: FR-GV-302: Fix infinite loop and memory exhaustion with 'concat' attributes (bsc#1049086) * CVE-2017-10986: FR-GV-303: Fix infinite read in dhcp_attr2vp() (bsc#1049086) * CVE-2017-10987: FR-GV-304: Fix buffer over-read in fr_dhcp_decode_suboptions() (bsc#1049086) * CVE-2017-10988: FR-GV-305: Decode 'signed' attributes correctly. (bsc#1049086) * FR-AD-001: use strncmp() instead of memcmp() for bounded data * Print messages when we see deprecated configuration items * Show reasons why we couldn't parse a certificate expiry time * Be more accepting about truncated ASN1 times. * Fix OpenSSL API issue which could leak small amounts of memory. * For Access-Reject, call rad_authlog() after running the post-auth section, just like for Access-Accept. * Don't crash when reading corrupted data from session resumption cache. * Parse port in dhcpclient. * Don't leak memory for OpenSSL. * Portability fixes taken from OpenBSD port collection. * run rad_authlog after post-auth for Access-Reject. * Don't process VMPS packets twice. * Fix attribute truncation in rlm_perl * Fix bug when processing huntgroups. * FR-AD-002 - Bind the lifetime of program name and python path to the module * FR-AD-003 - Pass correct statement length into sqlite3_prepare[_v2] This update was imported from the SUSE:SLE-12-SP3:Update update project. freeradius-server-3.0.15-3.1.src.rpm freeradius-server-3.0.15-3.1.x86_64.rpm freeradius-server-debuginfo-3.0.15-3.1.x86_64.rpm freeradius-server-debugsource-3.0.15-3.1.x86_64.rpm freeradius-server-devel-3.0.15-3.1.x86_64.rpm freeradius-server-doc-3.0.15-3.1.x86_64.rpm freeradius-server-krb5-3.0.15-3.1.x86_64.rpm freeradius-server-krb5-debuginfo-3.0.15-3.1.x86_64.rpm freeradius-server-ldap-3.0.15-3.1.x86_64.rpm freeradius-server-ldap-debuginfo-3.0.15-3.1.x86_64.rpm freeradius-server-libs-3.0.15-3.1.x86_64.rpm freeradius-server-libs-debuginfo-3.0.15-3.1.x86_64.rpm freeradius-server-mysql-3.0.15-3.1.x86_64.rpm freeradius-server-mysql-debuginfo-3.0.15-3.1.x86_64.rpm freeradius-server-perl-3.0.15-3.1.x86_64.rpm freeradius-server-perl-debuginfo-3.0.15-3.1.x86_64.rpm freeradius-server-postgresql-3.0.15-3.1.x86_64.rpm freeradius-server-postgresql-debuginfo-3.0.15-3.1.x86_64.rpm freeradius-server-python-3.0.15-3.1.x86_64.rpm freeradius-server-python-debuginfo-3.0.15-3.1.x86_64.rpm freeradius-server-sqlite-3.0.15-3.1.x86_64.rpm freeradius-server-sqlite-debuginfo-3.0.15-3.1.x86_64.rpm freeradius-server-utils-3.0.15-3.1.x86_64.rpm freeradius-server-utils-debuginfo-3.0.15-3.1.x86_64.rpm openSUSE-2017-975 Recommended update for kopano low openSUSE Leap 42.3 Update This update provides a new version of kopano and libs3 fixes the following issues: - kopano 8.3.3.24 * server: Disallow empty value for embedded_attachment_limit and depth counting error. [KC-745] * common: Fix incorrect timeout check in scheduler which had disabled softdeletes. [KC-638] * server: Disable reminders from shared stores. [KC-758] * Catch pointer underflows / NULL pointers. [KC-694, KC-60, KC-177, KC-355, KC-378, KC-379, KC-669, KC-754] * libserver: Avoid creating multi-stream gzip files. [KC-104, KC-304, KC-597 - libs3 4.1.git257 * Adapted v4 signature construction for Linux. * Add auth. region to relevant API calls. * Support the generate_query_string operation with the new authorization/signature logic. * Fix query parameter handling in canonicalization. * Remove obsolete hash functions, update library major version due to API change. * Fix expected output for ACL with new identifier format. * Increase length of auth. header to account for requests with many amz headers. * Fix the logic that determines the hostname to use in HTTP headers. * fix S3_destroy_request_context() to correctly abort curl_multi context. * Request timeout for _create_bucket and _put_object. * Request timeout for _get_object and _head_object. * timeout: report timeout error if request timed out. * Fix signature error when requesting with sub resource. * Fix urlencode error according to AWS S3 documents. libs3-4-4.1.git257-5.1.i586.rpm libs3-4-debuginfo-4.1.git257-5.1.i586.rpm libs3-4.1.git257-5.1.src.rpm libs3-debugsource-4.1.git257-5.1.i586.rpm libs3-devel-4.1.git257-5.1.i586.rpm libs3-tools-4.1.git257-5.1.i586.rpm libs3-tools-debuginfo-4.1.git257-5.1.i586.rpm kopano-8.3.3.24-3.2.src.rpm kopano-archiver-8.3.3.24-3.2.x86_64.rpm kopano-archiver-debuginfo-8.3.3.24-3.2.x86_64.rpm kopano-backup-8.3.3.24-3.2.x86_64.rpm kopano-bash-completion-8.3.3.24-3.2.noarch.rpm kopano-client-8.3.3.24-3.2.x86_64.rpm kopano-client-debuginfo-8.3.3.24-3.2.x86_64.rpm kopano-common-8.3.3.24-3.2.x86_64.rpm kopano-compat-8.3.3.24-3.2.x86_64.rpm kopano-contacts-8.3.3.24-3.2.x86_64.rpm kopano-contacts-debuginfo-8.3.3.24-3.2.x86_64.rpm kopano-dagent-8.3.3.24-3.2.x86_64.rpm kopano-dagent-debuginfo-8.3.3.24-3.2.x86_64.rpm kopano-debugsource-8.3.3.24-3.2.x86_64.rpm kopano-devel-8.3.3.24-3.2.x86_64.rpm kopano-gateway-8.3.3.24-3.2.x86_64.rpm kopano-gateway-debuginfo-8.3.3.24-3.2.x86_64.rpm kopano-ical-8.3.3.24-3.2.x86_64.rpm kopano-ical-debuginfo-8.3.3.24-3.2.x86_64.rpm kopano-lang-8.3.3.24-3.2.x86_64.rpm kopano-migration-imap-8.3.3.24-3.2.noarch.rpm kopano-migration-pst-8.3.3.24-3.2.x86_64.rpm kopano-monitor-8.3.3.24-3.2.x86_64.rpm kopano-monitor-debuginfo-8.3.3.24-3.2.x86_64.rpm kopano-presence-8.3.3.24-3.2.x86_64.rpm kopano-search-8.3.3.24-3.2.x86_64.rpm kopano-server-8.3.3.24-3.2.x86_64.rpm kopano-server-debuginfo-8.3.3.24-3.2.x86_64.rpm kopano-server-packages-8.3.3.24-3.2.x86_64.rpm kopano-spooler-8.3.3.24-3.2.x86_64.rpm kopano-spooler-debuginfo-8.3.3.24-3.2.x86_64.rpm kopano-utils-8.3.3.24-3.2.x86_64.rpm kopano-utils-debuginfo-8.3.3.24-3.2.x86_64.rpm libkcarchiver0-8.3.3.24-3.2.x86_64.rpm libkcarchiver0-debuginfo-8.3.3.24-3.2.x86_64.rpm libkcarchivercore0-8.3.3.24-3.2.x86_64.rpm libkcarchivercore0-debuginfo-8.3.3.24-3.2.x86_64.rpm libkcfreebusy0-8.3.3.24-3.2.x86_64.rpm libkcfreebusy0-debuginfo-8.3.3.24-3.2.x86_64.rpm libkchl0-8.3.3.24-3.2.x86_64.rpm libkchl0-debuginfo-8.3.3.24-3.2.x86_64.rpm libkcicalmapi0-8.3.3.24-3.2.x86_64.rpm libkcicalmapi0-debuginfo-8.3.3.24-3.2.x86_64.rpm libkcinetmapi0-8.3.3.24-3.2.x86_64.rpm libkcinetmapi0-debuginfo-8.3.3.24-3.2.x86_64.rpm libkcmapi0-8.3.3.24-3.2.x86_64.rpm libkcmapi0-debuginfo-8.3.3.24-3.2.x86_64.rpm libkcserver0-8.3.3.24-3.2.x86_64.rpm libkcserver0-debuginfo-8.3.3.24-3.2.x86_64.rpm libkcsoap0-8.3.3.24-3.2.x86_64.rpm libkcsoap0-debuginfo-8.3.3.24-3.2.x86_64.rpm libkcssl0-8.3.3.24-3.2.x86_64.rpm libkcssl0-debuginfo-8.3.3.24-3.2.x86_64.rpm libkcsync0-8.3.3.24-3.2.x86_64.rpm libkcsync0-debuginfo-8.3.3.24-3.2.x86_64.rpm libkcutil0-8.3.3.24-3.2.x86_64.rpm libkcutil0-debuginfo-8.3.3.24-3.2.x86_64.rpm libmapi1-8.3.3.24-3.2.x86_64.rpm libmapi1-debuginfo-8.3.3.24-3.2.x86_64.rpm php-mapi-8.3.3.24-3.2.x86_64.rpm php-mapi-debuginfo-8.3.3.24-3.2.x86_64.rpm python-kopano-8.3.3.24-3.2.x86_64.rpm python-mapi-8.3.3.24-3.2.x86_64.rpm python-mapi-debuginfo-8.3.3.24-3.2.x86_64.rpm libs3-4-4.1.git257-5.1.x86_64.rpm libs3-4-debuginfo-4.1.git257-5.1.x86_64.rpm libs3-debugsource-4.1.git257-5.1.x86_64.rpm libs3-devel-4.1.git257-5.1.x86_64.rpm libs3-tools-4.1.git257-5.1.x86_64.rpm libs3-tools-debuginfo-4.1.git257-5.1.x86_64.rpm openSUSE-2017-1049 Recommended update for release-notes-openSUSE low openSUSE Leap 42.3 Update This update for release-notes-openSUSE contains the following changes: - Update translations - Add note about deprecated packages - Add note about GCC 6 package version (boo#1048692) - Add note about MP3 support in the default repo - Add note about LibreOffice and Type-1 fonts (boo#1048660) - Mention libatlas3 under removed packages - Update description about kernel graphics (boo#1050519) release-notes-openSUSE-42.3.20170911-6.1.noarch.rpm release-notes-openSUSE-42.3.20170911-6.1.src.rpm openSUSE-2017-977 Recommended update for procps important openSUSE Leap 42.3 Update This update for procps fixes the following issues: - Fix a regression introduced in a previous update that would result in sysctl dying with a SIGSEGV error (bsc#1053409). This update was imported from the SUSE:SLE-12:Update update project. libprocps3-3.3.9-17.1.i586.rpm libprocps3-debuginfo-3.3.9-17.1.i586.rpm procps-3.3.9-17.1.i586.rpm procps-3.3.9-17.1.src.rpm procps-debuginfo-3.3.9-17.1.i586.rpm procps-debugsource-3.3.9-17.1.i586.rpm procps-devel-3.3.9-17.1.i586.rpm libprocps3-3.3.9-17.1.x86_64.rpm libprocps3-debuginfo-3.3.9-17.1.x86_64.rpm procps-3.3.9-17.1.x86_64.rpm procps-debuginfo-3.3.9-17.1.x86_64.rpm procps-debugsource-3.3.9-17.1.x86_64.rpm procps-devel-3.3.9-17.1.x86_64.rpm openSUSE-2017-973 Security update for openvswitch important openSUSE Leap 42.3 Update This update for openvswitch fixes the following issues: - CVE-2017-9263: OpenFlow role status message can cause a call to abort() leading to application crash (bsc#1041470) - CVE-2017-9265: Buffer over-read while parsing message could lead to crash or maybe arbitrary code execution (bsc#1041447) - Do not restart the ovs-vswitchd and ovsdb-server services on package updates (bsc#1002734) - Do not restart the ovs-vswitchd, ovsdb-server and openvswitch services on package removals. This facilitates potential future package moves but also preserves connectivity when the package is removed (bsc#1050896) This update was imported from the SUSE:SLE-12-SP3:Update update project. openvswitch-2.7.0-4.1.src.rpm openvswitch-2.7.0-4.1.x86_64.rpm openvswitch-debuginfo-2.7.0-4.1.x86_64.rpm openvswitch-debugsource-2.7.0-4.1.x86_64.rpm openvswitch-devel-2.7.0-4.1.x86_64.rpm openvswitch-ovn-central-2.7.0-4.1.x86_64.rpm openvswitch-ovn-central-debuginfo-2.7.0-4.1.x86_64.rpm openvswitch-ovn-common-2.7.0-4.1.x86_64.rpm openvswitch-ovn-common-debuginfo-2.7.0-4.1.x86_64.rpm openvswitch-ovn-docker-2.7.0-4.1.x86_64.rpm openvswitch-ovn-host-2.7.0-4.1.x86_64.rpm openvswitch-ovn-host-debuginfo-2.7.0-4.1.x86_64.rpm openvswitch-ovn-vtep-2.7.0-4.1.x86_64.rpm openvswitch-ovn-vtep-debuginfo-2.7.0-4.1.x86_64.rpm openvswitch-pki-2.7.0-4.1.x86_64.rpm openvswitch-test-2.7.0-4.1.x86_64.rpm openvswitch-test-debuginfo-2.7.0-4.1.x86_64.rpm openvswitch-vtep-2.7.0-4.1.x86_64.rpm openvswitch-vtep-debuginfo-2.7.0-4.1.x86_64.rpm python-openvswitch-2.7.0-4.1.x86_64.rpm python-openvswitch-test-2.7.0-4.1.x86_64.rpm openSUSE-2017-978 Recommended update for lua51 low openSUSE Leap 42.3 Update This update for lua51 provides the following fixes: - Add Lua(API) and Lua(devel) symbols to fix building of lua51-luasocket. (bsc#1051626) This update was imported from the SUSE:SLE-12:Update update project. liblua5_1-32bit-5.1.5-16.1.x86_64.rpm liblua5_1-5.1.5-16.1.i586.rpm liblua5_1-debuginfo-32bit-5.1.5-16.1.x86_64.rpm liblua5_1-debuginfo-5.1.5-16.1.i586.rpm lua51-5.1.5-16.1.i586.rpm lua51-5.1.5-16.1.src.rpm lua51-debuginfo-5.1.5-16.1.i586.rpm lua51-debugsource-5.1.5-16.1.i586.rpm lua51-devel-5.1.5-16.1.i586.rpm lua51-doc-5.1.5-16.1.noarch.rpm liblua5_1-5.1.5-16.1.x86_64.rpm liblua5_1-debuginfo-5.1.5-16.1.x86_64.rpm lua51-5.1.5-16.1.x86_64.rpm lua51-debuginfo-5.1.5-16.1.x86_64.rpm lua51-debugsource-5.1.5-16.1.x86_64.rpm lua51-devel-5.1.5-16.1.x86_64.rpm openSUSE-2017-974 Security update for gnome-shell low openSUSE Leap 42.3 Update This update for gnome-shell provides the following fixes: - Fix not intuitive login screen for root user (bsc#1047262) - Disable session selection button when it's hidden in user switch dialog (bsc#1034584, bsc#1034827) - Fix app windows overlay app list in overview screen (bsc#1008539) - Properly handle failures when loading extensions (bsc#1036494, CVE-2017-8288) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-shell-3.20.4-13.1.src.rpm gnome-shell-3.20.4-13.1.x86_64.rpm gnome-shell-browser-plugin-3.20.4-13.1.x86_64.rpm gnome-shell-browser-plugin-debuginfo-3.20.4-13.1.x86_64.rpm gnome-shell-calendar-3.20.4-13.1.x86_64.rpm gnome-shell-calendar-debuginfo-3.20.4-13.1.x86_64.rpm gnome-shell-debuginfo-3.20.4-13.1.x86_64.rpm gnome-shell-debugsource-3.20.4-13.1.x86_64.rpm gnome-shell-devel-3.20.4-13.1.x86_64.rpm gnome-shell-lang-3.20.4-13.1.noarch.rpm openSUSE-2017-983 Recommended update for SuSEfirewall2 low openSUSE Leap 42.3 Update This update for SuSEfirewall2 provides the following fixes: - Make SuSEfirewall2 check for existing configuration in more sysctl.d style directories to allow packages and the user to create overrides easily (bsc#1044523) - Add support for customizing the sysctl paths to be scanned for existing configuration by changing the FW_SYSCTL_PATHS configuration variable (bsc#906136) - Correct the initialization order between SuSEfirewall2 and NFS components to make sure NFS server ports are correctly opened when both services are enabled in systemd, and to fix NFS clients not receiving callbacks from the server when started before SuSEfirewall2. (bsc#946325, bsc#963740) This update was imported from the SUSE:SLE-12-SP3:Update update project. SuSEfirewall2-3.6.312.333-4.1.noarch.rpm SuSEfirewall2-3.6.312.333-4.1.src.rpm openSUSE-2017-979 Recommended update for python-rpm-macros low openSUSE Leap 42.3 Update This update for python-rpm-macros fixes the following issues: - Fix skip_python2 in environment where python2 is not actually present. - Introduce smarter buildset support. - Fix %python_files on non-standard build sets. - Introduce %python_for_executables in favor of magically taking "last python in %pythons". - Fix %license tag handling. This update was imported from the SUSE:SLE-12:Update update project. python-rpm-macros-2017.06.29.107ac7a-3.1.noarch.rpm python-rpm-macros-2017.06.29.107ac7a-3.1.src.rpm openSUSE-2017-980 Security update for exim important openSUSE Leap 42.3 Update This update for exim fixes the following issues: Changes in exim: - specify users with ref:mail, to make them dynamic. (boo#1046971) - CVE-2017-1000369: Fixed memory leaks that could be exploited to "stack crash" local privilege escalation (boo#1044692) - Require user(mail) group(mail) to meet new users handling in TW. - Prerequire permissions (fixes rpmlint). - conditionally disable DANE on SuSE versions with OpenSSL < 1.0 - CVE-2016-1531: when installed setuid root, allows local users to gain privileges via the perl_startup argument. - CVE-2016-9963: DKIM information leakage (boo#1015930) - Makefile tuning: + add sqlite support + disable WITH_OLD_DEMIME + enable AUTH_CYRUS_SASL + enable AUTH_TLS + enable SYSLOG_LONG_LINES + enable SUPPORT_PAM + MAX_NAMED_LIST=64 + enable EXPERIMENTAL_DMARC + enable EXPERIMENTAL_EVENT + enable EXPERIMENTAL_PROXY + enable EXPERIMENTAL_CERTNAMES + enable EXPERIMENTAL_DSN + enable EXPERIMENTAL_DANE + enable EXPERIMENTAL_SOCKS + enable EXPERIMENTAL_INTERNATIONAL exim-4.86.2-14.1.src.rpm exim-4.86.2-14.1.x86_64.rpm exim-debuginfo-4.86.2-14.1.x86_64.rpm exim-debugsource-4.86.2-14.1.x86_64.rpm eximon-4.86.2-14.1.x86_64.rpm eximon-debuginfo-4.86.2-14.1.x86_64.rpm eximstats-html-4.86.2-14.1.x86_64.rpm openSUSE-2017-970 Recommended update for google-cloud-sdk low openSUSE Leap 42.3 Update This update provides google-cloud-sdk 140.0.0, which brings many new features, enhancements and bug fixes. For a comprehensive list of changes, please refer to the package's change log. This update was imported from the SUSE:SLE-12:Update update project. google-cloud-sdk-140.0.0-10.1.noarch.rpm google-cloud-sdk-140.0.0-10.1.src.rpm openSUSE-2017-992 Security update for freerdp important openSUSE Leap 42.3 Update This update for freerdp fixes the following issues: - CVE-2017-2834: Out-of-bounds write in license_recv() (bsc#1050714) - CVE-2017-2835: Out-of-bounds write in rdp_recv_tpkt_pdu (bsc#1050712) - CVE-2017-2836: Rdp Client Read Server Proprietary Certificate Denial of Service (bsc#1050699) - CVE-2017-2837: Client GCC Read Server Security Data DoS (bsc#1050704) - CVE-2017-2838: Client License Read Product Info Denial of Service Vulnerability (bsc#1050708) - CVE-2017-2839: Client License Read Challenge Packet Denial of Service (bsc#1050711) This update was imported from the SUSE:SLE-12-SP2:Update update project. freerdp-2.0.0~git.1463131968.4e66df7-6.1.i586.rpm freerdp-2.0.0~git.1463131968.4e66df7-6.1.src.rpm freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-6.1.i586.rpm freerdp-debugsource-2.0.0~git.1463131968.4e66df7-6.1.i586.rpm freerdp-devel-2.0.0~git.1463131968.4e66df7-6.1.i586.rpm libfreerdp2-2.0.0~git.1463131968.4e66df7-6.1.i586.rpm libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-6.1.i586.rpm freerdp-2.0.0~git.1463131968.4e66df7-6.1.x86_64.rpm freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-6.1.x86_64.rpm freerdp-debugsource-2.0.0~git.1463131968.4e66df7-6.1.x86_64.rpm freerdp-devel-2.0.0~git.1463131968.4e66df7-6.1.x86_64.rpm libfreerdp2-2.0.0~git.1463131968.4e66df7-6.1.x86_64.rpm libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-6.1.x86_64.rpm openSUSE-2017-985 Security update for postgresql93 important openSUSE Leap 42.3 Update Postgresql93 was updated to 9.3.18 to fix the following issues: * CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) * CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) The changelog for the release is here: https://www.postgresql.org/docs/9.3/static/release-9-3-18.html This update was imported from the SUSE:SLE-12:Update update project. postgresql93-devel-9.3.18-8.1.i586.rpm postgresql93-devel-debuginfo-9.3.18-8.1.i586.rpm postgresql93-libs-9.3.18-8.1.src.rpm postgresql93-libs-debugsource-9.3.18-8.1.i586.rpm postgresql93-devel-9.3.18-8.1.x86_64.rpm postgresql93-devel-debuginfo-9.3.18-8.1.x86_64.rpm postgresql93-libs-debugsource-9.3.18-8.1.x86_64.rpm postgresql93-9.3.18-8.1.src.rpm postgresql93-9.3.18-8.1.x86_64.rpm postgresql93-contrib-9.3.18-8.1.x86_64.rpm postgresql93-contrib-debuginfo-9.3.18-8.1.x86_64.rpm postgresql93-debuginfo-9.3.18-8.1.x86_64.rpm postgresql93-debugsource-9.3.18-8.1.x86_64.rpm postgresql93-docs-9.3.18-8.1.noarch.rpm postgresql93-plperl-9.3.18-8.1.x86_64.rpm postgresql93-plperl-debuginfo-9.3.18-8.1.x86_64.rpm postgresql93-plpython-9.3.18-8.1.x86_64.rpm postgresql93-plpython-debuginfo-9.3.18-8.1.x86_64.rpm postgresql93-pltcl-9.3.18-8.1.x86_64.rpm postgresql93-pltcl-debuginfo-9.3.18-8.1.x86_64.rpm postgresql93-server-9.3.18-8.1.x86_64.rpm postgresql93-server-debuginfo-9.3.18-8.1.x86_64.rpm postgresql93-test-9.3.18-8.1.x86_64.rpm openSUSE-2017-987 Security update for samba and resource-agents important openSUSE Leap 42.3 Update This update provides Samba 4.6.7, which fixes the following issues: - CVE-2017-11103: Metadata were being taken from the unauthenticated plaintext (the Ticket) rather than the authenticated and encrypted KDC response. (bsc#1048278) - Fix cephwrap_chdir(). (bsc#1048790) - Fix ctdb logs to /var/log/log.ctdb instead of /var/log/ctdb. (bsc#1048339) - Fix inconsistent ctdb socket path. (bsc#1048352) - Fix non-admin cephx authentication. (bsc#1048387) - CTDB cannot start when there is no persistent database. (bsc#1052577) The CTDB resource agent was also fixed to not fail when the database is empty. This update was imported from the SUSE:SLE-12-SP3:Update update project. ldirectord-4.0.1+git.1495055229.643177f1-3.1.i586.rpm monitoring-plugins-metadata-4.0.1+git.1495055229.643177f1-3.1.noarch.rpm resource-agents-4.0.1+git.1495055229.643177f1-3.1.i586.rpm resource-agents-4.0.1+git.1495055229.643177f1-3.1.src.rpm resource-agents-debuginfo-4.0.1+git.1495055229.643177f1-3.1.i586.rpm resource-agents-debugsource-4.0.1+git.1495055229.643177f1-3.1.i586.rpm ctdb-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm ctdb-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm ctdb-tests-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm ctdb-tests-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libdcerpc-binding0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc-binding0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libdcerpc-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libdcerpc-samr-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libdcerpc-samr0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc-samr0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libdcerpc0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libdcerpc0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libndr-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libndr-krb5pac-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libndr-krb5pac0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-krb5pac0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libndr-nbt-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libndr-nbt0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-nbt0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-nbt0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libndr-standard-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libndr-standard0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-standard0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libndr-standard0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-standard0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libndr0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libndr0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libnetapi-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libnetapi0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libnetapi0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libnetapi0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libnetapi0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-credentials-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-credentials0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-credentials0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-credentials0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-errors-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-errors0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-errors0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-errors0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-errors0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-hostconfig-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-hostconfig0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-hostconfig0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-passdb-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-passdb0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-passdb0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-passdb0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-passdb0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-policy-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-policy0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-policy0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-policy0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-util-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-util0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-util0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamba-util0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-util0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamdb-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamdb0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamdb0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsamdb0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamdb0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsmbclient-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsmbclient0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbclient0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsmbclient0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbclient0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsmbconf-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsmbconf0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbconf0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsmbconf0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbconf0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsmbldap-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsmbldap0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbldap0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libsmbldap0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbldap0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libtevent-util-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libtevent-util0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libtevent-util0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libtevent-util0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libtevent-util0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libwbclient-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libwbclient0-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libwbclient0-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm libwbclient0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libwbclient0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-4.6.7+git.38.90b2cdb4f22-3.1.src.rpm samba-client-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-client-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-client-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-client-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-core-devel-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-debugsource-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-doc-4.6.7+git.38.90b2cdb4f22-3.1.noarch.rpm samba-libs-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-libs-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-libs-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-libs-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-pidl-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-python-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-python-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-test-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-test-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-winbind-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-winbind-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm samba-winbind-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-winbind-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.i586.rpm ldirectord-4.0.1+git.1495055229.643177f1-3.1.x86_64.rpm resource-agents-4.0.1+git.1495055229.643177f1-3.1.x86_64.rpm resource-agents-debuginfo-4.0.1+git.1495055229.643177f1-3.1.x86_64.rpm resource-agents-debugsource-4.0.1+git.1495055229.643177f1-3.1.x86_64.rpm ctdb-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm ctdb-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm ctdb-tests-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm ctdb-tests-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc-binding0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc-samr-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc-samr0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libdcerpc0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-krb5pac-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-krb5pac0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-nbt-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-nbt0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-nbt0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-standard-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-standard0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr-standard0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libndr0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libnetapi-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libnetapi0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libnetapi0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-credentials-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-credentials0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-credentials0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-errors-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-errors0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-errors0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-hostconfig-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-hostconfig0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-passdb-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-passdb0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-passdb0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-policy-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-policy0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-policy0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-util-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-util0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamba-util0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamdb-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamdb0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsamdb0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbclient-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbclient0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbclient0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbconf-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbconf0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbconf0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbldap-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbldap0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libsmbldap0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libtevent-util-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libtevent-util0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libtevent-util0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libwbclient-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libwbclient0-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm libwbclient0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-ceph-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-ceph-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-client-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-client-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-core-devel-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-debugsource-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-libs-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-libs-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-pidl-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-python-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-python-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-test-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-test-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-winbind-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm samba-winbind-debuginfo-4.6.7+git.38.90b2cdb4f22-3.1.x86_64.rpm openSUSE-2017-986 Security update for git-annex moderate openSUSE Leap 42.3 Update This update for git-annex fixes the following issues: - CVE-2017-12976: Disallow hostname starting with a dash, which would get passed to ssh and be treated an option. This could be used by an attacker who provides a crafted repository url to cause the victim to execute arbitrary code via -oProxyCommand. (boo#1054653). git-annex-6.20170818-3.1.src.rpm git-annex-6.20170818-3.1.x86_64.rpm git-annex-bash-completion-6.20170818-3.1.x86_64.rpm openSUSE-2017-1012 Recommended update for cobbler and hwdata moderate openSUSE Leap 42.3 Update This update for cobbler and hwdata fix the following issues: cobbler: - Fix missing arguments and location for Xen. (bsc#1048183) hwdata: - Update to version 0.301. (bsc#1053415) This update was imported from the SUSE:SLE-12:Update update project. hwdata-0.301-6.1.noarch.rpm hwdata-0.301-6.1.src.rpm cobbler-2.6.6-8.2.noarch.rpm cobbler-2.6.6-8.2.src.rpm cobbler-tests-2.6.6-8.2.noarch.rpm cobbler-web-2.6.6-8.2.noarch.rpm koan-2.6.6-8.2.noarch.rpm openSUSE-2017-1089 Recommended update for gnuhealth, trytond moderate openSUSE Leap 42.3 Update This update for gnuhealth, trytond fixes the following issues: Changes in gnuhealth: - version 3.2.3 Fix bug #52038: Field history is repeated in the tree view of the prescription line - Documentation adapted Changes in trytond: - package documentation updated Changes in trytond_company: - bugfix update to 4.2.1 Changes in trytond_currency: - bugfix update to 4.2.1 changes in trytond_purchase: - bugfix update to 4.2.2 gnuhealth-3.2.3-24.1.noarch.rpm gnuhealth-3.2.3-24.1.src.rpm trytond_company-4.2.1-3.1.noarch.rpm trytond_company-4.2.1-3.1.src.rpm trytond_currency-4.2.1-3.1.noarch.rpm trytond_currency-4.2.1-3.1.src.rpm trytond_purchase-4.2.2-3.1.noarch.rpm trytond_purchase-4.2.2-3.1.src.rpm trytond-4.2.6-18.1.noarch.rpm trytond-4.2.6-18.1.src.rpm openSUSE-2017-1034 Recommended update for ceph moderate openSUSE Leap 42.3 Update This update for ceph fixes the following issues: * fs: Invalid error code returned by MDS is causing a kernel client WARNING (issue#19205, pr#13831, boo#1028109) * rbd: systemctl stop rbdmap unmaps all rbds and not just the ones in /etc/ceph/rbdmap (boo#1024691) * doc: Improvements to crushtool manpage (boo#1033786) * rgw: Use decoded URI when verifying TempURL (boo#1015371) * tools: ceph-disk: do not setup_statedir on trigger (boo#1025643) + Async Messenger patches from PTF boo#997082 * DispatchQueue: Move from msg/simple to msg * DispatchQueue: move dispatch_throtter from SimpleMessenger to DispatchQueue * AsyncMessenger: introduce DispatchQueue to separate nonfast message * AsyncConnection: make local message deliver via DispatchQueue * AsyncConnection: change all exception deliver to DispatchQueue * AsyncConnection: add DispathQueue throttle * DispatchQueue: add name to separte different instance * DispatchQueue: remove pipe words * AsyncConnection: release dispatch throttle with fast dispatch message * AsyncConnection: continue to read when meeting EINTR * AsyncConnection: need to prepare message when features mismatch * AsyncConnection: fix delay state using dispatch_queue * msg/simple: add ms_handle_refused callback * OSD: Implement ms_handle_refused * messages/MOSDFailure.h: distinguish between timeout and immediate failure * msg/async: implement ECONNREFUSED detection * test/osd: add test for fast mark down functionality - Note that boo#970642 is fixed by commit fc3e6567416769f83d7b258f8dc852f96f2adeaf "doc: ceph-deploy man: remove references to mds destroy. Not implemented" which is included in this update - Update to version 12.1.2+git.1501865907.88dc8cdc9d: + latest upstream master (7350fa65d79b5f0ace427e609565f07be35cfe62) * os/bluestore: allow multiple DeferredBatches in flight at once (pr#16769, issue#20295, boo#1043399) - Update to version 12.1.2+git.1501790037.82d6a9c37a: + osd: move CMPEXT response munging into completion function (boo#1047244) - Update to version 12.1.2+git.1501684697.aa6b0153ef: + upstream luminous v12.1.2 release candidate + latest upstream master (e27a78c9ed3984b54a312ced3ad67fcc8f464fc0) * mon: add mgr metdata commands, and overall 'versions' command for all daemon versions (boo#1050063, pr#16460) - Update to version 12.1.1+git.1501231943.67577225bc + Notable changes: * rgw_file: properly & |'d flags (boo#1047977) - Update to version 12.1.0+git.1500295948.39d2e5f424: + spec file: * socat build dependency only for make check * fix typo WTIH_BABELTRACE - Update to version 12.1.0+git.1500284183.1ed97736ab: + Spec file changes: * bump epoch (not relevant for SUSE) * add socat buildrequires * libcephfs2 now obsoletes libcephfs1 (boo#1047020) * HAVE_BABELTRACE option renamed to WITH_BABELTRACE * fix a regression in ceph-base %postun scriptlet + Selected other changes: * Revert "msg/async: increase worker reference with local listen table enabled backend" * build: build erasure-code isa lib without versions * ceph-disk/ceph_disk/main.py: Replace ST_ISBLK() test by is_diskdevice() * ceph.in: filter out audit from ceph -w * common,config: OPT_FLOAT and OPT_DOUBLE output format in config show * common/Timer: do not add event if already shutdown * compressor/zlib: remove g_ceph_context/g_conf from compressor plugin * core: make the conversion from wire error to host OS work * core:" Stringify needs access to << before reference" src/include/stringify.h * crush/CrushWrapper: make get_immediate_parent[_id] ignore per-class shadow hierarchy * doc/mgr/dashboard: update dashboard docs to reflect new defaults * doc/rados.8: add offset option for put command * doc: fix link for ceph-mgr cephx authorization * doc: update intro, quick start docs * isa-l: update isa-l to v2.18 * librbd: fail IO request when exclusive lock cannot be obtained * mgr,librados: service map * mgr,mon: debug init and mgrdigest subscriptions * mgr,mon: enable/disable mgr modules via 'ceph mgr module ...' commands * mgr/ClusterState: do not mangle PGMap outside of Incremental * mgr/restful: bind to :: and update docs * mgr: Zabbix monitoring module * mon,crush: create crush rules using device classes for replicated and ec pools via cli * mon/MgrStatMonitor: do not crash on luminous dev version upgrades * mon/MonClient: respect the priority in SRV RR * mon/Monitor: recreate mon session if features changed * mon/OSDMonitor: do not allow crush device classes until luminous * mon/OSDMonitor: guard 'osd crush set-device-class' * mon/mgr: add detail error infomation * mon: Fix status output warning for mon_warn_osd_usage_min_max_delta * mon: add support public_bind_addr option * mon: collect mon metdata as part of the election * mon: debug session feature tracking * mon: do crushtool test with fork and timeout, but w/o exec of crushtool * mon: fix hang on deprecated/removed 'pg set_\*full_ratio' commands * mon: include device class in tree view; hide shadow hierarchy * mon: maintain the "cluster" PerfCounters when using ceph-mgr * mon: revamp health check/warning system * msg/async: increase worker reference with local listen table enabled backend * msg/async: make recv_stamp more precise * msg: QueueStrategy::wait() joins all threads * msg: make listen backlog an option, increase from 128 to 512 * os/blueStore: Failure retry for opening file * os/bluestore/BlueFS: clean up log_writer aios from compaction * os/bluestore/BlueFS: clear current log entrys before dump all fnode * os/bluestore/KernelDevice: batch aio submit * os/bluestore: Make BitmapFreelistManager kv itereator short lived * os/bluestore: cap rocksdb cache size * os/bluestore: clear up redundant size assignment in KernelDevice * os/bluestore: differ default cache size for hdd/ssd backends * os/bluestore: fix deferred_aio deadlock * os/bluestore: move object exist in assign nid * os/bluestore: only submit deferred if there is any * os/bluestore: reduce some overhead for _do_clone_range() and _do_remove() * os/bluestore: use bufferlist functions whenever possible * os/filestore/FileJournal: FileJournal::open() close journal file before return error * os/filestore/HashIndex: randomize split threshold by a configurable amount * os/filestore: call committed_thru when no journal entries are replayed * os/filestore: do not free event if not added * os/filestore: queue ondisk completion before apply work * os/filestore: require experimental flag for btrfs * osd/OSD: auto class on osd start up * osd/PrimaryLogPG solve cache tier osd high memory consumption * osd/ReplicatedBackend: reset thread heartbeat after every omap entry * osd/filestore: Revert "os/filestore: move ondisk in front * osd: Check for and automatically repair object info soid during scrub * osd: Preserve OSDOp information for historic ops * osd: check queue_transaction return value * osd: clear_queued_recovery() in on_shutdown() * osd: compact osd feature * pybind/mgr/dashboard: bind to :: by default * pybind/mgr/dashboard: fix get kernel_version error * rbd-mirror: ignore permission errors on rbd_mirroring object * rbd: do not attempt to load key if auth is disabled * rgw: fix compilation with cryptopp * rgw,test: fix rgw placement rule pool config option * rgw/rgw_frontend.h: Return negative value for empty uid in RGWLoadGenFrontend::init() * rgw/rgw_rados: Remove duplicate calls in RGWRados::finalize() * rgw: /info claims we do support Swift's accounts ACLs * rgw: Correcting the condition in ceph_assert while parsing an AWS Principal * rgw: Do not fetch bucket stats by default upon bucket listing * rgw: Fix a bug that multipart upload may exceed the quota * rgw: Initialize pointer fields * rgw: fix leaks with incomplete multiparts * rgw: fix memory leak in copy_obj_to_remote_dest * rgw: fix not initialized vars which cause rgw crash with ec data pool * rgw: fix radosgw-admin data sync run crash * rgw: fix s3 object uploads with chunked transfers and v4 signatures * rgw: fix the subdir without slash of s3 website url * rgw: fix zone did't update realm_id when added to zonegroup * rgw: log_meta only for more than one zone * rgw: rgw_file skip policy read for virtual components * rgw: using RGW_OBJ_NS_MULTIPART in check_bad_index_multipart * rgw: verify md5 in post obj * rgw_file: add compression interop to RGW NFS * rgw:fix s3 aws v2 signature priority between header['X-Amz-Date'] and header['Date'] * vstart.sh: bind restful, dashboard to ::, not 127.0.0.1 * vstart: add --rgw_compression to set rgw compression plugin * vstart: allow to start multiple radosgw when RGW=x - Update to version 12.1.0+git.1499090920.2c11b88d14: + With this update, Ceph no longer autocreates a pool called "rbd" with id 0 Deployment tools must take this into account! + systemd: Add explicit Before=ceph.target (boo#1042973) - Update to version 12.1.4+git.1502953626.155adb5253: + ceph.spec: provide libxio 1.7 and obsolete libxio <= 1.7 - Update to version 12.1.4+git.1502878199.4183317204: + ceph.spec: obsolete libxio (Note to reviewer: libxio was only ever used by Ceph (for an experimental IB/RDMA feature), it was never submitted to Factory, and its functionality has been integrated into Ceph in a different form. For all practical purposes, libxio has been replaced by Ceph itself.) - Update to version 12.1.4+git.1502871088.edf82a59df: + latest upstream luminous (a5f84b37668fc8e03165aaf5cbb380c78e4deba4) * increment upstream version number to 12.1.4 - Update to version 12.1.3+git.1502698163.45fc586a51: + latest upstream luminous (6808af486d3bdce966232810004648502c967b13) * increment upstream version number to 12.1.3 - Update to version 12.1.2+git.1501914637.59afe41c49: + spec file * ceph-volume added to ceph-base RPM, where it co-exists with ceph-disk - Update to version 12.1.2+git.1501865907.88dc8cdc9d: + latest upstream master (7350fa65d79b5f0ace427e609565f07be35cfe62) * os/bluestore: allow multiple DeferredBatches in flight at once (pr#16769, issue#20295, boo#1043399) - Update to version 12.1.2+git.1501790037.82d6a9c37a: + osd: move CMPEXT response munging into completion function (boo#1047244) - Update to version 12.1.2+git.1501684697.aa6b0153ef: + upstream luminous v12.1.2 release candidate + latest upstream master (e27a78c9ed3984b54a312ced3ad67fcc8f464fc0) * mon: add mgr metdata commands, and overall 'versions' command for all daemon versions (boo#1050063, pr#16460) - Update to version 12.1.1+git.1501669490.04d0738487: + mon: extensible output format for health checks - Update to version 12.1.1+git.1501501507.6dd9e8fd8c: + update to latest upstream master (fa70335db25f2b661b329d5d8f37039b77f2d1ae) + spec file: * build/ops: rpm: Drop legacy libxio support (pr#16449) + Other notable changes: * osd: moved OpFinisher logic from OSDOp to OpContext (pr#16617) - Update to version 12.1.1+git.1501231943.67577225bc + Notable changes: * rgw_file: properly & |'d flags (boo#1047977) - Update to version 12.1.1+git.1500447879.e5aac115d7: + upstream 12.1.1 (release candidate) + Other notable changes: * build/ops: rpm: fix typo WTIH_BABELTRACE (pr#16366) * build/ops: rpm: put mgr python build dependencies in make_check bcond (pr#15940) * ceph-disk: support osd new (pr#15432) * ceph: allow '-' with -i and -o for stdin/stdout (pr#16359) * cls/rbd: trash_list should be iterable (pr#16372) * doc: update quick start to add a note for mgr create command for luminous+ builds (pr#16350) * libradosstriper: fix format injection vulnerability (pr#15674) * mgr/dashboard: add OSD list view (pr#16373) * mon, osd: misc fixes (pr#16283) * mon/MDSMonitor: fix segv when multiple MDSs raise same alert (pr#16302) * mon/MgrMonitor: fix standby addition to mgrmap (pr#16397) * mon/MgrMonitor: only induce mgr epoch shortly after mkfs (pr#16356) * mon: Fix output text and doc (pr#16367) * mon: add force-create-pg back (pr#16353) * mon: skip crush smoke test when running under valgrind (pr#16346) * os/bluestore: use reference to avoid string copy (pr#16364) * osd: combine conditional statements (pr#16391) * osd: restart boot process if waiting for luminous mons (pr#16341) * rgw: S3 lifecycle now supports expiration date (pr#15807) * rgw: acl grants num limit (pr#16291) * rgw: delete object in error path (pr#16324) * rgw: drop unused find_replacement() and some function docs (pr#16386) * rgw: fix err when copy object in bucket with specified placement rule (pr#15837) * rgw: fix potential null pointer dereference in rgw_admin (pr#15667) * rgw: raise debug level of RGWPostObj_ObjStore_S3::get_policy (pr#16203) * rgw: req xml params size limitation error msg (pr#16310) * rgw_file: add service map registration (pr#16251) * test,rgw: fix rgw placement rule pool config option (pr#16380) * test/fio: print all perfcounters rather than objectstore itself (pr#16339) - Update to version 12.1.0+git.1500295948.39d2e5f424: + spec file: * socat build dependency only for make check * fix typo WTIH_BABELTRACE - Update to version 12.1.0+git.1500284183.1ed97736ab: + Spec file changes: * bump epoch (not relevant for SUSE) * add socat buildrequires * libcephfs2 now obsoletes libcephfs1 (boo#1047020) * HAVE_BABELTRACE option renamed to WITH_BABELTRACE * fix a regression in ceph-base %postun scriptlet + Selected other changes: * Revert "msg/async: increase worker reference with local listen table enabled backend" * build: build erasure-code isa lib without versions * ceph-disk/ceph_disk/main.py: Replace ST_ISBLK() test by is_diskdevice() * ceph.in: filter out audit from ceph -w * common,config: OPT_FLOAT and OPT_DOUBLE output format in config show * common/Timer: do not add event if already shutdown * compressor/zlib: remove g_ceph_context/g_conf from compressor plugin * core: make the conversion from wire error to host OS work * core:" Stringify needs access to << before reference" src/include/stringify.h * crush/CrushWrapper: make get_immediate_parent[_id] ignore per-class shadow hierarchy * doc/mgr/dashboard: update dashboard docs to reflect new defaults * doc/rados.8: add offset option for put command * doc: fix link for ceph-mgr cephx authorization * doc: update intro, quick start docs * isa-l: update isa-l to v2.18 * librbd: fail IO request when exclusive lock cannot be obtained * mgr,librados: service map * mgr,mon: debug init and mgrdigest subscriptions * mgr,mon: enable/disable mgr modules via 'ceph mgr module ...' commands * mgr/ClusterState: do not mangle PGMap outside of Incremental * mgr/restful: bind to :: and update docs * mgr: Zabbix monitoring module * mon,crush: create crush rules using device classes for replicated and ec pools via cli * mon/MgrStatMonitor: do not crash on luminous dev version upgrades * mon/MonClient: respect the priority in SRV RR * mon/Monitor: recreate mon session if features changed * mon/OSDMonitor: do not allow crush device classes until luminous * mon/OSDMonitor: guard 'osd crush set-device-class' * mon/mgr: add detail error infomation * mon: Fix status output warning for mon_warn_osd_usage_min_max_delta * mon: add support public_bind_addr option * mon: collect mon metdata as part of the election * mon: debug session feature tracking * mon: do crushtool test with fork and timeout, but w/o exec of crushtool * mon: fix hang on deprecated/removed 'pg set_\*full_ratio' commands * mon: include device class in tree view; hide shadow hierarchy * mon: maintain the "cluster" PerfCounters when using ceph-mgr * mon: revamp health check/warning system * msg/async: increase worker reference with local listen table enabled backend * msg/async: make recv_stamp more precise * msg: QueueStrategy::wait() joins all threads * msg: make listen backlog an option, increase from 128 to 512 * os/blueStore: Failure retry for opening file * os/bluestore/BlueFS: clean up log_writer aios from compaction * os/bluestore/BlueFS: clear current log entrys before dump all fnode * os/bluestore/KernelDevice: batch aio submit * os/bluestore: Make BitmapFreelistManager kv itereator short lived * os/bluestore: cap rocksdb cache size * os/bluestore: clear up redundant size assignment in KernelDevice * os/bluestore: differ default cache size for hdd/ssd backends * os/bluestore: fix deferred_aio deadlock * os/bluestore: move object exist in assign nid * os/bluestore: only submit deferred if there is any * os/bluestore: reduce some overhead for _do_clone_range() and _do_remove() * os/bluestore: use bufferlist functions whenever possible * os/filestore/FileJournal: FileJournal::open() close journal file before return error * os/filestore/HashIndex: randomize split threshold by a configurable amount * os/filestore: call committed_thru when no journal entries are replayed * os/filestore: do not free event if not added * os/filestore: queue ondisk completion before apply work * os/filestore: require experimental flag for btrfs * osd/OSD: auto class on osd start up * osd/PrimaryLogPG solve cache tier osd high memory consumption * osd/ReplicatedBackend: reset thread heartbeat after every omap entry * osd/filestore: Revert "os/filestore: move ondisk in front * osd: Check for and automatically repair object info soid during scrub * osd: Preserve OSDOp information for historic ops * osd: check queue_transaction return value * osd: clear_queued_recovery() in on_shutdown() * osd: compact osd feature * pybind/mgr/dashboard: bind to :: by default * pybind/mgr/dashboard: fix get kernel_version error * rbd-mirror: ignore permission errors on rbd_mirroring object * rbd: do not attempt to load key if auth is disabled * rgw: fix compilation with cryptopp * rgw,test: fix rgw placement rule pool config option * rgw/rgw_frontend.h: Return negative value for empty uid in RGWLoadGenFrontend::init() * rgw/rgw_rados: Remove duplicate calls in RGWRados::finalize() * rgw: /info claims we do support Swift's accounts ACLs * rgw: Correcting the condition in ceph_assert while parsing an AWS Principal * rgw: Do not fetch bucket stats by default upon bucket listing * rgw: Fix a bug that multipart upload may exceed the quota * rgw: Initialize pointer fields * rgw: fix leaks with incomplete multiparts * rgw: fix memory leak in copy_obj_to_remote_dest * rgw: fix not initialized vars which cause rgw crash with ec data pool * rgw: fix radosgw-admin data sync run crash * rgw: fix s3 object uploads with chunked transfers and v4 signatures * rgw: fix the subdir without slash of s3 website url * rgw: fix zone did't update realm_id when added to zonegroup * rgw: log_meta only for more than one zone * rgw: rgw_file skip policy read for virtual components * rgw: using RGW_OBJ_NS_MULTIPART in check_bad_index_multipart * rgw: verify md5 in post obj * rgw_file: add compression interop to RGW NFS * rgw:fix s3 aws v2 signature priority between header['X-Amz-Date'] and header['Date'] * vstart.sh: bind restful, dashboard to ::, not 127.0.0.1 * vstart: add --rgw_compression to set rgw compression plugin * vstart: allow to start multiple radosgw when RGW=x - Update to version 12.1.0+git.1499090920.2c11b88d14: + With this update, Ceph no longer autocreates a pool called "rbd" with id 0 Deployment tools must take this into account! + systemd: Add explicit Before=ceph.target (boo#1042973) ceph-test-12.1.4+git.1502953626.155adb5253-3.3.src.rpm ceph-test-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-test-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-test-debugsource-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-12.1.4+git.1502953626.155adb5253-3.3.src.rpm ceph-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-base-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-base-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-common-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-common-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-debugsource-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-fuse-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-fuse-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-mds-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-mds-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-mgr-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-mgr-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-mon-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-mon-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-osd-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-osd-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-radosgw-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-radosgw-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm ceph-resource-agents-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm libcephfs-devel-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm libcephfs2-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm libcephfs2-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm librados-devel-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm librados-devel-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm librados2-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm librados2-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm libradosstriper-devel-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm libradosstriper1-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm libradosstriper1-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm librbd-devel-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm librbd1-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm librbd1-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm librgw-devel-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm librgw2-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm librgw2-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python-ceph-compat-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python-cephfs-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python-cephfs-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python-rados-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python-rados-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python-rbd-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python-rbd-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python-rgw-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python-rgw-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python3-ceph-argparse-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python3-cephfs-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python3-cephfs-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python3-rados-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python3-rados-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python3-rbd-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python3-rbd-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python3-rgw-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm python3-rgw-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm rados-objclass-devel-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm rbd-fuse-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm rbd-fuse-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm rbd-mirror-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm rbd-mirror-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm rbd-nbd-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm rbd-nbd-debuginfo-12.1.4+git.1502953626.155adb5253-3.3.x86_64.rpm openSUSE-2017-989 Security update for libzypp important openSUSE Leap 42.3 Update The Software Update Stack was updated to receive fixes and enhancements. libzypp: - CVE-2017-7435, CVE-2017-7436, CVE-2017-9269: Fix GPG check workflows, mainly for unsigned repositories and packages. (bsc#1045735, bsc#1038984) - Fix gpg-pubkey release (creation time) computation. (bsc#1036659) - Update lsof blacklist. (bsc#1046417) - Re-probe on refresh if the repository type changes. (bsc#1048315) - Propagate proper error code to DownloadProgressReport. (bsc#1047785) - Allow to trigger an appdata refresh unconditionally. (bsc#1009745) - Support custom repo variables defined in /etc/zypp/vars.d. yast2-pkg-bindings: - Do not crash when the repository URL is not defined. (bsc#1043218) This update was imported from the SUSE:SLE-12-SP3:Update update project. libzypp-16.15.3-9.1.i586.rpm True libzypp-16.15.3-9.1.src.rpm True libzypp-debuginfo-16.15.3-9.1.i586.rpm True libzypp-debugsource-16.15.3-9.1.i586.rpm True libzypp-devel-16.15.3-9.1.i586.rpm True libzypp-devel-doc-16.15.3-9.1.i586.rpm True yast2-pkg-bindings-devel-doc-3.2.4-4.1.noarch.rpm True yast2-pkg-bindings-devel-doc-3.2.4-4.1.src.rpm True yast2-pkg-bindings-3.2.4-4.1.i586.rpm True yast2-pkg-bindings-3.2.4-4.1.src.rpm True yast2-pkg-bindings-debuginfo-3.2.4-4.1.i586.rpm True yast2-pkg-bindings-debugsource-3.2.4-4.1.i586.rpm True libzypp-16.15.3-9.1.x86_64.rpm True libzypp-debuginfo-16.15.3-9.1.x86_64.rpm True libzypp-debugsource-16.15.3-9.1.x86_64.rpm True libzypp-devel-16.15.3-9.1.x86_64.rpm True libzypp-devel-doc-16.15.3-9.1.x86_64.rpm True yast2-pkg-bindings-3.2.4-4.1.x86_64.rpm True yast2-pkg-bindings-debuginfo-3.2.4-4.1.x86_64.rpm True yast2-pkg-bindings-debugsource-3.2.4-4.1.x86_64.rpm True openSUSE-2017-990 Recommended update for javapackages-tools low openSUSE Leap 42.3 Update This update for javapackages-tools fixes the following issues: - Add provides on javapackages-local. (bsc#1039890) This update was imported from the SUSE:SLE-12:Update update project. javapackages-tools-2.0.1-15.1.i586.rpm javapackages-tools-2.0.1-15.1.src.rpm javapackages-tools-2.0.1-15.1.x86_64.rpm openSUSE-2017-999 Security update for cacti, cacti-spine moderate openSUSE Leap 42.3 Update This update for cacti and cacti-spine fixes security issues and bugs. The following vulnerabilities were fixed: * CVE-2017-12927: Cross-site scripting vulnerability in methodparameter (bsc#1054390) * CVE-2017-12978:Cross-site scripting vulnerability via the title field (bsc#1054742) It also contains all upstream bug fixes and improvements in the 1.1.18 release: * Sort devices by polling time to allow long running d * Allow user to hide Graphs from disabled Devices * Create a separate Realm for Realtime Graphs * Fix various JavaScript errors * updated translations * Can now export Device table results to CSV * Allow Log Rotation to be other than Daily, and other log rotation improvements cacti-spine-1.1.19-13.1.i586.rpm cacti-spine-1.1.19-13.1.src.rpm cacti-spine-debuginfo-1.1.19-13.1.i586.rpm cacti-spine-debugsource-1.1.19-13.1.i586.rpm cacti-spine-1.1.19-13.1.x86_64.rpm cacti-spine-debuginfo-1.1.19-13.1.x86_64.rpm cacti-spine-debugsource-1.1.19-13.1.x86_64.rpm cacti-1.1.19-22.1.noarch.rpm cacti-1.1.19-22.1.src.rpm cacti-doc-1.1.19-22.1.noarch.rpm openSUSE-2017-1000 Recommended update for xonotic moderate openSUSE Leap 42.3 Update This recommended update for xonotic to version 0.8.2 fixes the following issues: * Notification banner about new version was shown during game play * Users might not have been able to join servers that are on version 0.8.2 The updated package now ships appdata xml to enable visibility in software installers. xonotic-0.8.2-5.1.src.rpm xonotic-0.8.2-5.1.x86_64.rpm xonotic-data-0.8.2-5.1.noarch.rpm xonotic-debuginfo-0.8.2-5.1.x86_64.rpm xonotic-debugsource-0.8.2-5.1.x86_64.rpm xonotic-server-0.8.2-5.1.x86_64.rpm xonotic-server-debuginfo-0.8.2-5.1.x86_64.rpm openSUSE-2017-1001 Recommended update for kwave moderate openSUSE Leap 42.3 Update This recommended update for kwave fixes the following issue: - Fix desktop file categories (boo#1055344) kwave-17.04.2-3.1.i586.rpm kwave-17.04.2-3.1.src.rpm kwave-debuginfo-17.04.2-3.1.i586.rpm kwave-debugsource-17.04.2-3.1.i586.rpm kwave-lang-17.04.2-3.1.noarch.rpm kwave-17.04.2-3.1.x86_64.rpm kwave-debuginfo-17.04.2-3.1.x86_64.rpm kwave-debugsource-17.04.2-3.1.x86_64.rpm openSUSE-2017-1002 Recommended update for fwts moderate openSUSE Leap 42.3 Update This recommended update provides version 17.07.00 for fwts: * Support for latest acpi (6.2) * Support for SMBIOS 3.1.1 * Enhanced support for secureboot * Improved support for OPAL (ppc64le firmware) fwts-17.07.00-8.1.i586.rpm fwts-17.07.00-8.1.src.rpm fwts-debuginfo-17.07.00-8.1.i586.rpm fwts-debugsource-17.07.00-8.1.i586.rpm fwts-17.07.00-8.1.x86_64.rpm fwts-debuginfo-17.07.00-8.1.x86_64.rpm fwts-debugsource-17.07.00-8.1.x86_64.rpm openSUSE-2017-996 Security update for pspp moderate openSUSE Leap 42.3 Update This update for pspp fixes the following issues: - CVE-2017-12958: Illegal address access in function output_hex() could lead to denial of service or unexpected state (boo#1054585) - CVE-2017-12959: Assertion in function dict_add_mrset() could lead to denial of service (boo#1054588) - CVE-2017-12960: Assertion in function dict_rename_var() could lead to denial of service (boo#1054587) - CVE-2017-12961: Assertion in function parse_attributes() could lead to denial of service (boo#1054586) pspp-1.0.1-8.1.src.rpm pspp-1.0.1-8.1.x86_64.rpm pspp-debuginfo-1.0.1-8.1.x86_64.rpm pspp-debugsource-1.0.1-8.1.x86_64.rpm pspp-devel-1.0.1-8.1.x86_64.rpm openSUSE-2017-1003 Optional update for ninja low openSUSE Leap 42.3 Update This update for ninja to version 1.7.2 fixes the following issues: This version is an updated build dependency for Chromium (bsc#1055189 fate#323787) - Ship macros.ninja in %{_rpmconfigdir}/macros.d, as used by meson. - various small updates and improvements This update was imported from the SUSE:SLE-12-SP2:Update update project. ninja-1.7.2-14.1.i586.rpm ninja-1.7.2-14.1.src.rpm ninja-debuginfo-1.7.2-14.1.i586.rpm ninja-debugsource-1.7.2-14.1.i586.rpm ninja-1.7.2-14.1.x86_64.rpm ninja-debuginfo-1.7.2-14.1.x86_64.rpm ninja-debugsource-1.7.2-14.1.x86_64.rpm openSUSE-2017-1016 Security update for salt moderate openSUSE Leap 42.3 Update This update for salt fixes the following issues: - Update to 2017.7.1 See https://docs.saltstack.com/en/develop/topics/releases/2017.7.1.html for full changelog - CVE-2017-12791: crafted minion ID could lead directory traversal on the Salt-master (boo#1053955) - Run fdupes over all of /usr because it still warns about duplicate files. Remove ancient suse_version > 1020 conditional. - Replace unnecessary %__ indirections. Use grep -q in favor of >/dev/null. - Avoid bashisms in %pre. - Update to 2017.7.0 See https://docs.saltstack.com/en/develop/topics/releases/2017.7.0.html for full changelog - fix ownership for whole master cache directory (boo#1035914) - fix setting the language on SUSE systems (boo#1038855) - wrong os_family grains on SUSE - fix unittests (boo#1038855) - speed-up cherrypy by removing sleep call - Disable 3rd party runtime packages to be explicitly recommended. (boo#1040886) - fix format error (boo#1043111) - Add a salt-minion watchdog for RHEL6 and SLES11 systems (sysV) to restart salt-minion in case of crashes during upgrade. - Add procps as dependency. - Bugfix: jobs scheduled to run at a future time stay pending for Salt minions (boo#1036125) salt-2017.7.1-11.1.src.rpm salt-2017.7.1-11.1.x86_64.rpm salt-api-2017.7.1-11.1.x86_64.rpm salt-bash-completion-2017.7.1-11.1.noarch.rpm salt-cloud-2017.7.1-11.1.x86_64.rpm salt-doc-2017.7.1-11.1.x86_64.rpm salt-fish-completion-2017.7.1-11.1.noarch.rpm salt-master-2017.7.1-11.1.x86_64.rpm salt-minion-2017.7.1-11.1.x86_64.rpm salt-proxy-2017.7.1-11.1.x86_64.rpm salt-ssh-2017.7.1-11.1.x86_64.rpm salt-syndic-2017.7.1-11.1.x86_64.rpm salt-zsh-completion-2017.7.1-11.1.noarch.rpm openSUSE-2017-993 Security update for expat moderate openSUSE Leap 42.3 Update This update for expat fixes the following issues: - CVE-2016-9063: Possible integer overflow to fix inside XML_Parse leading to unexpected behaviour (bsc#1047240) - CVE-2017-9233: External Entity Vulnerability could lead to denial of service (bsc#1047236) This update was imported from the SUSE:SLE-12:Update update project. expat-2.1.0-24.1.i586.rpm expat-2.1.0-24.1.src.rpm expat-debuginfo-2.1.0-24.1.i586.rpm expat-debuginfo-32bit-2.1.0-24.1.x86_64.rpm expat-debugsource-2.1.0-24.1.i586.rpm libexpat-devel-2.1.0-24.1.i586.rpm libexpat-devel-32bit-2.1.0-24.1.x86_64.rpm libexpat1-2.1.0-24.1.i586.rpm libexpat1-32bit-2.1.0-24.1.x86_64.rpm libexpat1-debuginfo-2.1.0-24.1.i586.rpm libexpat1-debuginfo-32bit-2.1.0-24.1.x86_64.rpm expat-2.1.0-24.1.x86_64.rpm expat-debuginfo-2.1.0-24.1.x86_64.rpm expat-debugsource-2.1.0-24.1.x86_64.rpm libexpat-devel-2.1.0-24.1.x86_64.rpm libexpat1-2.1.0-24.1.x86_64.rpm libexpat1-debuginfo-2.1.0-24.1.x86_64.rpm openSUSE-2017-994 Security update for php7 important openSUSE Leap 42.3 Update This update for php7 fixes the following issues: - CVE-2016-10397: parse_url() can be bypassed to return fake host. (bsc#1047454) - CVE-2017-11142: Remoteattackers could cause a CPU consumption denial of service attack by injectinglong form variables, related to main/php_variables. (bsc#1048100) - CVE-2017-11144: The opensslextension PEM sealing code did not check the return value of the OpenSSL sealingfunction, which could lead to a crash. (bsc#1048096) - CVE-2017-11145: Lack of bounds checks in timelib_meridian coud lead to information leak. (bsc#1048112) - CVE-2017-11146: Lack of bounds checks in timelib_meridian parse code could lead to information leak. (bsc#1048111) - CVE-2017-11147: The PHAR archive handler could beused by attackers supplying malicious archive files to crash the PHP interpreteror potentially disclose information. (bsc#1048094) - CVE-2017-11628: Stack-base dbuffer overflow in zend_ini_do_op() could lead to denial of service (bsc#1050726) - CVE-2017-7890: Buffer over-read from unitialized data in gdImageCreateFromGifCtx function could lead to denial of service (bsc#1050241) - CVE-2016-5766: Integer Overflow in _gd2GetHeader() resulting in heap overflow could lead to denial of service or code execution (bsc#986386) Other fixes: - Soap Request with References (bsc#1053645) - php7-pear should explicitly require php7-pear-Archive_Tar otherwise this dependency must be declared in every php7-pear-* package explicitly. [bnc#1052389] This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php7-7.0.7-19.1.i586.rpm apache2-mod_php7-debuginfo-7.0.7-19.1.i586.rpm php7-7.0.7-19.1.i586.rpm php7-7.0.7-19.1.src.rpm php7-bcmath-7.0.7-19.1.i586.rpm php7-bcmath-debuginfo-7.0.7-19.1.i586.rpm php7-bz2-7.0.7-19.1.i586.rpm php7-bz2-debuginfo-7.0.7-19.1.i586.rpm php7-calendar-7.0.7-19.1.i586.rpm php7-calendar-debuginfo-7.0.7-19.1.i586.rpm php7-ctype-7.0.7-19.1.i586.rpm php7-ctype-debuginfo-7.0.7-19.1.i586.rpm php7-curl-7.0.7-19.1.i586.rpm php7-curl-debuginfo-7.0.7-19.1.i586.rpm php7-dba-7.0.7-19.1.i586.rpm php7-dba-debuginfo-7.0.7-19.1.i586.rpm php7-debuginfo-7.0.7-19.1.i586.rpm php7-debugsource-7.0.7-19.1.i586.rpm php7-devel-7.0.7-19.1.i586.rpm php7-dom-7.0.7-19.1.i586.rpm php7-dom-debuginfo-7.0.7-19.1.i586.rpm php7-enchant-7.0.7-19.1.i586.rpm php7-enchant-debuginfo-7.0.7-19.1.i586.rpm php7-exif-7.0.7-19.1.i586.rpm php7-exif-debuginfo-7.0.7-19.1.i586.rpm php7-fastcgi-7.0.7-19.1.i586.rpm php7-fastcgi-debuginfo-7.0.7-19.1.i586.rpm php7-fileinfo-7.0.7-19.1.i586.rpm php7-fileinfo-debuginfo-7.0.7-19.1.i586.rpm php7-firebird-7.0.7-19.1.i586.rpm php7-firebird-debuginfo-7.0.7-19.1.i586.rpm php7-fpm-7.0.7-19.1.i586.rpm php7-fpm-debuginfo-7.0.7-19.1.i586.rpm php7-ftp-7.0.7-19.1.i586.rpm php7-ftp-debuginfo-7.0.7-19.1.i586.rpm php7-gd-7.0.7-19.1.i586.rpm php7-gd-debuginfo-7.0.7-19.1.i586.rpm php7-gettext-7.0.7-19.1.i586.rpm php7-gettext-debuginfo-7.0.7-19.1.i586.rpm php7-gmp-7.0.7-19.1.i586.rpm php7-gmp-debuginfo-7.0.7-19.1.i586.rpm php7-iconv-7.0.7-19.1.i586.rpm php7-iconv-debuginfo-7.0.7-19.1.i586.rpm php7-imap-7.0.7-19.1.i586.rpm php7-imap-debuginfo-7.0.7-19.1.i586.rpm php7-intl-7.0.7-19.1.i586.rpm php7-intl-debuginfo-7.0.7-19.1.i586.rpm php7-json-7.0.7-19.1.i586.rpm php7-json-debuginfo-7.0.7-19.1.i586.rpm php7-ldap-7.0.7-19.1.i586.rpm php7-ldap-debuginfo-7.0.7-19.1.i586.rpm php7-mbstring-7.0.7-19.1.i586.rpm php7-mbstring-debuginfo-7.0.7-19.1.i586.rpm php7-mcrypt-7.0.7-19.1.i586.rpm php7-mcrypt-debuginfo-7.0.7-19.1.i586.rpm php7-mysql-7.0.7-19.1.i586.rpm php7-mysql-debuginfo-7.0.7-19.1.i586.rpm php7-odbc-7.0.7-19.1.i586.rpm php7-odbc-debuginfo-7.0.7-19.1.i586.rpm php7-opcache-7.0.7-19.1.i586.rpm php7-opcache-debuginfo-7.0.7-19.1.i586.rpm php7-openssl-7.0.7-19.1.i586.rpm php7-openssl-debuginfo-7.0.7-19.1.i586.rpm php7-pcntl-7.0.7-19.1.i586.rpm php7-pcntl-debuginfo-7.0.7-19.1.i586.rpm php7-pdo-7.0.7-19.1.i586.rpm php7-pdo-debuginfo-7.0.7-19.1.i586.rpm php7-pear-7.0.7-19.1.noarch.rpm php7-pear-Archive_Tar-7.0.7-19.1.noarch.rpm php7-pgsql-7.0.7-19.1.i586.rpm php7-pgsql-debuginfo-7.0.7-19.1.i586.rpm php7-phar-7.0.7-19.1.i586.rpm php7-phar-debuginfo-7.0.7-19.1.i586.rpm php7-posix-7.0.7-19.1.i586.rpm php7-posix-debuginfo-7.0.7-19.1.i586.rpm php7-pspell-7.0.7-19.1.i586.rpm php7-pspell-debuginfo-7.0.7-19.1.i586.rpm php7-readline-7.0.7-19.1.i586.rpm php7-readline-debuginfo-7.0.7-19.1.i586.rpm php7-shmop-7.0.7-19.1.i586.rpm php7-shmop-debuginfo-7.0.7-19.1.i586.rpm php7-snmp-7.0.7-19.1.i586.rpm php7-snmp-debuginfo-7.0.7-19.1.i586.rpm php7-soap-7.0.7-19.1.i586.rpm php7-soap-debuginfo-7.0.7-19.1.i586.rpm php7-sockets-7.0.7-19.1.i586.rpm php7-sockets-debuginfo-7.0.7-19.1.i586.rpm php7-sqlite-7.0.7-19.1.i586.rpm php7-sqlite-debuginfo-7.0.7-19.1.i586.rpm php7-sysvmsg-7.0.7-19.1.i586.rpm php7-sysvmsg-debuginfo-7.0.7-19.1.i586.rpm php7-sysvsem-7.0.7-19.1.i586.rpm php7-sysvsem-debuginfo-7.0.7-19.1.i586.rpm php7-sysvshm-7.0.7-19.1.i586.rpm php7-sysvshm-debuginfo-7.0.7-19.1.i586.rpm php7-tidy-7.0.7-19.1.i586.rpm php7-tidy-debuginfo-7.0.7-19.1.i586.rpm php7-tokenizer-7.0.7-19.1.i586.rpm php7-tokenizer-debuginfo-7.0.7-19.1.i586.rpm php7-wddx-7.0.7-19.1.i586.rpm php7-wddx-debuginfo-7.0.7-19.1.i586.rpm php7-xmlreader-7.0.7-19.1.i586.rpm php7-xmlreader-debuginfo-7.0.7-19.1.i586.rpm php7-xmlrpc-7.0.7-19.1.i586.rpm php7-xmlrpc-debuginfo-7.0.7-19.1.i586.rpm php7-xmlwriter-7.0.7-19.1.i586.rpm php7-xmlwriter-debuginfo-7.0.7-19.1.i586.rpm php7-xsl-7.0.7-19.1.i586.rpm php7-xsl-debuginfo-7.0.7-19.1.i586.rpm php7-zip-7.0.7-19.1.i586.rpm php7-zip-debuginfo-7.0.7-19.1.i586.rpm php7-zlib-7.0.7-19.1.i586.rpm php7-zlib-debuginfo-7.0.7-19.1.i586.rpm apache2-mod_php7-7.0.7-19.1.x86_64.rpm apache2-mod_php7-debuginfo-7.0.7-19.1.x86_64.rpm php7-7.0.7-19.1.x86_64.rpm php7-bcmath-7.0.7-19.1.x86_64.rpm php7-bcmath-debuginfo-7.0.7-19.1.x86_64.rpm php7-bz2-7.0.7-19.1.x86_64.rpm php7-bz2-debuginfo-7.0.7-19.1.x86_64.rpm php7-calendar-7.0.7-19.1.x86_64.rpm php7-calendar-debuginfo-7.0.7-19.1.x86_64.rpm php7-ctype-7.0.7-19.1.x86_64.rpm php7-ctype-debuginfo-7.0.7-19.1.x86_64.rpm php7-curl-7.0.7-19.1.x86_64.rpm php7-curl-debuginfo-7.0.7-19.1.x86_64.rpm php7-dba-7.0.7-19.1.x86_64.rpm php7-dba-debuginfo-7.0.7-19.1.x86_64.rpm php7-debuginfo-7.0.7-19.1.x86_64.rpm php7-debugsource-7.0.7-19.1.x86_64.rpm php7-devel-7.0.7-19.1.x86_64.rpm php7-dom-7.0.7-19.1.x86_64.rpm php7-dom-debuginfo-7.0.7-19.1.x86_64.rpm php7-enchant-7.0.7-19.1.x86_64.rpm php7-enchant-debuginfo-7.0.7-19.1.x86_64.rpm php7-exif-7.0.7-19.1.x86_64.rpm php7-exif-debuginfo-7.0.7-19.1.x86_64.rpm php7-fastcgi-7.0.7-19.1.x86_64.rpm php7-fastcgi-debuginfo-7.0.7-19.1.x86_64.rpm php7-fileinfo-7.0.7-19.1.x86_64.rpm php7-fileinfo-debuginfo-7.0.7-19.1.x86_64.rpm php7-firebird-7.0.7-19.1.x86_64.rpm php7-firebird-debuginfo-7.0.7-19.1.x86_64.rpm php7-fpm-7.0.7-19.1.x86_64.rpm php7-fpm-debuginfo-7.0.7-19.1.x86_64.rpm php7-ftp-7.0.7-19.1.x86_64.rpm php7-ftp-debuginfo-7.0.7-19.1.x86_64.rpm php7-gd-7.0.7-19.1.x86_64.rpm php7-gd-debuginfo-7.0.7-19.1.x86_64.rpm php7-gettext-7.0.7-19.1.x86_64.rpm php7-gettext-debuginfo-7.0.7-19.1.x86_64.rpm php7-gmp-7.0.7-19.1.x86_64.rpm php7-gmp-debuginfo-7.0.7-19.1.x86_64.rpm php7-iconv-7.0.7-19.1.x86_64.rpm php7-iconv-debuginfo-7.0.7-19.1.x86_64.rpm php7-imap-7.0.7-19.1.x86_64.rpm php7-imap-debuginfo-7.0.7-19.1.x86_64.rpm php7-intl-7.0.7-19.1.x86_64.rpm php7-intl-debuginfo-7.0.7-19.1.x86_64.rpm php7-json-7.0.7-19.1.x86_64.rpm php7-json-debuginfo-7.0.7-19.1.x86_64.rpm php7-ldap-7.0.7-19.1.x86_64.rpm php7-ldap-debuginfo-7.0.7-19.1.x86_64.rpm php7-mbstring-7.0.7-19.1.x86_64.rpm php7-mbstring-debuginfo-7.0.7-19.1.x86_64.rpm php7-mcrypt-7.0.7-19.1.x86_64.rpm php7-mcrypt-debuginfo-7.0.7-19.1.x86_64.rpm php7-mysql-7.0.7-19.1.x86_64.rpm php7-mysql-debuginfo-7.0.7-19.1.x86_64.rpm php7-odbc-7.0.7-19.1.x86_64.rpm php7-odbc-debuginfo-7.0.7-19.1.x86_64.rpm php7-opcache-7.0.7-19.1.x86_64.rpm php7-opcache-debuginfo-7.0.7-19.1.x86_64.rpm php7-openssl-7.0.7-19.1.x86_64.rpm php7-openssl-debuginfo-7.0.7-19.1.x86_64.rpm php7-pcntl-7.0.7-19.1.x86_64.rpm php7-pcntl-debuginfo-7.0.7-19.1.x86_64.rpm php7-pdo-7.0.7-19.1.x86_64.rpm php7-pdo-debuginfo-7.0.7-19.1.x86_64.rpm php7-pgsql-7.0.7-19.1.x86_64.rpm php7-pgsql-debuginfo-7.0.7-19.1.x86_64.rpm php7-phar-7.0.7-19.1.x86_64.rpm php7-phar-debuginfo-7.0.7-19.1.x86_64.rpm php7-posix-7.0.7-19.1.x86_64.rpm php7-posix-debuginfo-7.0.7-19.1.x86_64.rpm php7-pspell-7.0.7-19.1.x86_64.rpm php7-pspell-debuginfo-7.0.7-19.1.x86_64.rpm php7-readline-7.0.7-19.1.x86_64.rpm php7-readline-debuginfo-7.0.7-19.1.x86_64.rpm php7-shmop-7.0.7-19.1.x86_64.rpm php7-shmop-debuginfo-7.0.7-19.1.x86_64.rpm php7-snmp-7.0.7-19.1.x86_64.rpm php7-snmp-debuginfo-7.0.7-19.1.x86_64.rpm php7-soap-7.0.7-19.1.x86_64.rpm php7-soap-debuginfo-7.0.7-19.1.x86_64.rpm php7-sockets-7.0.7-19.1.x86_64.rpm php7-sockets-debuginfo-7.0.7-19.1.x86_64.rpm php7-sqlite-7.0.7-19.1.x86_64.rpm php7-sqlite-debuginfo-7.0.7-19.1.x86_64.rpm php7-sysvmsg-7.0.7-19.1.x86_64.rpm php7-sysvmsg-debuginfo-7.0.7-19.1.x86_64.rpm php7-sysvsem-7.0.7-19.1.x86_64.rpm php7-sysvsem-debuginfo-7.0.7-19.1.x86_64.rpm php7-sysvshm-7.0.7-19.1.x86_64.rpm php7-sysvshm-debuginfo-7.0.7-19.1.x86_64.rpm php7-tidy-7.0.7-19.1.x86_64.rpm php7-tidy-debuginfo-7.0.7-19.1.x86_64.rpm php7-tokenizer-7.0.7-19.1.x86_64.rpm php7-tokenizer-debuginfo-7.0.7-19.1.x86_64.rpm php7-wddx-7.0.7-19.1.x86_64.rpm php7-wddx-debuginfo-7.0.7-19.1.x86_64.rpm php7-xmlreader-7.0.7-19.1.x86_64.rpm php7-xmlreader-debuginfo-7.0.7-19.1.x86_64.rpm php7-xmlrpc-7.0.7-19.1.x86_64.rpm php7-xmlrpc-debuginfo-7.0.7-19.1.x86_64.rpm php7-xmlwriter-7.0.7-19.1.x86_64.rpm php7-xmlwriter-debuginfo-7.0.7-19.1.x86_64.rpm php7-xsl-7.0.7-19.1.x86_64.rpm php7-xsl-debuginfo-7.0.7-19.1.x86_64.rpm php7-zip-7.0.7-19.1.x86_64.rpm php7-zip-debuginfo-7.0.7-19.1.x86_64.rpm php7-zlib-7.0.7-19.1.x86_64.rpm php7-zlib-debuginfo-7.0.7-19.1.x86_64.rpm openSUSE-2017-995 Security update for wireshark moderate openSUSE Leap 42.3 Update This update for wireshark to version 2.2.9 fixes the following issues: Minor vulnerabilities that could be used to trigger dissector crashes, infinite loops, or cause excessive use of memory resources by making Wireshark read specially crafted packages from the network or a capture file: * CVE-2017-13767: MSDP dissector infinite loop (boo#1056248) * CVE-2017-13766: Profinet I/O buffer overrun (boo#1056249) * CVE-2017-13765: IrCOMM dissector buffer overrun (boo#1056251) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.9.html wireshark-2.2.9-21.1.src.rpm wireshark-2.2.9-21.1.x86_64.rpm wireshark-debuginfo-2.2.9-21.1.x86_64.rpm wireshark-debugsource-2.2.9-21.1.x86_64.rpm wireshark-devel-2.2.9-21.1.x86_64.rpm wireshark-ui-gtk-2.2.9-21.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.9-21.1.x86_64.rpm wireshark-ui-qt-2.2.9-21.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.9-21.1.x86_64.rpm openSUSE-2017-1036 Security update for libidn2 moderate openSUSE Leap 42.3 Update This update for libidn2 fixes the following issues: * integer overflow in bidi.c/_isBidi() could lead to unexpected behavior (boo#1056451) * integer overflow in puny_decode.c/decode_digit() could lead to unexpected behavior (boo#1056450) libunistring was rebuilt to supply a -32bit package, a dependency for libidn2-0-32bit (boo#1056981). libidn2-0-2.0.4-3.1.i586.rpm libidn2-0-32bit-2.0.4-3.1.x86_64.rpm libidn2-0-debuginfo-2.0.4-3.1.i586.rpm libidn2-0-debuginfo-32bit-2.0.4-3.1.x86_64.rpm libidn2-2.0.4-3.1.src.rpm libidn2-debugsource-2.0.4-3.1.i586.rpm libidn2-devel-2.0.4-3.1.i586.rpm libidn2-tools-2.0.4-3.1.i586.rpm libidn2-tools-debuginfo-2.0.4-3.1.i586.rpm libunistring-0.9.3-25.1.src.rpm libunistring-debugsource-0.9.3-25.1.i586.rpm libunistring-devel-0.9.3-25.1.i586.rpm libunistring-devel-32bit-0.9.3-25.1.x86_64.rpm libunistring0-0.9.3-25.1.i586.rpm libunistring0-32bit-0.9.3-25.1.x86_64.rpm libunistring0-debuginfo-0.9.3-25.1.i586.rpm libunistring0-debuginfo-32bit-0.9.3-25.1.x86_64.rpm libidn2-0-2.0.4-3.1.x86_64.rpm libidn2-0-debuginfo-2.0.4-3.1.x86_64.rpm libidn2-debugsource-2.0.4-3.1.x86_64.rpm libidn2-devel-2.0.4-3.1.x86_64.rpm libidn2-tools-2.0.4-3.1.x86_64.rpm libidn2-tools-debuginfo-2.0.4-3.1.x86_64.rpm libunistring-debugsource-0.9.3-25.1.x86_64.rpm libunistring-devel-0.9.3-25.1.x86_64.rpm libunistring0-0.9.3-25.1.x86_64.rpm libunistring0-debuginfo-0.9.3-25.1.x86_64.rpm openSUSE-2017-1004 Recommended update for tcsh low openSUSE Leap 42.3 Update This update for tcsh provides the following fix: - Avoid closing sockets that were not opened by tcsh itself. (bsc#1028864) This update was imported from the SUSE:SLE-12:Update update project. tcsh-6.18.01-11.1.i586.rpm tcsh-6.18.01-11.1.src.rpm tcsh-debuginfo-6.18.01-11.1.i586.rpm tcsh-debugsource-6.18.01-11.1.i586.rpm tcsh-lang-6.18.01-11.1.i586.rpm tcsh-6.18.01-11.1.x86_64.rpm tcsh-debuginfo-6.18.01-11.1.x86_64.rpm tcsh-debugsource-6.18.01-11.1.x86_64.rpm tcsh-lang-6.18.01-11.1.x86_64.rpm openSUSE-2017-1011 Security update for icu moderate openSUSE Leap 42.3 Update icu was updated to fix two security issues. These security issues were fixed: - CVE-2014-8147: The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) used an integer data type that is inconsistent with a header file, which allowed remote attackers to cause a denial of service (incorrect malloc followed by invalid free) or possibly execute arbitrary code via crafted text (bsc#929629). - CVE-2014-8146: The resolveImplicitLevels function in common/ubidi.c in the Unicode Bidirectional Algorithm implementation in ICU4C in International Components for Unicode (ICU) did not properly track directionally isolated pieces of text, which allowed remote attackers to cause a denial of service (heap-based buffer overflow) or possibly execute arbitrary code via crafted text (bsc#929629). This update was imported from the SUSE:SLE-12:Update update project. icu-52.1-15.1.i586.rpm icu-52.1-15.1.src.rpm icu-data-52.1-15.1.i586.rpm icu-debuginfo-52.1-15.1.i586.rpm icu-debugsource-52.1-15.1.i586.rpm libicu-devel-32bit-52.1-15.1.x86_64.rpm libicu-devel-52.1-15.1.i586.rpm libicu-doc-52.1-15.1.i586.rpm libicu52_1-32bit-52.1-15.1.x86_64.rpm libicu52_1-52.1-15.1.i586.rpm libicu52_1-data-52.1-15.1.i586.rpm libicu52_1-debuginfo-32bit-52.1-15.1.x86_64.rpm libicu52_1-debuginfo-52.1-15.1.i586.rpm icu-52.1-15.1.x86_64.rpm icu-data-52.1-15.1.x86_64.rpm icu-debuginfo-52.1-15.1.x86_64.rpm icu-debugsource-52.1-15.1.x86_64.rpm libicu-devel-52.1-15.1.x86_64.rpm libicu-doc-52.1-15.1.x86_64.rpm libicu52_1-52.1-15.1.x86_64.rpm libicu52_1-data-52.1-15.1.x86_64.rpm libicu52_1-debuginfo-52.1-15.1.x86_64.rpm openSUSE-2017-1010 Security update for php5 moderate openSUSE Leap 42.3 Update This update for php5 fixes the following issues: - CVE-2016-10397: parse_url() can be bypassed to return fake host. (bsc#1047454) - CVE-2017-11143: An invalid free in the WDDX deserialization of booleanparameters could be used by attackers able to inject XML for deserialization tocrash the PHP interpreter. (bsc#1048097) - CVE-2017-11144: The opensslextension PEM sealing code did not check the return value of the OpenSSL sealingfunction, which could lead to a crash. (bsc#1048096) - CVE-2017-11145: Lack of bounds checks in timelib_meridian coud lead to information leak. (bsc#1048112) - CVE-2017-11146: Lack of bounds checks in timelib_meridian parse code could lead to information leak. (bsc#1048111) - CVE-2017-11147: The PHAR archive handler could beused by attackers supplying malicious archive files to crash the PHP interpreteror potentially disclose information. (bsc#1048094) - CVE-2016-5766: Integer Overflow in _gd2GetHeader() resulting could lead to heap overflow (bsc#986386) - CVE-2017-11628: Stack-base dbuffer overflow in zend_ini_do_op() in Zend/zend_ini_parser.c (bsc#1050726) - CVE-2017-7890: Buffer over-read from unitialized data in gdImageCreateFromGifCtx function could lead to denial of service (bsc#1050241) This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php5-5.5.14-82.1.i586.rpm apache2-mod_php5-debuginfo-5.5.14-82.1.i586.rpm php5-5.5.14-82.1.i586.rpm php5-5.5.14-82.1.src.rpm php5-bcmath-5.5.14-82.1.i586.rpm php5-bcmath-debuginfo-5.5.14-82.1.i586.rpm php5-bz2-5.5.14-82.1.i586.rpm php5-bz2-debuginfo-5.5.14-82.1.i586.rpm php5-calendar-5.5.14-82.1.i586.rpm php5-calendar-debuginfo-5.5.14-82.1.i586.rpm php5-ctype-5.5.14-82.1.i586.rpm php5-ctype-debuginfo-5.5.14-82.1.i586.rpm php5-curl-5.5.14-82.1.i586.rpm php5-curl-debuginfo-5.5.14-82.1.i586.rpm php5-dba-5.5.14-82.1.i586.rpm php5-dba-debuginfo-5.5.14-82.1.i586.rpm php5-debuginfo-5.5.14-82.1.i586.rpm php5-debugsource-5.5.14-82.1.i586.rpm php5-devel-5.5.14-82.1.i586.rpm php5-dom-5.5.14-82.1.i586.rpm php5-dom-debuginfo-5.5.14-82.1.i586.rpm php5-enchant-5.5.14-82.1.i586.rpm php5-enchant-debuginfo-5.5.14-82.1.i586.rpm php5-exif-5.5.14-82.1.i586.rpm php5-exif-debuginfo-5.5.14-82.1.i586.rpm php5-fastcgi-5.5.14-82.1.i586.rpm php5-fastcgi-debuginfo-5.5.14-82.1.i586.rpm php5-fileinfo-5.5.14-82.1.i586.rpm php5-fileinfo-debuginfo-5.5.14-82.1.i586.rpm php5-firebird-5.5.14-82.1.i586.rpm php5-firebird-debuginfo-5.5.14-82.1.i586.rpm php5-fpm-5.5.14-82.1.i586.rpm php5-fpm-debuginfo-5.5.14-82.1.i586.rpm php5-ftp-5.5.14-82.1.i586.rpm php5-ftp-debuginfo-5.5.14-82.1.i586.rpm php5-gd-5.5.14-82.1.i586.rpm php5-gd-debuginfo-5.5.14-82.1.i586.rpm php5-gettext-5.5.14-82.1.i586.rpm php5-gettext-debuginfo-5.5.14-82.1.i586.rpm php5-gmp-5.5.14-82.1.i586.rpm php5-gmp-debuginfo-5.5.14-82.1.i586.rpm php5-iconv-5.5.14-82.1.i586.rpm php5-iconv-debuginfo-5.5.14-82.1.i586.rpm php5-imap-5.5.14-82.1.i586.rpm php5-imap-debuginfo-5.5.14-82.1.i586.rpm php5-intl-5.5.14-82.1.i586.rpm php5-intl-debuginfo-5.5.14-82.1.i586.rpm php5-json-5.5.14-82.1.i586.rpm php5-json-debuginfo-5.5.14-82.1.i586.rpm php5-ldap-5.5.14-82.1.i586.rpm php5-ldap-debuginfo-5.5.14-82.1.i586.rpm php5-mbstring-5.5.14-82.1.i586.rpm php5-mbstring-debuginfo-5.5.14-82.1.i586.rpm php5-mcrypt-5.5.14-82.1.i586.rpm php5-mcrypt-debuginfo-5.5.14-82.1.i586.rpm php5-mssql-5.5.14-82.1.i586.rpm php5-mssql-debuginfo-5.5.14-82.1.i586.rpm php5-mysql-5.5.14-82.1.i586.rpm php5-mysql-debuginfo-5.5.14-82.1.i586.rpm php5-odbc-5.5.14-82.1.i586.rpm php5-odbc-debuginfo-5.5.14-82.1.i586.rpm php5-opcache-5.5.14-82.1.i586.rpm php5-opcache-debuginfo-5.5.14-82.1.i586.rpm php5-openssl-5.5.14-82.1.i586.rpm php5-openssl-debuginfo-5.5.14-82.1.i586.rpm php5-pcntl-5.5.14-82.1.i586.rpm php5-pcntl-debuginfo-5.5.14-82.1.i586.rpm php5-pdo-5.5.14-82.1.i586.rpm php5-pdo-debuginfo-5.5.14-82.1.i586.rpm php5-pear-5.5.14-82.1.noarch.rpm php5-pgsql-5.5.14-82.1.i586.rpm php5-pgsql-debuginfo-5.5.14-82.1.i586.rpm php5-phar-5.5.14-82.1.i586.rpm php5-phar-debuginfo-5.5.14-82.1.i586.rpm php5-posix-5.5.14-82.1.i586.rpm php5-posix-debuginfo-5.5.14-82.1.i586.rpm php5-pspell-5.5.14-82.1.i586.rpm php5-pspell-debuginfo-5.5.14-82.1.i586.rpm php5-readline-5.5.14-82.1.i586.rpm php5-readline-debuginfo-5.5.14-82.1.i586.rpm php5-shmop-5.5.14-82.1.i586.rpm php5-shmop-debuginfo-5.5.14-82.1.i586.rpm php5-snmp-5.5.14-82.1.i586.rpm php5-snmp-debuginfo-5.5.14-82.1.i586.rpm php5-soap-5.5.14-82.1.i586.rpm php5-soap-debuginfo-5.5.14-82.1.i586.rpm php5-sockets-5.5.14-82.1.i586.rpm php5-sockets-debuginfo-5.5.14-82.1.i586.rpm php5-sqlite-5.5.14-82.1.i586.rpm php5-sqlite-debuginfo-5.5.14-82.1.i586.rpm php5-suhosin-5.5.14-82.1.i586.rpm php5-suhosin-debuginfo-5.5.14-82.1.i586.rpm php5-sysvmsg-5.5.14-82.1.i586.rpm php5-sysvmsg-debuginfo-5.5.14-82.1.i586.rpm php5-sysvsem-5.5.14-82.1.i586.rpm php5-sysvsem-debuginfo-5.5.14-82.1.i586.rpm php5-sysvshm-5.5.14-82.1.i586.rpm php5-sysvshm-debuginfo-5.5.14-82.1.i586.rpm php5-tidy-5.5.14-82.1.i586.rpm php5-tidy-debuginfo-5.5.14-82.1.i586.rpm php5-tokenizer-5.5.14-82.1.i586.rpm php5-tokenizer-debuginfo-5.5.14-82.1.i586.rpm php5-wddx-5.5.14-82.1.i586.rpm php5-wddx-debuginfo-5.5.14-82.1.i586.rpm php5-xmlreader-5.5.14-82.1.i586.rpm php5-xmlreader-debuginfo-5.5.14-82.1.i586.rpm php5-xmlrpc-5.5.14-82.1.i586.rpm php5-xmlrpc-debuginfo-5.5.14-82.1.i586.rpm php5-xmlwriter-5.5.14-82.1.i586.rpm php5-xmlwriter-debuginfo-5.5.14-82.1.i586.rpm php5-xsl-5.5.14-82.1.i586.rpm php5-xsl-debuginfo-5.5.14-82.1.i586.rpm php5-zip-5.5.14-82.1.i586.rpm php5-zip-debuginfo-5.5.14-82.1.i586.rpm php5-zlib-5.5.14-82.1.i586.rpm php5-zlib-debuginfo-5.5.14-82.1.i586.rpm apache2-mod_php5-5.5.14-82.1.x86_64.rpm apache2-mod_php5-debuginfo-5.5.14-82.1.x86_64.rpm php5-5.5.14-82.1.x86_64.rpm php5-bcmath-5.5.14-82.1.x86_64.rpm php5-bcmath-debuginfo-5.5.14-82.1.x86_64.rpm php5-bz2-5.5.14-82.1.x86_64.rpm php5-bz2-debuginfo-5.5.14-82.1.x86_64.rpm php5-calendar-5.5.14-82.1.x86_64.rpm php5-calendar-debuginfo-5.5.14-82.1.x86_64.rpm php5-ctype-5.5.14-82.1.x86_64.rpm php5-ctype-debuginfo-5.5.14-82.1.x86_64.rpm php5-curl-5.5.14-82.1.x86_64.rpm php5-curl-debuginfo-5.5.14-82.1.x86_64.rpm php5-dba-5.5.14-82.1.x86_64.rpm php5-dba-debuginfo-5.5.14-82.1.x86_64.rpm php5-debuginfo-5.5.14-82.1.x86_64.rpm php5-debugsource-5.5.14-82.1.x86_64.rpm php5-devel-5.5.14-82.1.x86_64.rpm php5-dom-5.5.14-82.1.x86_64.rpm php5-dom-debuginfo-5.5.14-82.1.x86_64.rpm php5-enchant-5.5.14-82.1.x86_64.rpm php5-enchant-debuginfo-5.5.14-82.1.x86_64.rpm php5-exif-5.5.14-82.1.x86_64.rpm php5-exif-debuginfo-5.5.14-82.1.x86_64.rpm php5-fastcgi-5.5.14-82.1.x86_64.rpm php5-fastcgi-debuginfo-5.5.14-82.1.x86_64.rpm php5-fileinfo-5.5.14-82.1.x86_64.rpm php5-fileinfo-debuginfo-5.5.14-82.1.x86_64.rpm php5-firebird-5.5.14-82.1.x86_64.rpm php5-firebird-debuginfo-5.5.14-82.1.x86_64.rpm php5-fpm-5.5.14-82.1.x86_64.rpm php5-fpm-debuginfo-5.5.14-82.1.x86_64.rpm php5-ftp-5.5.14-82.1.x86_64.rpm php5-ftp-debuginfo-5.5.14-82.1.x86_64.rpm php5-gd-5.5.14-82.1.x86_64.rpm php5-gd-debuginfo-5.5.14-82.1.x86_64.rpm php5-gettext-5.5.14-82.1.x86_64.rpm php5-gettext-debuginfo-5.5.14-82.1.x86_64.rpm php5-gmp-5.5.14-82.1.x86_64.rpm php5-gmp-debuginfo-5.5.14-82.1.x86_64.rpm php5-iconv-5.5.14-82.1.x86_64.rpm php5-iconv-debuginfo-5.5.14-82.1.x86_64.rpm php5-imap-5.5.14-82.1.x86_64.rpm php5-imap-debuginfo-5.5.14-82.1.x86_64.rpm php5-intl-5.5.14-82.1.x86_64.rpm php5-intl-debuginfo-5.5.14-82.1.x86_64.rpm php5-json-5.5.14-82.1.x86_64.rpm php5-json-debuginfo-5.5.14-82.1.x86_64.rpm php5-ldap-5.5.14-82.1.x86_64.rpm php5-ldap-debuginfo-5.5.14-82.1.x86_64.rpm php5-mbstring-5.5.14-82.1.x86_64.rpm php5-mbstring-debuginfo-5.5.14-82.1.x86_64.rpm php5-mcrypt-5.5.14-82.1.x86_64.rpm php5-mcrypt-debuginfo-5.5.14-82.1.x86_64.rpm php5-mssql-5.5.14-82.1.x86_64.rpm php5-mssql-debuginfo-5.5.14-82.1.x86_64.rpm php5-mysql-5.5.14-82.1.x86_64.rpm php5-mysql-debuginfo-5.5.14-82.1.x86_64.rpm php5-odbc-5.5.14-82.1.x86_64.rpm php5-odbc-debuginfo-5.5.14-82.1.x86_64.rpm php5-opcache-5.5.14-82.1.x86_64.rpm php5-opcache-debuginfo-5.5.14-82.1.x86_64.rpm php5-openssl-5.5.14-82.1.x86_64.rpm php5-openssl-debuginfo-5.5.14-82.1.x86_64.rpm php5-pcntl-5.5.14-82.1.x86_64.rpm php5-pcntl-debuginfo-5.5.14-82.1.x86_64.rpm php5-pdo-5.5.14-82.1.x86_64.rpm php5-pdo-debuginfo-5.5.14-82.1.x86_64.rpm php5-pgsql-5.5.14-82.1.x86_64.rpm php5-pgsql-debuginfo-5.5.14-82.1.x86_64.rpm php5-phar-5.5.14-82.1.x86_64.rpm php5-phar-debuginfo-5.5.14-82.1.x86_64.rpm php5-posix-5.5.14-82.1.x86_64.rpm php5-posix-debuginfo-5.5.14-82.1.x86_64.rpm php5-pspell-5.5.14-82.1.x86_64.rpm php5-pspell-debuginfo-5.5.14-82.1.x86_64.rpm php5-readline-5.5.14-82.1.x86_64.rpm php5-readline-debuginfo-5.5.14-82.1.x86_64.rpm php5-shmop-5.5.14-82.1.x86_64.rpm php5-shmop-debuginfo-5.5.14-82.1.x86_64.rpm php5-snmp-5.5.14-82.1.x86_64.rpm php5-snmp-debuginfo-5.5.14-82.1.x86_64.rpm php5-soap-5.5.14-82.1.x86_64.rpm php5-soap-debuginfo-5.5.14-82.1.x86_64.rpm php5-sockets-5.5.14-82.1.x86_64.rpm php5-sockets-debuginfo-5.5.14-82.1.x86_64.rpm php5-sqlite-5.5.14-82.1.x86_64.rpm php5-sqlite-debuginfo-5.5.14-82.1.x86_64.rpm php5-suhosin-5.5.14-82.1.x86_64.rpm php5-suhosin-debuginfo-5.5.14-82.1.x86_64.rpm php5-sysvmsg-5.5.14-82.1.x86_64.rpm php5-sysvmsg-debuginfo-5.5.14-82.1.x86_64.rpm php5-sysvsem-5.5.14-82.1.x86_64.rpm php5-sysvsem-debuginfo-5.5.14-82.1.x86_64.rpm php5-sysvshm-5.5.14-82.1.x86_64.rpm php5-sysvshm-debuginfo-5.5.14-82.1.x86_64.rpm php5-tidy-5.5.14-82.1.x86_64.rpm php5-tidy-debuginfo-5.5.14-82.1.x86_64.rpm php5-tokenizer-5.5.14-82.1.x86_64.rpm php5-tokenizer-debuginfo-5.5.14-82.1.x86_64.rpm php5-wddx-5.5.14-82.1.x86_64.rpm php5-wddx-debuginfo-5.5.14-82.1.x86_64.rpm php5-xmlreader-5.5.14-82.1.x86_64.rpm php5-xmlreader-debuginfo-5.5.14-82.1.x86_64.rpm php5-xmlrpc-5.5.14-82.1.x86_64.rpm php5-xmlrpc-debuginfo-5.5.14-82.1.x86_64.rpm php5-xmlwriter-5.5.14-82.1.x86_64.rpm php5-xmlwriter-debuginfo-5.5.14-82.1.x86_64.rpm php5-xsl-5.5.14-82.1.x86_64.rpm php5-xsl-debuginfo-5.5.14-82.1.x86_64.rpm php5-zip-5.5.14-82.1.x86_64.rpm php5-zip-debuginfo-5.5.14-82.1.x86_64.rpm php5-zlib-5.5.14-82.1.x86_64.rpm php5-zlib-debuginfo-5.5.14-82.1.x86_64.rpm openSUSE-2017-997 Recommended update for libebml moderate openSUSE Leap 42.3 Update This update for libebml to version 1.3.5 fixes the following issues: * undefined behavior in EbmlElement::GetSemantic() (boo#1056669) It also contains various upstream improvements and fixes: * No longer insist that all mandatory elements are present, only those for which there is no default value * Fix reading and EBML element even though the ID was not found within the allowed reading limit. libebml-1.3.5-5.1.src.rpm libebml-debugsource-1.3.5-5.1.i586.rpm libebml-devel-1.3.5-5.1.i586.rpm libebml4-1.3.5-5.1.i586.rpm libebml4-32bit-1.3.5-5.1.x86_64.rpm libebml4-debuginfo-1.3.5-5.1.i586.rpm libebml4-debuginfo-32bit-1.3.5-5.1.x86_64.rpm libebml-debugsource-1.3.5-5.1.x86_64.rpm libebml-devel-1.3.5-5.1.x86_64.rpm libebml4-1.3.5-5.1.x86_64.rpm libebml4-debuginfo-1.3.5-5.1.x86_64.rpm openSUSE-2017-1400 Recommended update for frei0r-plugins moderate openSUSE Leap 42.3 Update This update for frei0r-plugins fixes the following issues: - Multiprocessing issues in shotcut and kdenlive (boo#1068792) The facebl0r and facedetect plugins were moved to the frei0r-plugins-openvc package. frei0r-plugins-1.4-12.1.src.rpm frei0r-plugins-1.4-12.1.x86_64.rpm frei0r-plugins-debuginfo-1.4-12.1.x86_64.rpm frei0r-plugins-debugsource-1.4-12.1.x86_64.rpm frei0r-plugins-devel-1.4-12.1.x86_64.rpm frei0r-plugins-opencv-1.4-12.1.x86_64.rpm frei0r-plugins-opencv-debuginfo-1.4-12.1.x86_64.rpm openSUSE-2018-52 Recommended update for krusader moderate openSUSE Leap 42.3 Update This update for krusader fixes the following issue: - the "Create New" context menu did not work when the '..' entry was selected (boo#1075690) kio_iso-2.6.0-3.1.i586.rpm kio_iso-debuginfo-2.6.0-3.1.i586.rpm krusader-2.6.0-3.1.i586.rpm krusader-2.6.0-3.1.src.rpm krusader-debuginfo-2.6.0-3.1.i586.rpm krusader-debugsource-2.6.0-3.1.i586.rpm krusader-doc-2.6.0-3.1.i586.rpm kio_iso-2.6.0-3.1.x86_64.rpm kio_iso-debuginfo-2.6.0-3.1.x86_64.rpm krusader-2.6.0-3.1.x86_64.rpm krusader-debuginfo-2.6.0-3.1.x86_64.rpm krusader-debugsource-2.6.0-3.1.x86_64.rpm krusader-doc-2.6.0-3.1.x86_64.rpm openSUSE-2017-1005 Recommended update for systemd important openSUSE Leap 42.3 Update This update for systemd fixes the following issues: - Revert fix for bsc#1004995 which could have caused boot failure on LVM (bsc#1048605) - compat-rules: drop the bogus 'import everything' rule (bsc#1046268) - core: use an AF_UNIX/SOCK_DGRAM socket for cgroup agent notification (bsc#1045384 bsc#1047379) - udev/path_id: introduce support for NVMe devices (bsc#1045987) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-35.1.i586.rpm libsystemd0-mini-debuginfo-228-35.1.i586.rpm libudev-mini-devel-228-35.1.i586.rpm libudev-mini1-228-35.1.i586.rpm libudev-mini1-debuginfo-228-35.1.i586.rpm systemd-mini-228-35.1.i586.rpm systemd-mini-228-35.1.src.rpm systemd-mini-bash-completion-228-35.1.noarch.rpm systemd-mini-debuginfo-228-35.1.i586.rpm systemd-mini-debugsource-228-35.1.i586.rpm systemd-mini-devel-228-35.1.i586.rpm systemd-mini-sysvinit-228-35.1.i586.rpm udev-mini-228-35.1.i586.rpm udev-mini-debuginfo-228-35.1.i586.rpm libsystemd0-228-35.1.i586.rpm libsystemd0-32bit-228-35.1.x86_64.rpm libsystemd0-debuginfo-228-35.1.i586.rpm libsystemd0-debuginfo-32bit-228-35.1.x86_64.rpm libudev-devel-228-35.1.i586.rpm libudev1-228-35.1.i586.rpm libudev1-32bit-228-35.1.x86_64.rpm libudev1-debuginfo-228-35.1.i586.rpm libudev1-debuginfo-32bit-228-35.1.x86_64.rpm nss-myhostname-228-35.1.i586.rpm nss-myhostname-32bit-228-35.1.x86_64.rpm nss-myhostname-debuginfo-228-35.1.i586.rpm nss-myhostname-debuginfo-32bit-228-35.1.x86_64.rpm nss-mymachines-228-35.1.i586.rpm nss-mymachines-debuginfo-228-35.1.i586.rpm systemd-228-35.1.i586.rpm systemd-228-35.1.src.rpm systemd-32bit-228-35.1.x86_64.rpm systemd-bash-completion-228-35.1.noarch.rpm systemd-debuginfo-228-35.1.i586.rpm systemd-debuginfo-32bit-228-35.1.x86_64.rpm systemd-debugsource-228-35.1.i586.rpm systemd-devel-228-35.1.i586.rpm systemd-logger-228-35.1.i586.rpm systemd-sysvinit-228-35.1.i586.rpm udev-228-35.1.i586.rpm udev-debuginfo-228-35.1.i586.rpm libsystemd0-mini-228-35.1.x86_64.rpm libsystemd0-mini-debuginfo-228-35.1.x86_64.rpm libudev-mini-devel-228-35.1.x86_64.rpm libudev-mini1-228-35.1.x86_64.rpm libudev-mini1-debuginfo-228-35.1.x86_64.rpm systemd-mini-228-35.1.x86_64.rpm systemd-mini-debuginfo-228-35.1.x86_64.rpm systemd-mini-debugsource-228-35.1.x86_64.rpm systemd-mini-devel-228-35.1.x86_64.rpm systemd-mini-sysvinit-228-35.1.x86_64.rpm udev-mini-228-35.1.x86_64.rpm udev-mini-debuginfo-228-35.1.x86_64.rpm libsystemd0-228-35.1.x86_64.rpm libsystemd0-debuginfo-228-35.1.x86_64.rpm libudev-devel-228-35.1.x86_64.rpm libudev1-228-35.1.x86_64.rpm libudev1-debuginfo-228-35.1.x86_64.rpm nss-myhostname-228-35.1.x86_64.rpm nss-myhostname-debuginfo-228-35.1.x86_64.rpm nss-mymachines-228-35.1.x86_64.rpm nss-mymachines-debuginfo-228-35.1.x86_64.rpm systemd-228-35.1.x86_64.rpm systemd-debuginfo-228-35.1.x86_64.rpm systemd-debugsource-228-35.1.x86_64.rpm systemd-devel-228-35.1.x86_64.rpm systemd-logger-228-35.1.x86_64.rpm systemd-sysvinit-228-35.1.x86_64.rpm udev-228-35.1.x86_64.rpm udev-debuginfo-228-35.1.x86_64.rpm openSUSE-2017-1023 Security update for xen important openSUSE Leap 42.3 Update This update for xen fixes several issues. These security issues were fixed: - CVE-2017-12135: Unbounded recursion in grant table code allowed a malicious guest to crash the host or potentially escalate privileges/leak information (XSA-226, bsc#1051787). - CVE-2017-12137: Incorrectly-aligned updates to pagetables allowed for privilege escalation (XSA-227, bsc#1051788). - CVE-2017-12136: Race conditions with maptrack free list handling allows a malicious guest administrator to crash the host or escalate their privilege to that of the host (XSA-228, bsc#1051789). - CVE-2017-11434: The dhcp_decode function in slirp/bootp.c allowed local guest OS users to cause a denial of service (out-of-bounds read) via a crafted DHCP options string (bsc#1049578). - CVE-2017-10664: qemu-nbd did not ignore SIGPIPE, which allowed remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt (bsc#1046637). - CVE-2017-12855: Premature clearing of GTF_writing / GTF_reading lead to potentially leaking sensitive information (XSA-230 bsc#1052686. These non-security issues were fixed: - bsc#1055695: XEN: 11SP4 and 12SP3 HVM guests can not be restored after the save using xl stack - bsc#1035231: Migration of HVM domU did not use superpages on destination dom0 - bsc#1002573: Optimized LVM functions in block-dmmd block-dmmd This update was imported from the SUSE:SLE-12-SP3:Update update project. xen-4.9.0_11-4.1.src.rpm xen-4.9.0_11-4.1.x86_64.rpm xen-debugsource-4.9.0_11-4.1.x86_64.rpm xen-devel-4.9.0_11-4.1.x86_64.rpm xen-doc-html-4.9.0_11-4.1.x86_64.rpm xen-libs-4.9.0_11-4.1.x86_64.rpm xen-libs-debuginfo-4.9.0_11-4.1.x86_64.rpm xen-tools-4.9.0_11-4.1.x86_64.rpm xen-tools-debuginfo-4.9.0_11-4.1.x86_64.rpm xen-tools-domU-4.9.0_11-4.1.x86_64.rpm xen-tools-domU-debuginfo-4.9.0_11-4.1.x86_64.rpm openSUSE-2017-1017 Security update for the Linux Kernel important openSUSE Leap 42.3 Update The openSUSE Leap 42.3 kernel was updated to 4.4.85 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-14051: An integer overflow in the qla2x00_sysfs_write_optrom_ctl function in drivers/scsi/qla2xxx/qla_attr.c in the Linux kernel allowed local users to cause a denial of service (memory corruption and system crash) by leveraging root access (bnc#1056588). - CVE-2017-12134: The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation (bnc#1051790 bnc#1053919). The following non-security bugs were fixed: - acpi: apd: Add clock frequency for Hisilicon Hip07/08 I2C controller (bsc#1049291). - acpi: apd: Fix HID for Hisilicon Hip07/08 (bsc#1049291). - acpi: APEI: Enable APEI multiple GHES source to share a single external IRQ (bsc#1053627). - acpi: irq: Fix return code of acpi_gsi_to_irq() (bsc#1053627). - acpi: pci: fix GIC irq model default PCI IRQ polarity (bsc#1053629). - acpi: scan: Prefer devices without _HID for _ADR matching (git-fixes). - Add "shutdown" to "struct class" (bsc#1053117). - alsa: hda - Add stereo mic quirk for Lenovo G50-70 (17aa:3978) (bsc#1020657). - alsa: hda - Implement mic-mute LED mode enum (bsc#1055013). - alsa: hda - Workaround for i915 KBL breakage (bsc#1048356,bsc#1047989,bsc#1055272). - alsa: ice1712: Add support for STAudio ADCIII (bsc#1048934). - alsa: usb-audio: Apply sample rate quirk to Sennheiser headset (bsc#1052580). - arm64: do not trace atomic operations (bsc#1055290). - block: add kblock_mod_delayed_work_on() (bsc#1050211). - block: Make blk_mq_delay_kick_requeue_list() rerun the queue at a quiet time (bsc#1050211). - block: provide bio_uninit() free freeing integrity/task associations (bsc#1050211). - block: return on congested block device (FATE#321994). - bluetooth: bnep: fix possible might sleep error in bnep_session (bsc#1031784). - bluetooth: cmtp: fix possible might sleep error in cmtp_session (bsc#1031784). - bnxt_en: Add a callback to inform RDMA driver during PCI shutdown (bsc#1053309). - bnxt_en: Add additional chip ID definitions (bsc#1053309). - bnxt_en: Add bnxt_get_num_stats() to centrally get the number of ethtool stats (bsc#1053309). - bnxt_en: Add missing logic to handle TPA end error conditions (bsc#1053309). - bnxt_en: Add PCI IDs for BCM57454 VF devices (bsc#1053309). - bnxt_en: Allow the user to set ethtool stats-block-usecs to 0 (bsc#1053309). - bnxt_en: Call bnxt_dcb_init() after getting firmware DCBX configuration (bsc#1053309). - bnxt_en: Check status of firmware DCBX agent before setting DCB_CAP_DCBX_HOST (bsc#1053309). - bnxt_en: Fix bug in ethtool -L (bsc#1053309). - bnxt_en: Fix netpoll handling (bsc#1053309). - bnxt_en: Fix race conditions in .ndo_get_stats64() (bsc#1053309). - bnxt_en: Fix SRIOV on big-endian architecture (bsc#1053309). - bnxt_en: Fix xmit_more with BQL (bsc#1053309). - bnxt_en: Implement ndo_bridge_{get|set}link methods (bsc#1053309). - bnxt_en: Implement xmit_more (bsc#1053309). - bnxt_en: Optimize doorbell write operations for newer chips (bsc#1053309). - bnxt_en: Pass in sh parameter to bnxt_set_dflt_rings() (bsc#1053309). - bnxt_en: Report firmware DCBX agent (bsc#1053309). - bnxt_en: Retrieve the hardware bridge mode from the firmware (bsc#1053309). - bnxt_en: Set ETS min_bw parameter for older firmware (bsc#1053309). - bnxt_en: Support for Short Firmware Message (bsc#1053309). - bnxt_en: Update firmware interface spec to 1.8.0 (bsc#1053309). - bnxt: fix unsigned comparsion with 0 (bsc#1053309). - bnxt: fix unused variable warnings (bsc#1053309). - btrfs: fix early ENOSPC due to delalloc (bsc#1049226). - btrfs: nowait aio: Correct assignment of pos (FATE#321994). - btrfs: nowait aio support (FATE#321994). - ceph: avoid accessing freeing inode in ceph_check_delayed_caps() (bsc#1048228). - ceph: avoid invalid memory dereference in the middle of umount (bsc#1048228). - ceph: cleanup writepage_nounlock() (bsc#1048228). - ceph: do not re-send interrupted flock request (bsc#1048228). - ceph: getattr before read on ceph.* xattrs (bsc#1048228). - ceph: handle epoch barriers in cap messages (bsc#1048228). - ceph: new mount option that specifies fscache uniquifier (bsc#1048228). - ceph: redirty page when writepage_nounlock() skips unwritable page (bsc#1048228). - ceph: remove special ack vs commit behavior (bsc#1048228). - ceph: remove useless page->mapping check in writepage_nounlock() (bsc#1048228). - ceph: re-request max size after importing caps (bsc#1048228). - ceph: update ceph_dentry_info::lease_session when necessary (bsc#1048228). - ceph: update the 'approaching max_size' code (bsc#1048228). - ceph: when seeing write errors on an inode, switch to sync writes (bsc#1048228). - cifs: Fix maximum SMB2 header size (bsc#1056185). - clocksource/drivers/arm_arch_timer: Fix mem frame loop initialization (bsc#1055709). - crush: assume weight_set != null imples weight_set_size > 0 (bsc#1048228). - crush: crush_init_workspace starts with struct crush_work (bsc#1048228). - crush: implement weight and id overrides for straw2 (bsc#1048228). - crush: remove an obsolete comment (bsc#1048228). - crypto: chcr - Add ctr mode and process large sg entries for cipher (bsc#1048325). - crypto: chcr - Avoid changing request structure (bsc#1048325). - crypto: chcr - Ensure Destination sg entry size less than 2k (bsc#1048325). - crypto: chcr - Fix fallback key setting (bsc#1048325). - crypto: chcr - Pass lcb bit setting to firmware (bsc#1048325). - crypto: chcr - Return correct error code (bsc#1048325). - cxgb4: update latest firmware version supported (bsc#1048327). - cxgbit: add missing __kfree_skb() (bsc#1052095). - cxgbit: fix sg_nents calculation (bsc#1052095). - Disable patch 0017-nvmet_fc-Simplify-sg-list-handling.patch (bsc#1052384) - dm: make flush bios explicitly sync (bsc#1050211). - dm mpath: do not lock up a CPU with requeuing activity (bsc#1048912). - drivers: net: xgene: Fix wrong logical operation (bsc#1056827). - drm/vmwgfx: Limit max desktop dimensions to 8Kx8K (bsc#1048155). - ext4: nowait aio support (FATE#321994). - fs: Introduce filemap_range_has_page() (FATE#321994). - fs: Introduce RWF_NOWAIT and FMODE_AIO_NOWAIT (FATE#321994). - fs: pass on flags in compat_writev (bsc#1050211). - fs: return if direct I/O will trigger writeback (FATE#321994). - fs: Separate out kiocb flags setup based on RWF_* flags (FATE#321994). - fs: Use RWF_* flags for AIO operations (FATE#321994). - fuse: initialize the flock flag in fuse_file on allocation (git-fixes). - i2c: designware: Add ACPI HID for Hisilicon Hip07/08 I2C controller (bsc#1049291). - i2c: designware: Convert to use unified device property API (bsc#1049291). - i2c: xgene: Set ACPI_COMPANION_I2C (bsc#1053633). - i2c: xgene-slimpro: Add ACPI support by using PCC mailbox (bsc#1053633). - i2c: xgene-slimpro: include linux/io.h for memremap (bsc#1053633). - i2c: xgene-slimpro: Use a single function to send command message (bsc#1053633). - i40e/i40evf: fix out-of-bounds read of cpumask (bsc#1053685). - ib/iser: Fix connection teardown race condition (bsc#1050211). - iscsi-target: fix invalid flags in text response (bsc#1052095). - iwlwifi: missing error code in iwl_trans_pcie_alloc() (bsc#1031717). - kabi: arm64: compatibility workaround for lse atomics (bsc#1055290). - kABI: protect enum pid_type (kabi). - kABI: protect struct iscsi_np (kabi). - kABI: protect struct se_lun (kabi). - kabi/severities: add fs/ceph to kabi severities (bsc#1048228). - kabi/severities: Ignore drivers/scsi/cxgbi (bsc#1052094) - kabi/severities: Ignore kABI changes due to last patchset (bnc#1053472) - kABI: uninline task_tgid_nr_nr (kabi). - kvm: arm64: Restore host physical timer access on hyp_panic() (bsc#1054082). - kvm: arm/arm64: Fix bug in advertising KVM_CAP_MSI_DEVID capability (bsc#1054082). - kvm, pkeys: do not use PKRU value in vcpu->arch.guest_fpu.state (bsc#1055935). - kvm: x86: block guest protection keys unless the host has them enabled (bsc#1055935). - kvm: x86: kABI workaround for PKRU fixes (bsc#1055935). - kvm: x86: simplify handling of PKRU (bsc#1055935). - libceph: abort already submitted but abortable requests when map or pool goes full (bsc#1048228). - libceph: add an epoch_barrier field to struct ceph_osd_client (bsc#1048228). - libceph: advertise support for NEW_OSDOP_ENCODING and SERVER_LUMINOUS (bsc#1048228). - libceph: advertise support for OSD_POOLRESEND (bsc#1048228). - libceph: allow requests to return immediately on full conditions if caller wishes (bsc#1048228). - libceph: always populate t->target_{oid,oloc} in calc_target() (bsc#1048228). - libceph: always signal completion when done (bsc#1048228). - libceph: apply_upmap() (bsc#1048228). - libceph: avoid unnecessary pi lookups in calc_target() (bsc#1048228). - libceph: ceph_connection_operations::reencode_message() method (bsc#1048228). - libceph: ceph_decode_skip_* helpers (bsc#1048228). - libceph: compute actual pgid in ceph_pg_to_up_acting_osds() (bsc#1048228). - libceph, crush: per-pool crush_choose_arg_map for crush_do_rule() (bsc#1048228). - libceph: delete from need_resend_linger before check_linger_pool_dne() (bsc#1048228). - libceph: do not call encode_request_finish() on MOSDBackoff messages (bsc#1048228). - libceph: do not call ->reencode_message() more than once per message (bsc#1048228). - libceph: do not pass pgid by value (bsc#1048228). - libceph: drop need_resend from calc_target() (bsc#1048228). - libceph: encode_{pgid,oloc}() helpers (bsc#1048228). - libceph: fallback for when there isn't a pool-specific choose_arg (bsc#1048228). - libceph: fix old style declaration warnings (bsc#1048228). - libceph: foldreq->last_force_resend into ceph_osd_request_target (bsc#1048228). - libceph: get rid of ack vs commit (bsc#1048228). - libceph: handle non-empty dest in ceph_{oloc,oid}_copy() (bsc#1048228). - libceph: initialize last_linger_id with a large integer (bsc#1048228). - libceph: introduce and switch to decode_pg_mapping() (bsc#1048228). - libceph: introduce ceph_spg, ceph_pg_to_primary_shard() (bsc#1048228). - libceph: kill __{insert,lookup,remove}_pg_mapping() (bsc#1048228). - libceph: make DEFINE_RB_* helpers more general (bsc#1048228). - libceph: make encode_request_*() work with r_mempool requests (bsc#1048228). - libceph: make RECOVERY_DELETES feature create a new interval (bsc#1048228). - libceph: make sure need_resend targets reflect latest map (bsc#1048228). - libceph: MOSDOp v8 encoding (actual spgid + full hash) (bsc#1048228). - libceph: new features macros (bsc#1048228). - libceph: new pi->last_force_request_resend (bsc#1048228). - libceph: NULL deref on osdmap_apply_incremental() error path (bsc#1048228). - libceph: osd_request_timeout option (bsc#1048228). - libceph: osd_state is 32 bits wide in luminous (bsc#1048228). - libceph: pg_upmap[_items] infrastructure (bsc#1048228). - libceph: pool deletion detection (bsc#1048228). - libceph: potential NULL dereference in ceph_msg_data_create() (bsc#1048228). - libceph: remove ceph_sanitize_features() workaround (bsc#1048228). - libceph: remove now unused finish_request() wrapper (bsc#1048228). - libceph: remove req->r_replay_version (bsc#1048228). - libceph: resend on PG splits if OSD has RESEND_ON_SPLIT (bsc#1048228). - libceph: respect RADOS_BACKOFF backoffs (bsc#1048228). - libceph: set -EINVAL in one place in crush_decode() (bsc#1048228). - libceph: support SERVER_JEWEL feature bits (bsc#1048228). - libceph: take osdc->lock in osdmap_show() and dump flags in hex (bsc#1048228). - libceph: upmap semantic changes (bsc#1048228). - libceph: use alloc_pg_mapping() in __decode_pg_upmap_items() (bsc#1048228). - libceph: use target pi for calc_target() calculations (bsc#1048228). - lib: test_rhashtable: fix for large entry counts (bsc#1055359). - lib: test_rhashtable: Fix KASAN warning (bsc#1055359). - locking/rwsem: Fix down_write_killable() for CONFIG_RWSEM_GENERIC_SPINLOCK=y (bsc#969756). - locking/rwsem-spinlock: Fix EINTR branch in __down_write_common() (bsc#969756). - lpfc: Add Buffer to Buffer credit recovery support (bsc#1052384). - lpfc: convert info messages to standard messages (bsc#1052384). - lpfc: Correct issues with FAWWN and FDISCs (bsc#1052384). - lpfc: Correct return error codes to align with nvme_fc transport (bsc#1052384). - lpfc: Fix bad sgl reposting after 2nd adapter reset (bsc#1052384). - lpfc: Fix crash in lpfc nvmet when fc port is reset (bsc#1052384). - lpfc: Fix duplicate NVME rport entries and namespaces (bsc#1052384). - lpfc: Fix handling of FCP and NVME FC4 types in Pt2Pt topology (bsc#1052384). - lpfc: fix "integer constant too large" error on 32bit archs (bsc#1052384). - lpfc: Fix loop mode target discovery (bsc#1052384). - lpfc: Fix MRQ > 1 context list handling (bsc#1052384). - lpfc: Fix NVME PRLI handling during RSCN (bsc#1052384). - lpfc: Fix nvme target failure after 2nd adapter reset (bsc#1052384). - lpfc: Fix oops when NVME Target is discovered in a nonNVME environment (bsc#1052384). - lpfc: Fix plogi collision that causes illegal state transition (bsc#1052384). - lpfc: Fix rediscovery on switch blade pull (bsc#1052384). - lpfc: Fix relative offset error on large nvmet target ios (bsc#1052384). - lpfc: fixup crash during storage failover operations (bsc#1042847). - lpfc: Limit amount of work processed in IRQ (bsc#1052384). - lpfc: lpfc version bump 11.4.0.3 (bsc#1052384). - lpfc: remove console log clutter (bsc#1052384). - lpfc: support nvmet_fc defer_rcv callback (bsc#1052384). - megaraid_sas: Fix probing cards without io port (bsc#1053681). - mmc: mmc: correct the logic for setting HS400ES signal voltage (bsc#1054082). - mm, madvise: ensure poisoned pages are removed from per-cpu lists (VM hw poison -- git fixes). - mptsas: Fixup device hotplug for VMWare ESXi (bsc#1030850). - net: ethernet: hip04: Call SET_NETDEV_DEV() (bsc#1049336). - netfilter: fix IS_ERR_VALUE usage (bsc#1052888). - netfilter: x_tables: pack percpu counter allocations (bsc#1052888). - netfilter: x_tables: pass xt_counters struct instead of packet counter (bsc#1052888). - netfilter: x_tables: pass xt_counters struct to counter allocator (bsc#1052888). - net: hns: add acpi function of xge led control (bsc#1049336). - net: hns: Fix a skb used after free bug (bsc#1049336). - net/mlx5: Cancel delayed recovery work when unloading the driver (bsc#1015342). - net/mlx5: Clean SRIOV eswitch resources upon VF creation failure (bsc#1015342). - net/mlx5: Consider tx_enabled in all modes on remap (bsc#1015342). - net/mlx5e: Add field select to MTPPS register (bsc#1015342). - net/mlx5e: Add missing support for PTP_CLK_REQ_PPS request (bsc#1015342). - net/mlx5e: Change 1PPS out scheme (bsc#1015342). - net/mlx5e: Fix broken disable 1PPS flow (bsc#1015342). - net/mlx5e: Fix outer_header_zero() check size (bsc#1015342). - net/mlx5e: Fix TX carrier errors report in get stats ndo (bsc#1015342). - net/mlx5e: Initialize CEE's getpermhwaddr address buffer to 0xff (bsc#1015342). - net/mlx5e: Rename physical symbol errors counter (bsc#1015342). - net/mlx5: Fix mlx5_add_flow_rules call with correct num of dests (bsc#1015342). - net/mlx5: Fix mlx5_ifc_mtpps_reg_bits structure size (bsc#1015342). - net/mlx5: Fix offset of hca cap reserved field (bsc#1015342). - net: phy: Fix lack of reference count on PHY driver (bsc#1049336). - net: phy: Fix PHY module checks and NULL deref in phy_attach_direct() (bsc#1049336). - nvme-fc: address target disconnect race conditions in fcp io submit (bsc#1052384). - nvme-fc: do not override opts->nr_io_queues (bsc#1052384). - nvme-fc: kABI fix for defer_rcv() callback (bsc#1052384). - nvme_fc/nvmet_fc: revise Create Association descriptor length (bsc#1052384). - nvme_fc: Reattach to localports on re-registration (bsc#1052384). - nvme-fc: revise TRADDR parsing (bsc#1052384). - nvme-fc: update tagset nr_hw_queues after queues reinit (bsc#1052384). - nvme-fc: use blk_mq_delay_run_hw_queue instead of open-coding it (bsc#1052384). - nvme: fix hostid parsing (bsc#1049272). - nvme-loop: update tagset nr_hw_queues after reconnecting/resetting (bsc#1052384). - nvme-pci: fix CMB sysfs file removal in reset path (bsc#1050211). - nvme-rdma: update tagset nr_hw_queues after reconnecting/resetting (bsc#1052384). - nvmet: avoid unneeded assignment of submit_bio return value (bsc#1052384). - nvmet_fc: Accept variable pad lengths on Create Association LS (bsc#1052384). - nvmet_fc: add defer_req callback for deferment of cmd buffer return (bsc#1052384). - nvmet-fc: correct use after free on list teardown (bsc#1052384). - nvmet-fc: eliminate incorrect static markers on local variables (bsc#1052384). - nvmet-fc: fix byte swapping in nvmet_fc_ls_create_association (bsc#1052384). - nvmet_fc: Simplify sg list handling (bsc#1052384). - nvmet: prefix version configfs file with attr (bsc#1052384). - of: fix "/cpus" reference leak in of_numa_parse_cpu_nodes() (bsc#1056827). - ovl: fix dentry leak for default_permissions (bsc#1054084). - pci/msi: fix the pci_alloc_irq_vectors_affinity stub (bsc#1050211). - pci/MSI: Ignore affinity if pre/post vector count is more than min_vecs (1050211). - percpu_ref: allow operation mode switching operations to be called concurrently (bsc#1055096). - percpu_ref: remove unnecessary RCU grace period for staggered atomic switching confirmation (bsc#1055096). - percpu_ref: reorganize __percpu_ref_switch_to_atomic() and relocate percpu_ref_switch_to_atomic() (bsc#1055096). - percpu_ref: restructure operation mode switching (bsc#1055096). - percpu_ref: unify staggered atomic switching wait behavior (bsc#1055096). - phy: Do not increment MDIO bus refcount unless it's a different owner (bsc#1049336). - phy: fix error case of phy_led_triggers_(un)register (bsc#1049336). - qeth: add network device features for VLAN devices (bnc#1053472, LTC#157385). - r8169: Add support for restarting auto-negotiation (bsc#1050742). - r8169:Correct the way of setting RTL8168DP ephy (bsc#1050742). - r8169:fix system hange problem (bsc#1050742). - r8169:Fix typo in setting RTL8168H PHY parameter (bsc#1050742). - r8169:Fix typo in setting RTL8168H PHY PFM mode (bsc#1050742). - r8169:Remove unnecessary phy reset for pcie nic when setting link spped (bsc#1050742). - r8169:Update the way of reading RTL8168H PHY register "rg_saw_cnt" (bsc#1050742). - rdma/mlx5: Fix existence check for extended address vector (bsc#1015342). - Remove patch 0407-nvme_fc-change-failure-code-on-remoteport-connectivi.patch (bsc#1037838) - Revert "ceph: SetPageError() for writeback pages if writepages fails" (bsc#1048228). - s390/diag: add diag26c support (bnc#1053472, LTC#156729). - s390: export symbols for crash-kmp (bsc#1053915). - s390: Include uapi/linux/if_ether.h instead of linux/if_ether.h (bsc#1053472). - s390/pci: do not cleanup in arch_setup_msi_irqs (bnc#1053472, LTC#157731). - s390/pci: fix handling of PEC 306 (bnc#1053472, LTC#157731). - s390/pci: improve error handling during fmb (de)registration (bnc#1053472, LTC#157731). - s390/pci: improve error handling during interrupt deregistration (bnc#1053472, LTC#157731). - s390/pci: improve pci hotplug (bnc#1053472, LTC#157731). - s390/pci: improve unreg_ioat error handling (bnc#1053472, LTC#157731). - s390/pci: introduce clp_get_state (bnc#1053472, LTC#157731). - s390/pci: provide more debug information (bnc#1053472, LTC#157731). - s390/pci: recognize name clashes with uids (bnc#1053472, LTC#157731). - s390/qeth: no ETH header for outbound AF_IUCV (bnc#1053472, LTC#156276). - s390/qeth: size calculation outbound buffers (bnc#1053472, LTC#156276). - s390/qeth: use diag26c to get MAC address on L2 (bnc#1053472, LTC#156729). - scsi: csiostor: add check for supported fw version (bsc#1005776). - scsi: csiostor: add support for Chelsio T6 adapters (bsc#1005776). - scsi: csiostor: fix use after free in csio_hw_use_fwconfig() (bsc#1005776). - scsi: csiostor: switch to pci_alloc_irq_vectors (bsc#1005776). - scsi: csiostor: update module version (bsc#1052093). - scsi: cxgb4i: assign rxqs in round robin mode (bsc#1052094). - scsi: qedf: Fix a potential NULL pointer dereference (bsc#1048912). - scsi: qedf: Limit number of CQs (bsc#1040813). - supported.conf: clear mistaken external support flag for cifs.ko (bsc#1053802). - tpm: fix: return rc when devm_add_action() fails (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes 8e0ee3c9faed). - tpm: Issue a TPM2_Shutdown for TPM2 devices (bsc#1053117). - tpm: KABI fix (bsc#1053117). - tpm: read burstcount from TPM_STS in one 32-bit transaction (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes 27084efee0c3). - tpm_tis_core: Choose appropriate timeout for reading burstcount (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes aec04cbdf723). - tpm_tis_core: convert max timeouts from msec to jiffies (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes aec04cbdf723). - tty: pl011: fix initialization order of QDF2400 E44 (bsc#1054082). - tty: serial: msm: Support more bauds (git-fixes). - Update patches.drivers/tpm-141-fix-RC-value-check-in-tpm2_seal_trusted.patch (bsc#1020645, fate#321435, fate#321507, fate#321600, bsc#1034048, git-fixes 5ca4c20cfd37). - usb: core: fix device node leak (bsc#1047487). - x86/mm: Fix use-after-free of ldt_struct (bsc#1055963). - xfs/dmapi: fix incorrect file->f_path.dentry->d_inode usage (bsc#1055896). - xfs: nowait aio support (FATE#321994). - xgene: Always get clk source, but ignore if it's missing for SGMII ports (bsc#1048501). - xgene: Do not fail probe, if there is no clk resource for SGMII interfaces (bsc#1048501). kernel-devel-4.4.85-22.1.noarch.rpm True kernel-macros-4.4.85-22.1.noarch.rpm True kernel-source-4.4.85-22.1.noarch.rpm True kernel-source-4.4.85-22.1.src.rpm True kernel-source-vanilla-4.4.85-22.1.noarch.rpm True kernel-debug-4.4.85-22.1.nosrc.rpm True kernel-debug-4.4.85-22.1.x86_64.rpm True kernel-debug-base-4.4.85-22.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.85-22.1.x86_64.rpm True kernel-debug-debuginfo-4.4.85-22.1.x86_64.rpm True kernel-debug-debugsource-4.4.85-22.1.x86_64.rpm True kernel-debug-devel-4.4.85-22.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.85-22.1.x86_64.rpm True kernel-default-4.4.85-22.1.nosrc.rpm True kernel-default-4.4.85-22.1.x86_64.rpm True kernel-default-base-4.4.85-22.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.85-22.1.x86_64.rpm True kernel-default-debuginfo-4.4.85-22.1.x86_64.rpm True kernel-default-debugsource-4.4.85-22.1.x86_64.rpm True kernel-default-devel-4.4.85-22.1.x86_64.rpm True kernel-docs-4.4.85-22.3.noarch.rpm True kernel-docs-4.4.85-22.3.src.rpm True kernel-docs-html-4.4.85-22.3.noarch.rpm True kernel-docs-pdf-4.4.85-22.3.noarch.rpm True kernel-obs-build-4.4.85-22.1.src.rpm True kernel-obs-build-4.4.85-22.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.85-22.1.x86_64.rpm True kernel-obs-qa-4.4.85-22.1.src.rpm True kernel-obs-qa-4.4.85-22.1.x86_64.rpm True kernel-syms-4.4.85-22.1.src.rpm True kernel-syms-4.4.85-22.1.x86_64.rpm True kernel-vanilla-4.4.85-22.1.nosrc.rpm True kernel-vanilla-4.4.85-22.1.x86_64.rpm True kernel-vanilla-base-4.4.85-22.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.85-22.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.85-22.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.85-22.1.x86_64.rpm True kernel-vanilla-devel-4.4.85-22.1.x86_64.rpm True openSUSE-2017-1035 Recommended update for mpg123 moderate openSUSE Leap 42.3 Update This update for mpg123 fixes the following issues: - Update to version 1.25.6 * Hotfix for bug 255: Overflow reading frame data bits in layer II decoding. Now, all-zero data is returned if the frame data is exhausted. This might have a slight impact on performance, but not easily measurable so far. - Update to version 1.25.5 * Avoid another buffer read overflow in the ID3 parser on 32 bit platforms (bug 254). (CVE-2017-12797/boo#1056999) - Update to version 1.25.4 libmpg123: * Prevent harmless call to memcpy(NULL, NULL, 0). * More early checking of ID3v2 encoding values to avoid bogus text being stored. libmpg123-0-1.25.6-7.1.i586.rpm libmpg123-0-32bit-1.25.6-7.1.x86_64.rpm libmpg123-0-debuginfo-1.25.6-7.1.i586.rpm libmpg123-0-debuginfo-32bit-1.25.6-7.1.x86_64.rpm libout123-0-1.25.6-7.1.i586.rpm libout123-0-32bit-1.25.6-7.1.x86_64.rpm libout123-0-debuginfo-1.25.6-7.1.i586.rpm libout123-0-debuginfo-32bit-1.25.6-7.1.x86_64.rpm mpg123-1.25.6-7.1.i586.rpm mpg123-1.25.6-7.1.src.rpm mpg123-debuginfo-1.25.6-7.1.i586.rpm mpg123-debugsource-1.25.6-7.1.i586.rpm mpg123-devel-1.25.6-7.1.i586.rpm mpg123-devel-32bit-1.25.6-7.1.x86_64.rpm mpg123-esound-1.25.6-7.1.i586.rpm mpg123-esound-32bit-1.25.6-7.1.x86_64.rpm mpg123-esound-debuginfo-1.25.6-7.1.i586.rpm mpg123-esound-debuginfo-32bit-1.25.6-7.1.x86_64.rpm mpg123-jack-1.25.6-7.1.i586.rpm mpg123-jack-32bit-1.25.6-7.1.x86_64.rpm mpg123-jack-debuginfo-1.25.6-7.1.i586.rpm mpg123-jack-debuginfo-32bit-1.25.6-7.1.x86_64.rpm mpg123-openal-1.25.6-7.1.i586.rpm mpg123-openal-32bit-1.25.6-7.1.x86_64.rpm mpg123-openal-debuginfo-1.25.6-7.1.i586.rpm mpg123-openal-debuginfo-32bit-1.25.6-7.1.x86_64.rpm mpg123-portaudio-1.25.6-7.1.i586.rpm mpg123-portaudio-32bit-1.25.6-7.1.x86_64.rpm mpg123-portaudio-debuginfo-1.25.6-7.1.i586.rpm mpg123-portaudio-debuginfo-32bit-1.25.6-7.1.x86_64.rpm mpg123-pulse-1.25.6-7.1.i586.rpm mpg123-pulse-32bit-1.25.6-7.1.x86_64.rpm mpg123-pulse-debuginfo-1.25.6-7.1.i586.rpm mpg123-pulse-debuginfo-32bit-1.25.6-7.1.x86_64.rpm mpg123-sdl-1.25.6-7.1.i586.rpm mpg123-sdl-32bit-1.25.6-7.1.x86_64.rpm mpg123-sdl-debuginfo-1.25.6-7.1.i586.rpm mpg123-sdl-debuginfo-32bit-1.25.6-7.1.x86_64.rpm libmpg123-0-1.25.6-7.1.x86_64.rpm libmpg123-0-debuginfo-1.25.6-7.1.x86_64.rpm libout123-0-1.25.6-7.1.x86_64.rpm libout123-0-debuginfo-1.25.6-7.1.x86_64.rpm mpg123-1.25.6-7.1.x86_64.rpm mpg123-debuginfo-1.25.6-7.1.x86_64.rpm mpg123-debugsource-1.25.6-7.1.x86_64.rpm mpg123-devel-1.25.6-7.1.x86_64.rpm mpg123-esound-1.25.6-7.1.x86_64.rpm mpg123-esound-debuginfo-1.25.6-7.1.x86_64.rpm mpg123-jack-1.25.6-7.1.x86_64.rpm mpg123-jack-debuginfo-1.25.6-7.1.x86_64.rpm mpg123-openal-1.25.6-7.1.x86_64.rpm mpg123-openal-debuginfo-1.25.6-7.1.x86_64.rpm mpg123-portaudio-1.25.6-7.1.x86_64.rpm mpg123-portaudio-debuginfo-1.25.6-7.1.x86_64.rpm mpg123-pulse-1.25.6-7.1.x86_64.rpm mpg123-pulse-debuginfo-1.25.6-7.1.x86_64.rpm mpg123-sdl-1.25.6-7.1.x86_64.rpm mpg123-sdl-debuginfo-1.25.6-7.1.x86_64.rpm openSUSE-2017-1009 Security update for libzypp, zypper important openSUSE Leap 42.3 Update The Software Update Stack was updated to receive fixes and enhancements. libzypp: - Adapt to work with GnuPG 2.1.23. (bsc#1054088) - Support signing with subkeys. (bsc#1008325) - Enhance sort order for media.1/products. (bsc#1054671) zypper: - Also show a gpg key's subkeys. (bsc#1008325) - Improve signature check callback messages. (bsc#1045735) - Add options to tune the GPG check settings. (bsc#1045735) - Adapt download callback to report and handle unsigned packages. (bsc#1038984, CVE-2017-7436) - Report missing/optional files as 'not found' rather than 'error'. (bsc#1047785) This update was imported from the SUSE:SLE-12-SP3:Update update project. libzypp-16.15.6-12.1.i586.rpm True libzypp-16.15.6-12.1.src.rpm True libzypp-debuginfo-16.15.6-12.1.i586.rpm True libzypp-debugsource-16.15.6-12.1.i586.rpm True libzypp-devel-16.15.6-12.1.i586.rpm True libzypp-devel-doc-16.15.6-12.1.i586.rpm True zypper-1.13.32-8.1.i586.rpm True zypper-1.13.32-8.1.src.rpm True zypper-aptitude-1.13.32-8.1.noarch.rpm True zypper-debuginfo-1.13.32-8.1.i586.rpm True zypper-debugsource-1.13.32-8.1.i586.rpm True zypper-log-1.13.32-8.1.noarch.rpm True libzypp-16.15.6-12.1.x86_64.rpm True libzypp-debuginfo-16.15.6-12.1.x86_64.rpm True libzypp-debugsource-16.15.6-12.1.x86_64.rpm True libzypp-devel-16.15.6-12.1.x86_64.rpm True libzypp-devel-doc-16.15.6-12.1.x86_64.rpm True zypper-1.13.32-8.1.x86_64.rpm True zypper-debuginfo-1.13.32-8.1.x86_64.rpm True zypper-debugsource-1.13.32-8.1.x86_64.rpm True openSUSE-2017-1030 Recommended update for yast2-ntp-client low openSUSE Leap 42.3 Update This update for yast2-ntp-client provides the following fixes: - Fix a crash when a restrict entry in autoyast have an empty value. (bsc#1043370) - Make sure the trusted key configuration entry is written correctly. (bsc#1043370) - Fix a crash in ntp-client. (bsc#1051899) This update was imported from the SUSE:SLE-12-SP3:Update update project. yast2-ntp-client-3.2.14-3.1.noarch.rpm yast2-ntp-client-3.2.14-3.1.src.rpm openSUSE-2017-1013 Recommended update for libgcrypt moderate openSUSE Leap 42.3 Update This update for libgcrypt fixes the following issues: - libgcrypt stored an open file descriptor to the random device in a static variable between invocations. gnome-keyring-daemon on initialization reopened descriptors 0-2 with /dev/null which caused an infinite loop when libgcrypt attempted to read from the random device (bsc#1043333) - Avoid seeding the DRBG during FIPS power-up selftests (bsc#1046659) * don't call gcry_drbg_instantiate() in healthcheck sanity test to save entropy * turn off blinding for RSA decryption in selftests_rsa to avoid allocation of a random integer - fix a bug in gcry_drbg_healthcheck_sanity() which caused skipping some of the tests (bsc#1046659) - dlsym returns PLT address on s390x, dlopen libgcrypt20.so before calling dlsym (bsc#1047008) This update was imported from the SUSE:SLE-12:Update update project. libgcrypt-1.6.1-39.1.src.rpm libgcrypt-cavs-1.6.1-39.1.i586.rpm libgcrypt-cavs-debuginfo-1.6.1-39.1.i586.rpm libgcrypt-debugsource-1.6.1-39.1.i586.rpm libgcrypt-devel-1.6.1-39.1.i586.rpm libgcrypt-devel-32bit-1.6.1-39.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-39.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.6.1-39.1.x86_64.rpm libgcrypt20-1.6.1-39.1.i586.rpm libgcrypt20-32bit-1.6.1-39.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-39.1.i586.rpm libgcrypt20-debuginfo-32bit-1.6.1-39.1.x86_64.rpm libgcrypt20-hmac-1.6.1-39.1.i586.rpm libgcrypt20-hmac-32bit-1.6.1-39.1.x86_64.rpm libgcrypt-cavs-1.6.1-39.1.x86_64.rpm libgcrypt-cavs-debuginfo-1.6.1-39.1.x86_64.rpm libgcrypt-debugsource-1.6.1-39.1.x86_64.rpm libgcrypt-devel-1.6.1-39.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-39.1.x86_64.rpm libgcrypt20-1.6.1-39.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-39.1.x86_64.rpm libgcrypt20-hmac-1.6.1-39.1.x86_64.rpm openSUSE-2017-1014 Recommended update for machinery low openSUSE Leap 42.3 Update This update for machinery provides version 1.23.0 and brings the following fixes and improvements: - Support inspection of ppc64 systems. (bsc#1052877) - Gracefully handle incorrect filter paths in the experimental filtering function. - Error handling for disrupted SSH connection while inspecting. - Fix resetting of scroll bar after clicking on button "inspection details". - Add support for HAML gems >= 5.0. (bsc#1043785) - Add support for Sinatra gems >= 2.0. This update was imported from the SUSE:SLE-12:Update update project. machinery-1.23.0-5.1.src.rpm machinery-1.23.0-5.1.x86_64.rpm machinery-debuginfo-1.23.0-5.1.x86_64.rpm machinery-debugsource-1.23.0-5.1.x86_64.rpm machinery-doc-1.23.0-5.1.x86_64.rpm openSUSE-2017-1067 Security update for ffmpeg, ffmpeg2 important openSUSE Leap 42.3 Update This update introduces lame and twolame. For ffmpeg2 it updates to version 2.8.13 and fixes several issues. These security issues were fixed: - CVE-2017-14058: The read_data function in libavformat/hls.c did not restrict reload attempts for an insufficient list, which allowed remote attackers to cause a denial of service (infinite loop) (bsc#1056762). - CVE-2017-14057: In asf_read_marker() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted ASF file, which claims a large "name_len" or "count" field in the header but did not contain sufficient backing data, was provided, the loops over the name and markers would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056761). - CVE-2017-14059: A DoS in cine_read_header() due to lack of an EOF check might have caused huge CPU and memory consumption. When a crafted CINE file, which claims a large "duration" field in the header but did not contain sufficient backing data, was provided, the image-offset parsing loop would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056763). - CVE-2017-14056: A DoS in rl2_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted RL2 file, which claims a large "frame_count" field in the header but did not contain sufficient backing data, was provided, the loops (for offset and size tables) would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056760). - CVE-2017-14055: a DoS in mv_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted MV file, which claims a large "nb_frames" field in the header but did not contain sufficient backing data, was provided, the loop over the frames would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056766). - boo#1046211: Lots of integer overflow fixes - CVE-2016-9561: The che_configure function in libavcodec/aacdec_template.c in FFmpeg allowed remote attackers to cause a denial of service (allocation of huge memory, and being killed by the OS) via a crafted MOV file (boo#1015120) - CVE-2017-7863: FFmpeg had an out-of-bounds write caused by a heap-based buffer overflow related to the decode_frame_common function in libavcodec/pngdec.c (boo#1034179) - CVE-2017-7865: FFmpeg had an out-of-bounds write caused by a heap-based buffer overflow related to the ipvideo_decode_block_opcode_0xA function in libavcodec/interplayvideo.c and the avcodec_align_dimensions2 function in libavcodec/utils.c (boo#1034177) - CVE-2017-7866: FFmpeg had an out-of-bounds write caused by a stack-based buffer overflow related to the decode_zbuf function in libavcodec/pngdec.c (boo#1034176) - CVE-2016-10190: Heap-based buffer overflow in libavformat/http.c in FFmpeg allowed remote web servers to execute arbitrary code via a negative chunk size in an HTTP response (boo#1022920) - CVE-2016-10191: Heap-based buffer overflow in libavformat/rtmppkt.c in FFmpeg allowed remote attackers to execute arbitrary code by leveraging failure to check for RTMP packet size mismatches (boo#1022921) - CVE-2016-10192: Heap-based buffer overflow in ffserver.c in FFmpeg allowed remote attackers to execute arbitrary code by leveraging failure to check chunk size (boo#1022922) - CVE-2017-14169: In the mxf_read_primer_pack function an integer signedness error have might occured when a crafted file, which claims a large "item_num" field such as 0xffffffff, was provided. As a result, the variable "item_num" turns negative, bypassing the check for a large value (bsc#1057536). - CVE-2017-14170: Prevent DoS in mxf_read_index_entry_array() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted MXF file, which claims a large "nb_index_entries" field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU resources, since there was no EOF check inside the loop. Moreover, this big loop can be invoked multiple times if there is more than one applicable data segment in the crafted MXF file (bsc#1057537). - CVE-2017-14171: Prevent DoS in nsv_parse_NSVf_header() due to lack of an EOF (End of File) check taht might have caused huge CPU consumption. When a crafted NSV file, which claims a large "table_entries_used" field in the header but did not contain sufficient backing data, was provided, the loop over 'table_entries_used' would consume huge CPU resources, since there was no EOF check inside the loop (bsc#1057539). - CVE-2017-14223: Prevent DoS in asf_build_simple_index() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted ASF file, which claims a large "ict" field in the header but did not contain sufficient backing data, was provided, the for loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058019) - CVE-2017-14222: Prevent DoS in read_tfra() due to lack of an EOF (End of File) check that might have caused huge CPU and memory consumption. When a crafted MOV file, which claims a large "item_count" field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058020) These non-security issues were fixed: - Unconditionalize celt, ass, openjpeg, webp, libva, vdpau. - Build unconditionally with lame and twolame - Enable AC3 and MP3 decoding to match multimedia:libs/ffmpeg (3.x) For ffmpeg it updates to version 3.3.4 and fixes several issues. These security issues were fixed: - CVE-2017-14225: The av_color_primaries_name function may have returned a NULL pointer depending on a value contained in a file, but callers did not anticipate this, leading to a NULL pointer dereference (bsc#1058018). - CVE-2017-14223: Prevent DoS in asf_build_simple_index() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted ASF file, which claims a large "ict" field in the header but did not contain sufficient backing data, was provided, the for loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058019). - CVE-2017-14222: Prevent DoS in read_tfra() due to lack of an EOF (End of File) check that might have caused huge CPU and memory consumption. When a crafted MOV file, which claims a large "item_count" field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU and memory resources, since there was no EOF check inside the loop (bsc#1058020). - CVE-2017-14058: The read_data function in libavformat/hls.c did not restrict reload attempts for an insufficient list, which allowed remote attackers to cause a denial of service (infinite loop) (bsc#1056762) - CVE-2017-14057: In asf_read_marker() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted ASF file, which claims a large "name_len" or "count" field in the header but did not contain sufficient backing data, was provided, the loops over the name and markers would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056761) - CVE-2017-14059: A DoS in cine_read_header() due to lack of an EOF check might have caused huge CPU and memory consumption. When a crafted CINE file, which claims a large "duration" field in the header but did not contain sufficient backing data, was provided, the image-offset parsing loop would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056763) - CVE-2017-14054: A DoS in ivr_read_header() due to lack of an EOF (End of File) check might have caused huge CPU consumption. When a crafted IVR file, which claims a large "len" field in the header but did not contain sufficient backing data, was provided, the first type==4 loop would consume huge CPU resources, since there is no EOF check inside the loop (bsc#1056765). - CVE-2017-14056: A DoS in rl2_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted RL2 file, which claims a large "frame_count" field in the header but did not contain sufficient backing data, was provided, the loops (for offset and size tables) would consume huge CPU and memory resources, since there is no EOF check inside these loops (bsc#1056760) - CVE-2017-14055: a DoS in mv_read_header() due to lack of an EOF (End of File) check might have caused huge CPU and memory consumption. When a crafted MV file, which claims a large "nb_frames" field in the header but did not contain sufficient backing data, was provided, the loop over the frames would consume huge CPU and memory resources, since there is no EOF check inside the loop (bsc#1056766) - CVE-2017-11399: Integer overflow in the ape_decode_frame function allowed remote attackers to cause a denial of service (out-of-array access and application crash) or possibly have unspecified other impact via a crafted APE file (bsc#1049095). - CVE-2017-14171: Prevent DoS in nsv_parse_NSVf_header() due to lack of an EOF (End of File) check taht might have caused huge CPU consumption. When a crafted NSV file, which claims a large "table_entries_used" field in the header but did not contain sufficient backing data, was provided, the loop over 'table_entries_used' would consume huge CPU resources, since there was no EOF check inside the loop (bsc#1057539) - CVE-2017-14170: Prevent DoS in mxf_read_index_entry_array() due to lack of an EOF (End of File) check that might have caused huge CPU consumption. When a crafted MXF file, which claims a large "nb_index_entries" field in the header but did not contain sufficient backing data, was provided, the loop would consume huge CPU resources, since there was no EOF check inside the loop. Moreover, this big loop can be invoked multiple times if there is more than one applicable data segment in the crafted MXF file (bsc#1057537) - CVE-2017-14169: In the mxf_read_primer_pack function an integer signedness error have might occured when a crafted file, which claims a large "item_num" field such as 0xffffffff, was provided. As a result, the variable "item_num" turns negative, bypassing the check for a large value (bsc#1057536) It also includes various fixes for integer overflows and too-large bit shifts that didn't receive a CVE. These non-security issues were fixed: - Unconditionalize celt, ass, openjpeg, webp, netcdf, libva, vdpau. - Build unconditionally with lame and twolame - Enabled cuda and cuvid for unrestricted build. - Add additional checks to ensure MPEG is off ffmpeg-3.3.4-7.1.i586.rpm ffmpeg-3.3.4-7.1.src.rpm ffmpeg-debuginfo-3.3.4-7.1.i586.rpm ffmpeg-debugsource-3.3.4-7.1.i586.rpm libavcodec-devel-3.3.4-7.1.i586.rpm libavcodec57-3.3.4-7.1.i586.rpm libavcodec57-32bit-3.3.4-7.1.x86_64.rpm libavcodec57-debuginfo-3.3.4-7.1.i586.rpm libavcodec57-debuginfo-32bit-3.3.4-7.1.x86_64.rpm libavdevice-devel-3.3.4-7.1.i586.rpm libavdevice57-3.3.4-7.1.i586.rpm libavdevice57-32bit-3.3.4-7.1.x86_64.rpm libavdevice57-debuginfo-3.3.4-7.1.i586.rpm libavdevice57-debuginfo-32bit-3.3.4-7.1.x86_64.rpm libavfilter-devel-3.3.4-7.1.i586.rpm libavfilter6-3.3.4-7.1.i586.rpm libavfilter6-32bit-3.3.4-7.1.x86_64.rpm libavfilter6-debuginfo-3.3.4-7.1.i586.rpm libavfilter6-debuginfo-32bit-3.3.4-7.1.x86_64.rpm libavformat-devel-3.3.4-7.1.i586.rpm libavformat57-3.3.4-7.1.i586.rpm libavformat57-32bit-3.3.4-7.1.x86_64.rpm libavformat57-debuginfo-3.3.4-7.1.i586.rpm libavformat57-debuginfo-32bit-3.3.4-7.1.x86_64.rpm libavresample-devel-3.3.4-7.1.i586.rpm libavresample3-3.3.4-7.1.i586.rpm libavresample3-32bit-3.3.4-7.1.x86_64.rpm libavresample3-debuginfo-3.3.4-7.1.i586.rpm libavresample3-debuginfo-32bit-3.3.4-7.1.x86_64.rpm libavutil-devel-3.3.4-7.1.i586.rpm libavutil55-3.3.4-7.1.i586.rpm libavutil55-32bit-3.3.4-7.1.x86_64.rpm libavutil55-debuginfo-3.3.4-7.1.i586.rpm libavutil55-debuginfo-32bit-3.3.4-7.1.x86_64.rpm libpostproc-devel-3.3.4-7.1.i586.rpm libpostproc54-3.3.4-7.1.i586.rpm libpostproc54-32bit-3.3.4-7.1.x86_64.rpm libpostproc54-debuginfo-3.3.4-7.1.i586.rpm libpostproc54-debuginfo-32bit-3.3.4-7.1.x86_64.rpm libswresample-devel-3.3.4-7.1.i586.rpm libswresample2-3.3.4-7.1.i586.rpm libswresample2-32bit-3.3.4-7.1.x86_64.rpm libswresample2-debuginfo-3.3.4-7.1.i586.rpm libswresample2-debuginfo-32bit-3.3.4-7.1.x86_64.rpm libswscale-devel-3.3.4-7.1.i586.rpm libswscale4-3.3.4-7.1.i586.rpm libswscale4-32bit-3.3.4-7.1.x86_64.rpm libswscale4-debuginfo-3.3.4-7.1.i586.rpm libswscale4-debuginfo-32bit-3.3.4-7.1.x86_64.rpm ffmpeg2-2.8.13-32.1.src.rpm ffmpeg2-debugsource-2.8.13-32.1.i586.rpm ffmpeg2-devel-2.8.13-32.1.i586.rpm libavcodec56-2.8.13-32.1.i586.rpm libavcodec56-32bit-2.8.13-32.1.x86_64.rpm libavcodec56-debuginfo-2.8.13-32.1.i586.rpm libavcodec56-debuginfo-32bit-2.8.13-32.1.x86_64.rpm libavdevice56-2.8.13-32.1.i586.rpm libavdevice56-32bit-2.8.13-32.1.x86_64.rpm libavdevice56-debuginfo-2.8.13-32.1.i586.rpm libavdevice56-debuginfo-32bit-2.8.13-32.1.x86_64.rpm libavfilter5-2.8.13-32.1.i586.rpm libavfilter5-32bit-2.8.13-32.1.x86_64.rpm libavfilter5-debuginfo-2.8.13-32.1.i586.rpm libavfilter5-debuginfo-32bit-2.8.13-32.1.x86_64.rpm libavformat56-2.8.13-32.1.i586.rpm libavformat56-32bit-2.8.13-32.1.x86_64.rpm libavformat56-debuginfo-2.8.13-32.1.i586.rpm libavformat56-debuginfo-32bit-2.8.13-32.1.x86_64.rpm libavresample2-2.8.13-32.1.i586.rpm libavresample2-32bit-2.8.13-32.1.x86_64.rpm libavresample2-debuginfo-2.8.13-32.1.i586.rpm libavresample2-debuginfo-32bit-2.8.13-32.1.x86_64.rpm libavutil54-2.8.13-32.1.i586.rpm libavutil54-32bit-2.8.13-32.1.x86_64.rpm libavutil54-debuginfo-2.8.13-32.1.i586.rpm libavutil54-debuginfo-32bit-2.8.13-32.1.x86_64.rpm libpostproc53-2.8.13-32.1.i586.rpm libpostproc53-32bit-2.8.13-32.1.x86_64.rpm libpostproc53-debuginfo-2.8.13-32.1.i586.rpm libpostproc53-debuginfo-32bit-2.8.13-32.1.x86_64.rpm libswresample1-2.8.13-32.1.i586.rpm libswresample1-32bit-2.8.13-32.1.x86_64.rpm libswresample1-debuginfo-2.8.13-32.1.i586.rpm libswresample1-debuginfo-32bit-2.8.13-32.1.x86_64.rpm libswscale3-2.8.13-32.1.i586.rpm libswscale3-32bit-2.8.13-32.1.x86_64.rpm libswscale3-debuginfo-2.8.13-32.1.i586.rpm libswscale3-debuginfo-32bit-2.8.13-32.1.x86_64.rpm lame-3.99.5-2.1.i586.rpm lame-3.99.5-2.1.src.rpm lame-debuginfo-3.99.5-2.1.i586.rpm lame-debugsource-3.99.5-2.1.i586.rpm lame-doc-3.99.5-2.1.i586.rpm lame-mp3rtp-3.99.5-2.1.i586.rpm lame-mp3rtp-debuginfo-3.99.5-2.1.i586.rpm libmp3lame-devel-3.99.5-2.1.i586.rpm libmp3lame0-3.99.5-2.1.i586.rpm libmp3lame0-32bit-3.99.5-2.1.x86_64.rpm libmp3lame0-debuginfo-3.99.5-2.1.i586.rpm libmp3lame0-debuginfo-32bit-3.99.5-2.1.x86_64.rpm libtwolame-devel-0.3.13-2.1.i586.rpm libtwolame0-0.3.13-2.1.i586.rpm libtwolame0-32bit-0.3.13-2.1.x86_64.rpm libtwolame0-debuginfo-0.3.13-2.1.i586.rpm libtwolame0-debuginfo-32bit-0.3.13-2.1.x86_64.rpm twolame-0.3.13-2.1.i586.rpm twolame-0.3.13-2.1.src.rpm twolame-debuginfo-0.3.13-2.1.i586.rpm twolame-debugsource-0.3.13-2.1.i586.rpm ffmpeg-3.3.4-7.1.x86_64.rpm ffmpeg-debuginfo-3.3.4-7.1.x86_64.rpm ffmpeg-debugsource-3.3.4-7.1.x86_64.rpm libavcodec-devel-3.3.4-7.1.x86_64.rpm libavcodec57-3.3.4-7.1.x86_64.rpm libavcodec57-debuginfo-3.3.4-7.1.x86_64.rpm libavdevice-devel-3.3.4-7.1.x86_64.rpm libavdevice57-3.3.4-7.1.x86_64.rpm libavdevice57-debuginfo-3.3.4-7.1.x86_64.rpm libavfilter-devel-3.3.4-7.1.x86_64.rpm libavfilter6-3.3.4-7.1.x86_64.rpm libavfilter6-debuginfo-3.3.4-7.1.x86_64.rpm libavformat-devel-3.3.4-7.1.x86_64.rpm libavformat57-3.3.4-7.1.x86_64.rpm libavformat57-debuginfo-3.3.4-7.1.x86_64.rpm libavresample-devel-3.3.4-7.1.x86_64.rpm libavresample3-3.3.4-7.1.x86_64.rpm libavresample3-debuginfo-3.3.4-7.1.x86_64.rpm libavutil-devel-3.3.4-7.1.x86_64.rpm libavutil55-3.3.4-7.1.x86_64.rpm libavutil55-debuginfo-3.3.4-7.1.x86_64.rpm libpostproc-devel-3.3.4-7.1.x86_64.rpm libpostproc54-3.3.4-7.1.x86_64.rpm libpostproc54-debuginfo-3.3.4-7.1.x86_64.rpm libswresample-devel-3.3.4-7.1.x86_64.rpm libswresample2-3.3.4-7.1.x86_64.rpm libswresample2-debuginfo-3.3.4-7.1.x86_64.rpm libswscale-devel-3.3.4-7.1.x86_64.rpm libswscale4-3.3.4-7.1.x86_64.rpm libswscale4-debuginfo-3.3.4-7.1.x86_64.rpm ffmpeg2-debugsource-2.8.13-32.1.x86_64.rpm ffmpeg2-devel-2.8.13-32.1.x86_64.rpm libavcodec56-2.8.13-32.1.x86_64.rpm libavcodec56-debuginfo-2.8.13-32.1.x86_64.rpm libavdevice56-2.8.13-32.1.x86_64.rpm libavdevice56-debuginfo-2.8.13-32.1.x86_64.rpm libavfilter5-2.8.13-32.1.x86_64.rpm libavfilter5-debuginfo-2.8.13-32.1.x86_64.rpm libavformat56-2.8.13-32.1.x86_64.rpm libavformat56-debuginfo-2.8.13-32.1.x86_64.rpm libavresample2-2.8.13-32.1.x86_64.rpm libavresample2-debuginfo-2.8.13-32.1.x86_64.rpm libavutil54-2.8.13-32.1.x86_64.rpm libavutil54-debuginfo-2.8.13-32.1.x86_64.rpm libpostproc53-2.8.13-32.1.x86_64.rpm libpostproc53-debuginfo-2.8.13-32.1.x86_64.rpm libswresample1-2.8.13-32.1.x86_64.rpm libswresample1-debuginfo-2.8.13-32.1.x86_64.rpm libswscale3-2.8.13-32.1.x86_64.rpm libswscale3-debuginfo-2.8.13-32.1.x86_64.rpm lame-3.99.5-2.1.x86_64.rpm lame-debuginfo-3.99.5-2.1.x86_64.rpm lame-debugsource-3.99.5-2.1.x86_64.rpm lame-doc-3.99.5-2.1.x86_64.rpm lame-mp3rtp-3.99.5-2.1.x86_64.rpm lame-mp3rtp-debuginfo-3.99.5-2.1.x86_64.rpm libmp3lame-devel-3.99.5-2.1.x86_64.rpm libmp3lame0-3.99.5-2.1.x86_64.rpm libmp3lame0-debuginfo-3.99.5-2.1.x86_64.rpm libtwolame-devel-0.3.13-2.1.x86_64.rpm libtwolame0-0.3.13-2.1.x86_64.rpm libtwolame0-debuginfo-0.3.13-2.1.x86_64.rpm twolame-0.3.13-2.1.x86_64.rpm twolame-debuginfo-0.3.13-2.1.x86_64.rpm twolame-debugsource-0.3.13-2.1.x86_64.rpm openSUSE-2017-1020 Security update for postgresql94 important openSUSE Leap 42.3 Update This update for postgresql94 fixes the following issues: * CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) * CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) This update was imported from the SUSE:SLE-12:Update update project. postgresql94-devel-9.4.13-12.1.i586.rpm postgresql94-devel-debuginfo-9.4.13-12.1.i586.rpm postgresql94-libs-9.4.13-12.1.src.rpm postgresql94-libs-debugsource-9.4.13-12.1.i586.rpm postgresql94-9.4.13-12.1.i586.rpm postgresql94-9.4.13-12.1.src.rpm postgresql94-contrib-9.4.13-12.1.i586.rpm postgresql94-contrib-debuginfo-9.4.13-12.1.i586.rpm postgresql94-debuginfo-9.4.13-12.1.i586.rpm postgresql94-debugsource-9.4.13-12.1.i586.rpm postgresql94-docs-9.4.13-12.1.noarch.rpm postgresql94-plperl-9.4.13-12.1.i586.rpm postgresql94-plperl-debuginfo-9.4.13-12.1.i586.rpm postgresql94-plpython-9.4.13-12.1.i586.rpm postgresql94-plpython-debuginfo-9.4.13-12.1.i586.rpm postgresql94-pltcl-9.4.13-12.1.i586.rpm postgresql94-pltcl-debuginfo-9.4.13-12.1.i586.rpm postgresql94-server-9.4.13-12.1.i586.rpm postgresql94-server-debuginfo-9.4.13-12.1.i586.rpm postgresql94-test-9.4.13-12.1.i586.rpm postgresql94-devel-9.4.13-12.1.x86_64.rpm postgresql94-devel-debuginfo-9.4.13-12.1.x86_64.rpm postgresql94-libs-debugsource-9.4.13-12.1.x86_64.rpm postgresql94-9.4.13-12.1.x86_64.rpm postgresql94-contrib-9.4.13-12.1.x86_64.rpm postgresql94-contrib-debuginfo-9.4.13-12.1.x86_64.rpm postgresql94-debuginfo-9.4.13-12.1.x86_64.rpm postgresql94-debugsource-9.4.13-12.1.x86_64.rpm postgresql94-plperl-9.4.13-12.1.x86_64.rpm postgresql94-plperl-debuginfo-9.4.13-12.1.x86_64.rpm postgresql94-plpython-9.4.13-12.1.x86_64.rpm postgresql94-plpython-debuginfo-9.4.13-12.1.x86_64.rpm postgresql94-pltcl-9.4.13-12.1.x86_64.rpm postgresql94-pltcl-debuginfo-9.4.13-12.1.x86_64.rpm postgresql94-server-9.4.13-12.1.x86_64.rpm postgresql94-server-debuginfo-9.4.13-12.1.x86_64.rpm postgresql94-test-9.4.13-12.1.x86_64.rpm openSUSE-2017-1021 Security update for postgresql96 important openSUSE Leap 42.3 Update This update for postgresql96 fixes the following issues: * CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) * CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) The changelog for this release is here: https://www.postgresql.org/docs/9.6/static/release-9-6-4.html This update was imported from the SUSE:SLE-12:Update update project. libecpg6-32bit-9.6.4-6.1.x86_64.rpm libecpg6-9.6.4-6.1.i586.rpm libecpg6-debuginfo-32bit-9.6.4-6.1.x86_64.rpm libecpg6-debuginfo-9.6.4-6.1.i586.rpm libpq5-32bit-9.6.4-6.1.x86_64.rpm libpq5-9.6.4-6.1.i586.rpm libpq5-debuginfo-32bit-9.6.4-6.1.x86_64.rpm libpq5-debuginfo-9.6.4-6.1.i586.rpm postgresql96-devel-9.6.4-6.1.i586.rpm postgresql96-devel-debuginfo-9.6.4-6.1.i586.rpm postgresql96-libs-9.6.4-6.1.src.rpm postgresql96-libs-debugsource-9.6.4-6.1.i586.rpm postgresql96-9.6.4-6.1.i586.rpm postgresql96-9.6.4-6.1.src.rpm postgresql96-contrib-9.6.4-6.1.i586.rpm postgresql96-contrib-debuginfo-9.6.4-6.1.i586.rpm postgresql96-debuginfo-9.6.4-6.1.i586.rpm postgresql96-debugsource-9.6.4-6.1.i586.rpm postgresql96-docs-9.6.4-6.1.noarch.rpm postgresql96-plperl-9.6.4-6.1.i586.rpm postgresql96-plperl-debuginfo-9.6.4-6.1.i586.rpm postgresql96-plpython-9.6.4-6.1.i586.rpm postgresql96-plpython-debuginfo-9.6.4-6.1.i586.rpm postgresql96-pltcl-9.6.4-6.1.i586.rpm postgresql96-pltcl-debuginfo-9.6.4-6.1.i586.rpm postgresql96-server-9.6.4-6.1.i586.rpm postgresql96-server-debuginfo-9.6.4-6.1.i586.rpm postgresql96-test-9.6.4-6.1.i586.rpm libecpg6-9.6.4-6.1.x86_64.rpm libecpg6-debuginfo-9.6.4-6.1.x86_64.rpm libpq5-9.6.4-6.1.x86_64.rpm libpq5-debuginfo-9.6.4-6.1.x86_64.rpm postgresql96-devel-9.6.4-6.1.x86_64.rpm postgresql96-devel-debuginfo-9.6.4-6.1.x86_64.rpm postgresql96-libs-debugsource-9.6.4-6.1.x86_64.rpm postgresql96-9.6.4-6.1.x86_64.rpm postgresql96-contrib-9.6.4-6.1.x86_64.rpm postgresql96-contrib-debuginfo-9.6.4-6.1.x86_64.rpm postgresql96-debuginfo-9.6.4-6.1.x86_64.rpm postgresql96-debugsource-9.6.4-6.1.x86_64.rpm postgresql96-plperl-9.6.4-6.1.x86_64.rpm postgresql96-plperl-debuginfo-9.6.4-6.1.x86_64.rpm postgresql96-plpython-9.6.4-6.1.x86_64.rpm postgresql96-plpython-debuginfo-9.6.4-6.1.x86_64.rpm postgresql96-pltcl-9.6.4-6.1.x86_64.rpm postgresql96-pltcl-debuginfo-9.6.4-6.1.x86_64.rpm postgresql96-server-9.6.4-6.1.x86_64.rpm postgresql96-server-debuginfo-9.6.4-6.1.x86_64.rpm postgresql96-test-9.6.4-6.1.x86_64.rpm openSUSE-2017-1048 Security update for libreoffice moderate openSUSE Leap 42.3 Update LibreOffice was updated to version 5.3.5.2, bringing new features and enhancements: Writer: - New "Go to Page" dialog for quickly jumping to another page. - Support for "Table Styles". - New drawing tools were added. - Improvements in the toolbar. - Borderless padding is displayed. Calc: - New drawing tools were added. - In new installations the default setting for new documents is now "Enable wildcards in formulas" instead of regular expressions. - Improved compatibility with ODF 1.2 Impress: - Images inserted via "Photo Album" can now be linked instead of embedded in the document. - When launching Impress, a Template Selector allows you to choose a Template to start with. - Two new default templates: Vivid and Pencil. - All existing templates have been improved. Draw: - New arrow endings, including Crow's foot notation's ones. Base: - Firebird has been upgraded to version 3.0.0. It is unable to read back Firebird 2.5 data, so embedded Firebird odb files created in LibreOffice version up to 5.2 cannot be opened with LibreOffice 5.3. Some security issues have also been fixed: - CVE-2017-7870: An out-of-bounds write caused by a heap-based buffer overflow related to the tools::Polygon::Insert function. - CVE-2017-7882: An out-of-bounds write related to the HWPFile::TagsRead function. - CVE-2017-8358: an out-of-bounds write caused by a heap-based buffer overflow related to the ReadJPEG function. - CVE-2016-10327: An out-of-bounds write caused by a heap-based buffer overflow related to the EnhWMFReader::ReadEnhWMF function. - CVE-2017-9433: An out-of-bounds write caused by a heap-based buffer overflow related to the MsWrd1Parser::readFootnoteCorrespondance function in libmwaw. A comprehensive list of new features and changes in this release is available at: https://wiki.documentfoundation.org/ReleaseNotes/5.3 This update contains binaries for the ports architectures only. This update was imported from the SUSE:SLE-12:Update update project. libreoffice-5.3.5.2-3.4.src.rpm libreoffice-5.3.5.2-3.4.x86_64.rpm libreoffice-base-5.3.5.2-3.4.x86_64.rpm libreoffice-base-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-base-drivers-mysql-5.3.5.2-3.4.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-base-drivers-postgresql-5.3.5.2-3.4.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-branding-upstream-5.3.5.2-3.4.noarch.rpm libreoffice-calc-5.3.5.2-3.4.x86_64.rpm libreoffice-calc-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-calc-extensions-5.3.5.2-3.4.x86_64.rpm libreoffice-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-debugsource-5.3.5.2-3.4.x86_64.rpm libreoffice-draw-5.3.5.2-3.4.x86_64.rpm libreoffice-draw-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-filters-optional-5.3.5.2-3.4.x86_64.rpm libreoffice-gdb-pretty-printers-5.3.5.2-3.4.noarch.rpm libreoffice-glade-5.3.5.2-3.4.noarch.rpm libreoffice-gnome-5.3.5.2-3.4.x86_64.rpm libreoffice-gnome-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-gtk3-5.3.5.2-3.4.x86_64.rpm libreoffice-gtk3-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-icon-theme-breeze-5.3.5.2-3.4.noarch.rpm libreoffice-icon-theme-galaxy-5.3.5.2-3.4.noarch.rpm libreoffice-icon-theme-hicontrast-5.3.5.2-3.4.noarch.rpm libreoffice-icon-theme-oxygen-5.3.5.2-3.4.noarch.rpm libreoffice-icon-theme-sifr-5.3.5.2-3.4.noarch.rpm libreoffice-icon-theme-tango-5.3.5.2-3.4.noarch.rpm libreoffice-impress-5.3.5.2-3.4.x86_64.rpm libreoffice-impress-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-kde4-5.3.5.2-3.4.x86_64.rpm libreoffice-kde4-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-l10n-af-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-ar-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-as-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-bg-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-bn-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-br-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-ca-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-cs-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-cy-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-da-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-de-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-dz-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-el-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-en-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-es-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-et-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-eu-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-fa-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-fi-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-fr-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-ga-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-gl-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-gu-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-he-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-hi-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-hr-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-hu-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-it-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-ja-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-kk-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-kn-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-ko-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-lt-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-lv-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-mai-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-ml-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-mr-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-nb-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-nl-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-nn-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-nr-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-nso-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-or-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-pa-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-pl-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-pt_BR-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-pt_PT-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-ro-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-ru-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-si-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-sk-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-sl-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-sr-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-ss-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-st-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-sv-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-ta-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-te-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-th-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-tn-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-tr-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-ts-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-uk-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-ve-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-xh-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-zh_CN-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-zh_TW-5.3.5.2-3.4.noarch.rpm libreoffice-l10n-zu-5.3.5.2-3.4.noarch.rpm libreoffice-mailmerge-5.3.5.2-3.4.x86_64.rpm libreoffice-math-5.3.5.2-3.4.x86_64.rpm libreoffice-math-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-officebean-5.3.5.2-3.4.x86_64.rpm libreoffice-officebean-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-pyuno-5.3.5.2-3.4.x86_64.rpm libreoffice-pyuno-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-sdk-5.3.5.2-3.4.x86_64.rpm libreoffice-sdk-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-sdk-doc-5.3.5.2-3.4.x86_64.rpm libreoffice-writer-5.3.5.2-3.4.x86_64.rpm libreoffice-writer-debuginfo-5.3.5.2-3.4.x86_64.rpm libreoffice-writer-extensions-5.3.5.2-3.4.x86_64.rpm libreofficekit-5.3.5.2-3.4.x86_64.rpm libreofficekit-devel-5.3.5.2-3.4.x86_64.rpm openSUSE-2017-1029 Recommended update for tftp low openSUSE Leap 42.3 Update This update for tftp provides the following fixes: - Changed the permissions of /srv/tftpboot to be readable by apache. (bsc#940608) This update was imported from the SUSE:SLE-12:Update update project. tftp-5.2-16.1.i586.rpm tftp-5.2-16.1.src.rpm tftp-debuginfo-5.2-16.1.i586.rpm tftp-debugsource-5.2-16.1.i586.rpm tftp-5.2-16.1.x86_64.rpm tftp-debuginfo-5.2-16.1.x86_64.rpm tftp-debugsource-5.2-16.1.x86_64.rpm openSUSE-2017-1033 Recommended update for Mesa low openSUSE Leap 42.3 Update This update for Mesa provides the following fix: - Fix some rendering problems detected through rendercheck tests when X server is using glamor for acceleration. (bsc#1047154) This update was imported from the SUSE:SLE-12-SP3:Update update project. Mesa-17.0.5-176.1.i586.rpm Mesa-17.0.5-176.1.src.rpm Mesa-32bit-17.0.5-176.1.x86_64.rpm Mesa-debuginfo-17.0.5-176.1.i586.rpm Mesa-debuginfo-32bit-17.0.5-176.1.x86_64.rpm Mesa-debugsource-17.0.5-176.1.i586.rpm Mesa-devel-17.0.5-176.1.i586.rpm Mesa-dri-devel-17.0.5-176.1.i586.rpm Mesa-dri-nouveau-17.0.5-176.1.i586.rpm Mesa-dri-nouveau-32bit-17.0.5-176.1.x86_64.rpm Mesa-libEGL-devel-17.0.5-176.1.i586.rpm Mesa-libEGL-devel-32bit-17.0.5-176.1.x86_64.rpm Mesa-libEGL1-17.0.5-176.1.i586.rpm Mesa-libEGL1-32bit-17.0.5-176.1.x86_64.rpm Mesa-libEGL1-debuginfo-17.0.5-176.1.i586.rpm Mesa-libEGL1-debuginfo-32bit-17.0.5-176.1.x86_64.rpm Mesa-libGL-devel-17.0.5-176.1.i586.rpm Mesa-libGL-devel-32bit-17.0.5-176.1.x86_64.rpm Mesa-libGL1-17.0.5-176.1.i586.rpm Mesa-libGL1-32bit-17.0.5-176.1.x86_64.rpm Mesa-libGL1-debuginfo-17.0.5-176.1.i586.rpm Mesa-libGL1-debuginfo-32bit-17.0.5-176.1.x86_64.rpm Mesa-libGLESv1_CM-devel-17.0.5-176.1.i586.rpm Mesa-libGLESv1_CM-devel-32bit-17.0.5-176.1.x86_64.rpm Mesa-libGLESv1_CM1-17.0.5-176.1.i586.rpm Mesa-libGLESv1_CM1-32bit-17.0.5-176.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-17.0.5-176.1.i586.rpm Mesa-libGLESv1_CM1-debuginfo-32bit-17.0.5-176.1.x86_64.rpm Mesa-libGLESv2-2-17.0.5-176.1.i586.rpm Mesa-libGLESv2-2-32bit-17.0.5-176.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-17.0.5-176.1.i586.rpm Mesa-libGLESv2-2-debuginfo-32bit-17.0.5-176.1.x86_64.rpm Mesa-libGLESv2-devel-17.0.5-176.1.i586.rpm Mesa-libGLESv2-devel-32bit-17.0.5-176.1.x86_64.rpm Mesa-libGLESv3-devel-17.0.5-176.1.i586.rpm Mesa-libd3d-17.0.5-176.1.i586.rpm Mesa-libd3d-32bit-17.0.5-176.1.x86_64.rpm Mesa-libd3d-debuginfo-17.0.5-176.1.i586.rpm Mesa-libd3d-debuginfo-32bit-17.0.5-176.1.x86_64.rpm Mesa-libd3d-devel-17.0.5-176.1.i586.rpm Mesa-libd3d-devel-32bit-17.0.5-176.1.x86_64.rpm Mesa-libglapi-devel-17.0.5-176.1.i586.rpm Mesa-libglapi-devel-32bit-17.0.5-176.1.x86_64.rpm Mesa-libglapi0-17.0.5-176.1.i586.rpm Mesa-libglapi0-32bit-17.0.5-176.1.x86_64.rpm Mesa-libglapi0-debuginfo-17.0.5-176.1.i586.rpm Mesa-libglapi0-debuginfo-32bit-17.0.5-176.1.x86_64.rpm Mesa-libva-17.0.5-176.1.i586.rpm Mesa-libva-debuginfo-17.0.5-176.1.i586.rpm libOSMesa-devel-17.0.5-176.1.i586.rpm libOSMesa-devel-32bit-17.0.5-176.1.x86_64.rpm libOSMesa8-17.0.5-176.1.i586.rpm libOSMesa8-32bit-17.0.5-176.1.x86_64.rpm libOSMesa8-debuginfo-17.0.5-176.1.i586.rpm libOSMesa8-debuginfo-32bit-17.0.5-176.1.x86_64.rpm libXvMC_nouveau-17.0.5-176.1.i586.rpm libXvMC_nouveau-32bit-17.0.5-176.1.x86_64.rpm libXvMC_nouveau-debuginfo-17.0.5-176.1.i586.rpm libXvMC_nouveau-debuginfo-32bit-17.0.5-176.1.x86_64.rpm libXvMC_r600-17.0.5-176.1.i586.rpm libXvMC_r600-32bit-17.0.5-176.1.x86_64.rpm libXvMC_r600-debuginfo-17.0.5-176.1.i586.rpm libXvMC_r600-debuginfo-32bit-17.0.5-176.1.x86_64.rpm libgbm-devel-17.0.5-176.1.i586.rpm libgbm-devel-32bit-17.0.5-176.1.x86_64.rpm libgbm1-17.0.5-176.1.i586.rpm libgbm1-32bit-17.0.5-176.1.x86_64.rpm libgbm1-debuginfo-17.0.5-176.1.i586.rpm libgbm1-debuginfo-32bit-17.0.5-176.1.x86_64.rpm libvdpau_nouveau-17.0.5-176.1.i586.rpm libvdpau_nouveau-32bit-17.0.5-176.1.x86_64.rpm libvdpau_nouveau-debuginfo-17.0.5-176.1.i586.rpm libvdpau_nouveau-debuginfo-32bit-17.0.5-176.1.x86_64.rpm libvdpau_r300-17.0.5-176.1.i586.rpm libvdpau_r300-32bit-17.0.5-176.1.x86_64.rpm libvdpau_r300-debuginfo-17.0.5-176.1.i586.rpm libvdpau_r300-debuginfo-32bit-17.0.5-176.1.x86_64.rpm libvdpau_r600-17.0.5-176.1.i586.rpm libvdpau_r600-32bit-17.0.5-176.1.x86_64.rpm libvdpau_r600-debuginfo-17.0.5-176.1.i586.rpm libvdpau_r600-debuginfo-32bit-17.0.5-176.1.x86_64.rpm libvdpau_radeonsi-17.0.5-176.1.i586.rpm libvdpau_radeonsi-32bit-17.0.5-176.1.x86_64.rpm libvdpau_radeonsi-debuginfo-17.0.5-176.1.i586.rpm libvdpau_radeonsi-debuginfo-32bit-17.0.5-176.1.x86_64.rpm libwayland-egl-devel-17.0.5-176.1.i586.rpm libwayland-egl1-17.0.5-176.1.i586.rpm libwayland-egl1-32bit-17.0.5-176.1.x86_64.rpm libwayland-egl1-debuginfo-17.0.5-176.1.i586.rpm libwayland-egl1-debuginfo-32bit-17.0.5-176.1.x86_64.rpm libxatracker-devel-1.0.0-176.1.i586.rpm libxatracker2-1.0.0-176.1.i586.rpm libxatracker2-debuginfo-1.0.0-176.1.i586.rpm Mesa-17.0.5-176.1.x86_64.rpm Mesa-debuginfo-17.0.5-176.1.x86_64.rpm Mesa-debugsource-17.0.5-176.1.x86_64.rpm Mesa-devel-17.0.5-176.1.x86_64.rpm Mesa-dri-devel-17.0.5-176.1.x86_64.rpm Mesa-dri-nouveau-17.0.5-176.1.x86_64.rpm Mesa-libEGL-devel-17.0.5-176.1.x86_64.rpm Mesa-libEGL1-17.0.5-176.1.x86_64.rpm Mesa-libEGL1-debuginfo-17.0.5-176.1.x86_64.rpm Mesa-libGL-devel-17.0.5-176.1.x86_64.rpm Mesa-libGL1-17.0.5-176.1.x86_64.rpm Mesa-libGL1-debuginfo-17.0.5-176.1.x86_64.rpm Mesa-libGLESv1_CM-devel-17.0.5-176.1.x86_64.rpm Mesa-libGLESv1_CM1-17.0.5-176.1.x86_64.rpm Mesa-libGLESv1_CM1-debuginfo-17.0.5-176.1.x86_64.rpm Mesa-libGLESv2-2-17.0.5-176.1.x86_64.rpm Mesa-libGLESv2-2-debuginfo-17.0.5-176.1.x86_64.rpm Mesa-libGLESv2-devel-17.0.5-176.1.x86_64.rpm Mesa-libGLESv3-devel-17.0.5-176.1.x86_64.rpm Mesa-libd3d-17.0.5-176.1.x86_64.rpm Mesa-libd3d-debuginfo-17.0.5-176.1.x86_64.rpm Mesa-libd3d-devel-17.0.5-176.1.x86_64.rpm Mesa-libglapi-devel-17.0.5-176.1.x86_64.rpm Mesa-libglapi0-17.0.5-176.1.x86_64.rpm Mesa-libglapi0-debuginfo-17.0.5-176.1.x86_64.rpm Mesa-libva-17.0.5-176.1.x86_64.rpm Mesa-libva-debuginfo-17.0.5-176.1.x86_64.rpm libOSMesa-devel-17.0.5-176.1.x86_64.rpm libOSMesa8-17.0.5-176.1.x86_64.rpm libOSMesa8-debuginfo-17.0.5-176.1.x86_64.rpm libXvMC_nouveau-17.0.5-176.1.x86_64.rpm libXvMC_nouveau-debuginfo-17.0.5-176.1.x86_64.rpm libXvMC_r600-17.0.5-176.1.x86_64.rpm libXvMC_r600-debuginfo-17.0.5-176.1.x86_64.rpm libgbm-devel-17.0.5-176.1.x86_64.rpm libgbm1-17.0.5-176.1.x86_64.rpm libgbm1-debuginfo-17.0.5-176.1.x86_64.rpm libvdpau_nouveau-17.0.5-176.1.x86_64.rpm libvdpau_nouveau-debuginfo-17.0.5-176.1.x86_64.rpm libvdpau_r300-17.0.5-176.1.x86_64.rpm libvdpau_r300-debuginfo-17.0.5-176.1.x86_64.rpm libvdpau_r600-17.0.5-176.1.x86_64.rpm libvdpau_r600-debuginfo-17.0.5-176.1.x86_64.rpm libvdpau_radeonsi-17.0.5-176.1.x86_64.rpm libvdpau_radeonsi-debuginfo-17.0.5-176.1.x86_64.rpm libwayland-egl-devel-17.0.5-176.1.x86_64.rpm libwayland-egl1-17.0.5-176.1.x86_64.rpm libwayland-egl1-debuginfo-17.0.5-176.1.x86_64.rpm libxatracker-devel-1.0.0-176.1.x86_64.rpm libxatracker2-1.0.0-176.1.x86_64.rpm libxatracker2-debuginfo-1.0.0-176.1.x86_64.rpm openSUSE-2017-1042 Recommended update for multipath-tools moderate openSUSE Leap 42.3 Update This update for multipath-tools fixes the following issues: - The multipath daemon could terminate with a segmentation fault due to overly-long NVMe WWIDs. (bsc#1048146) - Multipath daemon ignores "add" events generated by NVMe devices. (bsc#1048052) This update was imported from the SUSE:SLE-12-SP3:Update update project. kpartx-0.7.1+11+suse.246dd815-3.1.i586.rpm kpartx-debuginfo-0.7.1+11+suse.246dd815-3.1.i586.rpm libdmmp-devel-0.7.1+11+suse.246dd815-3.1.i586.rpm libdmmp0_1_0-0.7.1+11+suse.246dd815-3.1.i586.rpm libdmmp0_1_0-debuginfo-0.7.1+11+suse.246dd815-3.1.i586.rpm multipath-tools-0.7.1+11+suse.246dd815-3.1.i586.rpm multipath-tools-0.7.1+11+suse.246dd815-3.1.src.rpm multipath-tools-debuginfo-0.7.1+11+suse.246dd815-3.1.i586.rpm multipath-tools-debugsource-0.7.1+11+suse.246dd815-3.1.i586.rpm multipath-tools-devel-0.7.1+11+suse.246dd815-3.1.i586.rpm kpartx-0.7.1+11+suse.246dd815-3.1.x86_64.rpm kpartx-debuginfo-0.7.1+11+suse.246dd815-3.1.x86_64.rpm libdmmp-devel-0.7.1+11+suse.246dd815-3.1.x86_64.rpm libdmmp0_1_0-0.7.1+11+suse.246dd815-3.1.x86_64.rpm libdmmp0_1_0-debuginfo-0.7.1+11+suse.246dd815-3.1.x86_64.rpm multipath-tools-0.7.1+11+suse.246dd815-3.1.x86_64.rpm multipath-tools-debuginfo-0.7.1+11+suse.246dd815-3.1.x86_64.rpm multipath-tools-debugsource-0.7.1+11+suse.246dd815-3.1.x86_64.rpm multipath-tools-devel-0.7.1+11+suse.246dd815-3.1.x86_64.rpm openSUSE-2017-1024 Security update for gdk-pixbuf important openSUSE Leap 42.3 Update This update for gdk-pixbuf fixes the following issues: - CVE-2017-2862: JPEG gdk_pixbuf__jpeg_image_load_increment Code Execution Vulnerability (bsc#1048289) - CVE-2017-2870: tiff_image_parse Code Execution Vulnerability (bsc#1048544) - CVE-2017-6313: A dangerous integer underflow in io-icns.c (bsc#1027024) - CVE-2017-6314: Infinite loop in io-tiff.c (bsc#1027025) - CVE-2017-6312: Out-of-bounds read on io-ico.c (bsc#1027026) This update was imported from the SUSE:SLE-12-SP2:Update update project. gdk-pixbuf-2.34.0-10.1.src.rpm gdk-pixbuf-debugsource-2.34.0-10.1.i586.rpm gdk-pixbuf-devel-2.34.0-10.1.i586.rpm gdk-pixbuf-devel-32bit-2.34.0-10.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.34.0-10.1.i586.rpm gdk-pixbuf-devel-debuginfo-32bit-2.34.0-10.1.x86_64.rpm gdk-pixbuf-lang-2.34.0-10.1.noarch.rpm gdk-pixbuf-query-loaders-2.34.0-10.1.i586.rpm gdk-pixbuf-query-loaders-32bit-2.34.0-10.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.34.0-10.1.i586.rpm gdk-pixbuf-query-loaders-debuginfo-32bit-2.34.0-10.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.34.0-10.1.i586.rpm libgdk_pixbuf-2_0-0-32bit-2.34.0-10.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.34.0-10.1.i586.rpm libgdk_pixbuf-2_0-0-debuginfo-32bit-2.34.0-10.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.34.0-10.1.i586.rpm gdk-pixbuf-debugsource-2.34.0-10.1.x86_64.rpm gdk-pixbuf-devel-2.34.0-10.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.34.0-10.1.x86_64.rpm gdk-pixbuf-query-loaders-2.34.0-10.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.34.0-10.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.34.0-10.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.34.0-10.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.34.0-10.1.x86_64.rpm openSUSE-2017-1028 Recommended update for java-binfmt-misc low openSUSE Leap 42.3 Update This update for java-binfmt-misc provides the following fixes: - Update the desktop and mime databases when the package is installed, upgraded or removed (bsc#1030903) - Move the binary format wrappers to /usr/lib/binfmt.d (bsc#1029650) This update was imported from the SUSE:SLE-12:Update update project. java-binfmt-misc-1.4-12.1.i586.rpm java-binfmt-misc-1.4-12.1.src.rpm java-binfmt-misc-debuginfo-1.4-12.1.i586.rpm java-binfmt-misc-debugsource-1.4-12.1.i586.rpm java-binfmt-misc-1.4-12.1.x86_64.rpm java-binfmt-misc-debuginfo-1.4-12.1.x86_64.rpm java-binfmt-misc-debugsource-1.4-12.1.x86_64.rpm openSUSE-2017-1044 Recommended update for autoyast2 moderate openSUSE Leap 42.3 Update This update for autoyast2 provides the following fixes: - Fix a problem that classes/rules were being ignored due to the stack not being properly initialized when evaluating multiple times (in case of a self-update). (bsc#1051483) - Fix a crash while applying the configuration to the system via the "File/Apply Profile to this System" menu. (bsc#1047809) - Make sure ask-scripts and their corresponding log files are saved to /var/adm/autoinstall. (bsc#1049473) - Fix running autoyast2 on installed systems by writing the init scripts to /var/adm/autoinstall/init.d. (bsc#1052145) - Handle packages that are missing a PGP signature but have valid digests. (bsc#1054969) This update was imported from the SUSE:SLE-12-SP3:Update update project. autoyast2-3.2.22-3.1.noarch.rpm autoyast2-3.2.22-3.1.src.rpm autoyast2-installation-3.2.22-3.1.noarch.rpm openSUSE-2017-1047 Security update for chromium important openSUSE Leap 42.3 Update This update for chromium to version 61.0.3163.79 fixes several issues. These security issues were fixed: - CVE-2017-5111: Use after free in PDFium (boo#1057364). - CVE-2017-5112: Heap buffer overflow in WebGL (boo#1057364). - CVE-2017-5113: Heap buffer overflow in Skia (boo#1057364). - CVE-2017-5114: Memory lifecycle issue in PDFium (boo#1057364). - CVE-2017-5115: Type confusion in V8 (boo#1057364). - CVE-2017-5116: Type confusion in V8 (boo#1057364). - CVE-2017-5117: Use of uninitialized value in Skia (boo#1057364). - CVE-2017-5118: Bypass of Content Security Policy in Blink (boo#1057364). - CVE-2017-5119: Use of uninitialized value in Skia (boo#1057364). - CVE-2017-5120: Potential HTTPS downgrade during redirect navigation (boo#1057364). chromedriver-61.0.3163.79-110.1.x86_64.rpm chromedriver-debuginfo-61.0.3163.79-110.1.x86_64.rpm chromium-61.0.3163.79-110.1.src.rpm chromium-61.0.3163.79-110.1.x86_64.rpm chromium-debuginfo-61.0.3163.79-110.1.x86_64.rpm chromium-debugsource-61.0.3163.79-110.1.x86_64.rpm openSUSE-2017-1054 Recommended update for java-1_5_0-gcj-compat low openSUSE Leap 42.3 Update This update for java-1_5_0-gcj-compat provides the following fix: - Added sed as a package requirement to fix installation problems. (bsc#1056718) This update was imported from the SUSE:SLE-12:Update update project. java-1_5_0-gcj-compat-1.5.0.0-139.1.i586.rpm java-1_5_0-gcj-compat-1.5.0.0-139.1.src.rpm java-1_5_0-gcj-compat-32bit-1.5.0.0-139.1.x86_64.rpm java-1_5_0-gcj-compat-devel-1.5.0.0-139.1.i586.rpm java-1_5_0-gcj-compat-1.5.0.0-139.1.x86_64.rpm java-1_5_0-gcj-compat-devel-1.5.0.0-139.1.x86_64.rpm openSUSE-2017-1055 Recommended update for squid moderate openSUSE Leap 42.3 Update This update for squid provides the following fixes: - Fix a race condition that could result in a server crash during squid reconfiguration. (bsc#1029157) - Initialize the cache directory on startup if it is missing. (bsc#1030421) - Make sure the default configuration is correctly generated after installing or upgrading. (bsc#1024020) This update was imported from the SUSE:SLE-12-SP2:Update update project. squid-3.5.21-8.1.i586.rpm squid-3.5.21-8.1.src.rpm squid-debuginfo-3.5.21-8.1.i586.rpm squid-debugsource-3.5.21-8.1.i586.rpm squid-3.5.21-8.1.x86_64.rpm squid-debuginfo-3.5.21-8.1.x86_64.rpm squid-debugsource-3.5.21-8.1.x86_64.rpm openSUSE-2017-1056 Recommended update for unixODBC low openSUSE Leap 42.3 Update This update for unixODBC provides the following enhancements: - Enable compile time option --enable-fastvalidate. This disables some internal validation checks performed on connection handles by unixODBC, increasing performance specially when many handles are used on multi-threaded systems. (fate#323520, bsc#1044970) This update was imported from the SUSE:SLE-12-SP2:Update update project. unixODBC-2.3.4-5.1.i586.rpm unixODBC-2.3.4-5.1.src.rpm unixODBC-32bit-2.3.4-5.1.x86_64.rpm unixODBC-debuginfo-2.3.4-5.1.i586.rpm unixODBC-debuginfo-32bit-2.3.4-5.1.x86_64.rpm unixODBC-debugsource-2.3.4-5.1.i586.rpm unixODBC-devel-2.3.4-5.1.i586.rpm unixODBC-2.3.4-5.1.x86_64.rpm unixODBC-debuginfo-2.3.4-5.1.x86_64.rpm unixODBC-debugsource-2.3.4-5.1.x86_64.rpm unixODBC-devel-2.3.4-5.1.x86_64.rpm openSUSE-2017-1072 Security update for qemu important openSUSE Leap 42.3 Update This update for qemu fixes the following issues: Security issues fixed: * CVE-2017-10664: Fix DOS vulnerability in qemu-nbd (bsc#1046636) * CVE-2017-10806: Fix DOS from stack overflow in debug messages of usb redirection support (bsc#1047674) * CVE-2017-11334: Fix OOB access during DMA operation (bsc#1048902) * CVE-2017-11434: Fix OOB access parsing dhcp slirp options (bsc#1049381) Following non-security issues were fixed: - Postrequire acl for setfacl - Prerequire shadow for groupadd - The recent security fix for CVE-2017-11334 adversely affects Xen. Include two additional patches to make sure Xen is going to be OK. - Pre-add group kvm for qemu-tools (bsc#1011144) - Fixed a few more inaccuracies in the support docs. - Fix support docs to indicate ARM64 is now fully L3 supported in SLES 12 SP3. Apply a few additional clarifications in the support docs. (bsc#1050268) - Adjust to libvdeplug-devel package naming changes. - Fix migration with xhci (bsc#1048296) - Increase VNC delay to fix missing keyboard input events (bsc#1031692) - Remove build dependency package iasl used for seabios This update was imported from the SUSE:SLE-12-SP3:Update update project. qemu-linux-user-2.9.0-32.1.i586.rpm qemu-linux-user-2.9.0-32.1.src.rpm qemu-linux-user-debuginfo-2.9.0-32.1.i586.rpm qemu-linux-user-debugsource-2.9.0-32.1.i586.rpm qemu-linux-user-2.9.0-32.1.x86_64.rpm qemu-linux-user-debuginfo-2.9.0-32.1.x86_64.rpm qemu-linux-user-debugsource-2.9.0-32.1.x86_64.rpm qemu-testsuite-2.9.0-32.4.src.rpm qemu-testsuite-2.9.0-32.4.x86_64.rpm qemu-2.9.0-32.4.src.rpm qemu-2.9.0-32.4.x86_64.rpm qemu-arm-2.9.0-32.4.x86_64.rpm qemu-arm-debuginfo-2.9.0-32.4.x86_64.rpm qemu-block-curl-2.9.0-32.4.x86_64.rpm qemu-block-curl-debuginfo-2.9.0-32.4.x86_64.rpm qemu-block-dmg-2.9.0-32.4.x86_64.rpm qemu-block-dmg-debuginfo-2.9.0-32.4.x86_64.rpm qemu-block-iscsi-2.9.0-32.4.x86_64.rpm qemu-block-iscsi-debuginfo-2.9.0-32.4.x86_64.rpm qemu-block-rbd-2.9.0-32.4.x86_64.rpm qemu-block-rbd-debuginfo-2.9.0-32.4.x86_64.rpm qemu-block-ssh-2.9.0-32.4.x86_64.rpm qemu-block-ssh-debuginfo-2.9.0-32.4.x86_64.rpm qemu-debugsource-2.9.0-32.4.x86_64.rpm qemu-extra-2.9.0-32.4.x86_64.rpm qemu-extra-debuginfo-2.9.0-32.4.x86_64.rpm qemu-guest-agent-2.9.0-32.4.x86_64.rpm qemu-guest-agent-debuginfo-2.9.0-32.4.x86_64.rpm qemu-ipxe-1.0.0-32.4.noarch.rpm qemu-ksm-2.9.0-32.4.x86_64.rpm qemu-kvm-2.9.0-32.4.x86_64.rpm qemu-lang-2.9.0-32.4.x86_64.rpm qemu-ppc-2.9.0-32.4.x86_64.rpm qemu-ppc-debuginfo-2.9.0-32.4.x86_64.rpm qemu-s390-2.9.0-32.4.x86_64.rpm qemu-s390-debuginfo-2.9.0-32.4.x86_64.rpm qemu-seabios-1.10.2-32.4.noarch.rpm qemu-sgabios-8-32.4.noarch.rpm qemu-tools-2.9.0-32.4.x86_64.rpm qemu-tools-debuginfo-2.9.0-32.4.x86_64.rpm qemu-vgabios-1.10.2-32.4.noarch.rpm qemu-x86-2.9.0-32.4.x86_64.rpm qemu-x86-debuginfo-2.9.0-32.4.x86_64.rpm openSUSE-2017-1060 Security update for cvs moderate openSUSE Leap 42.3 Update This update for cvs fixes the following issues: - CVE-2017-12836: A leading dash in the argument of the "-d" option could lead to argument injection (bsc#1053364) This update was imported from the SUSE:SLE-12:Update update project. cvs-1.12.12-188.1.i586.rpm cvs-1.12.12-188.1.src.rpm cvs-debuginfo-1.12.12-188.1.i586.rpm cvs-debugsource-1.12.12-188.1.i586.rpm cvs-doc-1.12.12-188.1.noarch.rpm cvs-1.12.12-188.1.x86_64.rpm cvs-debuginfo-1.12.12-188.1.x86_64.rpm cvs-debugsource-1.12.12-188.1.x86_64.rpm openSUSE-2017-1071 Security update for xen important openSUSE Leap 42.3 Update This update for xen fixes several issues. These security issues were fixed: - CVE-2017-14316: Missing bound check in function `alloc_heap_pages` for an internal array allowed attackers using crafted hypercalls to execute arbitrary code within Xen (XSA-231, bsc#1056278) - CVE-2017-14318: The function __gnttab_cache_flush missed a check for grant tables, allowing a malicious guest to crash the host or for x86 PV guests to potentially escalate privileges (XSA-232, bsc#1056280) - CVE-2017-14317: A race in cxenstored may have cause a double-free allowind for DoS of the xenstored daemon (XSA-233, bsc#1056281). - CVE-2017-14319: An error while handling grant mappings allowed malicious or buggy x86 PV guest to escalate its privileges or crash the hypervisor (XSA-234, bsc#1056282). These non-security issues were fixed: - bsc#1057358: Fixed boot into SUSE Linux Enterprise 12.3 with secure boot - bsc#1055695: Fixed restoring updates for HVM guests for ballooned domUs This update was imported from the SUSE:SLE-12-SP3:Update update project. xen-4.9.0_12-7.1.src.rpm xen-4.9.0_12-7.1.x86_64.rpm xen-debugsource-4.9.0_12-7.1.x86_64.rpm xen-devel-4.9.0_12-7.1.x86_64.rpm xen-doc-html-4.9.0_12-7.1.x86_64.rpm xen-libs-4.9.0_12-7.1.x86_64.rpm xen-libs-debuginfo-4.9.0_12-7.1.x86_64.rpm xen-tools-4.9.0_12-7.1.x86_64.rpm xen-tools-debuginfo-4.9.0_12-7.1.x86_64.rpm xen-tools-domU-4.9.0_12-7.1.x86_64.rpm xen-tools-domU-debuginfo-4.9.0_12-7.1.x86_64.rpm openSUSE-2017-1058 Recommended update for dracut moderate openSUSE Leap 42.3 Update This update for dracut provides the following fixes: - Ensure dracut.sh responds properly to hostonly_cmdline option. (bsc#1048748) - Fix system shutdown when in initrd rescue mode. (bsc#1048698) - Do not scan drivers for their reverse dependency as this causes too many extra modules to be included into the initrd. (bsc#1037344) - Make sure dracut looks for modules.builtin in the correct path when used with the --kmoddir option. (bsc#1048606) - Ensure the ssh-client is usable by including the NSS plugin libraries configured in nsswitch.conf. (bsc#1021846) - Sync initramfs after creation to ensure it is properly written to disk when using fadump and invoking crash right after service start. (bsc#1049113) - Don't detect crc32.ko as built-in, as in some kernel configurations it may also appear as a module. (bsc#1054538) - Enable systemd-based core dumps for initrd. (bsc#1054809) - Add missing coreutils dependency for initrd macros. (bsc#1055492) This update was imported from the SUSE:SLE-12-SP3:Update update project. dracut-044.1-26.1.i586.rpm dracut-044.1-26.1.src.rpm dracut-debuginfo-044.1-26.1.i586.rpm dracut-debugsource-044.1-26.1.i586.rpm dracut-fips-044.1-26.1.i586.rpm dracut-tools-044.1-26.1.i586.rpm dracut-044.1-26.1.x86_64.rpm dracut-debuginfo-044.1-26.1.x86_64.rpm dracut-debugsource-044.1-26.1.x86_64.rpm dracut-fips-044.1-26.1.x86_64.rpm dracut-tools-044.1-26.1.x86_64.rpm openSUSE-2017-1063 Security update for the Linux Kernel important openSUSE Leap 42.3 Update The openSUSE Leap 42.3 kernel was updated to 4.4.87 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-1000251: The native Bluetooth stack in the Linux Kernel (BlueZ) was vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space (bnc#1057389). - CVE-2017-14106: The tcp_disconnect function in net/ipv4/tcp.c in the Linux kernel allowed local users to cause a denial of service (__tcp_select_window divide-by-zero error and system crash) by triggering a disconnect within a certain tcp_recvmsg code path (bnc#1056982). - CVE-2017-11472: The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in the Linux kernel did not flush the operand cache and causes a kernel stack dump, which allowed local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted ACPI table (bnc#1049580). The following non-security bugs were fixed: - acpica: IORT: Update SMMU models for revision C (bsc#1036060). - acpi/nfit: Fix memory corruption/Unregister mce decoder on failure (bsc#1057047). - ahci: do not use MSI for devices with the silly Intel NVMe remapping scheme (bsc#1048912). - ahci: thunderx2: stop engine fix update (bsc#1057031). - alsa: hda/realtek - Add support headphone Mic for ALC221 of HP platform (bsc#1024405). - arm64: mm: select CONFIG_ARCH_PROC_KCORE_TEXT (bsc#1046529). - arm64: PCI: Fix struct acpi_pci_root_ops allocation failure path (bsc#1056849). - arm64: Update config files. Enable ARCH_PROC_KCORE_TEXT - blacklist.conf: gcc7 compiler warning (bsc#1056849) - bnxt: add a missing rcu synchronization (bnc#1038583). - bnxt: do not busy-poll when link is down (bnc#1038583). - bnxt_en: Enable MRU enables bit when configuring VNIC MRU (bnc#1038583). - bnxt_en: Fix and clarify link_info->advertising (bnc#1038583). - bnxt_en: Fix a VXLAN vs GENEVE issue (bnc#1038583). - bnxt_en: Fix NULL pointer dereference in a failure path during open (bnc#1038583). - bnxt_en: Fix NULL pointer dereference in reopen failure path (bnc#1038583). - bnxt_en: fix pci cleanup in bnxt_init_one() failure path (bnc#1038583). - bnxt_en: Fix ring arithmetic in bnxt_setup_tc() (bnc#1038583). - bnxt_en: Fix TX push operation on ARM64 (bnc#1038583). - bnxt_en: Fix "uninitialized variable" bug in TPA code path (bnc#1038583). - bnxt_en: Fix VF virtual link state (bnc#1038583). - bnxt_en: initialize rc to zero to avoid returning garbage (bnc#1038583). - bnxt_en: Pad TX packets below 52 bytes (bnc#1038583). - bnxt_en: Refactor TPA code path (bnc#1038583). - ceph: fix readpage from fscache (bsc#1057015). - cifs: add build_path_from_dentry_optional_prefix() (fate#323482). - cifs: add use_ipc flag to SMB2_ioctl() (fate#323482). - cifs: Fix sparse warnings (fate#323482). - cifs: implement get_dfs_refer for SMB2+ (fate#323482). - cifs: let ses->ipc_tid hold smb2 TreeIds (fate#323482). - cifs: move DFS response parsing out of SMB1 code (fate#323482). - cifs: remove any preceding delimiter from prefix_path (fate#323482). - cifs: set signing flag in SMB2+ TreeConnect if needed (fate#323482). - cifs: use DFS pathnames in SMB2+ Create requests (fate#323482). - cpufreq: intel_pstate: Disable energy efficiency optimization (bsc#1054654). - cxgb4: Fix stack out-of-bounds read due to wrong size to t4_record_mbox() (bsc#1021424 bsc#1022743). - device-dax: fix cdev leak (bsc#1057047). - dmaengine: mv_xor_v2: do not use descriptors not acked by async_tx (bsc#1056849). - dmaengine: mv_xor_v2: enable XOR engine after its configuration (bsc#1056849). - dmaengine: mv_xor_v2: fix tx_submit() implementation (bsc#1056849). - dmaengine: mv_xor_v2: handle mv_xor_v2_prep_sw_desc() error properly (bsc#1056849). - dmaengine: mv_xor_v2: properly handle wrapping in the array of HW descriptors (bsc#1056849). - dmaengine: mv_xor_v2: remove interrupt coalescing (bsc#1056849). - dmaengine: mv_xor_v2: set DMA mask to 40 bits (bsc#1056849). - drivers: base: cacheinfo: fix boot error message when acpi is enabled (bsc#1057849). - edac, thunderx: Fix a warning during l2c debugfs node creation (bsc#1057038). - edac, thunderx: Fix error handling path in thunderx_lmc_probe() (bsc#1057038). - fs/proc: kcore: use kcore_list type to check for vmalloc/module address (bsc#1046529). - gfs2: Do not clear SGID when inheriting ACLs (bsc#1012829). - ib/hns: checking for IS_ERR() instead of NULL (bsc#1056849). - ibmvnic: Clean up resources on probe failure (fate#323285, bsc#1058116). - ib/rxe: Add dst_clone() in prepare_ipv6_hdr() (bsc#1049361). - ib/rxe: Avoid ICRC errors by copying into the skb first (bsc#1049361). - ib/rxe: Disable completion upcalls when a CQ is destroyed (bsc#1049361). - ib/rxe: Fix destination cache for IPv6 (bsc#1049361). - ib/rxe: Fix up rxe_qp_cleanup() (bsc#1049361). - ib/rxe: Fix up the responder's find_resources() function (bsc#1049361). - ib/rxe: Handle NETDEV_CHANGE events (bsc#1049361). - ib/rxe: Move refcounting earlier in rxe_send() (bsc#1049361). - ib/rxe: Remove dangling prototype (bsc#1049361). - ib/rxe: Remove unneeded initialization in prepare6() (bsc#1049361). - ib/rxe: Set dma_mask and coherent_dma_mask (bsc#1049361). - iommu/arm-smmu-v3, acpi: Add temporary Cavium SMMU-V3 IORT model number definitions (bsc#1036060). - iommu/arm-smmu-v3: Increase CMDQ drain timeout value (bsc#1035479). Refresh patch to mainline version - irqchip/gic-v3-its: Fix command buffer allocation (bsc#1057067). - iwlwifi: mvm: do not send CTDP commands via debugfs if not supported (bsc#1031717). - kernel/*: switch to memdup_user_nul() (bsc#1048893). - lightnvm: remove unused rq parameter of nvme_nvm_rqtocmd() to kill warning (FATE#319466). - md/raid5: fix a race condition in stripe batch (linux-stable). - mmc: sdhci-xenon: add set_power callback (bsc#1057035). - mmc: sdhci-xenon: Fix the work flow in xenon_remove() (bsc#1057035). - mm/page_alloc.c: apply gfp_allowed_mask before the first allocation attempt (bnc#971975 VM -- git fixes). - mm/vmalloc.c: huge-vmap: fail gracefully on unexpected huge vmap mappings (bsc#1046529). - new helper: memdup_user_nul() (bsc#1048893). - nfs: flush data when locking a file to ensure cache coherence for mmap (bsc#981309). - pci: rockchip: Handle regulator_get_current_limit() failure correctly (bsc#1056849). - pci: rockchip: Use normal register bank for config accessors (bsc#1056849). - pm / Domains: Fix unsafe iteration over modified list of domains (bsc#1056849). - rtnetlink: fix rtnl_vfinfo_size (bsc#1056261). - scsi: hisi_sas: add missing break in switch statement (bsc#1056849). - sysctl: fix lax sysctl_check_table() sanity check (bsc#1048893). - sysctl: fold sysctl_writes_strict checks into helper (bsc#1048893). - sysctl: kdoc'ify sysctl_writes_strict (bsc#1048893). - sysctl: simplify unsigned int support (bsc#1048893). - ubifs: Correctly evict xattr inodes (bsc#1012829). - ubifs: Do not leak kernel memory to the MTD (bsc#1012829). - xfs: fix inobt inode allocation search optimization (bsc#1012829). kernel-devel-4.4.87-25.1.noarch.rpm True kernel-macros-4.4.87-25.1.noarch.rpm True kernel-source-4.4.87-25.1.noarch.rpm True kernel-source-4.4.87-25.1.src.rpm True kernel-source-vanilla-4.4.87-25.1.noarch.rpm True kernel-debug-4.4.87-25.1.nosrc.rpm True kernel-debug-4.4.87-25.1.x86_64.rpm True kernel-debug-base-4.4.87-25.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.87-25.1.x86_64.rpm True kernel-debug-debuginfo-4.4.87-25.1.x86_64.rpm True kernel-debug-debugsource-4.4.87-25.1.x86_64.rpm True kernel-debug-devel-4.4.87-25.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.87-25.1.x86_64.rpm True kernel-default-4.4.87-25.1.nosrc.rpm True kernel-default-4.4.87-25.1.x86_64.rpm True kernel-default-base-4.4.87-25.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.87-25.1.x86_64.rpm True kernel-default-debuginfo-4.4.87-25.1.x86_64.rpm True kernel-default-debugsource-4.4.87-25.1.x86_64.rpm True kernel-default-devel-4.4.87-25.1.x86_64.rpm True kernel-docs-4.4.87-25.2.noarch.rpm True kernel-docs-4.4.87-25.2.src.rpm True kernel-docs-html-4.4.87-25.2.noarch.rpm True kernel-docs-pdf-4.4.87-25.2.noarch.rpm True kernel-obs-build-4.4.87-25.1.src.rpm True kernel-obs-build-4.4.87-25.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.87-25.1.x86_64.rpm True kernel-obs-qa-4.4.87-25.1.src.rpm True kernel-obs-qa-4.4.87-25.1.x86_64.rpm True kernel-syms-4.4.87-25.1.src.rpm True kernel-syms-4.4.87-25.1.x86_64.rpm True kernel-vanilla-4.4.87-25.1.nosrc.rpm True kernel-vanilla-4.4.87-25.1.x86_64.rpm True kernel-vanilla-base-4.4.87-25.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.87-25.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.87-25.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.87-25.1.x86_64.rpm True kernel-vanilla-devel-4.4.87-25.1.x86_64.rpm True openSUSE-2017-1065 Recommended update for yast2-ca-management low openSUSE Leap 42.3 Update This update for yast2-ca-management fixes parsing of URL values in parameters such as "caIssuers" from openssl.cnf. This update was imported from the SUSE:SLE-12-SP2:Update and SUSE:SLE-12-SP2:Update update projects. yast2-ca-management-3.2.1-5.1.noarch.rpm yast2-ca-management-3.2.1-5.1.src.rpm openSUSE-2017-1064 Recommended update for yast2-storage moderate openSUSE Leap 42.3 Update This update for yast2-storage provides the following fixes: - Fix Btrfs default sub-volume name detection. (bsc#1044434, bsc#1044250) - Mark the description of the first snapshot for translation. (bsc#988700) - Allow different mount points for the home partition. (fate#323532) - Fix installation when the system has a volume group with no logical volumes. (bsc#1049108) This update was imported from the SUSE:SLE-12-SP3:Update update project. yast2-storage-3.2.16.1-3.1.i586.rpm yast2-storage-3.2.16.1-3.1.src.rpm yast2-storage-debuginfo-3.2.16.1-3.1.i586.rpm yast2-storage-debugsource-3.2.16.1-3.1.i586.rpm yast2-storage-devel-3.2.16.1-3.1.i586.rpm yast2-storage-3.2.16.1-3.1.x86_64.rpm yast2-storage-debuginfo-3.2.16.1-3.1.x86_64.rpm yast2-storage-debugsource-3.2.16.1-3.1.x86_64.rpm yast2-storage-devel-3.2.16.1-3.1.x86_64.rpm openSUSE-2017-1061 Security update for php7 moderate openSUSE Leap 42.3 Update This update for php7 fixes several issues. These security issues were fixed: - CVE-2017-12932: Prevent heap use after free while unserializing untrusted data, related to improper use of the hash API for key deletion in a situation with an invalid array size. Exploitation of this issue could have had an unspecified impact on the integrity of PHP (bsc#1054432). - CVE-2017-12934: Prevent heap use after free while unserializing untrusted data, related to the zval_get_type function in Zend/zend_types.h. Exploitation of this issue could have had an unspecified impact on the integrity of PHP (bsc#1054408). - CVE-2017-12933: The finish_nested_data function in ext/standard/var_unserializer.re was prone to a buffer over-read while unserializing untrusted data. Exploitation of this issue could have had an unspecified impact on the integrity of PHP (bsc#1054430) These non-security issues were fixed: - bsc#1057104: php7-devel now requires php7-pear - bsc#1057845: Fixed namespace encapsulation of imported classes/functions/constants This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php7-7.0.7-22.1.i586.rpm apache2-mod_php7-debuginfo-7.0.7-22.1.i586.rpm php7-7.0.7-22.1.i586.rpm php7-7.0.7-22.1.src.rpm php7-bcmath-7.0.7-22.1.i586.rpm php7-bcmath-debuginfo-7.0.7-22.1.i586.rpm php7-bz2-7.0.7-22.1.i586.rpm php7-bz2-debuginfo-7.0.7-22.1.i586.rpm php7-calendar-7.0.7-22.1.i586.rpm php7-calendar-debuginfo-7.0.7-22.1.i586.rpm php7-ctype-7.0.7-22.1.i586.rpm php7-ctype-debuginfo-7.0.7-22.1.i586.rpm php7-curl-7.0.7-22.1.i586.rpm php7-curl-debuginfo-7.0.7-22.1.i586.rpm php7-dba-7.0.7-22.1.i586.rpm php7-dba-debuginfo-7.0.7-22.1.i586.rpm php7-debuginfo-7.0.7-22.1.i586.rpm php7-debugsource-7.0.7-22.1.i586.rpm php7-devel-7.0.7-22.1.i586.rpm php7-dom-7.0.7-22.1.i586.rpm php7-dom-debuginfo-7.0.7-22.1.i586.rpm php7-enchant-7.0.7-22.1.i586.rpm php7-enchant-debuginfo-7.0.7-22.1.i586.rpm php7-exif-7.0.7-22.1.i586.rpm php7-exif-debuginfo-7.0.7-22.1.i586.rpm php7-fastcgi-7.0.7-22.1.i586.rpm php7-fastcgi-debuginfo-7.0.7-22.1.i586.rpm php7-fileinfo-7.0.7-22.1.i586.rpm php7-fileinfo-debuginfo-7.0.7-22.1.i586.rpm php7-firebird-7.0.7-22.1.i586.rpm php7-firebird-debuginfo-7.0.7-22.1.i586.rpm php7-fpm-7.0.7-22.1.i586.rpm php7-fpm-debuginfo-7.0.7-22.1.i586.rpm php7-ftp-7.0.7-22.1.i586.rpm php7-ftp-debuginfo-7.0.7-22.1.i586.rpm php7-gd-7.0.7-22.1.i586.rpm php7-gd-debuginfo-7.0.7-22.1.i586.rpm php7-gettext-7.0.7-22.1.i586.rpm php7-gettext-debuginfo-7.0.7-22.1.i586.rpm php7-gmp-7.0.7-22.1.i586.rpm php7-gmp-debuginfo-7.0.7-22.1.i586.rpm php7-iconv-7.0.7-22.1.i586.rpm php7-iconv-debuginfo-7.0.7-22.1.i586.rpm php7-imap-7.0.7-22.1.i586.rpm php7-imap-debuginfo-7.0.7-22.1.i586.rpm php7-intl-7.0.7-22.1.i586.rpm php7-intl-debuginfo-7.0.7-22.1.i586.rpm php7-json-7.0.7-22.1.i586.rpm php7-json-debuginfo-7.0.7-22.1.i586.rpm php7-ldap-7.0.7-22.1.i586.rpm php7-ldap-debuginfo-7.0.7-22.1.i586.rpm php7-mbstring-7.0.7-22.1.i586.rpm php7-mbstring-debuginfo-7.0.7-22.1.i586.rpm php7-mcrypt-7.0.7-22.1.i586.rpm php7-mcrypt-debuginfo-7.0.7-22.1.i586.rpm php7-mysql-7.0.7-22.1.i586.rpm php7-mysql-debuginfo-7.0.7-22.1.i586.rpm php7-odbc-7.0.7-22.1.i586.rpm php7-odbc-debuginfo-7.0.7-22.1.i586.rpm php7-opcache-7.0.7-22.1.i586.rpm php7-opcache-debuginfo-7.0.7-22.1.i586.rpm php7-openssl-7.0.7-22.1.i586.rpm php7-openssl-debuginfo-7.0.7-22.1.i586.rpm php7-pcntl-7.0.7-22.1.i586.rpm php7-pcntl-debuginfo-7.0.7-22.1.i586.rpm php7-pdo-7.0.7-22.1.i586.rpm php7-pdo-debuginfo-7.0.7-22.1.i586.rpm php7-pear-7.0.7-22.1.noarch.rpm php7-pear-Archive_Tar-7.0.7-22.1.noarch.rpm php7-pgsql-7.0.7-22.1.i586.rpm php7-pgsql-debuginfo-7.0.7-22.1.i586.rpm php7-phar-7.0.7-22.1.i586.rpm php7-phar-debuginfo-7.0.7-22.1.i586.rpm php7-posix-7.0.7-22.1.i586.rpm php7-posix-debuginfo-7.0.7-22.1.i586.rpm php7-pspell-7.0.7-22.1.i586.rpm php7-pspell-debuginfo-7.0.7-22.1.i586.rpm php7-readline-7.0.7-22.1.i586.rpm php7-readline-debuginfo-7.0.7-22.1.i586.rpm php7-shmop-7.0.7-22.1.i586.rpm php7-shmop-debuginfo-7.0.7-22.1.i586.rpm php7-snmp-7.0.7-22.1.i586.rpm php7-snmp-debuginfo-7.0.7-22.1.i586.rpm php7-soap-7.0.7-22.1.i586.rpm php7-soap-debuginfo-7.0.7-22.1.i586.rpm php7-sockets-7.0.7-22.1.i586.rpm php7-sockets-debuginfo-7.0.7-22.1.i586.rpm php7-sqlite-7.0.7-22.1.i586.rpm php7-sqlite-debuginfo-7.0.7-22.1.i586.rpm php7-sysvmsg-7.0.7-22.1.i586.rpm php7-sysvmsg-debuginfo-7.0.7-22.1.i586.rpm php7-sysvsem-7.0.7-22.1.i586.rpm php7-sysvsem-debuginfo-7.0.7-22.1.i586.rpm php7-sysvshm-7.0.7-22.1.i586.rpm php7-sysvshm-debuginfo-7.0.7-22.1.i586.rpm php7-tidy-7.0.7-22.1.i586.rpm php7-tidy-debuginfo-7.0.7-22.1.i586.rpm php7-tokenizer-7.0.7-22.1.i586.rpm php7-tokenizer-debuginfo-7.0.7-22.1.i586.rpm php7-wddx-7.0.7-22.1.i586.rpm php7-wddx-debuginfo-7.0.7-22.1.i586.rpm php7-xmlreader-7.0.7-22.1.i586.rpm php7-xmlreader-debuginfo-7.0.7-22.1.i586.rpm php7-xmlrpc-7.0.7-22.1.i586.rpm php7-xmlrpc-debuginfo-7.0.7-22.1.i586.rpm php7-xmlwriter-7.0.7-22.1.i586.rpm php7-xmlwriter-debuginfo-7.0.7-22.1.i586.rpm php7-xsl-7.0.7-22.1.i586.rpm php7-xsl-debuginfo-7.0.7-22.1.i586.rpm php7-zip-7.0.7-22.1.i586.rpm php7-zip-debuginfo-7.0.7-22.1.i586.rpm php7-zlib-7.0.7-22.1.i586.rpm php7-zlib-debuginfo-7.0.7-22.1.i586.rpm apache2-mod_php7-7.0.7-22.1.x86_64.rpm apache2-mod_php7-debuginfo-7.0.7-22.1.x86_64.rpm php7-7.0.7-22.1.x86_64.rpm php7-bcmath-7.0.7-22.1.x86_64.rpm php7-bcmath-debuginfo-7.0.7-22.1.x86_64.rpm php7-bz2-7.0.7-22.1.x86_64.rpm php7-bz2-debuginfo-7.0.7-22.1.x86_64.rpm php7-calendar-7.0.7-22.1.x86_64.rpm php7-calendar-debuginfo-7.0.7-22.1.x86_64.rpm php7-ctype-7.0.7-22.1.x86_64.rpm php7-ctype-debuginfo-7.0.7-22.1.x86_64.rpm php7-curl-7.0.7-22.1.x86_64.rpm php7-curl-debuginfo-7.0.7-22.1.x86_64.rpm php7-dba-7.0.7-22.1.x86_64.rpm php7-dba-debuginfo-7.0.7-22.1.x86_64.rpm php7-debuginfo-7.0.7-22.1.x86_64.rpm php7-debugsource-7.0.7-22.1.x86_64.rpm php7-devel-7.0.7-22.1.x86_64.rpm php7-dom-7.0.7-22.1.x86_64.rpm php7-dom-debuginfo-7.0.7-22.1.x86_64.rpm php7-enchant-7.0.7-22.1.x86_64.rpm php7-enchant-debuginfo-7.0.7-22.1.x86_64.rpm php7-exif-7.0.7-22.1.x86_64.rpm php7-exif-debuginfo-7.0.7-22.1.x86_64.rpm php7-fastcgi-7.0.7-22.1.x86_64.rpm php7-fastcgi-debuginfo-7.0.7-22.1.x86_64.rpm php7-fileinfo-7.0.7-22.1.x86_64.rpm php7-fileinfo-debuginfo-7.0.7-22.1.x86_64.rpm php7-firebird-7.0.7-22.1.x86_64.rpm php7-firebird-debuginfo-7.0.7-22.1.x86_64.rpm php7-fpm-7.0.7-22.1.x86_64.rpm php7-fpm-debuginfo-7.0.7-22.1.x86_64.rpm php7-ftp-7.0.7-22.1.x86_64.rpm php7-ftp-debuginfo-7.0.7-22.1.x86_64.rpm php7-gd-7.0.7-22.1.x86_64.rpm php7-gd-debuginfo-7.0.7-22.1.x86_64.rpm php7-gettext-7.0.7-22.1.x86_64.rpm php7-gettext-debuginfo-7.0.7-22.1.x86_64.rpm php7-gmp-7.0.7-22.1.x86_64.rpm php7-gmp-debuginfo-7.0.7-22.1.x86_64.rpm php7-iconv-7.0.7-22.1.x86_64.rpm php7-iconv-debuginfo-7.0.7-22.1.x86_64.rpm php7-imap-7.0.7-22.1.x86_64.rpm php7-imap-debuginfo-7.0.7-22.1.x86_64.rpm php7-intl-7.0.7-22.1.x86_64.rpm php7-intl-debuginfo-7.0.7-22.1.x86_64.rpm php7-json-7.0.7-22.1.x86_64.rpm php7-json-debuginfo-7.0.7-22.1.x86_64.rpm php7-ldap-7.0.7-22.1.x86_64.rpm php7-ldap-debuginfo-7.0.7-22.1.x86_64.rpm php7-mbstring-7.0.7-22.1.x86_64.rpm php7-mbstring-debuginfo-7.0.7-22.1.x86_64.rpm php7-mcrypt-7.0.7-22.1.x86_64.rpm php7-mcrypt-debuginfo-7.0.7-22.1.x86_64.rpm php7-mysql-7.0.7-22.1.x86_64.rpm php7-mysql-debuginfo-7.0.7-22.1.x86_64.rpm php7-odbc-7.0.7-22.1.x86_64.rpm php7-odbc-debuginfo-7.0.7-22.1.x86_64.rpm php7-opcache-7.0.7-22.1.x86_64.rpm php7-opcache-debuginfo-7.0.7-22.1.x86_64.rpm php7-openssl-7.0.7-22.1.x86_64.rpm php7-openssl-debuginfo-7.0.7-22.1.x86_64.rpm php7-pcntl-7.0.7-22.1.x86_64.rpm php7-pcntl-debuginfo-7.0.7-22.1.x86_64.rpm php7-pdo-7.0.7-22.1.x86_64.rpm php7-pdo-debuginfo-7.0.7-22.1.x86_64.rpm php7-pgsql-7.0.7-22.1.x86_64.rpm php7-pgsql-debuginfo-7.0.7-22.1.x86_64.rpm php7-phar-7.0.7-22.1.x86_64.rpm php7-phar-debuginfo-7.0.7-22.1.x86_64.rpm php7-posix-7.0.7-22.1.x86_64.rpm php7-posix-debuginfo-7.0.7-22.1.x86_64.rpm php7-pspell-7.0.7-22.1.x86_64.rpm php7-pspell-debuginfo-7.0.7-22.1.x86_64.rpm php7-readline-7.0.7-22.1.x86_64.rpm php7-readline-debuginfo-7.0.7-22.1.x86_64.rpm php7-shmop-7.0.7-22.1.x86_64.rpm php7-shmop-debuginfo-7.0.7-22.1.x86_64.rpm php7-snmp-7.0.7-22.1.x86_64.rpm php7-snmp-debuginfo-7.0.7-22.1.x86_64.rpm php7-soap-7.0.7-22.1.x86_64.rpm php7-soap-debuginfo-7.0.7-22.1.x86_64.rpm php7-sockets-7.0.7-22.1.x86_64.rpm php7-sockets-debuginfo-7.0.7-22.1.x86_64.rpm php7-sqlite-7.0.7-22.1.x86_64.rpm php7-sqlite-debuginfo-7.0.7-22.1.x86_64.rpm php7-sysvmsg-7.0.7-22.1.x86_64.rpm php7-sysvmsg-debuginfo-7.0.7-22.1.x86_64.rpm php7-sysvsem-7.0.7-22.1.x86_64.rpm php7-sysvsem-debuginfo-7.0.7-22.1.x86_64.rpm php7-sysvshm-7.0.7-22.1.x86_64.rpm php7-sysvshm-debuginfo-7.0.7-22.1.x86_64.rpm php7-tidy-7.0.7-22.1.x86_64.rpm php7-tidy-debuginfo-7.0.7-22.1.x86_64.rpm php7-tokenizer-7.0.7-22.1.x86_64.rpm php7-tokenizer-debuginfo-7.0.7-22.1.x86_64.rpm php7-wddx-7.0.7-22.1.x86_64.rpm php7-wddx-debuginfo-7.0.7-22.1.x86_64.rpm php7-xmlreader-7.0.7-22.1.x86_64.rpm php7-xmlreader-debuginfo-7.0.7-22.1.x86_64.rpm php7-xmlrpc-7.0.7-22.1.x86_64.rpm php7-xmlrpc-debuginfo-7.0.7-22.1.x86_64.rpm php7-xmlwriter-7.0.7-22.1.x86_64.rpm php7-xmlwriter-debuginfo-7.0.7-22.1.x86_64.rpm php7-xsl-7.0.7-22.1.x86_64.rpm php7-xsl-debuginfo-7.0.7-22.1.x86_64.rpm php7-zip-7.0.7-22.1.x86_64.rpm php7-zip-debuginfo-7.0.7-22.1.x86_64.rpm php7-zlib-7.0.7-22.1.x86_64.rpm php7-zlib-debuginfo-7.0.7-22.1.x86_64.rpm openSUSE-2017-1076 Recommended update for ktorrent low openSUSE Leap 42.3 Update This update for ktorrent fixes the following issues: - Empty tip of the day was shown (boo#1002948) ktorrent-5.0.1-9.1.src.rpm ktorrent-5.0.1-9.1.x86_64.rpm ktorrent-debuginfo-5.0.1-9.1.x86_64.rpm ktorrent-debugsource-5.0.1-9.1.x86_64.rpm ktorrent-lang-5.0.1-9.1.noarch.rpm openSUSE-2017-1082 Security update for freexl low openSUSE Leap 42.3 Update This update for freexl to version 1.0.4 fixes several issues. These security issues were fixed: - CVE-2017-2924: Prevent heap-based buffer overflow in the read_legacy_biff function (bsc#1058433). - CVE-2017-2923: Prevent heap-based buffer overflow in the read_biff_next_record function (bsc#1058431). freexl-1.0.4-5.1.src.rpm freexl-debugsource-1.0.4-5.1.i586.rpm freexl-devel-1.0.4-5.1.i586.rpm libfreexl1-1.0.4-5.1.i586.rpm libfreexl1-debuginfo-1.0.4-5.1.i586.rpm freexl-debugsource-1.0.4-5.1.x86_64.rpm freexl-devel-1.0.4-5.1.x86_64.rpm libfreexl1-1.0.4-5.1.x86_64.rpm libfreexl1-debuginfo-1.0.4-5.1.x86_64.rpm openSUSE-2017-1069 Recommended update for at low openSUSE Leap 42.3 Update This update for at fixes the following issues: - The systemd atd.service will now run After=nss-user-lookup.target not after systemd-user-sessions.service - Make systemd atd.service run After=time-sync.target (bsc#988890) This update was imported from the SUSE:SLE-12:Update update project. at-3.1.14-14.1.i586.rpm at-3.1.14-14.1.src.rpm at-debuginfo-3.1.14-14.1.i586.rpm at-debugsource-3.1.14-14.1.i586.rpm at-3.1.14-14.1.x86_64.rpm at-debuginfo-3.1.14-14.1.x86_64.rpm at-debugsource-3.1.14-14.1.x86_64.rpm openSUSE-2017-1070 Recommended update for sg3_utils moderate openSUSE Leap 42.3 Update This update for sg3_utils provides the following fixes: - Add lunsearch filter to findresized() so that only LUNs specified using --luns are rescanned or resized. (bsc#1025176) - In case the VPD sysfs attributes are missing or cannot be accessed, fallback to use sg_inq --page when using multipath devices in AutoYast2 installations. (bsc#1012523) - Generate /dev/disk/by-path links based on WWPN for Fibre Channel NPIV setups. (bsc#1005063) - Fix dumping data in hexadecimal format in sg_vpd when using the --hex option. (bsc#1050943) - Fix ID_SERIAL values for KVM disks by exporting all NAA values and removing some validity checking. (bsc#1050767) - Make sure initrd is rebuilt on sg3_utils updates. (bsc#1009269) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsgutils-devel-1.43-12.1.i586.rpm libsgutils2-2-1.43-12.1.i586.rpm libsgutils2-2-debuginfo-1.43-12.1.i586.rpm sg3_utils-1.43-12.1.i586.rpm sg3_utils-1.43-12.1.src.rpm sg3_utils-debuginfo-1.43-12.1.i586.rpm sg3_utils-debugsource-1.43-12.1.i586.rpm libsgutils-devel-1.43-12.1.x86_64.rpm libsgutils2-2-1.43-12.1.x86_64.rpm libsgutils2-2-debuginfo-1.43-12.1.x86_64.rpm sg3_utils-1.43-12.1.x86_64.rpm sg3_utils-debuginfo-1.43-12.1.x86_64.rpm sg3_utils-debugsource-1.43-12.1.x86_64.rpm openSUSE-2017-1073 Recommended update for drbd-utils low openSUSE Leap 42.3 Update This update for drbd-utils provides the following fixes: - Make sure the legacy xmdomain.cfg configuration format works properly fixing the usage of libvirt and xen. (bsc#1052352) - Fix the stacking of resources on handlers like "before-resync-target" when called from kernel space. (bsc#1048671) This update was imported from the SUSE:SLE-12-SP3:Update update project. drbd-utils-9.0.0-3.1.i586.rpm drbd-utils-9.0.0-3.1.src.rpm drbd-utils-debuginfo-9.0.0-3.1.i586.rpm drbd-utils-debugsource-9.0.0-3.1.i586.rpm drbd-utils-9.0.0-3.1.x86_64.rpm drbd-utils-debuginfo-9.0.0-3.1.x86_64.rpm drbd-utils-debugsource-9.0.0-3.1.x86_64.rpm openSUSE-2017-1079 Security update for php5 moderate openSUSE Leap 42.3 Update This update for php5 fixes on issues. This security issue was fixed: - CVE-2017-12933: The finish_nested_data function in ext/standard/var_unserializer.re was prone to a buffer over-read while unserializing untrusted data. Exploitation of this issue could have had an unspecified impact on the integrity of PHP (bsc#1054430) This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php5-5.5.14-85.1.i586.rpm apache2-mod_php5-debuginfo-5.5.14-85.1.i586.rpm php5-5.5.14-85.1.i586.rpm php5-5.5.14-85.1.src.rpm php5-bcmath-5.5.14-85.1.i586.rpm php5-bcmath-debuginfo-5.5.14-85.1.i586.rpm php5-bz2-5.5.14-85.1.i586.rpm php5-bz2-debuginfo-5.5.14-85.1.i586.rpm php5-calendar-5.5.14-85.1.i586.rpm php5-calendar-debuginfo-5.5.14-85.1.i586.rpm php5-ctype-5.5.14-85.1.i586.rpm php5-ctype-debuginfo-5.5.14-85.1.i586.rpm php5-curl-5.5.14-85.1.i586.rpm php5-curl-debuginfo-5.5.14-85.1.i586.rpm php5-dba-5.5.14-85.1.i586.rpm php5-dba-debuginfo-5.5.14-85.1.i586.rpm php5-debuginfo-5.5.14-85.1.i586.rpm php5-debugsource-5.5.14-85.1.i586.rpm php5-devel-5.5.14-85.1.i586.rpm php5-dom-5.5.14-85.1.i586.rpm php5-dom-debuginfo-5.5.14-85.1.i586.rpm php5-enchant-5.5.14-85.1.i586.rpm php5-enchant-debuginfo-5.5.14-85.1.i586.rpm php5-exif-5.5.14-85.1.i586.rpm php5-exif-debuginfo-5.5.14-85.1.i586.rpm php5-fastcgi-5.5.14-85.1.i586.rpm php5-fastcgi-debuginfo-5.5.14-85.1.i586.rpm php5-fileinfo-5.5.14-85.1.i586.rpm php5-fileinfo-debuginfo-5.5.14-85.1.i586.rpm php5-firebird-5.5.14-85.1.i586.rpm php5-firebird-debuginfo-5.5.14-85.1.i586.rpm php5-fpm-5.5.14-85.1.i586.rpm php5-fpm-debuginfo-5.5.14-85.1.i586.rpm php5-ftp-5.5.14-85.1.i586.rpm php5-ftp-debuginfo-5.5.14-85.1.i586.rpm php5-gd-5.5.14-85.1.i586.rpm php5-gd-debuginfo-5.5.14-85.1.i586.rpm php5-gettext-5.5.14-85.1.i586.rpm php5-gettext-debuginfo-5.5.14-85.1.i586.rpm php5-gmp-5.5.14-85.1.i586.rpm php5-gmp-debuginfo-5.5.14-85.1.i586.rpm php5-iconv-5.5.14-85.1.i586.rpm php5-iconv-debuginfo-5.5.14-85.1.i586.rpm php5-imap-5.5.14-85.1.i586.rpm php5-imap-debuginfo-5.5.14-85.1.i586.rpm php5-intl-5.5.14-85.1.i586.rpm php5-intl-debuginfo-5.5.14-85.1.i586.rpm php5-json-5.5.14-85.1.i586.rpm php5-json-debuginfo-5.5.14-85.1.i586.rpm php5-ldap-5.5.14-85.1.i586.rpm php5-ldap-debuginfo-5.5.14-85.1.i586.rpm php5-mbstring-5.5.14-85.1.i586.rpm php5-mbstring-debuginfo-5.5.14-85.1.i586.rpm php5-mcrypt-5.5.14-85.1.i586.rpm php5-mcrypt-debuginfo-5.5.14-85.1.i586.rpm php5-mssql-5.5.14-85.1.i586.rpm php5-mssql-debuginfo-5.5.14-85.1.i586.rpm php5-mysql-5.5.14-85.1.i586.rpm php5-mysql-debuginfo-5.5.14-85.1.i586.rpm php5-odbc-5.5.14-85.1.i586.rpm php5-odbc-debuginfo-5.5.14-85.1.i586.rpm php5-opcache-5.5.14-85.1.i586.rpm php5-opcache-debuginfo-5.5.14-85.1.i586.rpm php5-openssl-5.5.14-85.1.i586.rpm php5-openssl-debuginfo-5.5.14-85.1.i586.rpm php5-pcntl-5.5.14-85.1.i586.rpm php5-pcntl-debuginfo-5.5.14-85.1.i586.rpm php5-pdo-5.5.14-85.1.i586.rpm php5-pdo-debuginfo-5.5.14-85.1.i586.rpm php5-pear-5.5.14-85.1.noarch.rpm php5-pgsql-5.5.14-85.1.i586.rpm php5-pgsql-debuginfo-5.5.14-85.1.i586.rpm php5-phar-5.5.14-85.1.i586.rpm php5-phar-debuginfo-5.5.14-85.1.i586.rpm php5-posix-5.5.14-85.1.i586.rpm php5-posix-debuginfo-5.5.14-85.1.i586.rpm php5-pspell-5.5.14-85.1.i586.rpm php5-pspell-debuginfo-5.5.14-85.1.i586.rpm php5-readline-5.5.14-85.1.i586.rpm php5-readline-debuginfo-5.5.14-85.1.i586.rpm php5-shmop-5.5.14-85.1.i586.rpm php5-shmop-debuginfo-5.5.14-85.1.i586.rpm php5-snmp-5.5.14-85.1.i586.rpm php5-snmp-debuginfo-5.5.14-85.1.i586.rpm php5-soap-5.5.14-85.1.i586.rpm php5-soap-debuginfo-5.5.14-85.1.i586.rpm php5-sockets-5.5.14-85.1.i586.rpm php5-sockets-debuginfo-5.5.14-85.1.i586.rpm php5-sqlite-5.5.14-85.1.i586.rpm php5-sqlite-debuginfo-5.5.14-85.1.i586.rpm php5-suhosin-5.5.14-85.1.i586.rpm php5-suhosin-debuginfo-5.5.14-85.1.i586.rpm php5-sysvmsg-5.5.14-85.1.i586.rpm php5-sysvmsg-debuginfo-5.5.14-85.1.i586.rpm php5-sysvsem-5.5.14-85.1.i586.rpm php5-sysvsem-debuginfo-5.5.14-85.1.i586.rpm php5-sysvshm-5.5.14-85.1.i586.rpm php5-sysvshm-debuginfo-5.5.14-85.1.i586.rpm php5-tidy-5.5.14-85.1.i586.rpm php5-tidy-debuginfo-5.5.14-85.1.i586.rpm php5-tokenizer-5.5.14-85.1.i586.rpm php5-tokenizer-debuginfo-5.5.14-85.1.i586.rpm php5-wddx-5.5.14-85.1.i586.rpm php5-wddx-debuginfo-5.5.14-85.1.i586.rpm php5-xmlreader-5.5.14-85.1.i586.rpm php5-xmlreader-debuginfo-5.5.14-85.1.i586.rpm php5-xmlrpc-5.5.14-85.1.i586.rpm php5-xmlrpc-debuginfo-5.5.14-85.1.i586.rpm php5-xmlwriter-5.5.14-85.1.i586.rpm php5-xmlwriter-debuginfo-5.5.14-85.1.i586.rpm php5-xsl-5.5.14-85.1.i586.rpm php5-xsl-debuginfo-5.5.14-85.1.i586.rpm php5-zip-5.5.14-85.1.i586.rpm php5-zip-debuginfo-5.5.14-85.1.i586.rpm php5-zlib-5.5.14-85.1.i586.rpm php5-zlib-debuginfo-5.5.14-85.1.i586.rpm apache2-mod_php5-5.5.14-85.1.x86_64.rpm apache2-mod_php5-debuginfo-5.5.14-85.1.x86_64.rpm php5-5.5.14-85.1.x86_64.rpm php5-bcmath-5.5.14-85.1.x86_64.rpm php5-bcmath-debuginfo-5.5.14-85.1.x86_64.rpm php5-bz2-5.5.14-85.1.x86_64.rpm php5-bz2-debuginfo-5.5.14-85.1.x86_64.rpm php5-calendar-5.5.14-85.1.x86_64.rpm php5-calendar-debuginfo-5.5.14-85.1.x86_64.rpm php5-ctype-5.5.14-85.1.x86_64.rpm php5-ctype-debuginfo-5.5.14-85.1.x86_64.rpm php5-curl-5.5.14-85.1.x86_64.rpm php5-curl-debuginfo-5.5.14-85.1.x86_64.rpm php5-dba-5.5.14-85.1.x86_64.rpm php5-dba-debuginfo-5.5.14-85.1.x86_64.rpm php5-debuginfo-5.5.14-85.1.x86_64.rpm php5-debugsource-5.5.14-85.1.x86_64.rpm php5-devel-5.5.14-85.1.x86_64.rpm php5-dom-5.5.14-85.1.x86_64.rpm php5-dom-debuginfo-5.5.14-85.1.x86_64.rpm php5-enchant-5.5.14-85.1.x86_64.rpm php5-enchant-debuginfo-5.5.14-85.1.x86_64.rpm php5-exif-5.5.14-85.1.x86_64.rpm php5-exif-debuginfo-5.5.14-85.1.x86_64.rpm php5-fastcgi-5.5.14-85.1.x86_64.rpm php5-fastcgi-debuginfo-5.5.14-85.1.x86_64.rpm php5-fileinfo-5.5.14-85.1.x86_64.rpm php5-fileinfo-debuginfo-5.5.14-85.1.x86_64.rpm php5-firebird-5.5.14-85.1.x86_64.rpm php5-firebird-debuginfo-5.5.14-85.1.x86_64.rpm php5-fpm-5.5.14-85.1.x86_64.rpm php5-fpm-debuginfo-5.5.14-85.1.x86_64.rpm php5-ftp-5.5.14-85.1.x86_64.rpm php5-ftp-debuginfo-5.5.14-85.1.x86_64.rpm php5-gd-5.5.14-85.1.x86_64.rpm php5-gd-debuginfo-5.5.14-85.1.x86_64.rpm php5-gettext-5.5.14-85.1.x86_64.rpm php5-gettext-debuginfo-5.5.14-85.1.x86_64.rpm php5-gmp-5.5.14-85.1.x86_64.rpm php5-gmp-debuginfo-5.5.14-85.1.x86_64.rpm php5-iconv-5.5.14-85.1.x86_64.rpm php5-iconv-debuginfo-5.5.14-85.1.x86_64.rpm php5-imap-5.5.14-85.1.x86_64.rpm php5-imap-debuginfo-5.5.14-85.1.x86_64.rpm php5-intl-5.5.14-85.1.x86_64.rpm php5-intl-debuginfo-5.5.14-85.1.x86_64.rpm php5-json-5.5.14-85.1.x86_64.rpm php5-json-debuginfo-5.5.14-85.1.x86_64.rpm php5-ldap-5.5.14-85.1.x86_64.rpm php5-ldap-debuginfo-5.5.14-85.1.x86_64.rpm php5-mbstring-5.5.14-85.1.x86_64.rpm php5-mbstring-debuginfo-5.5.14-85.1.x86_64.rpm php5-mcrypt-5.5.14-85.1.x86_64.rpm php5-mcrypt-debuginfo-5.5.14-85.1.x86_64.rpm php5-mssql-5.5.14-85.1.x86_64.rpm php5-mssql-debuginfo-5.5.14-85.1.x86_64.rpm php5-mysql-5.5.14-85.1.x86_64.rpm php5-mysql-debuginfo-5.5.14-85.1.x86_64.rpm php5-odbc-5.5.14-85.1.x86_64.rpm php5-odbc-debuginfo-5.5.14-85.1.x86_64.rpm php5-opcache-5.5.14-85.1.x86_64.rpm php5-opcache-debuginfo-5.5.14-85.1.x86_64.rpm php5-openssl-5.5.14-85.1.x86_64.rpm php5-openssl-debuginfo-5.5.14-85.1.x86_64.rpm php5-pcntl-5.5.14-85.1.x86_64.rpm php5-pcntl-debuginfo-5.5.14-85.1.x86_64.rpm php5-pdo-5.5.14-85.1.x86_64.rpm php5-pdo-debuginfo-5.5.14-85.1.x86_64.rpm php5-pgsql-5.5.14-85.1.x86_64.rpm php5-pgsql-debuginfo-5.5.14-85.1.x86_64.rpm php5-phar-5.5.14-85.1.x86_64.rpm php5-phar-debuginfo-5.5.14-85.1.x86_64.rpm php5-posix-5.5.14-85.1.x86_64.rpm php5-posix-debuginfo-5.5.14-85.1.x86_64.rpm php5-pspell-5.5.14-85.1.x86_64.rpm php5-pspell-debuginfo-5.5.14-85.1.x86_64.rpm php5-readline-5.5.14-85.1.x86_64.rpm php5-readline-debuginfo-5.5.14-85.1.x86_64.rpm php5-shmop-5.5.14-85.1.x86_64.rpm php5-shmop-debuginfo-5.5.14-85.1.x86_64.rpm php5-snmp-5.5.14-85.1.x86_64.rpm php5-snmp-debuginfo-5.5.14-85.1.x86_64.rpm php5-soap-5.5.14-85.1.x86_64.rpm php5-soap-debuginfo-5.5.14-85.1.x86_64.rpm php5-sockets-5.5.14-85.1.x86_64.rpm php5-sockets-debuginfo-5.5.14-85.1.x86_64.rpm php5-sqlite-5.5.14-85.1.x86_64.rpm php5-sqlite-debuginfo-5.5.14-85.1.x86_64.rpm php5-suhosin-5.5.14-85.1.x86_64.rpm php5-suhosin-debuginfo-5.5.14-85.1.x86_64.rpm php5-sysvmsg-5.5.14-85.1.x86_64.rpm php5-sysvmsg-debuginfo-5.5.14-85.1.x86_64.rpm php5-sysvsem-5.5.14-85.1.x86_64.rpm php5-sysvsem-debuginfo-5.5.14-85.1.x86_64.rpm php5-sysvshm-5.5.14-85.1.x86_64.rpm php5-sysvshm-debuginfo-5.5.14-85.1.x86_64.rpm php5-tidy-5.5.14-85.1.x86_64.rpm php5-tidy-debuginfo-5.5.14-85.1.x86_64.rpm php5-tokenizer-5.5.14-85.1.x86_64.rpm php5-tokenizer-debuginfo-5.5.14-85.1.x86_64.rpm php5-wddx-5.5.14-85.1.x86_64.rpm php5-wddx-debuginfo-5.5.14-85.1.x86_64.rpm php5-xmlreader-5.5.14-85.1.x86_64.rpm php5-xmlreader-debuginfo-5.5.14-85.1.x86_64.rpm php5-xmlrpc-5.5.14-85.1.x86_64.rpm php5-xmlrpc-debuginfo-5.5.14-85.1.x86_64.rpm php5-xmlwriter-5.5.14-85.1.x86_64.rpm php5-xmlwriter-debuginfo-5.5.14-85.1.x86_64.rpm php5-xsl-5.5.14-85.1.x86_64.rpm php5-xsl-debuginfo-5.5.14-85.1.x86_64.rpm php5-zip-5.5.14-85.1.x86_64.rpm php5-zip-debuginfo-5.5.14-85.1.x86_64.rpm php5-zlib-5.5.14-85.1.x86_64.rpm php5-zlib-debuginfo-5.5.14-85.1.x86_64.rpm openSUSE-2017-1078 Security update for emacs important openSUSE Leap 42.3 Update This update for emacs fixes one issues. This security issue was fixed: - CVE-2017-14482: Remote code execution via mails with "Content-Type: text/enriched" (bsc#1058425) This update was imported from the SUSE:SLE-12:Update update project. emacs-24.3-28.1.i586.rpm emacs-24.3-28.1.src.rpm emacs-debuginfo-24.3-28.1.i586.rpm emacs-debugsource-24.3-28.1.i586.rpm emacs-el-24.3-28.1.noarch.rpm emacs-info-24.3-28.1.noarch.rpm emacs-nox-24.3-28.1.i586.rpm emacs-nox-debuginfo-24.3-28.1.i586.rpm emacs-x11-24.3-28.1.i586.rpm emacs-x11-debuginfo-24.3-28.1.i586.rpm etags-24.3-28.1.i586.rpm etags-debuginfo-24.3-28.1.i586.rpm emacs-24.3-28.1.x86_64.rpm emacs-debuginfo-24.3-28.1.x86_64.rpm emacs-debugsource-24.3-28.1.x86_64.rpm emacs-nox-24.3-28.1.x86_64.rpm emacs-nox-debuginfo-24.3-28.1.x86_64.rpm emacs-x11-24.3-28.1.x86_64.rpm emacs-x11-debuginfo-24.3-28.1.x86_64.rpm etags-24.3-28.1.x86_64.rpm etags-debuginfo-24.3-28.1.x86_64.rpm openSUSE-2017-1094 Recommended update for amarok moderate openSUSE Leap 42.3 Update This update for amarok fixes the following issues: - Provide mp3 playback by default for users. (boo#1049512) - Fix a possible crash when looking up metadata on MusicBrainz (kde#328359) amarok-2.8.0-19.1.src.rpm amarok-2.8.0-19.1.x86_64.rpm amarok-debuginfo-2.8.0-19.1.x86_64.rpm amarok-debugsource-2.8.0-19.1.x86_64.rpm amarok-lang-2.8.0-19.1.noarch.rpm openSUSE-2017-1095 Recommended update for acct moderate openSUSE Leap 42.3 Update This recommended update for acct fixes the following issue: - The acct.service file contained a chmod without an absolute path, causing it to be ignored (boo#1053528) acct-6.6.2-12.1.i586.rpm acct-6.6.2-12.1.src.rpm acct-debuginfo-6.6.2-12.1.i586.rpm acct-debugsource-6.6.2-12.1.i586.rpm acct-6.6.2-12.1.x86_64.rpm acct-debuginfo-6.6.2-12.1.x86_64.rpm acct-debugsource-6.6.2-12.1.x86_64.rpm openSUSE-2017-1096 Optional update for mysql-connector-cpp low openSUSE Leap 42.3 Update This optional update for mysql-connector-cpp fixes the following issue: - libmysqlcppconn-devel did not require boost-devel (boo#838038) libmysqlcppconn-devel-1.1.8-8.1.i586.rpm libmysqlcppconn7-1.1.8-8.1.i586.rpm libmysqlcppconn7-debuginfo-1.1.8-8.1.i586.rpm mysql-connector-cpp-1.1.8-8.1.src.rpm mysql-connector-cpp-debugsource-1.1.8-8.1.i586.rpm libmysqlcppconn-devel-1.1.8-8.1.x86_64.rpm libmysqlcppconn7-1.1.8-8.1.x86_64.rpm libmysqlcppconn7-debuginfo-1.1.8-8.1.x86_64.rpm mysql-connector-cpp-debugsource-1.1.8-8.1.x86_64.rpm openSUSE-2017-1103 Recommended update for python-openqa_review moderate openSUSE Leap 42.3 Update This update for python-openqa_review to version 1.7.5 contains the following fixes: - Support more recent openQA web structure (boo#1059661) python-openqa_review-1.7.5-3.1.noarch.rpm python-openqa_review-1.7.5-3.1.src.rpm openSUSE-2017-1100 Security update for vlc moderate openSUSE Leap 42.3 Update This update for vlc fixes several issues. This security issue was fixed: - CVE-2017-9300: Heap corruption allowed remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted FLAC file (bsc#1041907). These non-security issues were fixed: - Stop depending on libkde4-devel: It's only used to find the install path for kde4, but configure falls back to the correct default for openSUSE anyway (boo#1057736). - Disable vnc access module libvlc5-2.2.6-3.1.x86_64.rpm libvlc5-debuginfo-2.2.6-3.1.x86_64.rpm libvlccore8-2.2.6-3.1.x86_64.rpm libvlccore8-debuginfo-2.2.6-3.1.x86_64.rpm vlc-2.2.6-3.1.src.rpm vlc-2.2.6-3.1.x86_64.rpm vlc-codec-gstreamer-2.2.6-3.1.x86_64.rpm vlc-codec-gstreamer-debuginfo-2.2.6-3.1.x86_64.rpm vlc-debuginfo-2.2.6-3.1.x86_64.rpm vlc-debugsource-2.2.6-3.1.x86_64.rpm vlc-devel-2.2.6-3.1.x86_64.rpm vlc-lang-2.2.6-3.1.noarch.rpm vlc-noX-2.2.6-3.1.x86_64.rpm vlc-noX-debuginfo-2.2.6-3.1.x86_64.rpm vlc-qt-2.2.6-3.1.x86_64.rpm vlc-qt-debuginfo-2.2.6-3.1.x86_64.rpm openSUSE-2017-1084 Security update for libzip moderate openSUSE Leap 42.3 Update This update for libzip fixes the following security issue: - CVE-2017-14107: The _zip_read_eocd64 function mishandled EOCD records, which allowed remote attackers to cause a denial of service (memory allocation failure in _zip_cdir_grow in zip_dirent.c) via a crafted ZIP archive (bsc#1056996). This update was imported from the SUSE:SLE-12:Update update project. libzip-0.11.1-9.1.i586.rpm libzip-0.11.1-9.1.src.rpm libzip-debuginfo-0.11.1-9.1.i586.rpm libzip-debugsource-0.11.1-9.1.i586.rpm libzip-devel-0.11.1-9.1.i586.rpm libzip2-0.11.1-9.1.i586.rpm libzip2-32bit-0.11.1-9.1.x86_64.rpm libzip2-debuginfo-0.11.1-9.1.i586.rpm libzip2-debuginfo-32bit-0.11.1-9.1.x86_64.rpm libzip-0.11.1-9.1.x86_64.rpm libzip-debuginfo-0.11.1-9.1.x86_64.rpm libzip-debugsource-0.11.1-9.1.x86_64.rpm libzip-devel-0.11.1-9.1.x86_64.rpm libzip2-0.11.1-9.1.x86_64.rpm libzip2-debuginfo-0.11.1-9.1.x86_64.rpm openSUSE-2017-1083 Security update for apache2 moderate openSUSE Leap 42.3 Update This update for apache2 fixes the following security issue: - CVE-2017-9798: Prevent use-after-free use of memory that allowed for an information leak via OPTIONS (bsc#1058058). This update was imported from the SUSE:SLE-12-SP2:Update update project. apache2-2.4.23-16.1.i586.rpm apache2-2.4.23-16.1.src.rpm apache2-debuginfo-2.4.23-16.1.i586.rpm apache2-debugsource-2.4.23-16.1.i586.rpm apache2-devel-2.4.23-16.1.i586.rpm apache2-doc-2.4.23-16.1.noarch.rpm apache2-event-2.4.23-16.1.i586.rpm apache2-event-debuginfo-2.4.23-16.1.i586.rpm apache2-example-pages-2.4.23-16.1.i586.rpm apache2-prefork-2.4.23-16.1.i586.rpm apache2-prefork-debuginfo-2.4.23-16.1.i586.rpm apache2-utils-2.4.23-16.1.i586.rpm apache2-utils-debuginfo-2.4.23-16.1.i586.rpm apache2-worker-2.4.23-16.1.i586.rpm apache2-worker-debuginfo-2.4.23-16.1.i586.rpm apache2-2.4.23-16.1.x86_64.rpm apache2-debuginfo-2.4.23-16.1.x86_64.rpm apache2-debugsource-2.4.23-16.1.x86_64.rpm apache2-devel-2.4.23-16.1.x86_64.rpm apache2-event-2.4.23-16.1.x86_64.rpm apache2-event-debuginfo-2.4.23-16.1.x86_64.rpm apache2-example-pages-2.4.23-16.1.x86_64.rpm apache2-prefork-2.4.23-16.1.x86_64.rpm apache2-prefork-debuginfo-2.4.23-16.1.x86_64.rpm apache2-utils-2.4.23-16.1.x86_64.rpm apache2-utils-debuginfo-2.4.23-16.1.x86_64.rpm apache2-worker-2.4.23-16.1.x86_64.rpm apache2-worker-debuginfo-2.4.23-16.1.x86_64.rpm openSUSE-2017-1097 Recommended update for openjpeg moderate openSUSE Leap 42.3 Update This update for openjpeg fixes the following issue: - Programs linked with libopenjpeg1 would expose non-standard math behavior due to usage of -ffast-math in openjpeg (boo#1029609, boo#1059440) libopenjpeg1-1.5.2-10.1.i586.rpm libopenjpeg1-32bit-1.5.2-10.1.x86_64.rpm libopenjpeg1-debuginfo-1.5.2-10.1.i586.rpm libopenjpeg1-debuginfo-32bit-1.5.2-10.1.x86_64.rpm openjpeg-1.5.2-10.1.i586.rpm openjpeg-1.5.2-10.1.src.rpm openjpeg-debuginfo-1.5.2-10.1.i586.rpm openjpeg-debugsource-1.5.2-10.1.i586.rpm openjpeg-devel-1.5.2-10.1.i586.rpm openjpeg-devel-32bit-1.5.2-10.1.x86_64.rpm libopenjpeg1-1.5.2-10.1.x86_64.rpm libopenjpeg1-debuginfo-1.5.2-10.1.x86_64.rpm openjpeg-1.5.2-10.1.x86_64.rpm openjpeg-debuginfo-1.5.2-10.1.x86_64.rpm openjpeg-debugsource-1.5.2-10.1.x86_64.rpm openjpeg-devel-1.5.2-10.1.x86_64.rpm openSUSE-2017-1085 Security update for Chromium moderate openSUSE Leap 42.3 Update This update to Chromium 61.0.3163.100 fixes the following vulnerabilities: - CVE-2017-5121: Out-of-bounds access in V8 - CVE-2017-5122: Out-of-bounds access in V8 - Various fixes from internal audits, fuzzing and other initiatives chromedriver-61.0.3163.100-113.1.x86_64.rpm chromedriver-debuginfo-61.0.3163.100-113.1.x86_64.rpm chromium-61.0.3163.100-113.1.src.rpm chromium-61.0.3163.100-113.1.x86_64.rpm chromium-debuginfo-61.0.3163.100-113.1.x86_64.rpm chromium-debugsource-61.0.3163.100-113.1.x86_64.rpm openSUSE-2017-1223 Security update for gcc48 moderate openSUSE Leap 42.3 Update This update for gcc48 fixes the following issues: Security issues fixed: - A new option -fstack-clash-protection is now offered, which mitigates the stack clash type of attacks. [bnc#1039513] Future maintenance releases of packages will be built with this option. - CVE-2017-11671: Fixed rdrand/rdseed code generation issue [bsc#1050947] Bugs fixed: - Enable LFS support in 32bit libgcov.a. [bsc#1044016] - Bump libffi version in libffi.pc to 3.0.11. - Fix libffi issue for armv7l. [bsc#988274] - Properly diagnose missing -fsanitize=address support on ppc64le. [bnc#1028744] - Backport patch for PR65612. [bnc#1022062] - Fixed DR#1288. [bnc#1011348] This update was imported from the SUSE:SLE-12:Update update project. gcc48-testresults-4.8.5-26.4.i586.rpm gcc48-testresults-4.8.5-26.4.src.rpm cpp48-4.8.5-26.2.i586.rpm cpp48-debuginfo-4.8.5-26.2.i586.rpm gcc48-4.8.5-26.2.i586.rpm gcc48-4.8.5-26.2.src.rpm gcc48-ada-4.8.5-26.2.i586.rpm gcc48-ada-debuginfo-4.8.5-26.2.i586.rpm gcc48-c++-4.8.5-26.2.i586.rpm gcc48-c++-debuginfo-4.8.5-26.2.i586.rpm gcc48-debuginfo-4.8.5-26.2.i586.rpm gcc48-debugsource-4.8.5-26.2.i586.rpm gcc48-fortran-4.8.5-26.2.i586.rpm gcc48-fortran-debuginfo-4.8.5-26.2.i586.rpm gcc48-info-4.8.5-26.2.noarch.rpm gcc48-locale-4.8.5-26.2.i586.rpm gcc48-obj-c++-4.8.5-26.2.i586.rpm gcc48-obj-c++-debuginfo-4.8.5-26.2.i586.rpm gcc48-objc-4.8.5-26.2.i586.rpm gcc48-objc-debuginfo-4.8.5-26.2.i586.rpm libada48-4.8.5-26.2.i586.rpm libada48-debuginfo-4.8.5-26.2.i586.rpm libasan0-4.8.5-26.2.i586.rpm libasan0-debuginfo-4.8.5-26.2.i586.rpm libobjc4-4.8.5-26.2.i586.rpm libobjc4-debuginfo-4.8.5-26.2.i586.rpm libstdc++48-devel-4.8.5-26.2.i586.rpm libffi4-gcc48-4.8.5-26.1.i586.rpm libffi4-gcc48-debuginfo-4.8.5-26.1.i586.rpm libffi48-4.8.5-26.1.src.rpm libffi48-debugsource-4.8.5-26.1.i586.rpm libffi48-devel-4.8.5-26.1.i586.rpm gcc48-gij-32bit-4.8.5-26.2.x86_64.rpm gcc48-gij-4.8.5-26.2.i586.rpm gcc48-gij-debuginfo-32bit-4.8.5-26.2.x86_64.rpm gcc48-gij-debuginfo-4.8.5-26.2.i586.rpm gcc48-java-4.8.5-26.2.i586.rpm gcc48-java-debuginfo-4.8.5-26.2.i586.rpm libgcj48-32bit-4.8.5-26.2.x86_64.rpm libgcj48-4.8.5-26.2.i586.rpm libgcj48-4.8.5-26.2.src.rpm libgcj48-debuginfo-32bit-4.8.5-26.2.x86_64.rpm libgcj48-debuginfo-4.8.5-26.2.i586.rpm libgcj48-debugsource-4.8.5-26.2.i586.rpm libgcj48-devel-32bit-4.8.5-26.2.x86_64.rpm libgcj48-devel-4.8.5-26.2.i586.rpm libgcj48-devel-debuginfo-32bit-4.8.5-26.2.x86_64.rpm libgcj48-devel-debuginfo-4.8.5-26.2.i586.rpm libgcj48-jar-4.8.5-26.2.i586.rpm libgcj_bc1-4.8.5-26.2.i586.rpm libstdc++48-doc-4.8.5-26.2.noarch.rpm cross-aarch64-gcc48-icecream-backend-4.8.5-26.4.src.rpm cross-aarch64-gcc48-icecream-backend-4.8.5-26.4.x86_64.rpm cross-armv6hl-gcc48-icecream-backend-4.8.5-26.4.src.rpm cross-armv6hl-gcc48-icecream-backend-4.8.5-26.4.x86_64.rpm cross-armv7hl-gcc48-icecream-backend-4.8.5-26.4.src.rpm cross-armv7hl-gcc48-icecream-backend-4.8.5-26.4.x86_64.rpm cross-i386-gcc48-icecream-backend-4.8.5-26.4.src.rpm cross-i386-gcc48-icecream-backend-4.8.5-26.4.x86_64.rpm cross-ia64-gcc48-icecream-backend-4.8.5-26.4.src.rpm cross-ia64-gcc48-icecream-backend-4.8.5-26.4.x86_64.rpm cross-ppc-gcc48-icecream-backend-4.8.5-26.4.src.rpm cross-ppc-gcc48-icecream-backend-4.8.5-26.4.x86_64.rpm cross-ppc64-gcc48-icecream-backend-4.8.5-26.4.src.rpm cross-ppc64-gcc48-icecream-backend-4.8.5-26.4.x86_64.rpm cross-ppc64le-gcc48-icecream-backend-4.8.5-26.4.src.rpm cross-ppc64le-gcc48-icecream-backend-4.8.5-26.4.x86_64.rpm cross-s390-gcc48-icecream-backend-4.8.5-26.4.src.rpm cross-s390-gcc48-icecream-backend-4.8.5-26.4.x86_64.rpm cross-s390x-gcc48-icecream-backend-4.8.5-26.4.src.rpm cross-s390x-gcc48-icecream-backend-4.8.5-26.4.x86_64.rpm gcc48-testresults-4.8.5-26.4.x86_64.rpm cpp48-4.8.5-26.2.x86_64.rpm cpp48-debuginfo-4.8.5-26.2.x86_64.rpm gcc48-32bit-4.8.5-26.2.x86_64.rpm gcc48-4.8.5-26.2.x86_64.rpm gcc48-ada-32bit-4.8.5-26.2.x86_64.rpm gcc48-ada-4.8.5-26.2.x86_64.rpm gcc48-ada-debuginfo-4.8.5-26.2.x86_64.rpm gcc48-c++-4.8.5-26.2.x86_64.rpm gcc48-c++-debuginfo-4.8.5-26.2.x86_64.rpm gcc48-debuginfo-4.8.5-26.2.x86_64.rpm gcc48-debugsource-4.8.5-26.2.x86_64.rpm gcc48-fortran-32bit-4.8.5-26.2.x86_64.rpm gcc48-fortran-4.8.5-26.2.x86_64.rpm gcc48-fortran-debuginfo-4.8.5-26.2.x86_64.rpm gcc48-locale-4.8.5-26.2.x86_64.rpm gcc48-obj-c++-4.8.5-26.2.x86_64.rpm gcc48-obj-c++-debuginfo-4.8.5-26.2.x86_64.rpm gcc48-objc-32bit-4.8.5-26.2.x86_64.rpm gcc48-objc-4.8.5-26.2.x86_64.rpm gcc48-objc-debuginfo-4.8.5-26.2.x86_64.rpm libada48-32bit-4.8.5-26.2.x86_64.rpm libada48-32bit-debuginfo-4.8.5-26.2.x86_64.rpm libada48-4.8.5-26.2.x86_64.rpm libada48-debuginfo-4.8.5-26.2.x86_64.rpm libasan0-32bit-4.8.5-26.2.x86_64.rpm libasan0-32bit-debuginfo-4.8.5-26.2.x86_64.rpm libasan0-4.8.5-26.2.x86_64.rpm libasan0-debuginfo-4.8.5-26.2.x86_64.rpm libobjc4-32bit-4.8.5-26.2.x86_64.rpm libobjc4-32bit-debuginfo-4.8.5-26.2.x86_64.rpm libobjc4-4.8.5-26.2.x86_64.rpm libobjc4-debuginfo-4.8.5-26.2.x86_64.rpm libstdc++48-devel-32bit-4.8.5-26.2.x86_64.rpm libstdc++48-devel-4.8.5-26.2.x86_64.rpm libffi4-gcc48-32bit-4.8.5-26.1.x86_64.rpm libffi4-gcc48-32bit-debuginfo-4.8.5-26.1.x86_64.rpm libffi4-gcc48-4.8.5-26.1.x86_64.rpm libffi4-gcc48-debuginfo-4.8.5-26.1.x86_64.rpm libffi48-debugsource-4.8.5-26.1.x86_64.rpm libffi48-devel-32bit-4.8.5-26.1.x86_64.rpm libffi48-devel-4.8.5-26.1.x86_64.rpm gcc48-gij-4.8.5-26.2.x86_64.rpm gcc48-gij-debuginfo-4.8.5-26.2.x86_64.rpm gcc48-java-4.8.5-26.2.x86_64.rpm gcc48-java-debuginfo-4.8.5-26.2.x86_64.rpm libgcj48-4.8.5-26.2.x86_64.rpm libgcj48-debuginfo-4.8.5-26.2.x86_64.rpm libgcj48-debugsource-4.8.5-26.2.x86_64.rpm libgcj48-devel-4.8.5-26.2.x86_64.rpm libgcj48-devel-debuginfo-4.8.5-26.2.x86_64.rpm libgcj48-jar-4.8.5-26.2.x86_64.rpm libgcj_bc1-4.8.5-26.2.x86_64.rpm openSUSE-2017-1105 Recommended update for tigervnc low openSUSE Leap 42.3 Update This update for tigervnc provides the following fixes: - Fix race problem when detecting listening inetd sockets. (bsc#1054300) - Fix certificate handling in the Java client. (bsc#1041847) - Make sure CN in generated certificate doesn't exceed 64 characters. (bsc#1041847) - Change with-vnc-key.sh to generate TLS certificate using current hostname to keep it short. (bsc#1041847) - Disable MIT-SHM extension when running under user "vnc". (bsc#1053373) This update was imported from the SUSE:SLE-12-SP2:Update update project. libXvnc-devel-1.6.0-21.1.i586.rpm libXvnc1-1.6.0-21.1.i586.rpm libXvnc1-debuginfo-1.6.0-21.1.i586.rpm tigervnc-1.6.0-21.1.i586.rpm tigervnc-1.6.0-21.1.src.rpm tigervnc-debuginfo-1.6.0-21.1.i586.rpm tigervnc-debugsource-1.6.0-21.1.i586.rpm xorg-x11-Xvnc-1.6.0-21.1.i586.rpm xorg-x11-Xvnc-debuginfo-1.6.0-21.1.i586.rpm libXvnc-devel-1.6.0-21.1.x86_64.rpm libXvnc1-1.6.0-21.1.x86_64.rpm libXvnc1-debuginfo-1.6.0-21.1.x86_64.rpm tigervnc-1.6.0-21.1.x86_64.rpm tigervnc-debuginfo-1.6.0-21.1.x86_64.rpm tigervnc-debugsource-1.6.0-21.1.x86_64.rpm xorg-x11-Xvnc-1.6.0-21.1.x86_64.rpm xorg-x11-Xvnc-debuginfo-1.6.0-21.1.x86_64.rpm openSUSE-2017-1110 Security update for spice important openSUSE Leap 42.3 Update This update for spice fixes the following security issues: - CVE-2017-7506: Fixed an out-of-bounds memory access when processing specially crafted messages from authenticated attacker to the spice server resulting into crash and/or server memory leak (bsc#1046779). This update was imported from the SUSE:SLE-12-SP3:Update update project. libspice-server-devel-0.12.8-3.1.x86_64.rpm libspice-server1-0.12.8-3.1.x86_64.rpm libspice-server1-debuginfo-0.12.8-3.1.x86_64.rpm spice-0.12.8-3.1.src.rpm spice-debugsource-0.12.8-3.1.x86_64.rpm openSUSE-2017-1098 Recommended update for yast2-rear moderate openSUSE Leap 42.3 Update This update for yast2-rear provides the following fix: - Fix the RPM package by adding some missing files. (bsc#1051340) This update was imported from the SUSE:SLE-12-SP3:Update update project. yast2-rear-3.2.1-3.1.noarch.rpm yast2-rear-3.2.1-3.1.src.rpm openSUSE-2017-1117 Security update for otrs moderate openSUSE Leap 42.3 Update This update for otrs to version 3.3.18 fixes the following issue: This security issue was fixed: - CVE-2017-14635: Remote authenticated users could have leveraged statistics-write permissions to gain privileges via code injection (bsc#1059691). otrs-3.3.18-9.1.noarch.rpm otrs-3.3.18-9.1.src.rpm otrs-doc-3.3.18-9.1.noarch.rpm otrs-itsm-3.3.14-9.1.noarch.rpm openSUSE-2017-1111 Security update for weechat moderate openSUSE Leap 42.3 Update This update for weechat fixes the following issues: - CVE-2017-14727: A uninitialized buffer could be used to crash the logger plugin in WeeChat (boo#1060140) weechat-1.8-3.1.i586.rpm weechat-1.8-3.1.src.rpm weechat-aspell-1.8-3.1.i586.rpm weechat-aspell-debuginfo-1.8-3.1.i586.rpm weechat-debuginfo-1.8-3.1.i586.rpm weechat-debugsource-1.8-3.1.i586.rpm weechat-devel-1.8-3.1.i586.rpm weechat-guile-1.8-3.1.i586.rpm weechat-guile-debuginfo-1.8-3.1.i586.rpm weechat-lang-1.8-3.1.noarch.rpm weechat-lua-1.8-3.1.i586.rpm weechat-lua-debuginfo-1.8-3.1.i586.rpm weechat-perl-1.8-3.1.i586.rpm weechat-perl-debuginfo-1.8-3.1.i586.rpm weechat-python-1.8-3.1.i586.rpm weechat-python-debuginfo-1.8-3.1.i586.rpm weechat-ruby-1.8-3.1.i586.rpm weechat-ruby-debuginfo-1.8-3.1.i586.rpm weechat-tcl-1.8-3.1.i586.rpm weechat-tcl-debuginfo-1.8-3.1.i586.rpm weechat-1.8-3.1.x86_64.rpm weechat-aspell-1.8-3.1.x86_64.rpm weechat-aspell-debuginfo-1.8-3.1.x86_64.rpm weechat-debuginfo-1.8-3.1.x86_64.rpm weechat-debugsource-1.8-3.1.x86_64.rpm weechat-devel-1.8-3.1.x86_64.rpm weechat-guile-1.8-3.1.x86_64.rpm weechat-guile-debuginfo-1.8-3.1.x86_64.rpm weechat-lua-1.8-3.1.x86_64.rpm weechat-lua-debuginfo-1.8-3.1.x86_64.rpm weechat-perl-1.8-3.1.x86_64.rpm weechat-perl-debuginfo-1.8-3.1.x86_64.rpm weechat-python-1.8-3.1.x86_64.rpm weechat-python-debuginfo-1.8-3.1.x86_64.rpm weechat-ruby-1.8-3.1.x86_64.rpm weechat-ruby-debuginfo-1.8-3.1.x86_64.rpm weechat-tcl-1.8-3.1.x86_64.rpm weechat-tcl-debuginfo-1.8-3.1.x86_64.rpm openSUSE-2017-1119 Security update for libraw moderate openSUSE Leap 42.3 Update This update for libraw fixes the following issues: Security issue fixed: * CVE-2017-14265: A stack based buffer overflow in the xtrans_interpolate function was fixed. [boo#1060163] * CVE-2017-13735: A floating point exception in the kodak_radc_load_raw function was fixed which could have lead to aborts of programs using libraw on reading malicious files. [bsc#1060321] libraw-0.17.1-11.1.src.rpm libraw-debugsource-0.17.1-11.1.i586.rpm libraw-devel-0.17.1-11.1.i586.rpm libraw-devel-static-0.17.1-11.1.i586.rpm libraw-tools-0.17.1-11.1.i586.rpm libraw-tools-debuginfo-0.17.1-11.1.i586.rpm libraw15-0.17.1-11.1.i586.rpm libraw15-debuginfo-0.17.1-11.1.i586.rpm libraw-debugsource-0.17.1-11.1.x86_64.rpm libraw-devel-0.17.1-11.1.x86_64.rpm libraw-devel-static-0.17.1-11.1.x86_64.rpm libraw-tools-0.17.1-11.1.x86_64.rpm libraw-tools-debuginfo-0.17.1-11.1.x86_64.rpm libraw15-0.17.1-11.1.x86_64.rpm libraw15-debuginfo-0.17.1-11.1.x86_64.rpm openSUSE-2017-1106 Recommended update for vsftpd moderate openSUSE Leap 42.3 Update This update for vsftpd provides the following fixes: - Fix a bug in vsftpd that would cause SSL protocol errors, aborting the connection, whenever system errors occurred that were supposed to be non-fatal. (bsc#1044292) - Fix a seccomp failure that happens in FIPS mode when SSL is enabled. (bsc#1052900) - Allow the FTP server to append to a file system pipe. (bsc#1048427) - Create a new configuration option "address_space_limit", which determines the memory limit vsftpd configures for its own process (given in bytes). The previously hard-coded limit (100 MB) may not be sufficient for vsftpd servers running with certain PAM modules enabled, and in such cases administrators may wish to raise the limit to match their system's requirements. (bsc#1042137) This update was imported from the SUSE:SLE-12:Update update project. vsftpd-3.0.2-25.1.i586.rpm vsftpd-3.0.2-25.1.src.rpm vsftpd-debuginfo-3.0.2-25.1.i586.rpm vsftpd-debugsource-3.0.2-25.1.i586.rpm vsftpd-3.0.2-25.1.x86_64.rpm vsftpd-debuginfo-3.0.2-25.1.x86_64.rpm vsftpd-debugsource-3.0.2-25.1.x86_64.rpm openSUSE-2017-1102 Recommended update for xinetd low openSUSE Leap 42.3 Update This update for xinetd provides the following fixes: - Specifying multiple log targets in the configuration caused a crash in xinetd, so make sure this is not allowed and in case of misconfiguration handle it correctly. (bsc#1054532) - Fix a race condition that was causing xinetd not to be running after receiving a SIGHUP and a call to bind() failing with error EADDRINUSE. The fix exposes a sysconfig variable named XINETD_BIND_DELAY that can be used to delay calls to bind(). (bsc#972691) - Fix an error that was causing a failure in xinetd when trying to fallback from IPv6 to IPv4. (bsc#947475) - Update the documentation about the maximum allowed size of server parameters. (bsc#943484) This update was imported from the SUSE:SLE-12:Update update project. xinetd-2.3.15-13.1.i586.rpm xinetd-2.3.15-13.1.src.rpm xinetd-debuginfo-2.3.15-13.1.i586.rpm xinetd-debugsource-2.3.15-13.1.i586.rpm xinetd-2.3.15-13.1.x86_64.rpm xinetd-debuginfo-2.3.15-13.1.x86_64.rpm xinetd-debugsource-2.3.15-13.1.x86_64.rpm openSUSE-2017-1118 Security update for tiff moderate openSUSE Leap 42.3 Update This update for tiff to version 4.0.8 fixes a several bugs and security issues: These security issues were fixed: - CVE-2017-7595: The JPEGSetupEncode function allowed remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted image (bsc#1033127). - CVE-2016-10371: The TIFFWriteDirectoryTagCheckedRational function allowed remote attackers to cause a denial of service (assertion failure and application exit) via a crafted TIFF file (bsc#1038438). - CVE-2017-7598: Error in tif_dirread.c allowed remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted image (bsc#1033118). - CVE-2017-7596: Undefined behavior because of floats outside their expected value range, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033126). - CVE-2017-7597: Undefined behavior because of floats outside their expected value range, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033120). - CVE-2017-7599: Undefined behavior because of shorts outside their expected value range, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033113). - CVE-2017-7600: Undefined behavior because of chars outside their expected value range, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033112). - CVE-2017-7601: Because of a shift exponent too large for 64-bit type long undefined behavior was caused, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033111). - CVE-2017-7602: Prevent signed integer overflow, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033109). - CVE-2017-7592: The putagreytile function had a left-shift undefined behavior issue, which might allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image (bsc#1033131). - CVE-2017-7593: Ensure that tif_rawdata is properly initialized, to prevent remote attackers to obtain sensitive information from process memory via a crafted image (bsc#1033129). - CVE-2017-7594: The OJPEGReadHeaderInfoSecTablesDcTable function allowed remote attackers to cause a denial of service (memory leak) via a crafted image (bsc#1033128). - CVE-2017-9403: Prevent memory leak in function TIFFReadDirEntryLong8Array, which allowed attackers to cause a denial of service via a crafted file (bsc#1042805). - CVE-2017-9404: Fixed memory leak vulnerability in function OJPEGReadHeaderInfoSecTablesQTable, which allowed attackers to cause a denial of service via a crafted file (bsc#1042804). These various other issues were fixed: - Fix uint32 overflow in TIFFReadEncodedStrip() that caused an integer division by zero. Reported by Agostino Sarubbo. - fix heap-based buffer overflow on generation of PixarLog / LUV compressed files, with ColorMap, TransferFunction attached and nasty plays with bitspersample. The fix for LUV has not been tested, but suffers from the same kind of issue of PixarLog. - modify ChopUpSingleUncompressedStrip() to instanciate compute ntrips as TIFFhowmany_32(td->td_imagelength, rowsperstrip), instead of a logic based on the total size of data. Which is faulty is the total size of data is not sufficient to fill the whole image, and thus results in reading outside of the StripByCounts/StripOffsets arrays when using TIFFReadScanline() - make OJPEGDecode() early exit in case of failure in OJPEGPreDecode(). This will avoid a divide by zero, and potential other issues. - fix misleading indentation as warned by GCC. - revert change done on 2016-01-09 that made Param member of TIFFFaxTabEnt structure a uint16 to reduce size of the binary. It happens that the Hylafax software uses the tables that follow this typedef (TIFFFaxMainTable, TIFFFaxWhiteTable, TIFFFaxBlackTable), although they are not in a public libtiff header. - add TIFFReadRGBAStripExt() and TIFFReadRGBATileExt() variants of the functions without ext, with an extra argument to control the stop_on_error behaviour. - fix potential memory leaks in error code path of TIFFRGBAImageBegin(). - increase libjpeg max memory usable to 10 MB instead of libjpeg 1MB default. This helps when creating files with "big" tile, without using libjpeg temporary files. - add _TIFFcalloc() - return 0 in Encode functions instead of -1 when TIFFFlushData1() fails. - only run JPEGFixupTagsSubsampling() if the YCbCrSubsampling tag is not explicitly present. This helps a bit to reduce the I/O amount when the tag is present (especially on cloud hosted files). - in LZWPostEncode(), increase, if necessary, the code bit-width after flushing the remaining code and before emitting the EOI code. - fix memory leak in error code path of PixarLogSetupDecode(). - fix potential memory leak in OJPEGReadHeaderInfoSecTablesQTable, OJPEGReadHeaderInfoSecTablesDcTable and OJPEGReadHeaderInfoSecTablesAcTable - avoid crash in Fax3Close() on empty file. - TIFFFillStrip(): add limitation to the number of bytes read in case td_stripbytecount[strip] is bigger than reasonable, so as to avoid excessive memory allocation. - fix memory leak when the underlying codec (ZIP, PixarLog) succeeds its setupdecode() method, but PredictorSetup fails. - TIFFFillStrip() and TIFFFillTile(): avoid excessive memory allocation in case of shorten files. Only effective on 64 bit builds and non-mapped cases. - TIFFFillStripPartial() / TIFFSeek(), avoid potential integer overflows with read_ahead in CHUNKY_STRIP_READ_SUPPORT mode. - avoid excessive memory allocation in case of shorten files. Only effective on 64 bit builds. - update tif_rawcc in CHUNKY_STRIP_READ_SUPPORT mode with tif_rawdataloaded when calling TIFFStartStrip() or TIFFFillStripPartial(). - avoid potential int32 overflow in TIFFYCbCrToRGBInit() Fixes - avoid potential int32 overflows in multiply_ms() and add_ms(). - fix out-of-buffer read in PackBitsDecode() Fixes - LogL16InitState(): avoid excessive memory allocation when RowsPerStrip tag is missing. - update dec_bitsleft at beginning of LZWDecode(), and update tif_rawcc at end of LZWDecode(). This is needed to properly work with the latest chnges in tif_read.c in CHUNKY_STRIP_READ_SUPPORT mode. - PixarLogDecode(): resync tif_rawcp with next_in and tif_rawcc with avail_in at beginning and end of function, similarly to what is done in LZWDecode(). Likely needed so that it works properly with latest chnges in tif_read.c in CHUNKY_STRIP_READ_SUPPORT mode. - initYCbCrConversion(): add basic validation of luma and refBlackWhite coefficients (just check they are not NaN for now), to avoid potential float to int overflows. - _TIFFVSetField(): fix outside range cast of double to float. - initYCbCrConversion(): check luma[1] is not zero to avoid division by zero - _TIFFVSetField(): fix outside range cast of double to float. - initYCbCrConversion(): check luma[1] is not zero to avoid division by zero. - initYCbCrConversion(): stricter validation for refBlackWhite coefficients values. - avoid uint32 underflow in cpDecodedStrips that can cause various issues, such as buffer overflows in the library. - fix readContigStripsIntoBuffer() in -i (ignore) mode so that the output buffer is correctly incremented to avoid write outside bounds. - add 3 extra bytes at end of strip buffer in readSeparateStripsIntoBuffer() to avoid read outside of heap allocated buffer. - fix integer division by zero when BitsPerSample is missing. - fix null pointer dereference in -r mode when the image has no StripByteCount tag. - avoid potential division by zero is BitsPerSamples tag is missing. - when TIFFGetField(, TIFFTAG_NUMBEROFINKS, ) is called, limit the return number of inks to SamplesPerPixel, so that code that parses ink names doesn't go past the end of the buffer. - avoid potential division by zero is BitsPerSamples tag is missing. - fix uint32 underflow/overflow that can cause heap-based buffer overflow. - replace assert( (bps % 8) == 0 ) by a non assert check. - fix 2 heap-based buffer overflows (in PSDataBW and PSDataColorContig). - prevent heap-based buffer overflow in -j mode on a paletted image. - fix wrong usage of memcpy() that can trigger unspecified behaviour. - avoid potential invalid memory read in t2p_writeproc. - avoid potential heap-based overflow in t2p_readwrite_pdf_image_tile(). - remove extraneous TIFFClose() in error code path, that caused double free. - error out cleanly in cpContig2SeparateByRow and cpSeparate2ContigByRow if BitsPerSample != 8 to avoid heap based overflow. - avoid integer division by zero. - call TIFFClose() in error code paths. - emit appropriate message if the input file is empty. - close TIFF handle in error code path. This update was imported from the SUSE:SLE-12:Update update project. libtiff-devel-32bit-4.0.8-21.1.x86_64.rpm libtiff-devel-4.0.8-21.1.i586.rpm libtiff5-32bit-4.0.8-21.1.x86_64.rpm libtiff5-4.0.8-21.1.i586.rpm libtiff5-debuginfo-32bit-4.0.8-21.1.x86_64.rpm libtiff5-debuginfo-4.0.8-21.1.i586.rpm tiff-4.0.8-21.1.i586.rpm tiff-4.0.8-21.1.src.rpm tiff-debuginfo-4.0.8-21.1.i586.rpm tiff-debugsource-4.0.8-21.1.i586.rpm libtiff-devel-4.0.8-21.1.x86_64.rpm libtiff5-4.0.8-21.1.x86_64.rpm libtiff5-debuginfo-4.0.8-21.1.x86_64.rpm tiff-4.0.8-21.1.x86_64.rpm tiff-debuginfo-4.0.8-21.1.x86_64.rpm tiff-debugsource-4.0.8-21.1.x86_64.rpm openSUSE-2017-1120 Security update for liblouis moderate openSUSE Leap 42.3 Update This update for liblouis fixes several issues. These security issues were fixed: - CVE-2017-13738: Prevent illegal address access in the _lou_getALine function that allowed to cause remote DoS (bsc#1056105). - CVE-2017-13739: Prevent heap-based buffer overflow in the function resolveSubtable() that could have caused DoS or remote code execution (bsc#1056101). - CVE-2017-13740: Prevent stack-based buffer overflow in the function parseChars() that could have caused DoS or possibly unspecified other impact (bsc#1056097) - CVE-2017-13741: Prevent use-after-free in function compileBrailleIndicator() that allowed to cause remote DoS (bsc#1056095). - CVE_2017-13742: Prevent stack-based buffer overflow in function includeFile that allowed to cause remote DoS (bsc#1056093). - CVE-2017-13743: Prevent buffer overflow triggered in the function _lou_showString() that allowed to cause remote DoS (bsc#1056090). - CVE-2017-13744: Prevent illegal address access in the function _lou_getALine() that allowed to cause remote DoS (bsc#1056088). This update was imported from the SUSE:SLE-12-SP2:Update update project. liblouis-2.6.4-6.1.src.rpm liblouis-data-2.6.4-6.1.i586.rpm liblouis-debugsource-2.6.4-6.1.i586.rpm liblouis-devel-2.6.4-6.1.i586.rpm liblouis-doc-2.6.4-6.1.i586.rpm liblouis-tools-2.6.4-6.1.i586.rpm liblouis-tools-debuginfo-2.6.4-6.1.i586.rpm liblouis9-2.6.4-6.1.i586.rpm liblouis9-debuginfo-2.6.4-6.1.i586.rpm python-louis-2.6.4-6.1.i586.rpm python-louis-2.6.4-6.1.src.rpm liblouis-data-2.6.4-6.1.x86_64.rpm liblouis-debugsource-2.6.4-6.1.x86_64.rpm liblouis-devel-2.6.4-6.1.x86_64.rpm liblouis-doc-2.6.4-6.1.x86_64.rpm liblouis-tools-2.6.4-6.1.x86_64.rpm liblouis-tools-debuginfo-2.6.4-6.1.x86_64.rpm liblouis9-2.6.4-6.1.x86_64.rpm liblouis9-debuginfo-2.6.4-6.1.x86_64.rpm python-louis-2.6.4-6.1.x86_64.rpm openSUSE-2017-1107 Recommended update for spec-cleaner low openSUSE Leap 42.3 Update This update for spec-cleaner provides version 1.0.0 and fixes the following issues: - Recognize the BuildConflicts tag. - Fix few make parsing errors. - Fix some codeblock error detection. - More path replacements detection. - Keep uppercase URL tag as per vote. - Include pkgconfig and others from leap 42.3 instead of 42.2. spec-cleaner-1.0.0-34.1.noarch.rpm spec-cleaner-1.0.0-34.1.src.rpm spec-cleaner-format_spec_file-1.0.0-34.1.noarch.rpm openSUSE-2017-1108 Recommended update for lvm2 moderate openSUSE Leap 42.3 Update This update for lvm2 provides the following fixes: - Create /dev/disk/by-part{label,uuid} and gpt-auto-root links. (bsc#1028485) - Try to refresh clvmd's device cache on the first failure. (bsc#978055) - Fix stale device cache in clvmd. (bsc#978055) - Warn if PV size in metadata is larger than disk device size. (bsc#999878) - Fix lvm2 activation issue when used on top of multipath. (bsc#998893) This update was imported from the SUSE:SLE-12-SP2:Update update project. device-mapper-1.02.97-77.1.i586.rpm device-mapper-32bit-1.02.97-77.1.x86_64.rpm device-mapper-debuginfo-1.02.97-77.1.i586.rpm device-mapper-debuginfo-32bit-1.02.97-77.1.x86_64.rpm device-mapper-devel-1.02.97-77.1.i586.rpm device-mapper-devel-32bit-1.02.97-77.1.x86_64.rpm lvm2-2.02.120-77.1.i586.rpm lvm2-2.02.120-77.1.src.rpm lvm2-clvm-2.02.120-77.1.i586.rpm lvm2-clvm-debuginfo-2.02.120-77.1.i586.rpm lvm2-cmirrord-2.02.120-77.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.120-77.1.i586.rpm lvm2-debuginfo-2.02.120-77.1.i586.rpm lvm2-debugsource-2.02.120-77.1.i586.rpm lvm2-devel-2.02.120-77.1.i586.rpm device-mapper-1.02.97-77.1.x86_64.rpm device-mapper-debuginfo-1.02.97-77.1.x86_64.rpm device-mapper-devel-1.02.97-77.1.x86_64.rpm lvm2-2.02.120-77.1.x86_64.rpm lvm2-clvm-2.02.120-77.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.120-77.1.x86_64.rpm lvm2-cmirrord-2.02.120-77.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.120-77.1.x86_64.rpm lvm2-debuginfo-2.02.120-77.1.x86_64.rpm lvm2-debugsource-2.02.120-77.1.x86_64.rpm lvm2-devel-2.02.120-77.1.x86_64.rpm openSUSE-2017-1115 Security update for git moderate openSUSE Leap 42.3 Update This update for git to version 2.13.6 fixes the following issues: * CVE-2017-14867: Various Perl scripts did not use safe_pipe_capture() instead of backticks, leaving them susceptible to end-user input (boo#1061041) As an additional measure, "git cvsserver" no longer is invoked by "git daemon" by default. git-2.13.6-7.1.i586.rpm git-2.13.6-7.1.src.rpm git-arch-2.13.6-7.1.i586.rpm git-core-2.13.6-7.1.i586.rpm git-core-debuginfo-2.13.6-7.1.i586.rpm git-credential-gnome-keyring-2.13.6-7.1.i586.rpm git-credential-gnome-keyring-debuginfo-2.13.6-7.1.i586.rpm git-cvs-2.13.6-7.1.i586.rpm git-daemon-2.13.6-7.1.i586.rpm git-daemon-debuginfo-2.13.6-7.1.i586.rpm git-debugsource-2.13.6-7.1.i586.rpm git-doc-2.13.6-7.1.noarch.rpm git-email-2.13.6-7.1.i586.rpm git-gui-2.13.6-7.1.i586.rpm git-svn-2.13.6-7.1.i586.rpm git-svn-debuginfo-2.13.6-7.1.i586.rpm git-web-2.13.6-7.1.i586.rpm gitk-2.13.6-7.1.i586.rpm git-2.13.6-7.1.x86_64.rpm git-arch-2.13.6-7.1.x86_64.rpm git-core-2.13.6-7.1.x86_64.rpm git-core-debuginfo-2.13.6-7.1.x86_64.rpm git-credential-gnome-keyring-2.13.6-7.1.x86_64.rpm git-credential-gnome-keyring-debuginfo-2.13.6-7.1.x86_64.rpm git-cvs-2.13.6-7.1.x86_64.rpm git-daemon-2.13.6-7.1.x86_64.rpm git-daemon-debuginfo-2.13.6-7.1.x86_64.rpm git-debugsource-2.13.6-7.1.x86_64.rpm git-email-2.13.6-7.1.x86_64.rpm git-gui-2.13.6-7.1.x86_64.rpm git-svn-2.13.6-7.1.x86_64.rpm git-svn-debuginfo-2.13.6-7.1.x86_64.rpm git-web-2.13.6-7.1.x86_64.rpm gitk-2.13.6-7.1.x86_64.rpm openSUSE-2017-1109 Recommended update for autofs low openSUSE Leap 42.3 Update This update for autofs improves timeout handling to use a monotonic time source. This prevents negative adjustments of the system clock from affecting expiration of automounted volumes. This update was imported from the SUSE:SLE-12-SP2:Update update project. autofs-5.0.9-19.1.i586.rpm autofs-5.0.9-19.1.src.rpm autofs-debuginfo-5.0.9-19.1.i586.rpm autofs-debugsource-5.0.9-19.1.i586.rpm autofs-5.0.9-19.1.x86_64.rpm autofs-debuginfo-5.0.9-19.1.x86_64.rpm autofs-debugsource-5.0.9-19.1.x86_64.rpm openSUSE-2017-1121 Security update for nextcloud moderate openSUSE Leap 42.3 Update This update for nextcloud fixes the following issues: - CVE-2017-9286: During upgrade of the nextcloud package local attackers could gain root access via a /tmp file race. (boo#1036756) nextcloud-11.0.3-3.1.noarch.rpm nextcloud-11.0.3-3.1.src.rpm openSUSE-2017-1112 Recommended update for xinetd important openSUSE Leap 42.3 Update This update for xinetd fixes a regression that could cause a crash when an 'IPv6' flag was specified without a 'bind' option (bsc#1060432) This update was imported from the SUSE:SLE-12:Update update project. xinetd-2.3.15-17.2.i586.rpm xinetd-2.3.15-17.2.src.rpm xinetd-debuginfo-2.3.15-17.2.i586.rpm xinetd-debugsource-2.3.15-17.2.i586.rpm xinetd-2.3.15-17.2.x86_64.rpm xinetd-debuginfo-2.3.15-17.2.x86_64.rpm xinetd-debugsource-2.3.15-17.2.x86_64.rpm openSUSE-2017-1125 Optional update for the_silver_searcher low openSUSE Leap 42.3 Update This update for the_silver_searcher to version 2.1 provides the following new functionality: - stream decompression of zipped files - '-A n -B n' act like '-C n' by printing blank lines the_silver_searcher-2.1.0-9.1.i586.rpm the_silver_searcher-2.1.0-9.1.src.rpm the_silver_searcher-debuginfo-2.1.0-9.1.i586.rpm the_silver_searcher-debugsource-2.1.0-9.1.i586.rpm the_silver_searcher-2.1.0-9.1.x86_64.rpm the_silver_searcher-debuginfo-2.1.0-9.1.x86_64.rpm the_silver_searcher-debugsource-2.1.0-9.1.x86_64.rpm openSUSE-2017-1129 Security update for libvirt moderate openSUSE Leap 42.3 Update This update for libvirt fixes several issues. This security issue was fixed: - bsc#1053600: Escape ssh commed line to prevent interpreting malicious hostname as arguments, allowing for command execution These non-security issues were fixed: - bsc#1049505, bsc#1051017: Security manager: Don't autogenerate seclabels of type 'none' when AppArmor is inactive - bsc#1045693: Support chardevs with ARM machines This update was imported from the SUSE:SLE-12-SP3:Update update project. libvirt-3.3.0-6.1.i586.rpm libvirt-3.3.0-6.1.src.rpm libvirt-admin-3.3.0-6.1.i586.rpm libvirt-admin-debuginfo-3.3.0-6.1.i586.rpm libvirt-client-3.3.0-6.1.i586.rpm libvirt-client-debuginfo-3.3.0-6.1.i586.rpm libvirt-client-debuginfo-32bit-3.3.0-6.1.x86_64.rpm libvirt-daemon-3.3.0-6.1.i586.rpm libvirt-daemon-config-network-3.3.0-6.1.i586.rpm libvirt-daemon-config-nwfilter-3.3.0-6.1.i586.rpm libvirt-daemon-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-interface-3.3.0-6.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-lxc-3.3.0-6.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-network-3.3.0-6.1.i586.rpm libvirt-daemon-driver-network-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-nodedev-3.3.0-6.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-nwfilter-3.3.0-6.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-qemu-3.3.0-6.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-secret-3.3.0-6.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-core-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-core-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-disk-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-iscsi-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-logical-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-mpath-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-scsi-3.3.0-6.1.i586.rpm libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-uml-3.3.0-6.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-driver-vbox-3.3.0-6.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-3.3.0-6.1.i586.rpm libvirt-daemon-lxc-3.3.0-6.1.i586.rpm libvirt-daemon-qemu-3.3.0-6.1.i586.rpm libvirt-daemon-uml-3.3.0-6.1.i586.rpm libvirt-daemon-vbox-3.3.0-6.1.i586.rpm libvirt-debugsource-3.3.0-6.1.i586.rpm libvirt-devel-3.3.0-6.1.i586.rpm libvirt-devel-32bit-3.3.0-6.1.x86_64.rpm libvirt-doc-3.3.0-6.1.i586.rpm libvirt-libs-3.3.0-6.1.i586.rpm libvirt-libs-debuginfo-3.3.0-6.1.i586.rpm libvirt-lock-sanlock-3.3.0-6.1.i586.rpm libvirt-lock-sanlock-debuginfo-3.3.0-6.1.i586.rpm libvirt-nss-3.3.0-6.1.i586.rpm libvirt-nss-debuginfo-3.3.0-6.1.i586.rpm libvirt-3.3.0-6.1.x86_64.rpm libvirt-admin-3.3.0-6.1.x86_64.rpm libvirt-admin-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-client-3.3.0-6.1.x86_64.rpm libvirt-client-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-3.3.0-6.1.x86_64.rpm libvirt-daemon-config-network-3.3.0-6.1.x86_64.rpm libvirt-daemon-config-nwfilter-3.3.0-6.1.x86_64.rpm libvirt-daemon-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-interface-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-libxl-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-lxc-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-network-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-nodedev-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-nwfilter-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-qemu-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-secret-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-core-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-core-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-disk-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-iscsi-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-logical-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-mpath-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-rbd-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-scsi-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-uml-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-vbox-3.3.0-6.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-daemon-lxc-3.3.0-6.1.x86_64.rpm libvirt-daemon-qemu-3.3.0-6.1.x86_64.rpm libvirt-daemon-uml-3.3.0-6.1.x86_64.rpm libvirt-daemon-vbox-3.3.0-6.1.x86_64.rpm libvirt-daemon-xen-3.3.0-6.1.x86_64.rpm libvirt-debugsource-3.3.0-6.1.x86_64.rpm libvirt-devel-3.3.0-6.1.x86_64.rpm libvirt-doc-3.3.0-6.1.x86_64.rpm libvirt-libs-3.3.0-6.1.x86_64.rpm libvirt-libs-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-lock-sanlock-3.3.0-6.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-3.3.0-6.1.x86_64.rpm libvirt-nss-3.3.0-6.1.x86_64.rpm libvirt-nss-debuginfo-3.3.0-6.1.x86_64.rpm openSUSE-2017-1113 Recommended update for tcmu-runner low openSUSE Leap 42.3 Update This update for tcmu-runner provides the following fix: - Fix the path where tcmu-runner searches for plugins so that starting it from systemd works as expected. (bsc#1052795) This update was imported from the SUSE:SLE-12-SP3:Update update project. libtcmu-devel-1.2.0-6.1.i586.rpm libtcmu1-1.2.0-6.1.i586.rpm libtcmu1-debuginfo-1.2.0-6.1.i586.rpm tcmu-runner-1.2.0-6.1.i586.rpm tcmu-runner-1.2.0-6.1.src.rpm tcmu-runner-debuginfo-1.2.0-6.1.i586.rpm tcmu-runner-debugsource-1.2.0-6.1.i586.rpm tcmu-runner-devel-1.2.0-6.1.i586.rpm libtcmu-devel-1.2.0-6.1.x86_64.rpm libtcmu1-1.2.0-6.1.x86_64.rpm libtcmu1-debuginfo-1.2.0-6.1.x86_64.rpm tcmu-runner-1.2.0-6.1.x86_64.rpm tcmu-runner-debuginfo-1.2.0-6.1.x86_64.rpm tcmu-runner-debugsource-1.2.0-6.1.x86_64.rpm tcmu-runner-devel-1.2.0-6.1.x86_64.rpm tcmu-runner-handler-rbd-1.2.0-6.1.x86_64.rpm tcmu-runner-handler-rbd-debuginfo-1.2.0-6.1.x86_64.rpm openSUSE-2017-1114 Security update for Mozilla Firefox and NSS important openSUSE Leap 42.3 Update This update to Mozilla Firefox 52.4esr, along with Mozilla NSS 3.28.6, fixes security issues and bugs. The following vulnerabilities advised upstream under MFSA 2017-22 (boo#1060445) were fixed: - CVE-2017-7793: Use-after-free with Fetch API - CVE-2017-7818: Use-after-free during ARIA array manipulation - CVE-2017-7819: Use-after-free while resizing images in design mode - CVE-2017-7824: Buffer overflow when drawing and validating elements with ANGLE - CVE-2017-7814: Blob and data URLs bypass phishing and malware protection warnings - CVE-2017-7823: CSP sandbox directive did not create a unique origin - CVE-2017-7810: Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4 The following security issue was fixed in Mozilla NSS 3.28.6: - CVE-2017-7805: Use-after-free in TLS 1.2 generating handshake hashes (bsc#1061005) The following bug was fixed: - boo#1029917: language accept header use incorrect locale For compatibility reasons, java-1_8_0-openjdk was rebuilt to the updated version of NSS. MozillaFirefox-52.4.0-63.1.i586.rpm MozillaFirefox-52.4.0-63.1.src.rpm MozillaFirefox-branding-upstream-52.4.0-63.1.i586.rpm MozillaFirefox-buildsymbols-52.4.0-63.1.i586.rpm MozillaFirefox-debuginfo-52.4.0-63.1.i586.rpm MozillaFirefox-debugsource-52.4.0-63.1.i586.rpm MozillaFirefox-devel-52.4.0-63.1.i586.rpm MozillaFirefox-translations-common-52.4.0-63.1.i586.rpm MozillaFirefox-translations-other-52.4.0-63.1.i586.rpm java-1_8_0-openjdk-1.8.0.144-15.2.i586.rpm java-1_8_0-openjdk-1.8.0.144-15.2.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.144-15.2.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.144-15.2.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.144-15.2.i586.rpm java-1_8_0-openjdk-demo-1.8.0.144-15.2.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-15.2.i586.rpm java-1_8_0-openjdk-devel-1.8.0.144-15.2.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-15.2.i586.rpm java-1_8_0-openjdk-headless-1.8.0.144-15.2.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-15.2.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.144-15.2.noarch.rpm java-1_8_0-openjdk-src-1.8.0.144-15.2.i586.rpm libfreebl3-3.28.6-44.1.i586.rpm libfreebl3-32bit-3.28.6-44.1.x86_64.rpm libfreebl3-debuginfo-3.28.6-44.1.i586.rpm libfreebl3-debuginfo-32bit-3.28.6-44.1.x86_64.rpm libsoftokn3-3.28.6-44.1.i586.rpm libsoftokn3-32bit-3.28.6-44.1.x86_64.rpm libsoftokn3-debuginfo-3.28.6-44.1.i586.rpm libsoftokn3-debuginfo-32bit-3.28.6-44.1.x86_64.rpm mozilla-nss-3.28.6-44.1.i586.rpm mozilla-nss-3.28.6-44.1.src.rpm mozilla-nss-32bit-3.28.6-44.1.x86_64.rpm mozilla-nss-certs-3.28.6-44.1.i586.rpm mozilla-nss-certs-32bit-3.28.6-44.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.28.6-44.1.i586.rpm mozilla-nss-certs-debuginfo-32bit-3.28.6-44.1.x86_64.rpm mozilla-nss-debuginfo-3.28.6-44.1.i586.rpm mozilla-nss-debuginfo-32bit-3.28.6-44.1.x86_64.rpm mozilla-nss-debugsource-3.28.6-44.1.i586.rpm mozilla-nss-devel-3.28.6-44.1.i586.rpm mozilla-nss-sysinit-3.28.6-44.1.i586.rpm mozilla-nss-sysinit-32bit-3.28.6-44.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.28.6-44.1.i586.rpm mozilla-nss-sysinit-debuginfo-32bit-3.28.6-44.1.x86_64.rpm mozilla-nss-tools-3.28.6-44.1.i586.rpm mozilla-nss-tools-debuginfo-3.28.6-44.1.i586.rpm MozillaFirefox-52.4.0-63.2.src.rpm MozillaFirefox-52.4.0-63.2.x86_64.rpm MozillaFirefox-branding-upstream-52.4.0-63.2.x86_64.rpm MozillaFirefox-buildsymbols-52.4.0-63.2.x86_64.rpm MozillaFirefox-debuginfo-52.4.0-63.2.x86_64.rpm MozillaFirefox-debugsource-52.4.0-63.2.x86_64.rpm MozillaFirefox-devel-52.4.0-63.2.x86_64.rpm MozillaFirefox-translations-common-52.4.0-63.2.x86_64.rpm MozillaFirefox-translations-other-52.4.0-63.2.x86_64.rpm java-1_8_0-openjdk-1.8.0.144-15.2.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.144-15.2.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.144-15.2.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.144-15.2.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.144-15.2.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.144-15.2.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.144-15.2.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.144-15.2.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.144-15.2.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.144-15.2.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.144-15.2.x86_64.rpm libfreebl3-3.28.6-44.1.x86_64.rpm libfreebl3-debuginfo-3.28.6-44.1.x86_64.rpm libsoftokn3-3.28.6-44.1.x86_64.rpm libsoftokn3-debuginfo-3.28.6-44.1.x86_64.rpm mozilla-nss-3.28.6-44.1.x86_64.rpm mozilla-nss-certs-3.28.6-44.1.x86_64.rpm mozilla-nss-certs-debuginfo-3.28.6-44.1.x86_64.rpm mozilla-nss-debuginfo-3.28.6-44.1.x86_64.rpm mozilla-nss-debugsource-3.28.6-44.1.x86_64.rpm mozilla-nss-devel-3.28.6-44.1.x86_64.rpm mozilla-nss-sysinit-3.28.6-44.1.x86_64.rpm mozilla-nss-sysinit-debuginfo-3.28.6-44.1.x86_64.rpm mozilla-nss-tools-3.28.6-44.1.x86_64.rpm mozilla-nss-tools-debuginfo-3.28.6-44.1.x86_64.rpm openSUSE-2017-1116 Security update for dnsmasq important openSUSE Leap 42.3 Update This update for dnsmasq fixes the following security issues: - CVE-2017-14491: 2 byte heap based overflow. [bsc#1060354] - CVE-2017-14492: heap based overflow. [bsc#1060355] - CVE-2017-14493: stack based overflow. [bsc#1060360] - CVE-2017-14494: DHCP - info leak. [bsc#1060361] - CVE-2017-14495: DNS - OOM DoS. [bsc#1060362] - CVE-2017-14496: DNS - DoS Integer underflow. [bsc#1060364] This update was imported from the SUSE:SLE-12-SP1:Update update project. dnsmasq-2.78-13.1.i586.rpm dnsmasq-2.78-13.1.src.rpm dnsmasq-debuginfo-2.78-13.1.i586.rpm dnsmasq-debugsource-2.78-13.1.i586.rpm dnsmasq-utils-2.78-13.1.i586.rpm dnsmasq-utils-debuginfo-2.78-13.1.i586.rpm dnsmasq-2.78-13.1.x86_64.rpm dnsmasq-debuginfo-2.78-13.1.x86_64.rpm dnsmasq-debugsource-2.78-13.1.x86_64.rpm dnsmasq-utils-2.78-13.1.x86_64.rpm dnsmasq-utils-debuginfo-2.78-13.1.x86_64.rpm openSUSE-2017-1126 Recommended update for yast2-xml low openSUSE Leap 42.3 Update This update for yast2-xml provides the following fix: - Omit libxml2 memory cleanup to prevent a crash if rubygem-nokogiri is installed. (bsc#1047449) This update was imported from the SUSE:SLE-12:Update update project. yast2-xml-3.1.2-8.1.i586.rpm yast2-xml-3.1.2-8.1.src.rpm yast2-xml-debuginfo-3.1.2-8.1.i586.rpm yast2-xml-debugsource-3.1.2-8.1.i586.rpm yast2-xml-3.1.2-8.1.x86_64.rpm yast2-xml-debuginfo-3.1.2-8.1.x86_64.rpm yast2-xml-debugsource-3.1.2-8.1.x86_64.rpm openSUSE-2017-1127 Recommended update for yast2-bootloader low openSUSE Leap 42.3 Update This update for yast2-bootloader provides the following fix: - Make sure the correct MBR device is found to install grub. (bsc#1039712, bsc#1052006) This update was imported from the SUSE:SLE-12-SP3:Update update project. yast2-bootloader-3.2.24-3.1.i586.rpm yast2-bootloader-3.2.24-3.1.src.rpm yast2-bootloader-3.2.24-3.1.x86_64.rpm openSUSE-2017-1135 Recommended update for virtualbox moderate openSUSE Leap 42.3 Update This update for virtualbox to version 5.1.28 fixes the following issues: - boo#1060072: virtualbox drivers vboxdrv did not work if virtualbox-qt was not installed - Also the libqt binaries are now now longer required on headless installs. - support kernel 4.14.x API python-virtualbox-5.1.28-34.1.x86_64.rpm python-virtualbox-debuginfo-5.1.28-34.1.x86_64.rpm virtualbox-5.1.28-34.1.src.rpm virtualbox-5.1.28-34.1.x86_64.rpm virtualbox-debuginfo-5.1.28-34.1.x86_64.rpm virtualbox-debugsource-5.1.28-34.1.x86_64.rpm virtualbox-devel-5.1.28-34.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.28-34.1.noarch.rpm virtualbox-guest-kmp-default-5.1.28_k4.4.87_25-34.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.28_k4.4.87_25-34.1.x86_64.rpm virtualbox-guest-source-5.1.28-34.1.noarch.rpm virtualbox-guest-tools-5.1.28-34.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.28-34.1.x86_64.rpm virtualbox-guest-x11-5.1.28-34.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.28-34.1.x86_64.rpm virtualbox-host-kmp-default-5.1.28_k4.4.87_25-34.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.28_k4.4.87_25-34.1.x86_64.rpm virtualbox-host-source-5.1.28-34.1.noarch.rpm virtualbox-qt-5.1.28-34.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.28-34.1.x86_64.rpm virtualbox-vnc-5.1.28-34.1.x86_64.rpm virtualbox-websrv-5.1.28-34.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.28-34.1.x86_64.rpm openSUSE-2017-1150 Recommended update for GNUHealth moderate openSUSE Leap 42.3 Update This update provides the latest version of GNUHealth and it's dependencies. gnuhealth: - health_services: Fix issues related to invoice type and domain when creating the service invoice. - health_disability: Rename and fix Amputation model description from Amputation to Prosthesis. - health: Include duration frequency selections strings for translation in prescription report. - health, health_qrcodes : Fix traceback due to obsolete unicode method in reports (bsc#1043757) tryton: - Updated to 4.2.7 bugfix-release. trytond_account: - Updated to 4.2.3 bugfix-release. trytond_stock: - Updated to 4.2.4 bugfix-release. gnuhealth-3.2.5-29.1.noarch.rpm gnuhealth-3.2.5-29.1.src.rpm trytond_account-4.2.3-6.1.noarch.rpm trytond_account-4.2.3-6.1.src.rpm trytond_stock-4.2.4-6.1.noarch.rpm trytond_stock-4.2.4-6.1.src.rpm tryton-4.2.7-16.1.noarch.rpm tryton-4.2.7-16.1.src.rpm openSUSE-2017-1142 Security update for openjpeg2 moderate openSUSE Leap 42.3 Update This update for openjpeg2 fixes several issues. These security issues were fixed: - CVE-2016-10507: Integer overflow vulnerability in the bmp24toimage function allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted bmp file (bsc#1056421). - CVE-2017-14039: A heap-based buffer overflow was discovered in the opj_t2_encode_packet function. The vulnerability caused an out-of-bounds write, which may have lead to remote denial of service or possibly unspecified other impact (bsc#1056622). - CVE-2017-14164: A size-validation issue was discovered in opj_j2k_write_sot. The vulnerability caused an out-of-bounds write, which may have lead to remote DoS or possibly remote code execution (bsc#1057511). - CVE-2017-14040: An invalid write access was discovered in bin/jp2/convert.c, triggering a crash in the tgatoimage function. The vulnerability may have lead to remote denial of service or possibly unspecified other impact (bsc#1056621). - CVE-2017-14041: A stack-based buffer overflow was discovered in the pgxtoimage function. The vulnerability caused an out-of-bounds write, which may have lead to remote denial of service or possibly remote code execution (bsc#1056562). This update was imported from the SUSE:SLE-12-SP2:Update update project. libopenjp2-7-2.1.0-19.1.i586.rpm libopenjp2-7-32bit-2.1.0-19.1.x86_64.rpm libopenjp2-7-debuginfo-2.1.0-19.1.i586.rpm libopenjp2-7-debuginfo-32bit-2.1.0-19.1.x86_64.rpm openjpeg2-2.1.0-19.1.i586.rpm openjpeg2-2.1.0-19.1.src.rpm openjpeg2-debuginfo-2.1.0-19.1.i586.rpm openjpeg2-debugsource-2.1.0-19.1.i586.rpm openjpeg2-devel-2.1.0-19.1.i586.rpm libopenjp2-7-2.1.0-19.1.x86_64.rpm libopenjp2-7-debuginfo-2.1.0-19.1.x86_64.rpm openjpeg2-2.1.0-19.1.x86_64.rpm openjpeg2-debuginfo-2.1.0-19.1.x86_64.rpm openjpeg2-debugsource-2.1.0-19.1.x86_64.rpm openjpeg2-devel-2.1.0-19.1.x86_64.rpm openSUSE-2017-1132 Recommended update for enigmail moderate openSUSE Leap 42.3 Update This update for enigmail to version 1.9.8.3 fixes the following issues: - boo#1061812: enigmail occasionally blocked when sending e-mail enigmail-1.9.8.3-5.1.i586.rpm enigmail-1.9.8.3-5.1.src.rpm enigmail-1.9.8.3-5.1.x86_64.rpm openSUSE-2017-1136 Recommended update for yast2-vm low openSUSE Leap 42.3 Update This update for yast2-vm provides the following fix: - Add a dependency on the required yast2-bootloader package. (bsc#1048759) This update was imported from the SUSE:SLE-12-SP3:Update update project. yast2-vm-3.2.2-3.1.i586.rpm yast2-vm-3.2.2-3.1.src.rpm yast2-vm-3.2.2-3.1.x86_64.rpm openSUSE-2017-1155 Security update for GraphicsMagick moderate openSUSE Leap 42.3 Update This update for GraphicsMagick fixes the following security issues: - CVE-2017-14532: NULL Pointer Dereference in TIFFIgnoreTags in coders/tiff.c allowing for DoS (bsc#1059663) - CVE-2017-15033: Memory leak in ReadYUVImage could have allowed DoS (boo#1061873) GraphicsMagick-1.3.25-27.1.i586.rpm GraphicsMagick-1.3.25-27.1.src.rpm GraphicsMagick-debuginfo-1.3.25-27.1.i586.rpm GraphicsMagick-debugsource-1.3.25-27.1.i586.rpm GraphicsMagick-devel-1.3.25-27.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-27.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-27.1.i586.rpm libGraphicsMagick++-devel-1.3.25-27.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-27.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-27.1.i586.rpm libGraphicsMagick3-config-1.3.25-27.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-27.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-27.1.i586.rpm perl-GraphicsMagick-1.3.25-27.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-27.1.i586.rpm GraphicsMagick-1.3.25-27.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-27.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-27.1.x86_64.rpm GraphicsMagick-devel-1.3.25-27.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-27.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-27.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-27.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-27.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-27.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-27.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-27.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-27.1.x86_64.rpm perl-GraphicsMagick-1.3.25-27.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-27.1.x86_64.rpm openSUSE-2017-1128 Optional update providing the SUSE HPC GNU Compiler Toolchain environment. moderate openSUSE Leap 42.3 Update This update adds gnu-compilers-hpc, suse-hpc to the distribution. The packages provide the SUSE HPC GNU Compiler Toolchain environment. FATE#321705, bsc#1061839. suse-hpc-0.1-2.1.i586.rpm suse-hpc-0.1-2.1.src.rpm suse-hpc-debuginfo-0.1-2.1.i586.rpm gnu-compilers-hpc-1.3-2.1.noarch.rpm gnu-compilers-hpc-1.3-2.1.src.rpm gnu-compilers-hpc-devel-1.3-2.1.noarch.rpm gnu-compilers-hpc-macros-devel-1.3-2.1.noarch.rpm suse-hpc-0.1-2.1.x86_64.rpm suse-hpc-debuginfo-0.1-2.1.x86_64.rpm openSUSE-2017-1140 Optional update to add libmad, madplay low openSUSE Leap 42.3 Update This update adds libmad, madplay to the distribution: * libmad is a MPEG audio decoder library. * madplay is a MPEG audio decoder and player. libmad-0.15.1b-2.1.src.rpm libmad-debugsource-0.15.1b-2.1.i586.rpm libmad-devel-0.15.1b-2.1.i586.rpm libmad0-0.15.1b-2.1.i586.rpm libmad0-32bit-0.15.1b-2.1.x86_64.rpm libmad0-debuginfo-0.15.1b-2.1.i586.rpm libmad0-debuginfo-32bit-0.15.1b-2.1.x86_64.rpm abxtest-0.15.2b-2.1.i586.rpm madplay-0.15.2b-2.1.i586.rpm madplay-0.15.2b-2.1.src.rpm madplay-debuginfo-0.15.2b-2.1.i586.rpm madplay-debugsource-0.15.2b-2.1.i586.rpm madplay-lang-0.15.2b-2.1.noarch.rpm libmad-debugsource-0.15.1b-2.1.x86_64.rpm libmad-devel-0.15.1b-2.1.x86_64.rpm libmad0-0.15.1b-2.1.x86_64.rpm libmad0-debuginfo-0.15.1b-2.1.x86_64.rpm abxtest-0.15.2b-2.1.x86_64.rpm madplay-0.15.2b-2.1.x86_64.rpm madplay-debuginfo-0.15.2b-2.1.x86_64.rpm madplay-debugsource-0.15.2b-2.1.x86_64.rpm openSUSE-2017-1139 Security update for mpg123 moderate openSUSE Leap 42.3 Update This update for mpg123 to version 1.25.7 fixes the following issues: - CVE-2017-10683: Improvement over previous fix for xrpnt overflow problems (boo#1046766) The following changes are also included in version 1.25.7: - Do not play with cursor and inverse video for progress bar when TERM=dumb - Fix parsing of host port for numerical IPv6 addresses libmpg123-0-1.25.7-10.1.i586.rpm libmpg123-0-32bit-1.25.7-10.1.x86_64.rpm libmpg123-0-debuginfo-1.25.7-10.1.i586.rpm libmpg123-0-debuginfo-32bit-1.25.7-10.1.x86_64.rpm libout123-0-1.25.7-10.1.i586.rpm libout123-0-32bit-1.25.7-10.1.x86_64.rpm libout123-0-debuginfo-1.25.7-10.1.i586.rpm libout123-0-debuginfo-32bit-1.25.7-10.1.x86_64.rpm mpg123-1.25.7-10.1.i586.rpm mpg123-1.25.7-10.1.src.rpm mpg123-debuginfo-1.25.7-10.1.i586.rpm mpg123-debugsource-1.25.7-10.1.i586.rpm mpg123-devel-1.25.7-10.1.i586.rpm mpg123-devel-32bit-1.25.7-10.1.x86_64.rpm mpg123-esound-1.25.7-10.1.i586.rpm mpg123-esound-32bit-1.25.7-10.1.x86_64.rpm mpg123-esound-debuginfo-1.25.7-10.1.i586.rpm mpg123-esound-debuginfo-32bit-1.25.7-10.1.x86_64.rpm mpg123-jack-1.25.7-10.1.i586.rpm mpg123-jack-32bit-1.25.7-10.1.x86_64.rpm mpg123-jack-debuginfo-1.25.7-10.1.i586.rpm mpg123-jack-debuginfo-32bit-1.25.7-10.1.x86_64.rpm mpg123-openal-1.25.7-10.1.i586.rpm mpg123-openal-32bit-1.25.7-10.1.x86_64.rpm mpg123-openal-debuginfo-1.25.7-10.1.i586.rpm mpg123-openal-debuginfo-32bit-1.25.7-10.1.x86_64.rpm mpg123-portaudio-1.25.7-10.1.i586.rpm mpg123-portaudio-32bit-1.25.7-10.1.x86_64.rpm mpg123-portaudio-debuginfo-1.25.7-10.1.i586.rpm mpg123-portaudio-debuginfo-32bit-1.25.7-10.1.x86_64.rpm mpg123-pulse-1.25.7-10.1.i586.rpm mpg123-pulse-32bit-1.25.7-10.1.x86_64.rpm mpg123-pulse-debuginfo-1.25.7-10.1.i586.rpm mpg123-pulse-debuginfo-32bit-1.25.7-10.1.x86_64.rpm mpg123-sdl-1.25.7-10.1.i586.rpm mpg123-sdl-32bit-1.25.7-10.1.x86_64.rpm mpg123-sdl-debuginfo-1.25.7-10.1.i586.rpm mpg123-sdl-debuginfo-32bit-1.25.7-10.1.x86_64.rpm libmpg123-0-1.25.7-10.1.x86_64.rpm libmpg123-0-debuginfo-1.25.7-10.1.x86_64.rpm libout123-0-1.25.7-10.1.x86_64.rpm libout123-0-debuginfo-1.25.7-10.1.x86_64.rpm mpg123-1.25.7-10.1.x86_64.rpm mpg123-debuginfo-1.25.7-10.1.x86_64.rpm mpg123-debugsource-1.25.7-10.1.x86_64.rpm mpg123-devel-1.25.7-10.1.x86_64.rpm mpg123-esound-1.25.7-10.1.x86_64.rpm mpg123-esound-debuginfo-1.25.7-10.1.x86_64.rpm mpg123-jack-1.25.7-10.1.x86_64.rpm mpg123-jack-debuginfo-1.25.7-10.1.x86_64.rpm mpg123-openal-1.25.7-10.1.x86_64.rpm mpg123-openal-debuginfo-1.25.7-10.1.x86_64.rpm mpg123-portaudio-1.25.7-10.1.x86_64.rpm mpg123-portaudio-debuginfo-1.25.7-10.1.x86_64.rpm mpg123-pulse-1.25.7-10.1.x86_64.rpm mpg123-pulse-debuginfo-1.25.7-10.1.x86_64.rpm mpg123-sdl-1.25.7-10.1.x86_64.rpm mpg123-sdl-debuginfo-1.25.7-10.1.x86_64.rpm openSUSE-2017-1138 Recommended update for a52dec moderate openSUSE Leap 42.3 Update This update for a52dec fixes the following issues: - The shared library was not built (bsc#1061641) a52dec-0.7.5+svn613-3.1.i586.rpm a52dec-0.7.5+svn613-3.1.src.rpm a52dec-debuginfo-0.7.5+svn613-3.1.i586.rpm a52dec-debugsource-0.7.5+svn613-3.1.i586.rpm liba52-0-0.7.5+svn613-3.1.i586.rpm liba52-0-32bit-0.7.5+svn613-3.1.x86_64.rpm liba52-0-debuginfo-0.7.5+svn613-3.1.i586.rpm liba52-0-debuginfo-32bit-0.7.5+svn613-3.1.x86_64.rpm liba52-devel-0.7.5+svn613-3.1.i586.rpm a52dec-0.7.5+svn613-3.1.x86_64.rpm a52dec-debuginfo-0.7.5+svn613-3.1.x86_64.rpm a52dec-debugsource-0.7.5+svn613-3.1.x86_64.rpm liba52-0-0.7.5+svn613-3.1.x86_64.rpm liba52-0-debuginfo-0.7.5+svn613-3.1.x86_64.rpm liba52-devel-0.7.5+svn613-3.1.x86_64.rpm openSUSE-2017-1143 Recommended update for kexec-tools low openSUSE Leap 42.3 Update This update for kexec-tools fixes the kexec-bootloader with separate /boot partition. This update was imported from the SUSE:SLE-12-SP2:Update and SUSE:SLE-12-SP3:Update update projects. kexec-tools-2.0.12-6.1.i586.rpm kexec-tools-2.0.12-6.1.src.rpm kexec-tools-debuginfo-2.0.12-6.1.i586.rpm kexec-tools-debugsource-2.0.12-6.1.i586.rpm kexec-tools-2.0.12-6.1.x86_64.rpm kexec-tools-debuginfo-2.0.12-6.1.x86_64.rpm kexec-tools-debugsource-2.0.12-6.1.x86_64.rpm openSUSE-2017-1153 Recommended update for primus moderate openSUSE Leap 42.3 Update This update for primus fixes the following issues: - primusrun was unable to start openGL apps on systems using bumblebee for nvidia optimus technology (boo#1051277) - primusrun was using the intel card even with installed nvidia drivers (bsc#1061561) - graphics issues due to incorrect path to gl libraries (boo#995570) primus-20150328.d1afbf6-11.1.i586.rpm primus-20150328.d1afbf6-11.1.src.rpm primus-32bit-20150328.d1afbf6-11.1.x86_64.rpm primus-debuginfo-20150328.d1afbf6-11.1.i586.rpm primus-debuginfo-32bit-20150328.d1afbf6-11.1.x86_64.rpm primus-debugsource-20150328.d1afbf6-11.1.i586.rpm primus-20150328.d1afbf6-11.1.x86_64.rpm primus-debuginfo-20150328.d1afbf6-11.1.x86_64.rpm primus-debugsource-20150328.d1afbf6-11.1.x86_64.rpm openSUSE-2017-1160 Security update for the Linux Kernel important openSUSE Leap 42.3 Update The openSUSE Leap 42.3 kernel was updated to 4.4.90 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-1000252: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (assertion failure, and hypervisor hang or crash) via an out-of bounds guest_irq value, related to arch/x86/kvm/vmx.c and virt/kvm/eventfd.c (bnc#1058038). - CVE-2017-14489: The iscsi_if_rx function in drivers/scsi/scsi_transport_iscsi.c in the Linux kernel allowed local users to cause a denial of service (panic) by leveraging incorrect length validation (bnc#1059051). - CVE-2017-12153: A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel This function did not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash (bnc#1058410). - CVE-2017-12154: The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel did not ensure that the "CR8-load exiting" and "CR8-store exiting" L0 vmcs02 controls exist in cases where L1 omits the "use TPR shadow" vmcs12 control, which allowed KVM L2 guest OS users to obtain read and write access to the hardware CR8 register (bnc#1058507). The following non-security bugs were fixed: - arc: Re-enable MMU upon Machine Check exception (bnc#1012382). - arm64: fault: Route pte translation faults via do_translation_fault (bnc#1012382). - arm64: Make sure SPsel is always set (bnc#1012382). - arm: pxa: add the number of DMA requestor lines (bnc#1012382). - arm: pxa: fix the number of DMA requestor lines (bnc#1012382). - bcache: correct cache_dirty_target in __update_writeback_rate() (bnc#1012382). - bcache: Correct return value for sysfs attach errors (bnc#1012382). - bcache: do not subtract sectors_to_gc for bypassed IO (bnc#1012382). - bcache: fix bch_hprint crash and improve output (bnc#1012382). - bcache: fix for gc and write-back race (bnc#1012382). - bcache: Fix leak of bdev reference (bnc#1012382). - bcache: initialize dirty stripes in flash_dev_run() (bnc#1012382). - block: Relax a check in blk_start_queue() (bnc#1012382). - bsg-lib: do not free job in bsg_prepare_job (bnc#1012382). - btrfs: change how we decide to commit transactions during flushing (bsc#1060197). - btrfs: fix NULL pointer dereference from free_reloc_roots() (bnc#1012382). - btrfs: prevent to set invalid default subvolid (bnc#1012382). - btrfs: propagate error to btrfs_cmp_data_prepare caller (bnc#1012382). - btrfs: qgroup: move noisy underflow warning to debugging build (bsc#1055755). - cifs: Fix SMB3.1.1 guest authentication to Samba (bnc#1012382). - cifs: release auth_key.response for reconnect (bnc#1012382). - crypto: AF_ALG - remove SGL terminator indicator when chaining (bnc#1012382). - crypto: talitos - Do not provide setkey for non hmac hashing algs (bnc#1012382). - crypto: talitos - fix sha224 (bnc#1012382). - cxl: Fix driver use count (bnc#1012382). - dmaengine: mmp-pdma: add number of requestors (bnc#1012382). - drivers: net: phy: xgene: Fix mdio write (bsc#1057383). - drm: Add driver-private objects to atomic state (bsc#1055493). - drm/dp: Introduce MST topology state to track available link bandwidth (bsc#1055493). - efi/fb: Avoid reconfiguration of BAR that covers the framebuffer (bsc#1051987). - efi/fb: Correct PCI_STD_RESOURCE_END usage (bsc#1051987). - ext4: fix incorrect quotaoff if the quota feature is enabled (bnc#1012382). - ext4: fix quota inconsistency during orphan cleanup for read-only mounts (bnc#1012382). - f2fs: check hot_data for roll-forward recovery (bnc#1012382). - fix xen_swiotlb_dma_mmap prototype (bnc#1012382). - ftrace: Fix memleak when unregistering dynamic ops when tracing disabled (bnc#1012382). - ftrace: Fix selftest goto location on error (bnc#1012382). - genirq: Fix for_each_action_of_desc() macro (bsc#1061064). - getcwd: Close race with d_move called by lustre (bsc#1052593). - gfs2: Fix debugfs glocks dump (bnc#1012382). - gianfar: Fix Tx flow control deactivation (bnc#1012382). - hid: usbhid: Add HID_QUIRK_NOGET for Aten CS-1758 KVM switch (bnc#1022967). - input: i8042 - add Gigabyte P57 to the keyboard reset table (bnc#1012382). - iommu/vt-d: Avoid calling virt_to_phys() on null pointer (bsc#1061067). - ipv6: accept 64k - 1 packet length in ip6_find_1stfragopt() (bnc#1012382). - ipv6: add rcu grace period before freeing fib6_node (bnc#1012382). - ipv6: fix memory leak with multiple tables during netns destruction (bnc#1012382). - ipv6: fix sparse warning on rt6i_node (bnc#1012382). - ipv6: fix typo in fib6_net_exit() (bnc#1012382). - iw_cxgb4: put ep reference in pass_accept_req() (fate#321658 bsc#1005778 fate#321660 bsc#1005780 fate#321661 bsc#1005781). - KABI fix drivers/nvme/target/nvmet.h (bsc#1058550). - kabi/severities: ignore nfs_pgio_data_destroy - kABI: Workaround kABI breakage of AMD-AVIC fixes (bsc#1044503). - keys: fix writing past end of user-supplied buffer in keyring_read() (bnc#1012382). - keys: prevent creating a different user's keyrings (bnc#1012382). - keys: prevent KEYCTL_READ on negative key (bnc#1012382). - kvm: Add struct kvm_vcpu pointer parameter to get_enable_apicv() (bsc#1044503). - kvm: async_pf: Fix #DF due to inject "Page not Present" and "Page Ready" exceptions simultaneously (bsc#1061017). - kvm: PPC: Book3S: Fix race and leak in kvm_vm_ioctl_create_spapr_tce() (bnc#1012382). - kvm: SVM: Add a missing 'break' statement (bsc#1061017). - kvm: SVM: Add irqchip_split() checks before enabling AVIC (bsc#1044503). - kvm: SVM: delete avic_vm_id_bitmap (2 megabyte static array) (bsc#1059500). - kvm: SVM: Refactor AVIC vcpu initialization into avic_init_vcpu() (bsc#1044503). - kvm: VMX: do not change SN bit in vmx_update_pi_irte() (bsc#1061017). - kvm: VMX: remove WARN_ON_ONCE in kvm_vcpu_trigger_posted_interrupt (bsc#1061017). - kvm: VMX: use cmpxchg64 (bnc#1012382). - mac80211: flush hw_roc_start work before cancelling the ROC (bnc#1012382). - md/bitmap: disable bitmap_resize for file-backed bitmaps (bsc#1061172). - md/raid5: preserve STRIPE_ON_UNPLUG_LIST in break_stripe_batch_list (bnc#1012382). - md/raid5: release/flush io in raid5_do_work() (bnc#1012382). - media: uvcvideo: Prevent heap overflow when accessing mapped controls (bnc#1012382). - media: v4l2-compat-ioctl32: Fix timespec conversion (bnc#1012382). - mips: math-emu: <MAXA|MINA>.<D|S>: Fix cases of both infinite inputs (bnc#1012382). - mips: math-emu: <MAXA|MINA>.<D|S>: Fix cases of input values with opposite signs (bnc#1012382). - mips: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix cases of both inputs zero (bnc#1012382). - mips: math-emu: <MAX|MAXA|MIN|MINA>.<D|S>: Fix quiet NaN propagation (bnc#1012382). - mips: math-emu: <MAX|MIN>.<D|S>: Fix cases of both inputs negative (bnc#1012382). - mips: math-emu: MINA.<D|S>: Fix some cases of infinity and zero inputs (bnc#1012382). - mm: prevent double decrease of nr_reserved_highatomic (bnc#1012382). - nfsd: Fix general protection fault in release_lock_stateid() (bnc#1012382). - nvme-fabrics: generate spec-compliant UUID NQNs (bsc#1057498). - nvmet: Move serial number from controller to subsystem (bsc#1058550). - nvmet: preserve controller serial number between reboots (bsc#1058550). - pci: Allow PCI express root ports to find themselves (bsc#1061046). - pci: fix oops when try to find Root Port for a PCI device (bsc#1061046). - pci: Fix race condition with driver_override (bnc#1012382). - pci: Mark AMD Stoney GPU ATS as broken (bsc#1061046). - pci: shpchp: Enable bridge bus mastering if MSI is enabled (bnc#1012382). - perf/x86: Fix RDPMC vs. mm_struct tracking (bsc#1061831). - perf/x86: kABI Workaround for 'perf/x86: Fix RDPMC vs. mm_struct tracking' (bsc#1061831). - perf: xgene: Add APM X-Gene SoC Performance Monitoring Unit driver (bsc#1036737). - perf: xgene: Include module.h (bsc#1036737). - perf: xgene: Move PMU leaf functions into function pointer structure (bsc#1036737). - perf: xgene: Parse PMU subnode from the match table (bsc#1036737). - powerpc: Fix DAR reporting when alignment handler faults (bnc#1012382). - powerpc/perf: Cleanup of PM_BR_CMPL vs. PM_BRU_CMPL in Power9 event list (bsc#1056686, fate#321438, bsc#1047238, git-fixes 34922527a2bc). - powerpc/perf: Factor out PPMU_ONLY_COUNT_RUN check code from power8 (fate#321438, bsc#1053043, git-fixes efe881afdd999). - powerpc/pseries: Fix parent_dn reference leak in add_dt_node() (bnc#1012382). - qlge: avoid memcpy buffer overflow (bnc#1012382). - rdma/bnxt_re: Allocate multiple notification queues (bsc#1037579). - rdma/bnxt_re: Implement the alloc/get_hw_stats callback (bsc#1037579). - Revert "net: fix percpu memory leaks" (bnc#1012382). - Revert "net: phy: Correctly process PHY_HALTED in phy_stop_machine()" (bnc#1012382). - Revert "net: use lib/percpu_counter API for fragmentation mem accounting" (bnc#1012382). - Revert "Update patches.fixes/xfs-refactor-log-record-unpack-and-data-processing.patch (bsc#1043598, bsc#1036215)." - Revert "xfs: detect and handle invalid iclog size set by mkfs (bsc#1043598)." - Revert "xfs: detect and trim torn writes during log recovery (bsc#1036215)." - Revert "xfs: refactor and open code log record crc check (bsc#1036215)." - Revert "xfs: refactor log record start detection into a new helper (bsc#1036215)." - Revert "xfs: return start block of first bad log record during recovery (bsc#1036215)." - Revert "xfs: support a crc verification only log record pass (bsc#1036215)." - scsi: ILLEGAL REQUEST + ASC==27 =&gt; target failure (bsc#1059465). - scsi: megaraid_sas: Check valid aen class range to avoid kernel panic (bnc#1012382). - scsi: megaraid_sas: Return pended IOCTLs with cmd_status MFI_STAT_WRONG_STATE in case adapter is dead (bnc#1012382). - scsi: sg: factor out sg_fill_request_table() (bnc#1012382). - scsi: sg: fixup infoleak when using SG_GET_REQUEST_TABLE (bnc#1012382). - scsi: sg: off by one in sg_ioctl() (bnc#1012382). - scsi: sg: remove 'save_scat_len' (bnc#1012382). - scsi: sg: use standard lists for sg_requests (bnc#1012382). - scsi: storvsc: fix memory leak on ring buffer busy (bnc#1012382). - scsi_transport_fc: Also check for NOTPRESENT in fc_remote_port_add() (bsc#1037890). - scsi: zfcp: add handling for FCP_RESID_OVER to the fcp ingress path (bnc#1012382). - scsi: zfcp: fix capping of unsuccessful GPN_FT SAN response trace records (bnc#1012382). - scsi: zfcp: fix missing trace records for early returns in TMF eh handlers (bnc#1012382). - scsi: zfcp: fix passing fsf_req to SCSI trace on TMF to correlate with HBA (bnc#1012382). - scsi: zfcp: fix payload with full FCP_RSP IU in SCSI trace records (bnc#1012382). - scsi: zfcp: fix queuecommand for scsi_eh commands when DIX enabled (bnc#1012382). - scsi: zfcp: trace HBA FSF response by default on dismiss or timedout late response (bnc#1012382). - scsi: zfcp: trace high part of "new" 64 bit SCSI LUN (bnc#1012382). - seccomp: fix the usage of get/put_seccomp_filter() in seccomp_get_filter() (bnc#1012382). - skd: Avoid that module unloading triggers a use-after-free (bnc#1012382). - skd: Submit requests to firmware before triggering the doorbell (bnc#1012382). - smb3: Do not ignore O_SYNC/O_DSYNC and O_DIRECT flags (bnc#1012382). - smb: Validate negotiate (to protect against downgrade) even if signing off (bnc#1012382). - swiotlb-xen: implement xen_swiotlb_dma_mmap callback (bnc#1012382). - timer/sysclt: Restrict timer migration sysctl values to 0 and 1 (bnc#1012382). - tracing: Apply trace_clock changes to instance max buffer (bnc#1012382). - tracing: Erase irqsoff trace with empty write (bnc#1012382). - tracing: Fix trace_pipe behavior for instance traces (bnc#1012382). - tty: fix __tty_insert_flip_char regression (bnc#1012382). - tty: improve tty_insert_flip_char() fast path (bnc#1012382). - tty: improve tty_insert_flip_char() slow path (bnc#1012382). - Update patches.drivers/0029-perf-xgene-Remove-bogus-IS_ERR-check.patch (bsc#1036737). - vfs: Return -ENXIO for negative SEEK_HOLE / SEEK_DATA offsets (bnc#1012382). - video: fbdev: aty: do not leak uninitialized padding in clk to userspace (bnc#1012382). - Workaround for kABI compatibility with DP-MST patches (bsc#1055493). - x86/cpu/amd: Hide unused legacy_fixup_core_id() function (bsc#1060229). - x86/cpu/amd: Limit cpu_core_id fixup to families older than F17h (bsc#1060229). - x86/fpu: Do not let userspace set bogus xcomp_bv (bnc#1012382). - x86/fsgsbase/64: Report FSBASE and GSBASE correctly in core dumps (bnc#1012382). - x86/ldt: Fix off by one in get_segment_base() (bsc#1061872). - x86/mm: Fix boot crash caused by incorrect loop count calculation in sync_global_pgds() (bsc#1058512). - x86/mm: Fix fault error path using unsafe vma pointer (fate#321300). kernel-devel-4.4.90-28.1.noarch.rpm True kernel-macros-4.4.90-28.1.noarch.rpm True kernel-source-4.4.90-28.1.noarch.rpm True kernel-source-4.4.90-28.1.src.rpm True kernel-source-vanilla-4.4.90-28.1.noarch.rpm True kernel-debug-4.4.90-28.1.nosrc.rpm True kernel-debug-4.4.90-28.1.x86_64.rpm True kernel-debug-base-4.4.90-28.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.90-28.1.x86_64.rpm True kernel-debug-debuginfo-4.4.90-28.1.x86_64.rpm True kernel-debug-debugsource-4.4.90-28.1.x86_64.rpm True kernel-debug-devel-4.4.90-28.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.90-28.1.x86_64.rpm True kernel-default-4.4.90-28.1.nosrc.rpm True kernel-default-4.4.90-28.1.x86_64.rpm True kernel-default-base-4.4.90-28.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.90-28.1.x86_64.rpm True kernel-default-debuginfo-4.4.90-28.1.x86_64.rpm True kernel-default-debugsource-4.4.90-28.1.x86_64.rpm True kernel-default-devel-4.4.90-28.1.x86_64.rpm True kernel-docs-4.4.90-28.2.noarch.rpm True kernel-docs-4.4.90-28.2.src.rpm True kernel-docs-html-4.4.90-28.2.noarch.rpm True kernel-docs-pdf-4.4.90-28.2.noarch.rpm True kernel-obs-build-4.4.90-28.1.src.rpm True kernel-obs-build-4.4.90-28.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.90-28.1.x86_64.rpm True kernel-obs-qa-4.4.90-28.1.src.rpm True kernel-obs-qa-4.4.90-28.1.x86_64.rpm True kernel-syms-4.4.90-28.1.src.rpm True kernel-syms-4.4.90-28.1.x86_64.rpm True kernel-vanilla-4.4.90-28.1.nosrc.rpm True kernel-vanilla-4.4.90-28.1.x86_64.rpm True kernel-vanilla-base-4.4.90-28.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.90-28.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.90-28.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.90-28.1.x86_64.rpm True kernel-vanilla-devel-4.4.90-28.1.x86_64.rpm True openSUSE-2017-1145 Security update for krb5 moderate openSUSE Leap 42.3 Update This update for krb5 fixes several issues. This security issue was fixed: - CVE-2017-11462: Prevent automatic security context deletion to prevent double-free (bsc#1056995) These non-security issues were fixed: - Set "rdns" and "dns_canonicalize_hostname" to false in krb5.conf in order to improve client security in handling service principle names. (bsc#1054028) - Prevent kadmind.service startup failure caused by absence of LDAP service. (bsc#903543) - Remove main package's dependency on systemd (bsc#1032680) This update was imported from the SUSE:SLE-12-SP2:Update update project. krb5-mini-1.12.5-9.1.i586.rpm krb5-mini-1.12.5-9.1.src.rpm krb5-mini-debuginfo-1.12.5-9.1.i586.rpm krb5-mini-debugsource-1.12.5-9.1.i586.rpm krb5-mini-devel-1.12.5-9.1.i586.rpm krb5-1.12.5-9.1.i586.rpm krb5-1.12.5-9.1.src.rpm krb5-32bit-1.12.5-9.1.x86_64.rpm krb5-client-1.12.5-9.1.i586.rpm krb5-client-debuginfo-1.12.5-9.1.i586.rpm krb5-debuginfo-1.12.5-9.1.i586.rpm krb5-debuginfo-32bit-1.12.5-9.1.x86_64.rpm krb5-debugsource-1.12.5-9.1.i586.rpm krb5-devel-1.12.5-9.1.i586.rpm krb5-devel-32bit-1.12.5-9.1.x86_64.rpm krb5-doc-1.12.5-9.1.i586.rpm krb5-plugin-kdb-ldap-1.12.5-9.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.5-9.1.i586.rpm krb5-plugin-preauth-otp-1.12.5-9.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.12.5-9.1.i586.rpm krb5-plugin-preauth-pkinit-1.12.5-9.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.5-9.1.i586.rpm krb5-server-1.12.5-9.1.i586.rpm krb5-server-debuginfo-1.12.5-9.1.i586.rpm krb5-mini-1.12.5-9.1.x86_64.rpm krb5-mini-debuginfo-1.12.5-9.1.x86_64.rpm krb5-mini-debugsource-1.12.5-9.1.x86_64.rpm krb5-mini-devel-1.12.5-9.1.x86_64.rpm krb5-1.12.5-9.1.x86_64.rpm krb5-client-1.12.5-9.1.x86_64.rpm krb5-client-debuginfo-1.12.5-9.1.x86_64.rpm krb5-debuginfo-1.12.5-9.1.x86_64.rpm krb5-debugsource-1.12.5-9.1.x86_64.rpm krb5-devel-1.12.5-9.1.x86_64.rpm krb5-doc-1.12.5-9.1.x86_64.rpm krb5-plugin-kdb-ldap-1.12.5-9.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.5-9.1.x86_64.rpm krb5-plugin-preauth-otp-1.12.5-9.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.12.5-9.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.12.5-9.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.5-9.1.x86_64.rpm krb5-server-1.12.5-9.1.x86_64.rpm krb5-server-debuginfo-1.12.5-9.1.x86_64.rpm openSUSE-2017-1144 Security update for MozillaThunderbird important openSUSE Leap 42.3 Update Mozilla Thunderbird was updated to 52.4.0 (boo#1060445) * new behavior was introduced for replies to mailing list posts: "When replying to a mailing list, reply will be sent to address in From header ignoring Reply-to header". A new preference mail.override_list_reply_to allows to restore the previous behavior. * Under certain circumstances (image attachment and non-image attachment), attached images were shown truncated in messages stored in IMAP folders not synchronised for offline use. * IMAP UIDs > 0x7FFFFFFF now handled properly Security fixes from Gecko 52.4esr * CVE-2017-7793 (bmo#1371889) Use-after-free with Fetch API * CVE-2017-7818 (bmo#1363723) Use-after-free during ARIA array manipulation * CVE-2017-7819 (bmo#1380292) Use-after-free while resizing images in design mode * CVE-2017-7824 (bmo#1398381) Buffer overflow when drawing and validating elements with ANGLE * CVE-2017-7805 (bmo#1377618) (fixed via NSS requirement) Use-after-free in TLS 1.2 generating handshake hashes * CVE-2017-7814 (bmo#1376036) Blob and data URLs bypass phishing and malware protection warnings * CVE-2017-7825 (bmo#1393624, bmo#1390980) (OSX-only) OS X fonts render some Tibetan and Arabic unicode characters as spaces * CVE-2017-7823 (bmo#1396320) CSP sandbox directive did not create a unique origin * CVE-2017-7810 Memory safety bugs fixed in Firefox 56 and Firefox ESR 52.4 - Add alsa-devel BuildRequires: we care for ALSA support to be built and thus need to ensure we get the dependencies in place. In the past, alsa-devel was pulled in by accident: we buildrequire libgnome-devel. This required esound-devel and that in turn pulled in alsa-devel for us. libgnome is being fixed to no longer require esound-devel. MozillaThunderbird-52.4.0-47.1.i586.rpm MozillaThunderbird-52.4.0-47.1.src.rpm MozillaThunderbird-buildsymbols-52.4.0-47.1.i586.rpm MozillaThunderbird-debuginfo-52.4.0-47.1.i586.rpm MozillaThunderbird-debugsource-52.4.0-47.1.i586.rpm MozillaThunderbird-devel-52.4.0-47.1.i586.rpm MozillaThunderbird-translations-common-52.4.0-47.1.i586.rpm MozillaThunderbird-translations-other-52.4.0-47.1.i586.rpm MozillaThunderbird-52.4.0-47.1.x86_64.rpm MozillaThunderbird-buildsymbols-52.4.0-47.1.x86_64.rpm MozillaThunderbird-debuginfo-52.4.0-47.1.x86_64.rpm MozillaThunderbird-debugsource-52.4.0-47.1.x86_64.rpm MozillaThunderbird-devel-52.4.0-47.1.x86_64.rpm MozillaThunderbird-translations-common-52.4.0-47.1.x86_64.rpm MozillaThunderbird-translations-other-52.4.0-47.1.x86_64.rpm openSUSE-2017-1154 Recommended update for xorg-x11-server moderate openSUSE Leap 42.3 Update This update for xorg-x11-server fixes the following issues: When using DRI3, launching applications remotely would fail due to ssh not being recognized as a remote client (bsc#1022727) xorg-x11-server-7.6_1.18.3-25.1.i586.rpm xorg-x11-server-7.6_1.18.3-25.1.src.rpm xorg-x11-server-debuginfo-7.6_1.18.3-25.1.i586.rpm xorg-x11-server-debugsource-7.6_1.18.3-25.1.i586.rpm xorg-x11-server-extra-7.6_1.18.3-25.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-25.1.i586.rpm xorg-x11-server-sdk-7.6_1.18.3-25.1.i586.rpm xorg-x11-server-source-7.6_1.18.3-25.1.i586.rpm xorg-x11-server-7.6_1.18.3-25.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.18.3-25.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.18.3-25.1.x86_64.rpm xorg-x11-server-extra-7.6_1.18.3-25.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-25.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.18.3-25.1.x86_64.rpm xorg-x11-server-source-7.6_1.18.3-25.1.x86_64.rpm openSUSE-2017-1187 Recommended update for gnuhealth moderate openSUSE Leap 42.3 Update This update for gnuhealth fixes the following issues: - Fix issue that would cause files not to be found in backup (bsc#1026334) gnuhealth-3.2.5-32.1.noarch.rpm gnuhealth-3.2.5-32.1.src.rpm openSUSE-2017-1236 Recommended update for gnuhealth moderate openSUSE Leap 42.3 Update This update for gnuhealth to version 3.2.6 fixes the following issues: - fix Traceback generating an invoice from service with an insurance policy plan - fix Traceback when creating a free slot in appointments or work schedule The following packaging changes are included: - dependency on python3-pymongo removed gnuhealth-3.2.6-35.1.noarch.rpm gnuhealth-3.2.6-35.1.src.rpm openSUSE-2017-1148 Recommended update for google-cloud-sdk low openSUSE Leap 42.3 Update This update for google-cloud-sdk fixes the following issues: - Install VERSION and CHECKSUM files into the right place to fix gsutil. (bsc#1054930) - Remove the "gsutil test" command. The test command depends on third_party test implementation and is invoked during "regular" operation such as cp and ls. This update was imported from the SUSE:SLE-12:Update update project. google-cloud-sdk-140.0.0-13.1.noarch.rpm google-cloud-sdk-140.0.0-13.1.src.rpm openSUSE-2017-1156 Security update for mbedtls moderate openSUSE Leap 42.3 Update This update for mbedtls fixes the following issues: - CVE-2017-14032: Possible authentication bypass of peer based authentication when auth mode is configured as 'optional' (boo#1056544). libmbedtls9-1.3.19-18.1.i586.rpm libmbedtls9-32bit-1.3.19-18.1.x86_64.rpm libmbedtls9-debuginfo-1.3.19-18.1.i586.rpm libmbedtls9-debuginfo-32bit-1.3.19-18.1.x86_64.rpm mbedtls-1.3.19-18.1.src.rpm mbedtls-debugsource-1.3.19-18.1.i586.rpm mbedtls-devel-1.3.19-18.1.i586.rpm libmbedtls9-1.3.19-18.1.x86_64.rpm libmbedtls9-debuginfo-1.3.19-18.1.x86_64.rpm mbedtls-debugsource-1.3.19-18.1.x86_64.rpm mbedtls-devel-1.3.19-18.1.x86_64.rpm openSUSE-2017-1151 Recommended update for aws-cli, python-botocore low openSUSE Leap 42.3 Update This update provides aws-cli 1.11.104, which brings many fixes and enhancements. aws-cli (update to version 1.11.104): - https://github.com/aws/aws-cli/blob/1.11.104/CHANGELOG.rst python-botocore (update to version 1.5.67): - https://github.com/boto/botocore/blob/1.5.67/CHANGELOG.rst python-jmespath (update to 0.9.2): - Raise LexerError on invalid numbers - Add support for custom functions - Fix ZeroDivisionError for built-in function avg() on empty lists - Properly handle non numerical ordering operators - Add support for new lines with tokens in an expression - Add support for JEP 9 which introduces "and", "unary", "not" and "paren" expressions - Improve lexing performance - Fix parsing error for multiselect lists - Fix issue with escaping single quotes in literal strings - Add support for providing your own dict cls to support ordered dictionaries - Add map() function python-s3transfer (update to version 0.1.10): - Expose ability to use own executor class for TransferManager This update was imported from the SUSE:SLE-12:Update update project. aws-cli-1.11.104-20.1.noarch.rpm aws-cli-1.11.104-20.1.src.rpm python-s3transfer-0.1.10-9.1.noarch.rpm python-s3transfer-0.1.10-9.1.src.rpm python-boto3-1.4.4-12.1.noarch.rpm python-boto3-1.4.4-12.1.src.rpm python-botocore-1.5.67-12.1.noarch.rpm python-botocore-1.5.67-12.1.src.rpm python-jmespath-0.9.2-7.1.noarch.rpm python-jmespath-0.9.2-7.1.src.rpm openSUSE-2017-1311 Security update for Mozilla Thunderbird moderate openSUSE Leap 42.3 Update This update for Mozilla Thunderbird fixes the following issues: Security issues fixed in 52.5.0 ESR as advised in MFSA 2017-26 (boo#1068101): - CVE-2017-7828: Use-after-free of PressShell while restyling layout - CVE-2017-7830: Cross-origin URL information leak through Resource Timing API - CVE-2017-7826: Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5 The following bug fixes and improvements are included: - Better support for Charter/Spectrum IMAP - No longer mark other messages as read in search folders spanning multiple base folders - IMAP alerts have been corrected and now show the correct server name in case of connection problems - POP alerts have been corrected and now indicate connection problems in case the configured POP server cannot be found MozillaThunderbird-52.5.0-50.1.src.rpm MozillaThunderbird-52.5.0-50.1.x86_64.rpm MozillaThunderbird-buildsymbols-52.5.0-50.1.x86_64.rpm MozillaThunderbird-debuginfo-52.5.0-50.1.x86_64.rpm MozillaThunderbird-debugsource-52.5.0-50.1.x86_64.rpm MozillaThunderbird-devel-52.5.0-50.1.x86_64.rpm MozillaThunderbird-translations-common-52.5.0-50.1.x86_64.rpm MozillaThunderbird-translations-other-52.5.0-50.1.x86_64.rpm openSUSE-2017-1147 Security update for samba moderate openSUSE Leap 42.3 Update This update for samba fixes several issues. These security issues were fixed: - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file, leaking information from the server to the client (bsc#1058624) - CVE-2017-12150: Always enforce smb signing when it is configured (bsc#1058622) - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565) The following non-security issue was fixed: - Fix GUID string format on GetPrinter info request. (bsc#1050707) This update was imported from the SUSE:SLE-12-SP3:Update update project. ctdb-4.6.7+git.51.327af8d0a11-6.1.i586.rpm ctdb-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm ctdb-tests-4.6.7+git.51.327af8d0a11-6.1.i586.rpm ctdb-tests-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libdcerpc-binding0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc-binding0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libdcerpc-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libdcerpc-samr-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libdcerpc-samr0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc-samr0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libdcerpc0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libdcerpc0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libndr-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libndr-krb5pac-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libndr-krb5pac0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-krb5pac0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libndr-nbt-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libndr-nbt0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-nbt0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-nbt0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libndr-standard-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libndr-standard0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-standard0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libndr-standard0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-standard0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libndr0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libndr0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libnetapi-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libnetapi0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libnetapi0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libnetapi0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libnetapi0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-credentials-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-credentials0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-credentials0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-credentials0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-errors-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-errors0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-errors0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-errors0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-errors0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-hostconfig-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-hostconfig0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-hostconfig0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-passdb-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-passdb0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-passdb0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-passdb0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-passdb0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-policy-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-policy0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-policy0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-policy0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-util-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-util0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-util0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamba-util0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-util0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamdb-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamdb0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamdb0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsamdb0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamdb0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsmbclient-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsmbclient0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbclient0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsmbclient0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbclient0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsmbconf-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsmbconf0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbconf0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsmbconf0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbconf0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsmbldap-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsmbldap0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbldap0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libsmbldap0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbldap0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libtevent-util-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libtevent-util0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libtevent-util0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libtevent-util0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libtevent-util0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libwbclient-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libwbclient0-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libwbclient0-4.6.7+git.51.327af8d0a11-6.1.i586.rpm libwbclient0-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libwbclient0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-4.6.7+git.51.327af8d0a11-6.1.src.rpm samba-client-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-client-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-client-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-client-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-core-devel-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-debugsource-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-doc-4.6.7+git.51.327af8d0a11-6.1.noarch.rpm samba-libs-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-libs-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-libs-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-libs-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-pidl-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-python-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-python-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-test-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-test-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-winbind-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-winbind-4.6.7+git.51.327af8d0a11-6.1.i586.rpm samba-winbind-debuginfo-32bit-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-winbind-debuginfo-4.6.7+git.51.327af8d0a11-6.1.i586.rpm ctdb-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm ctdb-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm ctdb-tests-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm ctdb-tests-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc-binding0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc-samr-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc-samr0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libdcerpc0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-krb5pac-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-krb5pac0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-nbt-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-nbt0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-nbt0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-standard-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-standard0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr-standard0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libndr0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libnetapi-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libnetapi0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libnetapi0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-credentials-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-credentials0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-credentials0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-errors-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-errors0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-errors0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-hostconfig-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-hostconfig0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-passdb-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-passdb0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-passdb0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-policy-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-policy0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-policy0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-util-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-util0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamba-util0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamdb-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamdb0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsamdb0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbclient-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbclient0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbclient0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbconf-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbconf0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbconf0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbldap-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbldap0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libsmbldap0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libtevent-util-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libtevent-util0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libtevent-util0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libwbclient-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libwbclient0-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm libwbclient0-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-ceph-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-ceph-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-client-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-client-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-core-devel-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-debugsource-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-libs-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-libs-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-pidl-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-python-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-python-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-test-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-test-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-winbind-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm samba-winbind-debuginfo-4.6.7+git.51.327af8d0a11-6.1.x86_64.rpm openSUSE-2017-1158 Security update for wireshark moderate openSUSE Leap 42.3 Update This update for wireshark to version 2.2.10 fixes multiple minor security issues. These vulnerabilities that could be used to trigger dissector crashes or infinite loops by making Wireshark read specially crafted packages from the network or a capture file: * CVE-2017-15192: BT ATT dissector crash * CVE-2017-15193: MBIM dissector crash * CVE-2017-15191: DMP dissector crash wireshark-2.2.10-24.1.src.rpm wireshark-2.2.10-24.1.x86_64.rpm wireshark-debuginfo-2.2.10-24.1.x86_64.rpm wireshark-debugsource-2.2.10-24.1.x86_64.rpm wireshark-devel-2.2.10-24.1.x86_64.rpm wireshark-ui-gtk-2.2.10-24.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.10-24.1.x86_64.rpm wireshark-ui-qt-2.2.10-24.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.10-24.1.x86_64.rpm openSUSE-2017-1157 Recommended update for gnome-documents low openSUSE Leap 42.3 Update This update for gnome-documents provides the following fixes: - Use libreoffice rather than unoconv to convert pre-OpenXML MS Office files. (bsc#1047718) - Fix some DBus related problems when registering and unregistering instances. (bsc#1028817) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-books-3.20.1-5.1.x86_64.rpm gnome-documents-3.20.1-5.1.src.rpm gnome-documents-3.20.1-5.1.x86_64.rpm gnome-documents-debugsource-3.20.1-5.1.x86_64.rpm gnome-documents-lang-3.20.1-5.1.noarch.rpm gnome-documents_books-common-3.20.1-5.1.x86_64.rpm gnome-documents_books-common-debuginfo-3.20.1-5.1.x86_64.rpm gnome-shell-search-provider-documents-3.20.1-5.1.x86_64.rpm openSUSE-2017-1162 Recommended update for libqt5-qtwebengine low openSUSE Leap 42.3 Update This update for libqt5-qtwebengine provides the following fixes: - Enable the use of proprietary codecs when configuring webengine so it uses the system ffmpeg binary thus allowing to reproduce html5 videos. (bsc#1043375) - Fix a compatibility issue in font rendering when using newer versions of FreeType. (bsc#1061344) This update was imported from the SUSE:SLE-12-SP3:Update update project. libqt5-qtwebengine-32bit-5.6.2-6.2.x86_64.rpm libqt5-qtwebengine-5.6.2-6.2.i586.rpm libqt5-qtwebengine-5.6.2-6.2.src.rpm libqt5-qtwebengine-debuginfo-32bit-5.6.2-6.2.x86_64.rpm libqt5-qtwebengine-debuginfo-5.6.2-6.2.i586.rpm libqt5-qtwebengine-debugsource-5.6.2-6.2.i586.rpm libqt5-qtwebengine-devel-32bit-5.6.2-6.2.x86_64.rpm libqt5-qtwebengine-devel-5.6.2-6.2.i586.rpm libqt5-qtwebengine-examples-5.6.2-6.2.i586.rpm libqt5-qtwebengine-examples-debuginfo-5.6.2-6.2.i586.rpm libqt5-qtwebengine-private-headers-devel-5.6.2-6.2.noarch.rpm libqt5-qtwebengine-5.6.2-6.2.x86_64.rpm libqt5-qtwebengine-debuginfo-5.6.2-6.2.x86_64.rpm libqt5-qtwebengine-debugsource-5.6.2-6.2.x86_64.rpm libqt5-qtwebengine-devel-5.6.2-6.2.x86_64.rpm libqt5-qtwebengine-examples-5.6.2-6.2.x86_64.rpm libqt5-qtwebengine-examples-debuginfo-5.6.2-6.2.x86_64.rpm openSUSE-2017-1173 Security update for cacti and cacti-spine moderate openSUSE Leap 42.3 Update This update for cacti and cacti-spine fixes the following issues: Build version 1.1.26 - issue#841: --input-fields variable not working with add_graphs.php cli - issue#986: Resolve minor appearance problem on Modern theme - issue#989: Resolve issue with data input method commands loosing spaces on import - issue#1000: add_graphs.php not recognizing input fields - issue#1003: Reversing resolution to Issue#995 due to adverse impact to polling times - issue#1008: Remove developer debug warning about thumbnail validation - issue#1009: Resolving minor issue with cmd_realtime.php and a changing hostname - issue#1010: CVE-2017-15194 - Path-Based Cross-Site Scripting (XSS) (bsc#1062554) - issue#1027: Confirm that the PHP date.timezone setting is properly set during install - issue: Fixed database session handling for PHP 7.1 - issue: Fixed some missing i18n - issue: Fixed typo's - feature: Updated Dutch translations - feature: Schema changes; Examined queries without key usage and added/changed some keys - feature: Some small improvements Build version 1.1.25 - issue#966: Email still using SMTP security even though set to none - issue#995: Redirecting exec_background() to dev null breaks some functions - issue#998: Allow removal of external data template and prevent their creation - issue: Remove spikes uses wrong variance value from WebGUI - issue: Changing filters on log page does not reset to first page - issue: Allow manual creation of external data sources once again - feature: Updated Dutch translations Build version 1.1.24 - issue#932: Zoom positioning breaks when you scroll the graph page - issue#970: Remote Data Collector Cache Synchronization missing plugin sub-directories - issue#980: Resolve issue where a new tree branches refreshs before you have a chance to name it - issue#982: Data Source Profile size information not showing properly - issue: Long sysDescriptions on automation page cause columns to be hidden - issue: Resolve visual issues in Classic theme - feature: Allow Resynchronization of Poller Resource Cache Build version 1.1.23 - issue#963: SQL Errors with snmpagent and MariaDB 10.2 - issue#964: SQL Mode optimization failing in 1.1.22 Build version 1.1.22 - issue#950: Automation - New graph rule looses name on change - issue#952: CSV Export not rendering chinese characters correctly (Second attempt) - issue#955: Validation error trying to view graph debug syntax - issue: MySQL/MariaDB database sql_mode NO_AUTO_VALUE_ON_ZERO corrupts Cacti database - issue: When creating a data source, the data source profile does not default to the system default - feature: Enhance table filters to support new Cycle plugin - feature: Updated Dutch Translations Build version 1.1.21 - issue#938: Problems upgrading to 1.1.20 with one table alter statement - issue#952: CSV Export not rendering chinese characters correctly - issue: Minor alignment issue on tables Build version 1.1.20 - issue#920: Issue with scrollbars after update to 1.1.19 related to #902 - issue#921: Tree Mode no longer expands to accomodate full tree item names - issue#922: When using LDAP domains some setings are not passed correctly to the Cacti LDAP library - issue#923: Warninga in cacti.log are displayed incorrectly - issue#926: Update Utilities page to provide more information on rebuilding poller cache - issue#927: Minor schema change to support XtraDB Cluster - issue#929: Overlapping frames on certain themes - issue#931: Aggregate graphs missing from list view - issue#933: Aggregate graphs page counter off - issue#935: Support utf8 printable in data query inserts - issue#936: TimeZone query failure undefined function - issue: Taking actions on users does not use callbacks - issue: Undefined constant in lib/snmp.php on RHEL7 - issue: Human readable socket errno's not defined - issue: Audit of ping methods tcp, udp, and icmp ping. IPv6 will still not work till php 5.5.4 cacti-spine-1.1.26-16.1.i586.rpm cacti-spine-1.1.26-16.1.src.rpm cacti-spine-debuginfo-1.1.26-16.1.i586.rpm cacti-spine-debugsource-1.1.26-16.1.i586.rpm cacti-spine-1.1.26-16.1.x86_64.rpm cacti-spine-debuginfo-1.1.26-16.1.x86_64.rpm cacti-spine-debugsource-1.1.26-16.1.x86_64.rpm cacti-1.1.26-25.1.noarch.rpm cacti-1.1.26-25.1.src.rpm cacti-doc-1.1.26-25.1.noarch.rpm openSUSE-2017-1166 Recommended update for yast2-packager low openSUSE Leap 42.3 Update This update for yast2-packager provides the following fix: - Fix configuring the EULA acceptance in AutoYaST of add-on products present in the media of the base product. (bsc#1032523) This update was imported from the SUSE:SLE-12-SP2:Update and SUSE:SLE-12-SP2:Update update projects. yast2-packager-3.2.25-3.1.i586.rpm yast2-packager-3.2.25-3.1.src.rpm yast2-packager-3.2.25-3.1.x86_64.rpm openSUSE-2017-1174 Security update for upx moderate openSUSE Leap 42.3 Update This update for upx fixes the following security issue: * CVE-2017-15056: specially crafted package may have caused a denial of service (boo#1062059) In addition upx was updated to 3.94, with the following improvements: * Support for aarch64). * Support for --lzma compression on 64-bit PowerPC upx-3.94-9.1.src.rpm upx-3.94-9.1.x86_64.rpm upx-debuginfo-3.94-9.1.x86_64.rpm upx-debugsource-3.94-9.1.x86_64.rpm openSUSE-2017-1177 Security update for xorg-x11-server moderate openSUSE Leap 42.3 Update This update for xorg-x11-server fixes the following vulnerabilities: * CVE-2017-12176: Unvalidated extra length in ProcEstablishConnection (bsc#1063041) * CVE-2017-12177: dbe: Unvalidated variable-length request in ProcDbeGetVisualInfo (bsc#1063040) * CVE-2017-12178: Xi: fix wrong extra length check in ProcXIChangeHierarchy (bsc#1063039) * CVE-2017-12179: Xi: integer overflow and unvalidated length in (S)ProcXIBarrierReleasePointer (bsc#1063038) * CVE-2017-12180,CVE-2017-12181,CVE-2017-12182: Unvalidated lengths in XFree86-VidMode/XFree86-DGA/XFree86-DRI extension (bsc#1063037) * CVE-2017-12183: Unvalidated lengths in XFIXES extension (bsc#1063035) * CVE-2017-12184,CVE-2017-12185,CVE-2017-12186,CVE-2017-12187: Unvalidated lengths in multiple extensions (bsc#1063034) xorg-x11-server-7.6_1.18.3-28.1.i586.rpm xorg-x11-server-7.6_1.18.3-28.1.src.rpm xorg-x11-server-debuginfo-7.6_1.18.3-28.1.i586.rpm xorg-x11-server-debugsource-7.6_1.18.3-28.1.i586.rpm xorg-x11-server-extra-7.6_1.18.3-28.1.i586.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-28.1.i586.rpm xorg-x11-server-sdk-7.6_1.18.3-28.1.i586.rpm xorg-x11-server-source-7.6_1.18.3-28.1.i586.rpm xorg-x11-server-7.6_1.18.3-28.1.x86_64.rpm xorg-x11-server-debuginfo-7.6_1.18.3-28.1.x86_64.rpm xorg-x11-server-debugsource-7.6_1.18.3-28.1.x86_64.rpm xorg-x11-server-extra-7.6_1.18.3-28.1.x86_64.rpm xorg-x11-server-extra-debuginfo-7.6_1.18.3-28.1.x86_64.rpm xorg-x11-server-sdk-7.6_1.18.3-28.1.x86_64.rpm xorg-x11-server-source-7.6_1.18.3-28.1.x86_64.rpm openSUSE-2017-1168 Recommended update for netcat-openbsd low openSUSE Leap 42.3 Update This update for netcat-openbsd provides the following fix: - Fix a logic error that would prevent netcat from sending out UDP packets. (bsc#1061165) This update was imported from the SUSE:SLE-12:Update update project. netcat-openbsd-1.89-99.1.i586.rpm netcat-openbsd-1.89-99.1.src.rpm netcat-openbsd-debuginfo-1.89-99.1.i586.rpm netcat-openbsd-debugsource-1.89-99.1.i586.rpm netcat-openbsd-1.89-99.1.x86_64.rpm netcat-openbsd-debuginfo-1.89-99.1.x86_64.rpm netcat-openbsd-debugsource-1.89-99.1.x86_64.rpm openSUSE-2017-1171 Recommended update for vm-install low openSUSE Leap 42.3 Update This update for vm-install provides the following fix: - Make it possible to install guests based on pvops kernel. (bsc#1056738) - Add support for SLES15 and SLED15. (bsc#1056738) This update was imported from the SUSE:SLE-12-SP3:Update update project. vm-install-0.8.68-3.1.i586.rpm vm-install-0.8.68-3.1.src.rpm vm-install-0.8.68-3.1.x86_64.rpm openSUSE-2017-1169 Recommended update for audit low openSUSE Leap 42.3 Update This update for audit provides the following fix: - Make auditd start by forking the systemd service to fix some initialization failures. (bsc#1042781) This update was imported from the SUSE:SLE-12:Update update project. audit-2.3.6-8.1.i586.rpm audit-audispd-plugins-2.3.6-8.1.i586.rpm audit-audispd-plugins-debuginfo-2.3.6-8.1.i586.rpm audit-debuginfo-2.3.6-8.1.i586.rpm audit-libs-python-2.3.6-8.1.i586.rpm audit-libs-python-debuginfo-2.3.6-8.1.i586.rpm audit-secondary-2.3.6-8.1.src.rpm audit-secondary-debugsource-2.3.6-8.1.i586.rpm audit-2.3.6-8.1.src.rpm audit-debugsource-2.3.6-8.1.i586.rpm audit-devel-2.3.6-8.1.i586.rpm audit-devel-32bit-2.3.6-8.1.x86_64.rpm libaudit1-2.3.6-8.1.i586.rpm libaudit1-32bit-2.3.6-8.1.x86_64.rpm libaudit1-debuginfo-2.3.6-8.1.i586.rpm libaudit1-debuginfo-32bit-2.3.6-8.1.x86_64.rpm libauparse0-2.3.6-8.1.i586.rpm libauparse0-32bit-2.3.6-8.1.x86_64.rpm libauparse0-debuginfo-2.3.6-8.1.i586.rpm libauparse0-debuginfo-32bit-2.3.6-8.1.x86_64.rpm audit-2.3.6-8.1.x86_64.rpm audit-audispd-plugins-2.3.6-8.1.x86_64.rpm audit-audispd-plugins-debuginfo-2.3.6-8.1.x86_64.rpm audit-debuginfo-2.3.6-8.1.x86_64.rpm audit-libs-python-2.3.6-8.1.x86_64.rpm audit-libs-python-debuginfo-2.3.6-8.1.x86_64.rpm audit-secondary-debugsource-2.3.6-8.1.x86_64.rpm audit-debugsource-2.3.6-8.1.x86_64.rpm audit-devel-2.3.6-8.1.x86_64.rpm libaudit1-2.3.6-8.1.x86_64.rpm libaudit1-debuginfo-2.3.6-8.1.x86_64.rpm libauparse0-2.3.6-8.1.x86_64.rpm libauparse0-debuginfo-2.3.6-8.1.x86_64.rpm openSUSE-2017-1179 Security update for xerces-j2 moderate openSUSE Leap 42.3 Update xerces-j2 was updated to fix several issues. This security issue was fixed: - bsc#814241: Prevent possible DoS through very long attribute names This non-security issue was fixed: - Prevent StackOverflowError when applying a pattern restriction on long strings while trying to validate an XML file against a schema (bsc#1047536, bsc#879138) This update was imported from the SUSE:SLE-12:Update update project. xerces-j2-2.8.1-9.1.noarch.rpm xerces-j2-2.8.1-9.1.src.rpm xerces-j2-demo-2.8.1-9.1.noarch.rpm xerces-j2-scripts-2.8.1-9.1.noarch.rpm xerces-j2-xml-apis-2.8.1-9.1.noarch.rpm xerces-j2-xml-resolver-2.8.1-9.1.noarch.rpm openSUSE-2017-1181 Security update for xen important openSUSE Leap 42.3 Update This update for xen fixes several issues: These security issues were fixed: - CVE-2017-5526: The ES1370 audio device emulation support was vulnerable to a memory leakage issue allowing a privileged user inside the guest to cause a DoS and/or potentially crash the Qemu process on the host (bsc#1059777) - CVE-2017-15593: Missing cleanup in the page type system allowed a malicious or buggy PV guest to cause DoS (XSA-242 bsc#1061084) - CVE-2017-15592: A problem in the shadow pagetable code allowed a malicious or buggy HVM guest to cause DoS or cause hypervisor memory corruption potentially allowing the guest to escalate its privilege (XSA-243 bsc#1061086) - CVE-2017-15594: Problematic handling of the selector fields in the Interrupt Descriptor Table (IDT) allowed a malicious or buggy x86 PV guest to escalate its privileges or cause DoS (XSA-244 bsc#1061087) - CVE-2017-15591: Missing checks in the handling of DMOPs allowed malicious or buggy stub domain kernels or tool stacks otherwise living outside of Domain0 to cause a DoS (XSA-238 bsc#1061077) - CVE-2017-15589: Intercepted I/O write operations with less than a full machine word's worth of data were not properly handled, which allowed a malicious unprivileged x86 HVM guest to obtain sensitive information from the host or other guests (XSA-239 bsc#1061080) - CVE-2017-15595: In certain configurations of linear page tables a stack overflow might have occured that allowed a malicious or buggy PV guest to cause DoS and potentially privilege escalation and information leaks (XSA-240 bsc#1061081) - CVE-2017-15588: Under certain conditions x86 PV guests could have caused the hypervisor to miss a necessary TLB flush for a page. This allowed a malicious x86 PV guest to access all of system memory, allowing for privilege escalation, DoS, and information leaks (XSA-241 bsc#1061082) - CVE-2017-15590: Multiple issues existed with the setup of PCI MSI interrupts that allowed a malicious or buggy guest to cause DoS and potentially privilege escalation and information leaks (XSA-237 bsc#1061076) - bsc#1055321: When dealing with the grant map space of add-to-physmap operations, ARM specific code failed to release a lock. This allowed a malicious guest administrator to cause DoS (XSA-235) This update was imported from the SUSE:SLE-12-SP3:Update update project. xen-4.9.0_14-10.1.src.rpm xen-4.9.0_14-10.1.x86_64.rpm xen-debugsource-4.9.0_14-10.1.x86_64.rpm xen-devel-4.9.0_14-10.1.x86_64.rpm xen-doc-html-4.9.0_14-10.1.x86_64.rpm xen-libs-4.9.0_14-10.1.x86_64.rpm xen-libs-debuginfo-4.9.0_14-10.1.x86_64.rpm xen-tools-4.9.0_14-10.1.x86_64.rpm xen-tools-debuginfo-4.9.0_14-10.1.x86_64.rpm xen-tools-domU-4.9.0_14-10.1.x86_64.rpm xen-tools-domU-debuginfo-4.9.0_14-10.1.x86_64.rpm openSUSE-2017-1163 Security update for wpa_supplicant important openSUSE Leap 42.3 Update This update for wpa_supplicant fixes the security issues: - Several vulnerabilities in standard conforming implementations of the WPA2 protocol have been discovered and published under the code name KRACK. This update remedies those issues in a backwards compatible manner, i.e. the updated wpa_supplicant can interface properly with both vulnerable and patched implementations of WPA2, but an attacker won't be able to exploit the KRACK weaknesses in those connections anymore even if the other party is still vulnerable. [bsc#1056061, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13087, CVE-2017-13088] This update was imported from the SUSE:SLE-12:Update update project. wpa_supplicant-2.2-13.1.i586.rpm wpa_supplicant-2.2-13.1.src.rpm wpa_supplicant-debuginfo-2.2-13.1.i586.rpm wpa_supplicant-debugsource-2.2-13.1.i586.rpm wpa_supplicant-gui-2.2-13.1.i586.rpm wpa_supplicant-gui-debuginfo-2.2-13.1.i586.rpm wpa_supplicant-2.2-13.1.x86_64.rpm wpa_supplicant-debuginfo-2.2-13.1.x86_64.rpm wpa_supplicant-debugsource-2.2-13.1.x86_64.rpm wpa_supplicant-gui-2.2-13.1.x86_64.rpm wpa_supplicant-gui-debuginfo-2.2-13.1.x86_64.rpm openSUSE-2017-1180 Security update for exiv2 moderate openSUSE Leap 42.3 Update This update for exiv2 fixes the following issues: Security issues fixed: - CVE-2017-11591: There is a Floating point exception in the Exiv2::ValueType function in Exiv2 0.26 that will lead to a remote denial of service attack via crafted input. (boo#1050257) - CVE-2017-11683: There is a reachable assertion in the Internal::TiffReader::visitDirectory function in tiffvisitor.cpp of Exiv2 0.26 that will lead to a remote denial of service attack via crafted input. (boo#1051188) - CVE-2017-14865: There is a heap-based buffer overflow in the Exiv2::us2Data function of types.cpp in Exiv2 0.26. A Crafted input will lead to a denial of service attack. (boo#1061003) - CVE-2017-14862: An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service. (boo#1060996) - CVE-2017-14859: An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service. (boo#1061000) exiv2-0.25-10.1.i586.rpm exiv2-0.25-10.1.src.rpm exiv2-debuginfo-0.25-10.1.i586.rpm exiv2-debugsource-0.25-10.1.i586.rpm exiv2-lang-0.25-10.1.noarch.rpm libexiv2-14-0.25-10.1.i586.rpm libexiv2-14-32bit-0.25-10.1.x86_64.rpm libexiv2-14-debuginfo-0.25-10.1.i586.rpm libexiv2-14-debuginfo-32bit-0.25-10.1.x86_64.rpm libexiv2-devel-0.25-10.1.i586.rpm exiv2-0.25-10.1.x86_64.rpm exiv2-debuginfo-0.25-10.1.x86_64.rpm exiv2-debugsource-0.25-10.1.x86_64.rpm libexiv2-14-0.25-10.1.x86_64.rpm libexiv2-14-debuginfo-0.25-10.1.x86_64.rpm libexiv2-devel-0.25-10.1.x86_64.rpm openSUSE-2017-1182 Security update for salt moderate openSUSE Leap 42.3 Update Salt was updated to 2017.7.2 and also to fix various bugs and security issues. See https://docs.saltstack.com/en/develop/topics/releases/2017.7.2.html for full changelog. Security issues fixed: - CVE-2017-14695: A directory traversal during minion id validation was fixed. (boo#1062462) - CVE-2017-14696: A remote denial of service attack with a specially crafted authentication request was fixed. (boo#1062464) Non security issues fixed: - Add possibility to generate _version.py at the build time for raw builds: https://github.com/saltstack/salt/pull/43955 - Fix salt target-type field returns "String" for existing jids but an empty "Array" for non existing jids. (issue #1711) - Fixed minion resource exhaustion when many functions are being executed in parallel (boo#1059758) - Remove 'TasksTask' attribute from salt-master.service in older versions of systemd (boo#985112) - Provide custom SUSE salt-master.service file. - Fix wrong version reported by Salt (boo#1061407) - list_pkgs: add parameter for returned attribute selection (boo#1052264) - Adding the leftover for zypper and yum list_pkgs functionality. - Use $HOME to get the user home directory instead using '~' char (boo#1042749) salt-2017.7.2-14.1.src.rpm salt-2017.7.2-14.1.x86_64.rpm salt-api-2017.7.2-14.1.x86_64.rpm salt-bash-completion-2017.7.2-14.1.noarch.rpm salt-cloud-2017.7.2-14.1.x86_64.rpm salt-doc-2017.7.2-14.1.x86_64.rpm salt-fish-completion-2017.7.2-14.1.noarch.rpm salt-master-2017.7.2-14.1.x86_64.rpm salt-minion-2017.7.2-14.1.x86_64.rpm salt-proxy-2017.7.2-14.1.x86_64.rpm salt-ssh-2017.7.2-14.1.x86_64.rpm salt-syndic-2017.7.2-14.1.x86_64.rpm salt-zsh-completion-2017.7.2-14.1.noarch.rpm openSUSE-2017-1193 Security update for libraw moderate openSUSE Leap 42.3 Update This update for libraw fixes the following issues: Changes in libraw: * CVE-2017-14608: An out of bounds read in the kodak_65000_load_raw function could lead to an information leak. [boo#1063798] libraw-0.17.1-14.1.src.rpm libraw-debugsource-0.17.1-14.1.i586.rpm libraw-devel-0.17.1-14.1.i586.rpm libraw-devel-static-0.17.1-14.1.i586.rpm libraw-tools-0.17.1-14.1.i586.rpm libraw-tools-debuginfo-0.17.1-14.1.i586.rpm libraw15-0.17.1-14.1.i586.rpm libraw15-debuginfo-0.17.1-14.1.i586.rpm libraw-debugsource-0.17.1-14.1.x86_64.rpm libraw-devel-0.17.1-14.1.x86_64.rpm libraw-devel-static-0.17.1-14.1.x86_64.rpm libraw-tools-0.17.1-14.1.x86_64.rpm libraw-tools-debuginfo-0.17.1-14.1.x86_64.rpm libraw15-0.17.1-14.1.x86_64.rpm libraw15-debuginfo-0.17.1-14.1.x86_64.rpm openSUSE-2017-1217 Security update for SDL2 moderate openSUSE Leap 42.3 Update This update for SDL2 fixes the following issues: - CVE-2017-2888: An exploitable integer overflow vulnerability exists when creating a new RGB Surface in SDL. A specially crafted file can cause an integer overflow resulting in too little memory being allocated which can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability. (bsc#1062784) SDL2-2.0.3-14.1.src.rpm SDL2-debugsource-2.0.3-14.1.i586.rpm libSDL2-2_0-0-2.0.3-14.1.i586.rpm libSDL2-2_0-0-32bit-2.0.3-14.1.x86_64.rpm libSDL2-2_0-0-debuginfo-2.0.3-14.1.i586.rpm libSDL2-2_0-0-debuginfo-32bit-2.0.3-14.1.x86_64.rpm libSDL2-devel-2.0.3-14.1.i586.rpm libSDL2-devel-32bit-2.0.3-14.1.x86_64.rpm SDL2-debugsource-2.0.3-14.1.x86_64.rpm libSDL2-2_0-0-2.0.3-14.1.x86_64.rpm libSDL2-2_0-0-debuginfo-2.0.3-14.1.x86_64.rpm libSDL2-devel-2.0.3-14.1.x86_64.rpm openSUSE-2017-1196 Security update for mysql-community-server important openSUSE Leap 42.3 Update This update for mysql-community-server to 5.6.38 fixes the following issues: Full list of changes: http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-38.html CVEs fixed: - [boo#1064116] CVE-2017-10379 - [boo#1064117] CVE-2017-10384 - [boo#1064115] CVE-2017-10378 - [boo#1064101] CVE-2017-10268 - [boo#1064096] CVE-2017-10155 - [boo#1064118] CVE-2017-3731 - [boo#1064102] CVE-2017-10276 - [boo#1064105] CVE-2017-10283 - [boo#1064112] CVE-2017-10314 - [boo#1064100] CVE-2017-10227 - [boo#1064104] CVE-2017-10279 - [boo#1064108] CVE-2017-10294 - [boo#1064107] CVE-2017-10286 Additional changes: - add "BuildRequires: unixODBC-devel" to allow ODBC support for Connect engine [boo#1039034] - update filename in /var/adm/update-messages to match documentation, and build-compare pattern - some scripts from the tools subpackage, namely: wsrep_sst_xtrabackup, wsrep_sst_mariabackup.sh and wsrep_sst_xtrabackup-v2.sh need socat - fixed incorrect descriptions and mismatching RPM groups libmysql56client18-32bit-5.6.38-30.1.x86_64.rpm libmysql56client18-5.6.38-30.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.38-30.1.x86_64.rpm libmysql56client18-debuginfo-5.6.38-30.1.i586.rpm libmysql56client_r18-32bit-5.6.38-30.1.x86_64.rpm libmysql56client_r18-5.6.38-30.1.i586.rpm mysql-community-server-5.6.38-30.1.i586.rpm mysql-community-server-5.6.38-30.1.src.rpm mysql-community-server-bench-5.6.38-30.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.38-30.1.i586.rpm mysql-community-server-client-5.6.38-30.1.i586.rpm mysql-community-server-client-debuginfo-5.6.38-30.1.i586.rpm mysql-community-server-debuginfo-5.6.38-30.1.i586.rpm mysql-community-server-debugsource-5.6.38-30.1.i586.rpm mysql-community-server-errormessages-5.6.38-30.1.noarch.rpm mysql-community-server-test-5.6.38-30.1.i586.rpm mysql-community-server-test-debuginfo-5.6.38-30.1.i586.rpm mysql-community-server-tools-5.6.38-30.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.38-30.1.i586.rpm libmysql56client18-5.6.38-30.1.x86_64.rpm libmysql56client18-debuginfo-5.6.38-30.1.x86_64.rpm libmysql56client_r18-5.6.38-30.1.x86_64.rpm mysql-community-server-5.6.38-30.1.x86_64.rpm mysql-community-server-bench-5.6.38-30.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.38-30.1.x86_64.rpm mysql-community-server-client-5.6.38-30.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.38-30.1.x86_64.rpm mysql-community-server-debuginfo-5.6.38-30.1.x86_64.rpm mysql-community-server-debugsource-5.6.38-30.1.x86_64.rpm mysql-community-server-test-5.6.38-30.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.38-30.1.x86_64.rpm mysql-community-server-tools-5.6.38-30.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.38-30.1.x86_64.rpm openSUSE-2017-1199 Security update for GraphicsMagick moderate openSUSE Leap 42.3 Update This update for GraphicsMagick fixes the following issues: * CVE-2017-13775: Fixed a denial of service issue in ReadJNXImage() in coders/jnx.c (boo#1056431) * CVE-2017-13063: Fixed a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c (bsc#1055050) * CVE-2017-13064: Fixed a heap-based buffer overflow vulnerability in the function GetStyleTokens in coders/svg.c (bsc#1055042) * CVE-2017-12936: The ReadWMFImage function in coders/wmf.c in GraphicsMagick had a use-after-free issue for data associated with exception reporting. (bsc#1054598) * CVE-2017-13139: The ReadOneMNGImage function in coders/png.c had an out-of-bounds read with the MNG CLIP chunk. (bsc#1055430) * CVE-2017-12937: The ReadSUNImage function in coders/sun.c in GraphicsMagick had a colormap heap-based buffer over-read. (bsc#1054596) GraphicsMagick-1.3.25-34.1.i586.rpm GraphicsMagick-1.3.25-34.1.src.rpm GraphicsMagick-debuginfo-1.3.25-34.1.i586.rpm GraphicsMagick-debugsource-1.3.25-34.1.i586.rpm GraphicsMagick-devel-1.3.25-34.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-34.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-34.1.i586.rpm libGraphicsMagick++-devel-1.3.25-34.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-34.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-34.1.i586.rpm libGraphicsMagick3-config-1.3.25-34.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-34.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-34.1.i586.rpm perl-GraphicsMagick-1.3.25-34.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-34.1.i586.rpm GraphicsMagick-1.3.25-34.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-34.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-34.1.x86_64.rpm GraphicsMagick-devel-1.3.25-34.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-34.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-34.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-34.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-34.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-34.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-34.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-34.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-34.1.x86_64.rpm perl-GraphicsMagick-1.3.25-34.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-34.1.x86_64.rpm openSUSE-2017-1186 Recommended update for resource-agents moderate openSUSE Leap 42.3 Update This update for resource-agents provides the following fixes: - galera: Honor "safe_to_bootstrap" flag in grastate.dat to make sure galera clusters are boostrapped correctly. (bsc#1055017) - galera: Fix instance name in master_exists() so that operations (like start, stop, etc) work correctly on a galera/mysql instance. (bsc#1056635) - aws-vpc-route53: Add agent for AWS Route 53. (fate#322781, bsc#1059314) - sg_persist: Read empty values when there are no attributes yet. (bsc#1048288) - Raid1: Add support for named md devices by handling the case of mddev being a symlink. (bsc#1047991) - ocf-shellfuncs: Avoid printing empty INFO messages. (bsc#1053621) - SAPInstance: Mention monitor support in documentation. (bsc#1051913) This update was imported from the SUSE:SLE-12-SP3:Update update project. ldirectord-4.0.1+git.1495055229.643177f1-6.1.i586.rpm monitoring-plugins-metadata-4.0.1+git.1495055229.643177f1-6.1.noarch.rpm resource-agents-4.0.1+git.1495055229.643177f1-6.1.i586.rpm resource-agents-4.0.1+git.1495055229.643177f1-6.1.src.rpm resource-agents-debuginfo-4.0.1+git.1495055229.643177f1-6.1.i586.rpm resource-agents-debugsource-4.0.1+git.1495055229.643177f1-6.1.i586.rpm ldirectord-4.0.1+git.1495055229.643177f1-6.1.x86_64.rpm resource-agents-4.0.1+git.1495055229.643177f1-6.1.x86_64.rpm resource-agents-debuginfo-4.0.1+git.1495055229.643177f1-6.1.x86_64.rpm resource-agents-debugsource-4.0.1+git.1495055229.643177f1-6.1.x86_64.rpm openSUSE-2017-1189 Security update for irssi moderate openSUSE Leap 42.3 Update This security update for irssi to version 1.0.5 addresses the following security issues: * CVE-2017-15228: When installing themes with unterminated colour formatting sequences, Irssi may access data beyond the end of the string. This issue could have resulted in denial of service (remote crash) when installing a malicious or broken theme file. * CVE-2017-15227: While waiting for the channel synchronisation, Irssi may incorrectly fail to remove destroyed channels from the query list, resulting in use after free conditions when updating the state later on. This issue could have caused denial of service (remote crash) when connecting to a malicious or broken ircd. * CVE-2017-15721: Certain incorrectly formatted DCC CTCP messages could cause NULL pointer dereference. This issue could have caused denial of service (remote crash) when connecting to a malicious or broken ircd. * CVE-2017-15723: Overlong nicks or targets may result in a NULL pointer dereference while splitting the message. This issue could have caused denial of service (remote crash) when connecting to a malicious or broken ircd. * CVE-2017-15722: In certain cases Irssi may fail to verify that a Safe channel ID is long enough, causing reads beyond the end of the string. irssi-1.0.5-17.1.i586.rpm irssi-1.0.5-17.1.src.rpm irssi-debuginfo-1.0.5-17.1.i586.rpm irssi-debugsource-1.0.5-17.1.i586.rpm irssi-devel-1.0.5-17.1.i586.rpm irssi-1.0.5-17.1.x86_64.rpm irssi-debuginfo-1.0.5-17.1.x86_64.rpm irssi-debugsource-1.0.5-17.1.x86_64.rpm irssi-devel-1.0.5-17.1.x86_64.rpm openSUSE-2017-1194 Security update for the Linux Kernel important openSUSE Leap 42.3 Update The openSUSE Leap 42.3 kernel was updated to 4.4.92 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-13080: Wi-Fi Protected Access (WPA and WPA2) allowed reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients (bnc#1063667). - CVE-2017-15265: Race condition in the ALSA subsystem in the Linux kernel allowed local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c (bnc#1062520). - CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346 (bnc#1064388). The following non-security bugs were fixed: - acpi/processor: Check for duplicate processor ids at hotplug time (bnc#1056230). - acpi/processor: Implement DEVICE operator for processor enumeration (bnc#1056230). - add mainline tags to hyperv patches - alsa: au88x0: avoid theoretical uninitialized access (bnc#1012382). - alsa: compress: Remove unused variable (bnc#1012382). - alsa: usb-audio: Check out-of-bounds access by corrupted buffer descriptor (bnc#1012382). - alsa: usx2y: Suppress kernel warning at page allocation failures (bnc#1012382). - arm64: add function to get a cpu's MADT GICC table (bsc#1062279). - arm64: dts: Add Broadcom Vulcan PMU in dts (fate#319481). - arm64/perf: Access pmu register using <read/write;gt;_sys_reg (bsc#1062279). - arm64/perf: Add Broadcom Vulcan PMU support (fate#319481). - arm64/perf: Changed events naming as per the ARM ARM (fate#319481). - arm64/perf: Define complete ARMv8 recommended implementation defined events (fate#319481). - arm64: perf: do not expose CHAIN event in sysfs (bsc#1062279). - arm64: perf: Extend event config for ARMv8.1 (bsc#1062279). - arm64/perf: Filter common events based on PMCEIDn_EL0 (fate#319481). - arm64: perf: Ignore exclude_hv when kernel is running in HYP (bsc#1062279). - arm64: perf: move to common attr_group fields (bsc#1062279). - arm64: perf: Use the builtin_platform_driver (bsc#1062279). - arm64: pmu: add fallback probe table (bsc#1062279). - arm64: pmu: Hoist pmu platform device name (bsc#1062279). - arm64: pmu: Probe default hw/cache counters (bsc#1062279). - arm64: pmuv3: handle pmuv3+ (bsc#1062279). - arm64: pmuv3: handle !PMUv3 when probing (bsc#1062279). - arm64: pmuv3: use arm_pmu ACPI framework (bsc#1062279). - arm64: pmu: Wire-up Cortex A53 L2 cache events and DTLB refills (bsc#1062279). - arm: 8635/1: nommu: allow enabling REMAP_VECTORS_TO_RAM (bnc#1012382). - arm: dts: r8a7790: Use R-Car Gen 2 fallback binding for msiof nodes (bnc#1012382). - arm/perf: Convert to hotplug state machine (bsc#1062279). - arm/perf: Fix hotplug state machine conversion (bsc#1062279). - arm/perf: Use multi instance instead of custom list (bsc#1062279). - arm: remove duplicate 'const' annotations' (bnc#1012382). - asoc: dapm: fix some pointer error handling (bnc#1012382). - asoc: dapm: handle probe deferrals (bnc#1012382). - audit: log 32-bit socketcalls (bnc#1012382). - blacklist 0e7736c6b806 powerpc/powernv: Fix data type for @r in pnv_ioda_parse_m64_window() - blacklist.conf: fix commit exists twice in upstream, blacklist one of them - blacklist.conf: stack limit warning isn't triggered on SP3 - block: genhd: add device_add_disk_with_groups (bsc#1060400). - bnx2x: Do not log mc removal needlessly (bsc#1019680 FATE#321692). - bnxt_en: Do not setup MAC address in bnxt_hwrm_func_qcaps() (bsc#963575 FATE#320144). - bnxt_en: Free MSIX vectors when unregistering the device from bnxt_re (bsc#1020412 FATE#321671). - bnxt_re: Do not issue cmd to delete GID for QP1 GID entry before the QP is destroyed (bsc#1056596). - bnxt_re: Fix compare and swap atomic operands (bsc#1056596). - bnxt_re: Fix memory leak in FRMR path (bsc#1056596). - bnxt_re: Fix race between the netdev register and unregister events (bsc#1037579). - bnxt_re: Fix update of qplib_qp.mtu when modified (bsc#1056596). - bnxt_re: Free up devices in module_exit path (bsc#1056596). - bnxt_re: Remove RTNL lock dependency in bnxt_re_query_port (bsc#1056596). - bnxt_re: Stop issuing further cmds to FW once a cmd times out (bsc#1056596). - brcmfmac: setup passive scan if requested by user-space (bnc#1012382). - bridge: netlink: register netdevice before executing changelink (bnc#1012382). - ceph: avoid panic in create_session_open_msg() if utsname() returns NULL (bsc#1061451). - ceph: check negative offsets in ceph_llseek() (bsc#1061451). - ceph: fix message order check in handle_cap_export() (bsc#1061451). - ceph: fix NULL pointer dereference in ceph_flush_snaps() (bsc#1061451). - ceph: limit osd read size to CEPH_MSG_MAX_DATA_LEN (bsc#1061451). - ceph: limit osd write size (bsc#1061451). - ceph: stop on-going cached readdir if mds revokes FILE_SHARED cap (bsc#1061451). - ceph: validate correctness of some mount options (bsc#1061451). - documentation: arm64: pmu: Add Broadcom Vulcan PMU binding (fate#319481). - driver-core: platform: Add platform_irq_count() (bsc#1062279). - driver core: platform: Do not read past the end of "driver_override" buffer (bnc#1012382). - drivers: firmware: psci: drop duplicate const from psci_of_match (FATE#319482 bnc#1012382). - drivers: hv: fcopy: restore correct transfer length (bnc#1012382). - drivers/perf: arm_pmu_acpi: avoid perf IRQ init when guest PMU is off (bsc#1062279). - drivers/perf: arm_pmu_acpi: Release memory obtained by kasprintf (bsc#1062279). - drivers/perf: arm_pmu: add ACPI framework (bsc#1062279). - drivers/perf: arm_pmu: add common attr group fields (bsc#1062279). - drivers/perf: arm_pmu: Always consider IRQ0 as an error (bsc#1062279). - drivers/perf: arm_pmu: Avoid leaking pmu->irq_affinity on error (bsc#1062279). - drivers/perf: arm_pmu: avoid NULL dereference when not using devicetree (bsc#1062279). - drivers/perf: arm-pmu: convert arm_pmu_mutex to spinlock (bsc#1062279). - drivers/perf: arm_pmu: Defer the setting of __oprofile_cpu_pmu (bsc#1062279). - drivers/perf: arm_pmu: define armpmu_init_fn (bsc#1062279). - drivers/perf: arm_pmu: expose a cpumask in sysfs (bsc#1062279). - drivers/perf: arm_pmu: factor out pmu registration (bsc#1062279). - drivers/perf: arm-pmu: Fix handling of SPI lacking "interrupt-affinity" property (bsc#1062279). - drivers/perf: arm_pmu: Fix NULL pointer dereference during probe (bsc#1062279). - drivers/perf: arm-pmu: fix RCU usage on pmu resume from low-power (bsc#1062279). - drivers/perf: arm_pmu: Fix reference count of a device_node in of_pmu_irq_cfg (bsc#1062279). - drivers/perf: arm_pmu: fold init into alloc (bsc#1062279). - drivers/perf: arm_pmu: handle no platform_device (bsc#1062279). - drivers/perf: arm-pmu: Handle per-interrupt affinity mask (bsc#1062279). - drivers/perf: arm_pmu: implement CPU_PM notifier (bsc#1062279). - drivers/perf: arm_pmu: make info messages more verbose (bsc#1062279). - drivers/perf: arm_pmu: manage interrupts per-cpu (bsc#1062279). - drivers/perf: arm_pmu: move irq request/free into probe (bsc#1062279). - drivers/perf: arm_pmu: only use common attr_groups (bsc#1062279). - drivers/perf: arm_pmu: remove pointless PMU disabling (bsc#1062279). - drivers/perf: arm_pmu: rename irq request/free functions (bsc#1062279). - drivers/perf: arm_pmu: Request PMU SPIs with IRQF_PER_CPU (bsc#1062279). - drivers/perf: arm_pmu: rework per-cpu allocation (bsc#1062279). - drivers/perf: arm_pmu: simplify cpu_pmu_request_irqs() (bsc#1062279). - drivers/perf: arm_pmu: split cpu-local irq request/free (bsc#1062279). - drivers/perf: arm_pmu: split irq request from enable (bsc#1062279). - drivers/perf: arm_pmu: split out platform device probe logic (bsc#1062279). - drivers/perf: kill armpmu_register (bsc#1062279). - drm/amdkfd: fix improper return value on error (bnc#1012382). - drm: bridge: add DT bindings for TI ths8135 (bnc#1012382). - drm_fourcc: Fix DRM_FORMAT_MOD_LINEAR #define (bnc#1012382). - drm/i915/bios: ignore HDMI on port A (bnc#1012382). - e1000e: use disable_hardirq() also for MSIX vectors in e1000_netpoll() (bsc#1022912 FATE#321246). - edac, sb_edac: Assign EDAC memory controller per h/w controller (bsc#1061721). - edac, sb_edac: Avoid creating SOCK memory controller (bsc#1061721). - edac, sb_edac: Bump driver version and do some cleanups (bsc#1061721). - edac, sb_edac: Carve out dimm-populating loop (bsc#1061721). - edac, sb_edac: Check if ECC enabled when at least one DIMM is present (bsc#1061721). - edac, sb_edac: Classify memory mirroring modes (bsc#1061721). - edac, sb_edac: Classify PCI-IDs by topology (bsc#1061721). - edac, sb_edac: Do not create a second memory controller if HA1 is not present (bsc#1061721). - edac, sb_edac: Do not use "Socket#" in the memory controller name (bsc#1061721). - edac, sb_edac: Drop NUM_CHANNELS from 8 back to 4 (bsc#1061721). - edac, sb_edac: Fix mod_name (bsc#1061721). - edac, sb_edac: Get rid of ->show_interleave_mode() (bsc#1061721). - edac, sb_edac: Remove double buffering of error records (bsc#1061721). - edac, sb_edac: Remove NULL pointer check on array pci_tad (bsc#1061721). - edac, skx_edac: Handle systems with segmented PCI busses (bsc#1063102). - ext4: do not allow encrypted operations without keys (bnc#1012382). - extcon: axp288: Use vbus-valid instead of -present to determine cable presence (bnc#1012382). - exynos-gsc: Do not swap cb/cr for semi planar formats (bnc#1012382). - fix flags ordering (bsc#1034075 comment 131) - Fix mpage_writepage() for pages with buffers (bsc#1050471). - fix whitespace according to upstream commit - fs/epoll: cache leftmost node (bsc#1056427). - fs/mpage.c: fix mpage_writepage() for pages with buffers (bsc#1050471). Update to version in mainline - ftrace: Fix kmemleak in unregister_ftrace_graph (bnc#1012382). - gfs2: Fix reference to ERR_PTR in gfs2_glock_iter_next (bnc#1012382). - hid: i2c-hid: allocate hid buffers for real worst case (bnc#1012382). - hwmon: (gl520sm) Fix overflows and crash seen when writing into limit attributes (bnc#1012382). - i2c: meson: fix wrong variable usage in meson_i2c_put_data (bnc#1012382). - i40e: Initialize 64-bit statistics TX ring seqcount (bsc#1024346 FATE#321239 bsc#1024373 FATE#321247). - i40iw: Add missing memory barriers (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - i40iw: Fix port number for query QP (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - ib/core: Add generic function to extract IB speed from netdev (bsc#1056596). - ib/core: Add ordered workqueue for RoCE GID management (bsc#1056596). - ib/core: Fix for core panic (bsc#1022595 FATE#322350). - ib/core: Fix the validations of a multicast LID in attach or detach operations (bsc#1022595 FATE#322350). - ib/i40iw: Fix error code in i40iw_create_cq() (bsc#969476 FATE#319648 bsc#969477 FATE#319816). - ib/ipoib: Fix deadlock over vlan_mutex (bnc#1012382 bsc#1022595 FATE#322350). - ib/ipoib: Replace list_del of the neigh->list with list_del_init (FATE#322350 bnc#1012382 bsc#1022595). - ib/ipoib: rtnl_unlock can not come after free_netdev (FATE#322350 bnc#1012382 bsc#1022595). - ib/mlx5: Change logic for dispatching IB events for port state (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - ib/mlx5: Fix cached MR allocation flow (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - ib/mlx5: Fix Raw Packet QP event handler assignment (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - ibmvnic: Set state UP (bsc#1062962). - ib/qib: fix false-postive maybe-uninitialized warning (FATE#321231 FATE#321473 FATE#322149 FATE#322153 bnc#1012382). - igb: re-assign hw address pointer on reset after PCI error (bnc#1012382). - iio: ad7793: Fix the serial interface reset (bnc#1012382). - iio: adc: axp288: Drop bogus AXP288_ADC_TS_PIN_CTRL register modifications (bnc#1012382). - iio: adc: hx711: Add DT binding for avia,hx711 (bnc#1012382). - iio: adc: mcp320x: Fix oops on module unload (bnc#1012382). - iio: adc: mcp320x: Fix readout of negative voltages (bnc#1012382). - iio: adc: twl4030: Disable the vusb3v1 rugulator in the error handling path of 'twl4030_madc_probe()' (bnc#1012382). - iio: adc: twl4030: Fix an error handling path in 'twl4030_madc_probe()' (bnc#1012382). - iio: ad_sigma_delta: Implement a dedicated reset function (bnc#1012382). - iio: core: Return error for failed read_reg (bnc#1012382). - iommu/io-pgtable-arm: Check for leaf entry before dereferencing it (bnc#1012382). - iwlwifi: add workaround to disable wide channels in 5GHz (bnc#1012382). - kabi fixup struct nvmet_sq (bsc#1063349). - kABI: protect enum fs_flow_table_type (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - kABI: protect struct mlx5_priv (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - kABI: protect struct rm_data_op (kabi). - kABI: protect struct sdio_func (kabi). - libata: transport: Remove circular dependency at free time (bnc#1012382). - libceph: do not allow bidirectional swap of pg-upmap-items (bsc#1061451). - lsm: fix smack_inode_removexattr and xattr_getsecurity memleak (bnc#1012382). - md/raid10: submit bio directly to replacement disk (bnc#1012382). - mips: Ensure bss section ends on a long-aligned address (bnc#1012382). - mips: Fix minimum alignment requirement of IRQ stack (git-fixes). - mips: IRQ Stack: Unwind IRQ stack onto task stack (bnc#1012382). - mips: Lantiq: Fix another request_mem_region() return code check (bnc#1012382). - mips: ralink: Fix incorrect assignment on ralink_soc (bnc#1012382). - mlx5: Avoid that mlx5_ib_sg_to_klms() overflows the klms array (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - mm: avoid marking swap cached page as lazyfree (VM Functionality, bsc#1061775). - mm/backing-dev.c: fix an error handling path in 'cgwb_create()' (bnc#1063475). - mm,compaction: serialize waitqueue_active() checks (for real) (bsc#971975). - mmc: sdio: fix alignment issue in struct sdio_func (bnc#1012382). - mm: discard memblock data later (bnc#1063460). - mm: fix data corruption caused by lazyfree page (VM Functionality, bsc#1061775). - mm/memblock.c: reversed logic in memblock_discard() (bnc#1063460). - mm: meminit: mark init_reserved_page as __meminit (bnc#1063509). - mm/memory_hotplug: change pfn_to_section_nr/section_nr_to_pfn macro to inline function (bnc#1063501). - mm/memory_hotplug: define find_{smallest|biggest}_section_pfn as unsigned long (bnc#1063520). - net: core: Prevent from dereferencing null pointer when releasing SKB (bnc#1012382). - netfilter: invoke synchronize_rcu after set the _hook_ to NULL (bnc#1012382). - netfilter: nfnl_cthelper: fix incorrect helper->expect_class_max (bnc#1012382). - net/mlx4_core: Enable 4K UAR if SRIOV module parameter is not enabled (bsc#966191 FATE#320230 bsc#966186 FATE#320228). - net/mlx5: Check device capability for maximum flow counters (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5: Delay events till ib registration ends (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5e: Check for qos capability in dcbnl_initialize (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5e: Do not add/remove 802.1ad rules when changing 802.1Q VLAN filter (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5e: Fix calculated checksum offloads counters (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5e: Fix dangling page pointer on DMA mapping error (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5e: Fix DCB_CAP_ATTR_DCBX capability for DCBNL getcap (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5e: Fix inline header size for small packets (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5e: Print netdev features correctly in error message (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5e: Schedule overflow check work to mlx5e workqueue (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: E-Switch, Unload the representors in the correct order (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5: Fix arm SRQ command for ISSI version 0 (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5: Fix command completion after timeout access invalid structure (bsc#966318 FATE#320158 bsc#966316 FATE#320159). - net/mlx5: Fix counter list hardware structure (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5: Remove the flag MLX5_INTERFACE_STATE_SHUTDOWN (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Skip mlx5_unload_one if mlx5_load_one fails (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net: mvpp2: fix the mac address used when using PPv2.2 (bsc#1032150). - net: mvpp2: use {get, put}_cpu() instead of smp_processor_id() (bsc#1032150). - net/packet: check length in getsockopt() called with PACKET_HDRLEN (bnc#1012382). - netvsc: Initialize 64-bit stats seqcount (fate#320485). - nvme: allow timed-out ios to retry (bsc#1063349). - nvme: fix sqhd reference when admin queue connect fails (bsc#1063349). - nvme: fix visibility of "uuid" ns attribute (bsc#1060400). - nvme: protect against simultaneous shutdown invocations (FATE#319965 bnc#1012382 bsc#964944). - nvme: stop aer posting if controller state not live (bsc#1063349). - nvmet: implement valid sqhd values in completions (bsc#1063349). - nvmet: synchronize sqhd update (bsc#1063349). - nvme: use device_add_disk_with_groups() (bsc#1060400). - parisc: perf: Fix potential NULL pointer dereference (bnc#1012382). - partitions/efi: Fix integer overflow in GPT size calculation (FATE#322379 bnc#1012382 bsc#1020989). - perf: arm: acpi: remove cpu hotplug statemachine dependency (bsc#1062279). - perf: arm: platform: remove cpu hotplug statemachine dependency (bsc#1062279). - perf: arm: replace irq_get_percpu_devid_partition call (bsc#1062279). - perf: arm: temporary workaround for build errors (bsc#1062279). - perf: Convert to using %pOF instead of full_name (bsc#1062279). - powerpc: Fix unused function warning 'lmb_to_memblock' (FATE#322022). - powerpc/pseries: Add pseries hotplug workqueue (FATE#322022). - powerpc/pseries: Auto-online hotplugged memory (FATE#322022). - powerpc/pseries: Check memory device state before onlining/offlining (FATE#322022). - powerpc/pseries: Correct possible read beyond dlpar sysfs buffer (FATE#322022). - powerpc/pseries: Do not attempt to acquire drc during memory hot add for assigned lmbs (FATE#322022). - powerpc/pseries: Fix build break when MEMORY_HOTREMOVE=n (FATE#322022). - powerpc/pseries: fix memory leak in queue_hotplug_event() error path (FATE#322022). - powerpc/pseries: Implement indexed-count hotplug memory add (FATE#322022). - powerpc/pseries: Implement indexed-count hotplug memory remove (FATE#322022). - powerpc/pseries: Introduce memory hotplug READD operation (FATE#322022). - powerpc/pseries: Make the acquire/release of the drc for memory a seperate step (FATE#322022). - powerpc/pseries: Remove call to memblock_add() (FATE#322022). - powerpc/pseries: Revert 'Auto-online hotplugged memory' (FATE#322022). - powerpc/pseries: Use kernel hotplug queue for PowerVM hotplug events (FATE#322022). - powerpc/pseries: Use lmb_is_removable() to check removability (FATE#322022). - powerpc/pseries: Verify CPU does not exist before adding (FATE#322022). - rdma: Fix return value check for ib_get_eth_speed() (bsc#1056596). - rdma/qedr: Parse VLAN ID correctly and ignore the value of zero (bsc#1019695 FATE#321703 bsc#1019699 FATE#321702 bsc#1022604 FATE#321747). - rdma/qedr: Parse vlan priority as sl (bsc#1019695 FATE#321703 bsc#1019699 FATE#321702 bsc#1022604 FATE#321747). - rds: ib: add error handle (bnc#1012382). - rds: rdma: Fix the composite message user notification (bnc#1012382). - README.BRANCH: Add Michal and Johannes as co-maintainers. - Remove superfluous hunk in bigmem backport (bsc#1064436). Refresh patches.arch/powerpc-bigmem-16-mm-Add-addr_limit-to-mm_context-and-use-it-t.patch. - Revert "x86/acpi: Enable MADT APIs to return disabled apicids" (bnc#1056230). - Revert "x86/acpi: Set persistent cpuid <-> nodeid mapping when booting" (bnc#1056230). - s390/cpcmd,vmcp: avoid GFP_DMA allocations (bnc#1060249, LTC#159112). - s390/qdio: avoid reschedule of outbound tasklet once killed (bnc#1060249, LTC#159885). - s390/topology: alternative topology for topology-less machines (bnc#1060249, LTC#159177). - s390/topology: always use s390 specific sched_domain_topology_level (bnc#1060249, LTC#159177). - s390/topology: enable / disable topology dynamically (bnc#1060249, LTC#159177). - sched/cpuset/pm: Fix cpuset vs. suspend-resume bugs (bnc#1012382). - scsi: fixup kernel warning during rmmod() (bsc#1052360). - scsi: libfc: fix a deadlock in fc_rport_work (bsc#1063695). - scsi: lpfc: Ensure io aborts interlocked with the target (bsc#1056587). - scsi: qedi: off by one in qedi_get_cmd_from_tid() (bsc#1004527, FATE#321744). - scsi: qla2xxx: Fix uninitialized work element (bsc#1019675,FATE#321701). - scsi: scsi_transport_fc: Also check for NOTPRESENT in fc_remote_port_add() (bsc#1037890). - scsi: scsi_transport_fc: set scsi_target_id upon rescan (bsc#1058135). - scsi: sd: Do not override max_sectors_kb sysfs setting (bsc#1025461). - scsi: sd: Remove LBPRZ dependency for discards (bsc#1060985). This patch is originally part of a larger series which can't be easily backported to SLE-12. For a reasoning why we think it's safe to apply, see bsc#1060985, comment 20. - scsi: sg: close race condition in sg_remove_sfp_usercontext() (bsc#1064206). - scsi: sg: do not return bogus Sg_requests (bsc#1064206). - scsi: sg: only check for dxfer_len greater than 256M (bsc#1064206). - sh_eth: use correct name for ECMR_MPDE bit (bnc#1012382). - staging: iio: ad7192: Fix - use the dedicated reset function avoiding dma from stack (bnc#1012382). - stm class: Fix a use-after-free (bnc#1012382). - supported.conf: enable dw_mmc-rockchip driver References: bsc#1064064 - team: call netdev_change_features out of team lock (bsc#1055567). - team: fix memory leaks (bnc#1012382). - ttpci: address stringop overflow warning (bnc#1012382). - tty: goldfish: Fix a parameter of a call to free_irq (bnc#1012382). - usb: chipidea: vbus event may exist before starting gadget (bnc#1012382). - usb: core: harden cdc_parse_cdc_header (bnc#1012382). - usb: devio: Do not corrupt user memory (bnc#1012382). - usb: dummy-hcd: fix connection failures (wrong speed) (bnc#1012382). - usb: dummy-hcd: Fix erroneous synchronization change (bnc#1012382). - usb: dummy-hcd: fix infinite-loop resubmission bug (bnc#1012382). - usb: fix out-of-bounds in usb_set_configuration (bnc#1012382). - usb: gadgetfs: fix copy_to_user while holding spinlock (bnc#1012382). - usb: gadgetfs: Fix crash caused by inadequate synchronization (bnc#1012382). - usb: gadget: inode.c: fix unbalanced spin_lock in ep0_write (bnc#1012382). - usb: gadget: mass_storage: set msg_registered after msg registered (bnc#1012382). - usb: gadget: udc: atmel: set vbus irqflags explicitly (bnc#1012382). - usb: g_mass_storage: Fix deadlock when driver is unbound (bnc#1012382). - usb: Increase quirk delay for USB devices (bnc#1012382). - usb: pci-quirks.c: Corrected timeout values used in handshake (bnc#1012382). - usb: plusb: Add support for PL-27A1 (bnc#1012382). - usb: renesas_usbhs: fix the BCLR setting condition for non-DCP pipe (bnc#1012382). - usb: renesas_usbhs: fix usbhsf_fifo_clear() for RX direction (bnc#1012382). - usb: serial: mos7720: fix control-message error handling (bnc#1012382). - usb: serial: mos7840: fix control-message error handling (bnc#1012382). - usb-storage: unusual_devs entry to fix write-access regression for Seagate external drives (bnc#1012382). - usb: uas: fix bug in handling of alternate settings (bnc#1012382). - uwb: ensure that endpoint is interrupt (bnc#1012382). - uwb: properly check kthread_run return value (bnc#1012382). - x86/acpi: Restore the order of CPU IDs (bnc#1056230). - x86/cpu: Remove unused and undefined __generic_processor_info() declaration (bnc#1056230). - x86 edac, sb_edac.c: Take account of channel hashing when needed (bsc#1061721). - x86/mshyperv: Remove excess #includes from mshyperv.h (fate#320485). - xfs: handle error if xfs_btree_get_bufs fails (bsc#1059863). - xfs: remove kmem_zalloc_greedy (bnc#1012382). - xhci: fix finding correct bus_state structure for USB 3.1 hosts (bnc#1012382). kernel-devel-4.4.92-31.1.noarch.rpm True kernel-macros-4.4.92-31.1.noarch.rpm True kernel-source-4.4.92-31.1.noarch.rpm True kernel-source-4.4.92-31.1.src.rpm True kernel-source-vanilla-4.4.92-31.1.noarch.rpm True kernel-debug-4.4.92-31.1.nosrc.rpm True kernel-debug-4.4.92-31.1.x86_64.rpm True kernel-debug-base-4.4.92-31.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.92-31.1.x86_64.rpm True kernel-debug-debuginfo-4.4.92-31.1.x86_64.rpm True kernel-debug-debugsource-4.4.92-31.1.x86_64.rpm True kernel-debug-devel-4.4.92-31.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.92-31.1.x86_64.rpm True kernel-default-4.4.92-31.1.nosrc.rpm True kernel-default-4.4.92-31.1.x86_64.rpm True kernel-default-base-4.4.92-31.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.92-31.1.x86_64.rpm True kernel-default-debuginfo-4.4.92-31.1.x86_64.rpm True kernel-default-debugsource-4.4.92-31.1.x86_64.rpm True kernel-default-devel-4.4.92-31.1.x86_64.rpm True kernel-docs-4.4.92-31.2.noarch.rpm True kernel-docs-4.4.92-31.2.src.rpm True kernel-docs-html-4.4.92-31.2.noarch.rpm True kernel-docs-pdf-4.4.92-31.2.noarch.rpm True kernel-obs-build-4.4.92-31.1.src.rpm True kernel-obs-build-4.4.92-31.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.92-31.1.x86_64.rpm True kernel-obs-qa-4.4.92-31.1.src.rpm True kernel-obs-qa-4.4.92-31.1.x86_64.rpm True kernel-syms-4.4.92-31.1.src.rpm True kernel-syms-4.4.92-31.1.x86_64.rpm True kernel-vanilla-4.4.92-31.1.nosrc.rpm True kernel-vanilla-4.4.92-31.1.x86_64.rpm True kernel-vanilla-base-4.4.92-31.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.92-31.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.92-31.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.92-31.1.x86_64.rpm True kernel-vanilla-devel-4.4.92-31.1.x86_64.rpm True openSUSE-2017-1200 Security update for curl moderate openSUSE Leap 42.3 Update This update for curl fixes the following issues: Security issues fixed: - CVE-2017-1000254: FTP PWD response parser out of bounds read (bsc#1061876) - CVE-2017-1000257: IMAP FETCH response out of bounds read (bsc#1063824) Bugs fixed: - Fixed error "error:1408F10B:SSL routines" when connecting to ftps via proxy (bsc#1060653) This update was imported from the SUSE:SLE-12:Update update project. curl-7.37.0-23.1.i586.rpm curl-7.37.0-23.1.src.rpm curl-debuginfo-7.37.0-23.1.i586.rpm curl-debugsource-7.37.0-23.1.i586.rpm libcurl-devel-32bit-7.37.0-23.1.x86_64.rpm libcurl-devel-7.37.0-23.1.i586.rpm libcurl4-32bit-7.37.0-23.1.x86_64.rpm libcurl4-7.37.0-23.1.i586.rpm libcurl4-debuginfo-32bit-7.37.0-23.1.x86_64.rpm libcurl4-debuginfo-7.37.0-23.1.i586.rpm curl-7.37.0-23.1.x86_64.rpm curl-debuginfo-7.37.0-23.1.x86_64.rpm curl-debugsource-7.37.0-23.1.x86_64.rpm libcurl-devel-7.37.0-23.1.x86_64.rpm libcurl4-7.37.0-23.1.x86_64.rpm libcurl4-debuginfo-7.37.0-23.1.x86_64.rpm openSUSE-2017-1201 Security update for hostapd important openSUSE Leap 42.3 Update This update for hostapd fixes the following issues: - Fix KRACK attacks on the AP side (boo#1063479, CVE-2017-13078, CVE-2017-13079, CVE-2017-13080, CVE-2017-13081, CVE-2017-13087, CVE-2017-13088): Hostap was updated to upstream release 2.6 * fixed EAP-pwd last fragment validation [http://w1.fi/security/2015-7/] (CVE-2015-5314) * fixed WPS configuration update vulnerability with malformed passphrase [http://w1.fi/security/2016-1/] (CVE-2016-4476) * extended channel switch support for VHT bandwidth changes * added support for configuring new ANQP-elements with anqp_elem=<InfoID>:<hexdump of payload> * fixed Suite B 192-bit AKM to use proper PMK length (note: this makes old releases incompatible with the fixed behavior) * added no_probe_resp_if_max_sta=1 parameter to disable Probe Response frame sending for not-associated STAs if max_num_sta limit has been reached * added option (-S as command line argument) to request all interfaces to be started at the same time * modified rts_threshold and fragm_threshold configuration parameters to allow -1 to be used to disable RTS/fragmentation * EAP-pwd: added support for Brainpool Elliptic Curves (with OpenSSL 1.0.2 and newer) * fixed EAPOL reauthentication after FT protocol run * fixed FTIE generation for 4-way handshake after FT protocol run * fixed and improved various FST operations * TLS server - support SHA384 and SHA512 hashes - support TLS v1.2 signature algorithm with SHA384 and SHA512 - support PKCS #5 v2.0 PBES2 - support PKCS #5 with PKCS #12 style key decryption - minimal support for PKCS #12 - support OCSP stapling (including ocsp_multi) * added support for OpenSSL 1.1 API changes - drop support for OpenSSL 0.9.8 - drop support for OpenSSL 1.0.0 * EAP-PEAP: support fast-connect crypto binding * RADIUS - fix Called-Station-Id to not escape SSID - add Event-Timestamp to all Accounting-Request packets - add Acct-Session-Id to Accounting-On/Off - add Acct-Multi-Session-Id ton Access-Request packets - add Service-Type (= Frames) - allow server to provide PSK instead of passphrase for WPA-PSK Tunnel_password case - update full message for interim accounting updates - add Acct-Delay-Time into Accounting messages - add require_message_authenticator configuration option to require CoA/Disconnect-Request packets to be authenticated * started to postpone WNM-Notification frame sending by 100 ms so that the STA has some more time to configure the key before this frame is received after the 4-way handshake * VHT: added interoperability workaround for 80+80 and 160 MHz channels * extended VLAN support (per-STA vif, etc.) * fixed PMKID derivation with SAE * nl80211 - added support for full station state operations - fix IEEE 802.1X/WEP EAP reauthentication and rekeying to use unencrypted EAPOL frames * added initial MBO support; number of extensions to WNM BSS Transition Management * added initial functionality for location related operations * added assocresp_elements parameter to allow vendor specific elements to be added into (Re)Association Response frames * improved Public Action frame addressing - use Address 3 = wildcard BSSID in GAS response if a query from an unassociated STA used that address - fix TX status processing for Address 3 = wildcard BSSID - add gas_address3 configuration parameter to control Address 3 behavior * added command line parameter -i to override interface parameter in hostapd.conf * added command completion support to hostapd_cli * added passive client taxonomy determination (CONFIG_TAXONOMY=y compile option and "SIGNATURE <addr>" control interface command) * number of small fixes hostapd was updated to upstream release 2.5 * (CVE-2015-1863) is fixed in upstream release 2.5 * fixed WPS UPnP vulnerability with HTTP chunked transfer encoding [http://w1.fi/security/2015-2/] (CVE-2015-4141 boo#930077) * fixed WMM Action frame parser [http://w1.fi/security/2015-3/] (CVE-2015-4142 boo#930078) * fixed EAP-pwd server missing payload length validation [http://w1.fi/security/2015-4/] (CVE-2015-4143, CVE-2015-4144, CVE-2015-4145, boo#930079) * fixed validation of WPS and P2P NFC NDEF record payload length [http://w1.fi/security/2015-5/] * nl80211: - fixed vendor command handling to check OUI properly * fixed hlr_auc_gw build with OpenSSL * hlr_auc_gw: allow Milenage RES length to be reduced * disable HT for a station that does not support WMM/QoS * added support for hashed password (NtHash) in EAP-pwd server * fixed and extended dynamic VLAN cases * added EAP-EKE server support for deriving Session-Id * set Acct-Session-Id to a random value to make it more likely to be unique even if the device does not have a proper clock * added more 2.4 GHz channels for 20/40 MHz HT co-ex scan * modified SAE routines to be more robust and PWE generation to be stronger against timing attacks * added support for Brainpool Elliptic Curves with SAE * increases maximum value accepted for cwmin/cwmax * added support for CCMP-256 and GCMP-256 as group ciphers with FT * added Fast Session Transfer (FST) module * removed optional fields from RSNE when using FT with PMF (workaround for interoperability issues with iOS 8.4) * added EAP server support for TLS session resumption * fixed key derivation for Suite B 192-bit AKM (this breaks compatibility with the earlier version) * added mechanism to track unconnected stations and do minimal band steering * number of small fixes hostapd-2.6-8.1.i586.rpm hostapd-2.6-8.1.src.rpm hostapd-debuginfo-2.6-8.1.i586.rpm hostapd-debugsource-2.6-8.1.i586.rpm hostapd-2.6-8.1.x86_64.rpm hostapd-debuginfo-2.6-8.1.x86_64.rpm hostapd-debugsource-2.6-8.1.x86_64.rpm openSUSE-2017-1202 Security update for openvpn important openSUSE Leap 42.3 Update This update for openvpn fixes the following issues: - CVE-2017-12166: Lack of bound check in read_key in old legacy key handling before using values could be used for a remote buffer overflow (bsc#1060877). This update was imported from the SUSE:SLE-12:Update update project. openvpn-2.3.8-14.1.i586.rpm openvpn-2.3.8-14.1.src.rpm openvpn-auth-pam-plugin-2.3.8-14.1.i586.rpm openvpn-auth-pam-plugin-debuginfo-2.3.8-14.1.i586.rpm openvpn-debuginfo-2.3.8-14.1.i586.rpm openvpn-debugsource-2.3.8-14.1.i586.rpm openvpn-devel-2.3.8-14.1.i586.rpm openvpn-down-root-plugin-2.3.8-14.1.i586.rpm openvpn-down-root-plugin-debuginfo-2.3.8-14.1.i586.rpm openvpn-2.3.8-14.1.x86_64.rpm openvpn-auth-pam-plugin-2.3.8-14.1.x86_64.rpm openvpn-auth-pam-plugin-debuginfo-2.3.8-14.1.x86_64.rpm openvpn-debuginfo-2.3.8-14.1.x86_64.rpm openvpn-debugsource-2.3.8-14.1.x86_64.rpm openvpn-devel-2.3.8-14.1.x86_64.rpm openvpn-down-root-plugin-2.3.8-14.1.x86_64.rpm openvpn-down-root-plugin-debuginfo-2.3.8-14.1.x86_64.rpm openSUSE-2017-1214 Recommended update for timezone low openSUSE Leap 42.3 Update This update provides the latest timezone information (2017c) for your system, including following changes: - Northern Cyprus switches from +03 to +02/+03 on 2017-10-29 - Fiji ends DST 2018-01-14, not 2018-01-21 - Namibia switches from +01/+02 to +02 on 2018-04-01 - Sudan switches from +03 to +02 on 2017-11-01 - Tonga likely switches from +13/+14 to +13 on 2017-11-05 - Turks and Caicos switches from -04 to -05/-04 on 2018-11-04 - Corrections to past DST transitions - Move oversized Canada/East-Saskatchewan to 'backward' file - zic(8) and the reference runtime now reject multiple leap seconds within 28 days of each other, or leap seconds before the Epoch. timezone-java-2017c-0.42.1.noarch.rpm timezone-java-2017c-0.42.1.src.rpm timezone-2017c-42.1.i586.rpm timezone-2017c-42.1.src.rpm timezone-debuginfo-2017c-42.1.i586.rpm timezone-debugsource-2017c-42.1.i586.rpm timezone-2017c-42.1.x86_64.rpm timezone-debuginfo-2017c-42.1.x86_64.rpm timezone-debugsource-2017c-42.1.x86_64.rpm openSUSE-2017-1237 Optional update for gkrellm-cpufreq, adding gkrellm-cpupower moderate openSUSE Leap 42.3 Update This update for gkrellm-cpufreq fixes the following issues: - discontinue discuntional gkrellm-cpufreq and recommend gkrellm-cpupower instead [boo#1062808] This update provides the package gkrellm-cpupower as a functional replacement. gkrellm-cpufreq-0.6.4.1-8.1.i586.rpm gkrellm-cpufreq-0.6.4.1-8.1.src.rpm gkrellm-cpufreq-0.6.4.1-8.1.x86_64.rpm gkrellm-cpupower-0.2-2.1.src.rpm gkrellm-cpupower-0.2-2.1.x86_64.rpm openSUSE-2017-1204 Recommended update for corosync low openSUSE Leap 42.3 Update This update for corosync fixes the following issues: - Don't terminate with assertion error after a network interface goes down. (bsc#1032634) This update was imported from the SUSE:SLE-12-SP3:Update update project. corosync-2.3.6-7.1.i586.rpm corosync-2.3.6-7.1.src.rpm corosync-debuginfo-2.3.6-7.1.i586.rpm corosync-debugsource-2.3.6-7.1.i586.rpm corosync-testagents-2.3.6-7.1.i586.rpm corosync-testagents-debuginfo-2.3.6-7.1.i586.rpm libcorosync-devel-2.3.6-7.1.i586.rpm libcorosync4-2.3.6-7.1.i586.rpm libcorosync4-32bit-2.3.6-7.1.x86_64.rpm libcorosync4-debuginfo-2.3.6-7.1.i586.rpm libcorosync4-debuginfo-32bit-2.3.6-7.1.x86_64.rpm corosync-2.3.6-7.1.x86_64.rpm corosync-debuginfo-2.3.6-7.1.x86_64.rpm corosync-debugsource-2.3.6-7.1.x86_64.rpm corosync-testagents-2.3.6-7.1.x86_64.rpm corosync-testagents-debuginfo-2.3.6-7.1.x86_64.rpm libcorosync-devel-2.3.6-7.1.x86_64.rpm libcorosync4-2.3.6-7.1.x86_64.rpm libcorosync4-debuginfo-2.3.6-7.1.x86_64.rpm openSUSE-2017-1215 Recommended update for ktexteditor moderate openSUSE Leap 42.3 Update This update for ktexteditor fixes the following issues: - in kwrite, the misspelled word panel would not appear correctly (boo#992035) - editorconfig-core-c now provides libeditorconfig0-32bit editorconfig-0.12.1-5.1.i586.rpm editorconfig-core-c-0.12.1-5.1.src.rpm editorconfig-core-c-debugsource-0.12.1-5.1.i586.rpm editorconfig-debuginfo-0.12.1-5.1.i586.rpm libeditorconfig-devel-0.12.1-5.1.i586.rpm libeditorconfig-devel-32bit-0.12.1-5.1.x86_64.rpm libeditorconfig0-0.12.1-5.1.i586.rpm libeditorconfig0-32bit-0.12.1-5.1.x86_64.rpm libeditorconfig0-debuginfo-0.12.1-5.1.i586.rpm libeditorconfig0-debuginfo-32bit-0.12.1-5.1.x86_64.rpm ktexteditor-32bit-5.32.0-3.2.x86_64.rpm ktexteditor-5.32.0-3.2.i586.rpm ktexteditor-5.32.0-3.2.src.rpm ktexteditor-debuginfo-32bit-5.32.0-3.2.x86_64.rpm ktexteditor-debuginfo-5.32.0-3.2.i586.rpm ktexteditor-debugsource-5.32.0-3.2.i586.rpm ktexteditor-devel-32bit-5.32.0-3.2.x86_64.rpm ktexteditor-devel-5.32.0-3.2.i586.rpm ktexteditor-lang-5.32.0-3.2.noarch.rpm editorconfig-0.12.1-5.1.x86_64.rpm editorconfig-core-c-debugsource-0.12.1-5.1.x86_64.rpm editorconfig-debuginfo-0.12.1-5.1.x86_64.rpm libeditorconfig-devel-0.12.1-5.1.x86_64.rpm libeditorconfig0-0.12.1-5.1.x86_64.rpm libeditorconfig0-debuginfo-0.12.1-5.1.x86_64.rpm ktexteditor-5.32.0-3.2.x86_64.rpm ktexteditor-debuginfo-5.32.0-3.2.x86_64.rpm ktexteditor-debugsource-5.32.0-3.2.x86_64.rpm ktexteditor-devel-5.32.0-3.2.x86_64.rpm openSUSE-2017-1213 Security update for libvirt moderate openSUSE Leap 42.3 Update This update for libvirt fixes the following issues: Security issue fixed: - CVE-2017-1000256: Ensure TLS clients always verify the server certificate in the serial/TLS support. (bsc#1062563) Non security issue fixed: - libvirt-daemon-qemu requires libvirt-daemon-driver-storage (bsc#1062620) This update was imported from the SUSE:SLE-12-SP3:Update update project. libvirt-3.3.0-9.1.i586.rpm libvirt-3.3.0-9.1.src.rpm libvirt-admin-3.3.0-9.1.i586.rpm libvirt-admin-debuginfo-3.3.0-9.1.i586.rpm libvirt-client-3.3.0-9.1.i586.rpm libvirt-client-debuginfo-3.3.0-9.1.i586.rpm libvirt-client-debuginfo-32bit-3.3.0-9.1.x86_64.rpm libvirt-daemon-3.3.0-9.1.i586.rpm libvirt-daemon-config-network-3.3.0-9.1.i586.rpm libvirt-daemon-config-nwfilter-3.3.0-9.1.i586.rpm libvirt-daemon-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-interface-3.3.0-9.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-lxc-3.3.0-9.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-network-3.3.0-9.1.i586.rpm libvirt-daemon-driver-network-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-nodedev-3.3.0-9.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-nwfilter-3.3.0-9.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-qemu-3.3.0-9.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-secret-3.3.0-9.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-core-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-core-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-disk-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-iscsi-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-logical-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-mpath-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-scsi-3.3.0-9.1.i586.rpm libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-uml-3.3.0-9.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-driver-vbox-3.3.0-9.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-3.3.0-9.1.i586.rpm libvirt-daemon-lxc-3.3.0-9.1.i586.rpm libvirt-daemon-qemu-3.3.0-9.1.i586.rpm libvirt-daemon-uml-3.3.0-9.1.i586.rpm libvirt-daemon-vbox-3.3.0-9.1.i586.rpm libvirt-debugsource-3.3.0-9.1.i586.rpm libvirt-devel-3.3.0-9.1.i586.rpm libvirt-devel-32bit-3.3.0-9.1.x86_64.rpm libvirt-doc-3.3.0-9.1.i586.rpm libvirt-libs-3.3.0-9.1.i586.rpm libvirt-libs-debuginfo-3.3.0-9.1.i586.rpm libvirt-lock-sanlock-3.3.0-9.1.i586.rpm libvirt-lock-sanlock-debuginfo-3.3.0-9.1.i586.rpm libvirt-nss-3.3.0-9.1.i586.rpm libvirt-nss-debuginfo-3.3.0-9.1.i586.rpm libvirt-3.3.0-9.1.x86_64.rpm libvirt-admin-3.3.0-9.1.x86_64.rpm libvirt-admin-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-client-3.3.0-9.1.x86_64.rpm libvirt-client-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-3.3.0-9.1.x86_64.rpm libvirt-daemon-config-network-3.3.0-9.1.x86_64.rpm libvirt-daemon-config-nwfilter-3.3.0-9.1.x86_64.rpm libvirt-daemon-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-interface-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-libxl-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-lxc-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-network-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-nodedev-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-nwfilter-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-qemu-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-secret-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-core-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-core-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-disk-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-iscsi-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-logical-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-mpath-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-rbd-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-scsi-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-uml-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-vbox-3.3.0-9.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-daemon-lxc-3.3.0-9.1.x86_64.rpm libvirt-daemon-qemu-3.3.0-9.1.x86_64.rpm libvirt-daemon-uml-3.3.0-9.1.x86_64.rpm libvirt-daemon-vbox-3.3.0-9.1.x86_64.rpm libvirt-daemon-xen-3.3.0-9.1.x86_64.rpm libvirt-debugsource-3.3.0-9.1.x86_64.rpm libvirt-devel-3.3.0-9.1.x86_64.rpm libvirt-doc-3.3.0-9.1.x86_64.rpm libvirt-libs-3.3.0-9.1.x86_64.rpm libvirt-libs-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-lock-sanlock-3.3.0-9.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-3.3.0-9.1.x86_64.rpm libvirt-nss-3.3.0-9.1.x86_64.rpm libvirt-nss-debuginfo-3.3.0-9.1.x86_64.rpm openSUSE-2017-1207 Recommended update for logrotate low openSUSE Leap 42.3 Update This update for logrotate provides the following fix: - Make sure log files continue to rotate properly when a stale status file is found. (bsc#1057801) This update was imported from the SUSE:SLE-12-SP3:Update update project. logrotate-3.11.0-12.1.i586.rpm logrotate-3.11.0-12.1.src.rpm logrotate-debuginfo-3.11.0-12.1.i586.rpm logrotate-debugsource-3.11.0-12.1.i586.rpm logrotate-3.11.0-12.1.x86_64.rpm logrotate-debuginfo-3.11.0-12.1.x86_64.rpm logrotate-debugsource-3.11.0-12.1.x86_64.rpm openSUSE-2017-1208 Recommended update for gnome-settings-daemon low openSUSE Leap 42.3 Update This update for gnome-settings-daemon provides the following fix: - Fix two-finger scrolling in the GNOME desktop environment. (bsc#990470) - Fix a crash when enabling headset output under some specific conditions. (bsc#1045780) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-settings-daemon-3.20.1-15.1.i586.rpm gnome-settings-daemon-3.20.1-15.1.src.rpm gnome-settings-daemon-debuginfo-3.20.1-15.1.i586.rpm gnome-settings-daemon-debugsource-3.20.1-15.1.i586.rpm gnome-settings-daemon-devel-3.20.1-15.1.i586.rpm gnome-settings-daemon-lang-3.20.1-15.1.noarch.rpm gnome-settings-daemon-3.20.1-15.1.x86_64.rpm gnome-settings-daemon-debuginfo-3.20.1-15.1.x86_64.rpm gnome-settings-daemon-debugsource-3.20.1-15.1.x86_64.rpm gnome-settings-daemon-devel-3.20.1-15.1.x86_64.rpm openSUSE-2017-1205 Security update for tcpdump moderate openSUSE Leap 42.3 Update This update for tcpdump to version 4.9.2 fixes several issues. These security issues were fixed: - CVE-2017-11108: Prevent remote attackers to cause DoS (heap-based buffer over-read and application crash) via crafted packet data. The crash occured in the EXTRACT_16BITS function, called from the stp_print function for the Spanning Tree Protocol (bsc#1047873, bsc#1057247). - CVE-2017-11543: Prevent buffer overflow in the sliplink_print function in print-sl.c that allowed remote DoS (bsc#1057247). - CVE-2017-13011: Prevent buffer overflow in bittok2str_internal() that allowed remote DoS (bsc#1057247) - CVE-2017-12989: Prevent infinite loop in the RESP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12990: Prevent infinite loop in the ISAKMP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12995: Prevent infinite loop in the DNS parser that allowed remote DoS (bsc#1057247) - CVE-2017-12997: Prevent infinite loop in the LLDP parser that allowed remote DoS (bsc#1057247) - CVE-2017-11541: Prevent heap-based buffer over-read in the lldp_print function in print-lldp.c, related to util-print.c that allowed remote DoS (bsc#1057247). - CVE-2017-11542: Prevent heap-based buffer over-read in the pimv1_print function in print-pim.c that allowed remote DoS (bsc#1057247). - CVE-2017-12893: Prevent buffer over-read in the SMB/CIFS parser that allowed remote DoS (bsc#1057247) - CVE-2017-12894: Prevent buffer over-read in several protocol parsers that allowed remote DoS (bsc#1057247) - CVE-2017-12895: Prevent buffer over-read in the ICMP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12896: Prevent buffer over-read in the ISAKMP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12897: Prevent buffer over-read in the ISO CLNS parser that allowed remote DoS (bsc#1057247) - CVE-2017-12898: Prevent buffer over-read in the NFS parser that allowed remote DoS (bsc#1057247) - CVE-2017-12899: Prevent buffer over-read in the DECnet parser that allowed remote DoS (bsc#1057247) - CVE-2017-12900: Prevent buffer over-read in the in several protocol parsers that allowed remote DoS (bsc#1057247) - CVE-2017-12901: Prevent buffer over-read in the EIGRP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12902: Prevent buffer over-read in the Zephyr parser that allowed remote DoS (bsc#1057247) - CVE-2017-12985: Prevent buffer over-read in the IPv6 parser that allowed remote DoS (bsc#1057247) - CVE-2017-12986: Prevent buffer over-read in the IPv6 routing header parser that allowed remote DoS (bsc#1057247) - CVE-2017-12987: Prevent buffer over-read in the 802.11 parser that allowed remote DoS (bsc#1057247) - CVE-2017-12988: Prevent buffer over-read in the telnet parser that allowed remote DoS (bsc#1057247) - CVE-2017-12991: Prevent buffer over-read in the BGP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12992: Prevent buffer over-read in the RIPng parser that allowed remote DoS (bsc#1057247) - CVE-2017-12993: Prevent buffer over-read in the Juniper protocols parser that allowed remote DoS (bsc#1057247) - CVE-2017-12994: Prevent buffer over-read in the BGP parser that allowed remote DoS (bsc#1057247) - CVE-2017-12996: Prevent buffer over-read in the PIMv2 parser that allowed remote DoS (bsc#1057247) - CVE-2017-12998: Prevent buffer over-read in the IS-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-12999: Prevent buffer over-read in the IS-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13000: Prevent buffer over-read in the IEEE 802.15.4 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13001: Prevent buffer over-read in the NFS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13002: Prevent buffer over-read in the AODV parser that allowed remote DoS (bsc#1057247) - CVE-2017-13003: Prevent buffer over-read in the LMP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13004: Prevent buffer over-read in the Juniper protocols parser that allowed remote DoS (bsc#1057247) - CVE-2017-13005: Prevent buffer over-read in the NFS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13006: Prevent buffer over-read in the L2TP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13007: Prevent buffer over-read in the Apple PKTAP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13008: Prevent buffer over-read in the IEEE 802.11 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13009: Prevent buffer over-read in the IPv6 mobility parser that allowed remote DoS (bsc#1057247) - CVE-2017-13010: Prevent buffer over-read in the BEEP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13012: Prevent buffer over-read in the ICMP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13013: Prevent buffer over-read in the ARP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13014: Prevent buffer over-read in the White Board protocol parser that allowed remote DoS (bsc#1057247) - CVE-2017-13015: Prevent buffer over-read in the EAP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13016: Prevent buffer over-read in the ISO ES-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13017: Prevent buffer over-read in the DHCPv6 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13018: Prevent buffer over-read in the PGM parser that allowed remote DoS (bsc#1057247) - CVE-2017-13019: Prevent buffer over-read in the PGM parser that allowed remote DoS (bsc#1057247) - CVE-2017-13020: Prevent buffer over-read in the VTP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13021: Prevent buffer over-read in the ICMPv6 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13022: Prevent buffer over-read in the IP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13023: Prevent buffer over-read in the IPv6 mobility parser that allowed remote DoS (bsc#1057247) - CVE-2017-13024: Prevent buffer over-read in the IPv6 mobility parser that allowed remote DoS (bsc#1057247) - CVE-2017-13025: Prevent buffer over-read in the IPv6 mobility parser that allowed remote DoS (bsc#1057247) - CVE-2017-13026: Prevent buffer over-read in the ISO IS-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13027: Prevent buffer over-read in the LLDP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13028: Prevent buffer over-read in the BOOTP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13029: Prevent buffer over-read in the PPP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13030: Prevent buffer over-read in the PIM parser that allowed remote DoS (bsc#1057247) - CVE-2017-13031: Prevent buffer over-read in the IPv6 fragmentation header parser that allowed remote DoS (bsc#1057247) - CVE-2017-13032: Prevent buffer over-read in the RADIUS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13033: Prevent buffer over-read in the VTP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13034: Prevent buffer over-read in the PGM parser that allowed remote DoS (bsc#1057247) - CVE-2017-13035: Prevent buffer over-read in the ISO IS-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13036: Prevent buffer over-read in the OSPFv3 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13037: Prevent buffer over-read in the IP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13038: Prevent buffer over-read in the PPP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13039: Prevent buffer over-read in the ISAKMP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13040: Prevent buffer over-read in the MPTCP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13041: Prevent buffer over-read in the ICMPv6 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13042: Prevent buffer over-read in the HNCP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13043: Prevent buffer over-read in the BGP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13044: Prevent buffer over-read in the HNCP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13045: Prevent buffer over-read in the VQP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13046: Prevent buffer over-read in the BGP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13047: Prevent buffer over-read in the ISO ES-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13048: Prevent buffer over-read in the RSVP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13049: Prevent buffer over-read in the Rx protocol parser that allowed remote DoS (bsc#1057247) - CVE-2017-13050: Prevent buffer over-read in the RPKI-Router parser that allowed remote DoS (bsc#1057247) - CVE-2017-13051: Prevent buffer over-read in the RSVP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13052: Prevent buffer over-read in the CFM parser that allowed remote DoS (bsc#1057247) - CVE-2017-13053: Prevent buffer over-read in the BGP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13054: Prevent buffer over-read in the LLDP parser that allowed remote DoS (bsc#1057247) - CVE-2017-13055: Prevent buffer over-read in the ISO IS-IS parser that allowed remote DoS (bsc#1057247) - CVE-2017-13687: Prevent buffer over-read in the Cisco HDLC parser that allowed remote DoS (bsc#1057247) - CVE-2017-13688: Prevent buffer over-read in the OLSR parser that allowed remote DoS (bsc#1057247) - CVE-2017-13689: Prevent buffer over-read in the IKEv1 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13690: Prevent buffer over-read in the IKEv2 parser that allowed remote DoS (bsc#1057247) - CVE-2017-13725: Prevent buffer over-read in the IPv6 routing header parser that allowed remote DoS (bsc#1057247) - Prevent segmentation fault in ESP decoder with OpenSSL 1.1 (bsc#1057247) This update was imported from the SUSE:SLE-12:Update update project. tcpdump-4.9.2-9.1.src.rpm tcpdump-4.9.2-9.1.x86_64.rpm tcpdump-debuginfo-4.9.2-9.1.x86_64.rpm tcpdump-debugsource-4.9.2-9.1.x86_64.rpm openSUSE-2017-1211 Recommended update for gdb moderate openSUSE Leap 42.3 Update The GNU Debugger GDB was updated to the 8.0.1 release, bringing the following improvements and bug fixes: - Link gdb against a bundled libipt (processor trace library) on x86_64 and i686 for improved tracing support on Intel CPUs. [bsc#985550] - Rebase to 8.0.1 release (fixing PR21886, PR22046) - Updated libstdc++ pretty printers to gdb-libstdc++-v3-python-7.1.1-20170526.tar.bz2 . - Add support for zSeries z14 specific features [fate#321514, bsc#1062315, fate#322272, bsc#1062318] - Disable guile extensions for new distros, the gdb support is incompatible with guile 2.2. This update was imported from the SUSE:SLE-12-SP3:Update update project. gdb-8.0.1-3.1.i586.rpm gdb-8.0.1-3.1.src.rpm gdb-debuginfo-8.0.1-3.1.i586.rpm gdb-debugsource-8.0.1-3.1.i586.rpm gdb-testresults-8.0.1-3.1.i586.rpm gdbserver-8.0.1-3.1.i586.rpm gdbserver-debuginfo-8.0.1-3.1.i586.rpm gdb-8.0.1-3.1.x86_64.rpm gdb-debuginfo-8.0.1-3.1.x86_64.rpm gdb-debugsource-8.0.1-3.1.x86_64.rpm gdb-testresults-8.0.1-3.1.x86_64.rpm gdbserver-8.0.1-3.1.x86_64.rpm gdbserver-debuginfo-8.0.1-3.1.x86_64.rpm openSUSE-2017-1221 Security update for chromium important openSUSE Leap 42.3 Update This update to Chromium 62.0.3202.75 fixes the following security issues: - CVE-2017-5124: UXSS with MHTML - CVE-2017-5125: Heap overflow in Skia - CVE-2017-5126: Use after free in PDFium - CVE-2017-5127: Use after free in PDFium - CVE-2017-5128: Heap overflow in WebGL - CVE-2017-5129: Use after free in WebAudio - CVE-2017-5132: Incorrect stack manipulation in WebAssembly. - CVE-2017-5130: Heap overflow in libxml2 - CVE-2017-5131: Out of bounds write in Skia - CVE-2017-5133: Out of bounds write in Skia - CVE-2017-15386: UI spoofing in Blink - CVE-2017-15387: Content security bypass - CVE-2017-15388: Out of bounds read in Skia - CVE-2017-15389: URL spoofing in OmniBox - CVE-2017-15390: URL spoofing in OmniBox - CVE-2017-15391: Extension limitation bypass in Extensions. - CVE-2017-15392: Incorrect registry key handling in PlatformIntegration - CVE-2017-15393: Referrer leak in Devtools - CVE-2017-15394: URL spoofing in extensions UI - CVE-2017-15395: Null pointer dereference in ImageCapture - CVE-2017-15396: Stack overflow in V8 chromedriver-62.0.3202.75-118.1.x86_64.rpm chromedriver-debuginfo-62.0.3202.75-118.1.x86_64.rpm chromium-62.0.3202.75-118.1.src.rpm chromium-62.0.3202.75-118.1.x86_64.rpm chromium-debuginfo-62.0.3202.75-118.1.x86_64.rpm chromium-debugsource-62.0.3202.75-118.1.x86_64.rpm openSUSE-2017-1210 Security update for wget important openSUSE Leap 42.3 Update This update for wget fixes the following security issues: - CVE-2017-13089,CVE-2017-13090: Missing checks for negative remaining_chunk_size in skip_short_body and fd_read_body could cause stack buffer overflows, which could have been exploited by malicious servers. (bsc#1064715,bsc#1064716) This update was imported from the SUSE:SLE-12:Update update project. wget-1.14-12.1.i586.rpm wget-1.14-12.1.src.rpm wget-debuginfo-1.14-12.1.i586.rpm wget-debugsource-1.14-12.1.i586.rpm wget-1.14-12.1.x86_64.rpm wget-debuginfo-1.14-12.1.x86_64.rpm wget-debugsource-1.14-12.1.x86_64.rpm openSUSE-2017-1222 Recommended update for pcre moderate openSUSE Leap 42.3 Update This update for pcre fixes the following issues: - Fixed the pcre stack frame size detection because modern compilers break it due to cloning and inlining pcre match() function (bsc#1058722) This update was imported from the SUSE:SLE-12:Update update project. libpcre1-32bit-8.39-11.1.x86_64.rpm libpcre1-8.39-11.1.i586.rpm libpcre1-debuginfo-32bit-8.39-11.1.x86_64.rpm libpcre1-debuginfo-8.39-11.1.i586.rpm libpcre16-0-32bit-8.39-11.1.x86_64.rpm libpcre16-0-8.39-11.1.i586.rpm libpcre16-0-debuginfo-32bit-8.39-11.1.x86_64.rpm libpcre16-0-debuginfo-8.39-11.1.i586.rpm libpcrecpp0-32bit-8.39-11.1.x86_64.rpm libpcrecpp0-8.39-11.1.i586.rpm libpcrecpp0-debuginfo-32bit-8.39-11.1.x86_64.rpm libpcrecpp0-debuginfo-8.39-11.1.i586.rpm libpcreposix0-32bit-8.39-11.1.x86_64.rpm libpcreposix0-8.39-11.1.i586.rpm libpcreposix0-debuginfo-32bit-8.39-11.1.x86_64.rpm libpcreposix0-debuginfo-8.39-11.1.i586.rpm pcre-8.39-11.1.src.rpm pcre-debugsource-8.39-11.1.i586.rpm pcre-devel-8.39-11.1.i586.rpm pcre-devel-static-8.39-11.1.i586.rpm pcre-doc-8.39-11.1.noarch.rpm pcre-tools-8.39-11.1.i586.rpm pcre-tools-debuginfo-8.39-11.1.i586.rpm libpcre1-8.39-11.1.x86_64.rpm libpcre1-debuginfo-8.39-11.1.x86_64.rpm libpcre16-0-8.39-11.1.x86_64.rpm libpcre16-0-debuginfo-8.39-11.1.x86_64.rpm libpcrecpp0-8.39-11.1.x86_64.rpm libpcrecpp0-debuginfo-8.39-11.1.x86_64.rpm libpcreposix0-8.39-11.1.x86_64.rpm libpcreposix0-debuginfo-8.39-11.1.x86_64.rpm pcre-debugsource-8.39-11.1.x86_64.rpm pcre-devel-8.39-11.1.x86_64.rpm pcre-devel-static-8.39-11.1.x86_64.rpm pcre-tools-8.39-11.1.x86_64.rpm pcre-tools-debuginfo-8.39-11.1.x86_64.rpm openSUSE-2017-1220 Recommended update for permissions moderate openSUSE Leap 42.3 Update This update for permissions fixes the following issues: - Allows users to install the HPC "singularity" toolkit for managing singularity containers in setuid root mode. (bsc#1028304) This update was imported from the SUSE:SLE-12-SP2:Update update project. permissions-2015.09.28.1626-16.1.i586.rpm permissions-2015.09.28.1626-16.1.src.rpm permissions-debuginfo-2015.09.28.1626-16.1.i586.rpm permissions-debugsource-2015.09.28.1626-16.1.i586.rpm permissions-2015.09.28.1626-16.1.x86_64.rpm permissions-debuginfo-2015.09.28.1626-16.1.x86_64.rpm permissions-debugsource-2015.09.28.1626-16.1.x86_64.rpm openSUSE-2017-1250 Security update for libsass moderate openSUSE Leap 42.3 Update This update for libsass fixes the following DoS vulnerabilities: - CVE-2017-11554: Stack consumption vulnerability allowed remote DoS via crafted input (1050148) - CVE-2017-11555: Illegal address access in Eval::operator allowed remote DoS via crafted input (boo#1050149) - CVE-2017-11556: Stack consumption vulnerability allowed remote DoS via crafted input (boo#1050150) - CVE-2017-11605: Heap based buffer over-read allowed remote DoS via crafted input (boo#1050151) - CVE-2017-11608: Heap-based buffer over-read allowed remote DoS via crafted input (boo#1050380) libsass-3.3.2-5.1.src.rpm libsass-3_3_2-0-3.3.2-5.1.i586.rpm libsass-3_3_2-0-debuginfo-3.3.2-5.1.i586.rpm libsass-debugsource-3.3.2-5.1.i586.rpm libsass-devel-3.3.2-5.1.i586.rpm libsass-3_3_2-0-3.3.2-5.1.x86_64.rpm libsass-3_3_2-0-debuginfo-3.3.2-5.1.x86_64.rpm libsass-debugsource-3.3.2-5.1.x86_64.rpm libsass-devel-3.3.2-5.1.x86_64.rpm openSUSE-2017-1225 Recommended update for chromium moderate openSUSE Leap 42.3 Update This update for chromium fixes the following issues: - Chromium sandbox may crash with a black screen, Chrome apps failed (boo#1064298) chromedriver-62.0.3202.75-121.1.x86_64.rpm chromedriver-debuginfo-62.0.3202.75-121.1.x86_64.rpm chromium-62.0.3202.75-121.1.src.rpm chromium-62.0.3202.75-121.1.x86_64.rpm chromium-debuginfo-62.0.3202.75-121.1.x86_64.rpm chromium-debugsource-62.0.3202.75-121.1.x86_64.rpm openSUSE-2017-1238 Recommended update for tor low openSUSE Leap 42.3 Update This update for tor fixes the following issues: - Add "Bastet" as a ninth directory authority to the default list - The directory authority "Longclaw" has changed its IP address - Fix a timing-based assertion failure (bsc#1065582) tor-0.3.0.12-6.1.i586.rpm tor-0.3.0.12-6.1.src.rpm tor-debuginfo-0.3.0.12-6.1.i586.rpm tor-debugsource-0.3.0.12-6.1.i586.rpm tor-0.3.0.12-6.1.x86_64.rpm tor-debuginfo-0.3.0.12-6.1.x86_64.rpm tor-debugsource-0.3.0.12-6.1.x86_64.rpm openSUSE-2017-1258 Security update for redis moderate openSUSE Leap 42.3 Update This update for redis to version 4.0.2 fixes the following issues: - CVE-2016-8339: CONFIG SET client-output-buffer-limit Code Execution Vulnerability (boo#1002351) The following upstream changes are included: - SLOWLOG now logs the offending client name and address - The modules native data types RDB format changed. - The AOF check utility is now able to deal with RDB preambles. - GEORADIUS_RO and GEORADIUSBYMEMBER_RO variants, not supporting the STORE option, were added in order to allow read-only scaling of such queries. - HSET is now variadic, and HMSET is considered deprecated - GEORADIUS huge radius (>= ~6000 km) corner cases fixed - HyperLogLog commands no longer crash on certain input (non HLL) strings. - Fixed SLAVEOF inside MULTI/EXEC blocks. - TCP binding bug fixed when only certain addresses were available for a given por - MIGRATE could crash the server after a socket error redis-4.0.2-11.1.i586.rpm redis-4.0.2-11.1.src.rpm redis-debuginfo-4.0.2-11.1.i586.rpm redis-debugsource-4.0.2-11.1.i586.rpm redis-4.0.2-11.1.x86_64.rpm redis-debuginfo-4.0.2-11.1.x86_64.rpm redis-debugsource-4.0.2-11.1.x86_64.rpm openSUSE-2017-1259 Security update for ansible moderate openSUSE Leap 42.3 Update This update for ansible to version 2.4.1.0 fixes the following vulnerabilities: - CVE-2017-7481: Security issue with lookup return not tainting the jinja2 environment (bsc#1038785) - CVE-2016-9587: host to controller command execution vulnerability (bsc#1019021) - CVE-2016-8628: Command injection by compromised server via fact variables (bsc#1008037) - CVE-2016-8614: Improper verification of key fingerprints in apt_key module (bsc#1008038) - CVE-2017-7550: jenkins_plugin module may have exposed passwords in remote host logs (bsc#1065872) This update also contains a number of upstream bug fixes and improvements. ansible-2.4.1.0-6.1.noarch.rpm ansible-2.4.1.0-6.1.src.rpm openSUSE-2017-1243 Recommended update of libktorrent moderate openSUSE Leap 42.3 Update This update for libktorrent fixes a crash in ktorrent that would occur when using Webseeds libktorrent-2.0.1-5.1.src.rpm libktorrent-debugsource-2.0.1-5.1.i586.rpm libktorrent-devel-2.0.1-5.1.i586.rpm libktorrent6-2.0.1-5.1.i586.rpm libktorrent6-debuginfo-2.0.1-5.1.i586.rpm libktorrent6-lang-2.0.1-5.1.noarch.rpm libktorrent-debugsource-2.0.1-5.1.x86_64.rpm libktorrent-devel-2.0.1-5.1.x86_64.rpm libktorrent6-2.0.1-5.1.x86_64.rpm libktorrent6-debuginfo-2.0.1-5.1.x86_64.rpm openSUSE-2017-1242 Recommended update for gnome-keyring, libsecret low openSUSE Leap 42.3 Update This update for gnome-keyring and libsecret provides the following fix: - Ensure that generated secret occupies the same number of bytes as prime. Eliminates random errors while libsecret tries to communicate with gnome-keyring. (bsc#1043861) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-keyring-3.20.0-7.1.i586.rpm gnome-keyring-3.20.0-7.1.src.rpm gnome-keyring-32bit-3.20.0-7.1.x86_64.rpm gnome-keyring-debuginfo-3.20.0-7.1.i586.rpm gnome-keyring-debuginfo-32bit-3.20.0-7.1.x86_64.rpm gnome-keyring-debugsource-3.20.0-7.1.i586.rpm gnome-keyring-lang-3.20.0-7.1.noarch.rpm gnome-keyring-pam-3.20.0-7.1.i586.rpm gnome-keyring-pam-32bit-3.20.0-7.1.x86_64.rpm gnome-keyring-pam-debuginfo-3.20.0-7.1.i586.rpm gnome-keyring-pam-debuginfo-32bit-3.20.0-7.1.x86_64.rpm libgck-modules-gnome-keyring-3.20.0-7.1.i586.rpm libgck-modules-gnome-keyring-debuginfo-3.20.0-7.1.i586.rpm libsecret-0.18.5-6.1.src.rpm libsecret-1-0-0.18.5-6.1.i586.rpm libsecret-1-0-32bit-0.18.5-6.1.x86_64.rpm libsecret-1-0-debuginfo-0.18.5-6.1.i586.rpm libsecret-1-0-debuginfo-32bit-0.18.5-6.1.x86_64.rpm libsecret-debugsource-0.18.5-6.1.i586.rpm libsecret-devel-0.18.5-6.1.i586.rpm libsecret-lang-0.18.5-6.1.noarch.rpm libsecret-tools-0.18.5-6.1.i586.rpm libsecret-tools-debuginfo-0.18.5-6.1.i586.rpm typelib-1_0-Secret-1-0.18.5-6.1.i586.rpm gnome-keyring-3.20.0-7.1.x86_64.rpm gnome-keyring-debuginfo-3.20.0-7.1.x86_64.rpm gnome-keyring-debugsource-3.20.0-7.1.x86_64.rpm gnome-keyring-pam-3.20.0-7.1.x86_64.rpm gnome-keyring-pam-debuginfo-3.20.0-7.1.x86_64.rpm libgck-modules-gnome-keyring-3.20.0-7.1.x86_64.rpm libgck-modules-gnome-keyring-debuginfo-3.20.0-7.1.x86_64.rpm libsecret-1-0-0.18.5-6.1.x86_64.rpm libsecret-1-0-debuginfo-0.18.5-6.1.x86_64.rpm libsecret-debugsource-0.18.5-6.1.x86_64.rpm libsecret-devel-0.18.5-6.1.x86_64.rpm libsecret-tools-0.18.5-6.1.x86_64.rpm libsecret-tools-debuginfo-0.18.5-6.1.x86_64.rpm typelib-1_0-Secret-1-0.18.5-6.1.x86_64.rpm openSUSE-2017-1248 Security update for qemu important openSUSE Leap 42.3 Update This update for qemu to version 2.9.1 fixes several issues. It also announces that the qed storage format will be no longer supported in Leap 15.0. These security issues were fixed: - CVE-2017-15268: Qemu allowed remote attackers to cause a memory leak by triggering slow data-channel read operations, related to io/channel-websock.c (bsc#1062942) - CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063122) - CVE-2017-15038: Race condition in the v9fs_xattrwalk function local guest OS users to obtain sensitive information from host heap memory via vectors related to reading extended attributes (bsc#1062069) - CVE-2017-10911: The make_response function in the Linux kernel allowed guest OS users to obtain sensitive information from host OS (or other guest OS) kernel memory by leveraging the copying of uninitialized padding fields in Xen block-interface response structures (bsc#1057378) - CVE-2017-12809: The IDE disk and CD/DVD-ROM Emulator support allowed local guest OS privileged users to cause a denial of service (NULL pointer dereference and QEMU process crash) by flushing an empty CDROM device drive (bsc#1054724) - CVE-2017-14167: Integer overflow in the load_multiboot function allowed local guest OS users to execute arbitrary code on the host via crafted multiboot header address values, which trigger an out-of-bounds write (bsc#1057585) - CVE-2017-13672: The VGA display emulator support allowed local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update (bsc#1056334) - CVE-2017-13711: Use-after-free vulnerability allowed attackers to cause a denial of service (QEMU instance crash) by leveraging failure to properly clear ifq_so from pending packets (bsc#1056291). These non-security issues were fixed: - Fixed not being able to build from rpm sources due to undefined macro (bsc#1057966) - Fiedx package build failure against new glibc (bsc#1055587) This update was imported from the SUSE:SLE-12-SP3:Update update project. qemu-linux-user-2.9.1-35.1.i586.rpm qemu-linux-user-2.9.1-35.1.src.rpm qemu-linux-user-debuginfo-2.9.1-35.1.i586.rpm qemu-linux-user-debugsource-2.9.1-35.1.i586.rpm qemu-linux-user-2.9.1-35.1.x86_64.rpm qemu-linux-user-debuginfo-2.9.1-35.1.x86_64.rpm qemu-linux-user-debugsource-2.9.1-35.1.x86_64.rpm qemu-testsuite-2.9.1-35.1.src.rpm qemu-testsuite-2.9.1-35.1.x86_64.rpm qemu-2.9.1-35.1.src.rpm qemu-2.9.1-35.1.x86_64.rpm qemu-arm-2.9.1-35.1.x86_64.rpm qemu-arm-debuginfo-2.9.1-35.1.x86_64.rpm qemu-block-curl-2.9.1-35.1.x86_64.rpm qemu-block-curl-debuginfo-2.9.1-35.1.x86_64.rpm qemu-block-dmg-2.9.1-35.1.x86_64.rpm qemu-block-dmg-debuginfo-2.9.1-35.1.x86_64.rpm qemu-block-iscsi-2.9.1-35.1.x86_64.rpm qemu-block-iscsi-debuginfo-2.9.1-35.1.x86_64.rpm qemu-block-rbd-2.9.1-35.1.x86_64.rpm qemu-block-rbd-debuginfo-2.9.1-35.1.x86_64.rpm qemu-block-ssh-2.9.1-35.1.x86_64.rpm qemu-block-ssh-debuginfo-2.9.1-35.1.x86_64.rpm qemu-debugsource-2.9.1-35.1.x86_64.rpm qemu-extra-2.9.1-35.1.x86_64.rpm qemu-extra-debuginfo-2.9.1-35.1.x86_64.rpm qemu-guest-agent-2.9.1-35.1.x86_64.rpm qemu-guest-agent-debuginfo-2.9.1-35.1.x86_64.rpm qemu-ipxe-1.0.0-35.1.noarch.rpm qemu-ksm-2.9.1-35.1.x86_64.rpm qemu-kvm-2.9.1-35.1.x86_64.rpm qemu-lang-2.9.1-35.1.x86_64.rpm qemu-ppc-2.9.1-35.1.x86_64.rpm qemu-ppc-debuginfo-2.9.1-35.1.x86_64.rpm qemu-s390-2.9.1-35.1.x86_64.rpm qemu-s390-debuginfo-2.9.1-35.1.x86_64.rpm qemu-seabios-1.10.2-35.1.noarch.rpm qemu-sgabios-8-35.1.noarch.rpm qemu-tools-2.9.1-35.1.x86_64.rpm qemu-tools-debuginfo-2.9.1-35.1.x86_64.rpm qemu-vgabios-1.10.2-35.1.noarch.rpm qemu-x86-2.9.1-35.1.x86_64.rpm qemu-x86-debuginfo-2.9.1-35.1.x86_64.rpm openSUSE-2017-1267 Security update for virtualbox moderate openSUSE Leap 42.3 Update This update for virtualbox fixes the following issues: - CVE-2017-10392: A local user can exploit a flaw in the Oracle VM VirtualBox Core component to partially access data, partially modify data, and deny service - CVE-2017-10407: A local user can exploit a flaw in the Oracle VM VirtualBox Core component to partially access data, partially modify data, and deny service - CVE-2017-10408: A local user can exploit a flaw in the Oracle VM VirtualBox Core component to partially access data, partially modify data, and deny service - CVE-2017-10428: A local user can exploit a flaw in the Oracle VM VirtualBox Core component to partially access data, partially modify data, and partially deny service The following packaging changes are included: - Further to usage of vboxdrv if virtualbox-qt is not installed: updates to vboxdrv.sh (boo#1060072) - The virtualbox package no longer requires libX11, an library module files were moved to virtualbox-qt This update also contains all upstream improvements in the 5.1.30 release, including: - Fix for double mouse cursor when using mouse integration without Guest Additions. - Translation updates python-virtualbox-5.1.30-39.1.x86_64.rpm python-virtualbox-debuginfo-5.1.30-39.1.x86_64.rpm virtualbox-5.1.30-39.1.src.rpm virtualbox-5.1.30-39.1.x86_64.rpm virtualbox-debuginfo-5.1.30-39.1.x86_64.rpm virtualbox-debugsource-5.1.30-39.1.x86_64.rpm virtualbox-devel-5.1.30-39.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.30-39.1.noarch.rpm virtualbox-guest-kmp-default-5.1.30_k4.4.92_31-39.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.30_k4.4.92_31-39.1.x86_64.rpm virtualbox-guest-source-5.1.30-39.1.noarch.rpm virtualbox-guest-tools-5.1.30-39.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.30-39.1.x86_64.rpm virtualbox-guest-x11-5.1.30-39.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.30-39.1.x86_64.rpm virtualbox-host-kmp-default-5.1.30_k4.4.92_31-39.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.30_k4.4.92_31-39.1.x86_64.rpm virtualbox-host-source-5.1.30-39.1.noarch.rpm virtualbox-qt-5.1.30-39.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.30-39.1.x86_64.rpm virtualbox-vnc-5.1.30-39.1.x86_64.rpm virtualbox-websrv-5.1.30-39.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.30-39.1.x86_64.rpm openSUSE-2017-1246 Security update for SuSEfirewall2 moderate openSUSE Leap 42.3 Update This update for SuSEfirewall2 fixes the following issues: - CVE-2017-15638: Fixed a security issue with too open implicit portmapper rules (bsc#1064127): A source net restriction for _rpc_ services was not taken into account for the implicitly added rules for port 111, making the portmap service accessible to everyone in the affected zone. This update was imported from the SUSE:SLE-12:Update and SUSE:SLE-12-SP3:Update update projects. SuSEfirewall2-3.6.312.333-7.1.noarch.rpm SuSEfirewall2-3.6.312.333-7.1.src.rpm openSUSE-2017-1247 Security update for libwpd important openSUSE Leap 42.3 Update This update for libwpd fixes the following issues: Security issue fixed: - CVE-2017-14226: WP1StylesListener.cpp, WP5StylesListener.cpp, and WP42StylesListener.cpp in libwpd 0.10.1 mishandle iterators, which allows remote attackers to cause a denial of service (heap-based buffer over-read in the WPXTableList class in WPXTable.cpp). This vulnerability can be triggered in LibreOffice before 5.3.7. It may lead to suffering a remote attack against a LibreOffice application. (bnc#1058025) Bugfixes: - Fix various crashes, leaks and hangs when reading damaged files found by oss-fuzz. - Fix crash when NULL is passed as input stream. - Use symbol visibility on Linux. The library only exports public functions now. - Avoid infinite loop. (libwpd#3) - Remove bashism. (libwpd#5) - Fix various crashes and hangs when reading broken files found with the help of american-fuzzy-lop. - Make --help output of all command line tools more help2man-friendly. - Miscellaneous fixes and cleanups. - Generate manpages for the libwpd-tools This update was imported from the SUSE:SLE-12:Update update project. libwpd-0.10.2-8.1.src.rpm libwpd-0_10-10-0.10.2-8.1.x86_64.rpm libwpd-0_10-10-debuginfo-0.10.2-8.1.x86_64.rpm libwpd-debugsource-0.10.2-8.1.x86_64.rpm libwpd-devel-0.10.2-8.1.x86_64.rpm libwpd-devel-doc-0.10.2-8.1.noarch.rpm libwpd-tools-0.10.2-8.1.x86_64.rpm libwpd-tools-debuginfo-0.10.2-8.1.x86_64.rpm openSUSE-2017-1268 Security update for webkit2gtk3 important openSUSE Leap 42.3 Update This update for webkit2gtk3 to version 2.18.0 fixes the following issues: These security issues were fixed: - CVE-2017-7039: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7018: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7030: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7037: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7034: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7055: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7056: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7064: An issue was fixed that allowed remote attackers to bypass intended memory-read restrictions via a crafted app (bsc#1050469). - CVE-2017-7061: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7048: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-7046: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1050469). - CVE-2017-2538: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1045460) - CVE-2017-2496: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. - CVE-2017-2539: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. - CVE-2017-2510: An issue was fixed that allowed remote attackers to conduct Universal XSS (UXSS) attacks via a crafted web site that improperly interacts with pageshow events. - CVE-2017-2365: An issue was fixed that allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site (bsc#1024749) - CVE-2017-2366: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1024749) - CVE-2017-2373: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1024749) - CVE-2017-2363: An issue was fixed that allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site (bsc#1024749) - CVE-2017-2362: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1024749) - CVE-2017-2350: An issue was fixed that allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site (bsc#1024749) - CVE-2017-2350: An issue was fixed that allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site (bsc#1024749) - CVE-2017-2354: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1024749). - CVE-2017-2355: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access and application crash) via a crafted web site (bsc#1024749) - CVE-2017-2356: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1024749) - CVE-2017-2371: An issue was fixed that allowed remote attackers to launch popups via a crafted web site (bsc#1024749) - CVE-2017-2364: An issue was fixed that allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site (bsc#1024749) - CVE-2017-2369: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1024749) - CVE-2016-7656: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7635: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7654: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7639: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7645: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7652: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7641: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7632: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7599: An issue was fixed that allowed remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site that used HTTP redirects (bsc#1020950) - CVE-2016-7592: An issue was fixed that allowed remote attackers to obtain sensitive information via crafted JavaScript prompts on a web site (bsc#1020950) - CVE-2016-7589: An issue was fixed that allowed remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site (bsc#1020950) - CVE-2016-7623: An issue was fixed that allowed remote attackers to obtain sensitive information via a blob URL on a web site (bsc#1020950) - CVE-2016-7586: An issue was fixed that allowed remote attackers to obtain sensitive information via a crafted web site (bsc#1020950) For other non-security fixes please check the changelog. This update was imported from the SUSE:SLE-12-SP2:Update update project. libjavascriptcoregtk-4_0-18-2.18.0-5.1.i586.rpm libjavascriptcoregtk-4_0-18-32bit-2.18.0-5.1.x86_64.rpm libjavascriptcoregtk-4_0-18-debuginfo-2.18.0-5.1.i586.rpm libjavascriptcoregtk-4_0-18-debuginfo-32bit-2.18.0-5.1.x86_64.rpm libwebkit2gtk-4_0-37-2.18.0-5.1.i586.rpm libwebkit2gtk-4_0-37-32bit-2.18.0-5.1.x86_64.rpm libwebkit2gtk-4_0-37-debuginfo-2.18.0-5.1.i586.rpm libwebkit2gtk-4_0-37-debuginfo-32bit-2.18.0-5.1.x86_64.rpm libwebkit2gtk3-lang-2.18.0-5.1.noarch.rpm typelib-1_0-JavaScriptCore-4_0-2.18.0-5.1.i586.rpm typelib-1_0-WebKit2-4_0-2.18.0-5.1.i586.rpm typelib-1_0-WebKit2WebExtension-4_0-2.18.0-5.1.i586.rpm webkit-jsc-4-2.18.0-5.1.i586.rpm webkit-jsc-4-debuginfo-2.18.0-5.1.i586.rpm webkit2gtk-4_0-injected-bundles-2.18.0-5.1.i586.rpm webkit2gtk-4_0-injected-bundles-debuginfo-2.18.0-5.1.i586.rpm webkit2gtk3-2.18.0-5.1.src.rpm webkit2gtk3-debugsource-2.18.0-5.1.i586.rpm webkit2gtk3-devel-2.18.0-5.1.i586.rpm webkit2gtk3-plugin-process-gtk2-2.18.0-5.1.i586.rpm webkit2gtk3-plugin-process-gtk2-debuginfo-2.18.0-5.1.i586.rpm libjavascriptcoregtk-4_0-18-2.18.0-5.1.x86_64.rpm libjavascriptcoregtk-4_0-18-debuginfo-2.18.0-5.1.x86_64.rpm libwebkit2gtk-4_0-37-2.18.0-5.1.x86_64.rpm libwebkit2gtk-4_0-37-debuginfo-2.18.0-5.1.x86_64.rpm typelib-1_0-JavaScriptCore-4_0-2.18.0-5.1.x86_64.rpm typelib-1_0-WebKit2-4_0-2.18.0-5.1.x86_64.rpm typelib-1_0-WebKit2WebExtension-4_0-2.18.0-5.1.x86_64.rpm webkit-jsc-4-2.18.0-5.1.x86_64.rpm webkit-jsc-4-debuginfo-2.18.0-5.1.x86_64.rpm webkit2gtk-4_0-injected-bundles-2.18.0-5.1.x86_64.rpm webkit2gtk-4_0-injected-bundles-debuginfo-2.18.0-5.1.x86_64.rpm webkit2gtk3-debugsource-2.18.0-5.1.x86_64.rpm webkit2gtk3-devel-2.18.0-5.1.x86_64.rpm webkit2gtk3-plugin-process-gtk2-2.18.0-5.1.x86_64.rpm webkit2gtk3-plugin-process-gtk2-debuginfo-2.18.0-5.1.x86_64.rpm openSUSE-2017-1261 Recommended update for rpmlint moderate openSUSE Leap 42.3 Update This update for rpmlint fixes the following issues: - Whitelist NetworkManager-l2tp usage as DBUS service (boo#846337) rpmlint-mini-1.8-6.2.i586.rpm rpmlint-mini-1.8-6.2.src.rpm rpmlint-mini-debuginfo-1.8-6.2.i586.rpm rpmlint-mini-debugsource-1.8-6.2.i586.rpm rpmlint-tests-84.87+git20170418.092177d-16.1.src.rpm rpmlint-tests-debugsource-84.87+git20170418.092177d-16.1.i586.rpm rpmlint-1.8-16.1.noarch.rpm rpmlint-1.8-16.1.src.rpm rpmlint-mini-1.8-6.2.x86_64.rpm rpmlint-mini-debuginfo-1.8-6.2.x86_64.rpm rpmlint-mini-debugsource-1.8-6.2.x86_64.rpm rpmlint-tests-debugsource-84.87+git20170418.092177d-16.1.x86_64.rpm openSUSE-2017-1251 Security update for sssd moderate openSUSE Leap 42.3 Update This update for sssd provides the following fixes: Security issues fixed: - CVE-2017-12173: Fixed unsanitized input when searching in local cache database (bsc#1061832). Non security issues fixed: - Fixed a segfault issue in ldap_rfc_2307_fallback_to_local_users. (bsc#1055123) - Install /var/lib/sss/mc directory to correct sssd cache invalidation behaviour. (bsc#1039567) This update was imported from the SUSE:SLE-12-SP2:Update update project. libipa_hbac-devel-1.13.4-9.1.i586.rpm libipa_hbac0-1.13.4-9.1.i586.rpm libipa_hbac0-debuginfo-1.13.4-9.1.i586.rpm libsss_idmap-devel-1.13.4-9.1.i586.rpm libsss_idmap0-1.13.4-9.1.i586.rpm libsss_idmap0-debuginfo-1.13.4-9.1.i586.rpm libsss_nss_idmap-devel-1.13.4-9.1.i586.rpm libsss_nss_idmap0-1.13.4-9.1.i586.rpm libsss_nss_idmap0-debuginfo-1.13.4-9.1.i586.rpm libsss_sudo-1.13.4-9.1.i586.rpm libsss_sudo-debuginfo-1.13.4-9.1.i586.rpm python-ipa_hbac-1.13.4-9.1.i586.rpm python-ipa_hbac-debuginfo-1.13.4-9.1.i586.rpm python-sss_nss_idmap-1.13.4-9.1.i586.rpm python-sss_nss_idmap-debuginfo-1.13.4-9.1.i586.rpm python-sssd-config-1.13.4-9.1.i586.rpm python-sssd-config-debuginfo-1.13.4-9.1.i586.rpm sssd-1.13.4-9.1.i586.rpm sssd-1.13.4-9.1.src.rpm sssd-32bit-1.13.4-9.1.x86_64.rpm sssd-ad-1.13.4-9.1.i586.rpm sssd-ad-debuginfo-1.13.4-9.1.i586.rpm sssd-debuginfo-1.13.4-9.1.i586.rpm sssd-debuginfo-32bit-1.13.4-9.1.x86_64.rpm sssd-debugsource-1.13.4-9.1.i586.rpm sssd-ipa-1.13.4-9.1.i586.rpm sssd-ipa-debuginfo-1.13.4-9.1.i586.rpm sssd-krb5-1.13.4-9.1.i586.rpm sssd-krb5-common-1.13.4-9.1.i586.rpm sssd-krb5-common-debuginfo-1.13.4-9.1.i586.rpm sssd-krb5-debuginfo-1.13.4-9.1.i586.rpm sssd-ldap-1.13.4-9.1.i586.rpm sssd-ldap-debuginfo-1.13.4-9.1.i586.rpm sssd-proxy-1.13.4-9.1.i586.rpm sssd-proxy-debuginfo-1.13.4-9.1.i586.rpm sssd-tools-1.13.4-9.1.i586.rpm sssd-tools-debuginfo-1.13.4-9.1.i586.rpm libipa_hbac-devel-1.13.4-9.1.x86_64.rpm libipa_hbac0-1.13.4-9.1.x86_64.rpm libipa_hbac0-debuginfo-1.13.4-9.1.x86_64.rpm libsss_idmap-devel-1.13.4-9.1.x86_64.rpm libsss_idmap0-1.13.4-9.1.x86_64.rpm libsss_idmap0-debuginfo-1.13.4-9.1.x86_64.rpm libsss_nss_idmap-devel-1.13.4-9.1.x86_64.rpm libsss_nss_idmap0-1.13.4-9.1.x86_64.rpm libsss_nss_idmap0-debuginfo-1.13.4-9.1.x86_64.rpm libsss_sudo-1.13.4-9.1.x86_64.rpm libsss_sudo-debuginfo-1.13.4-9.1.x86_64.rpm python-ipa_hbac-1.13.4-9.1.x86_64.rpm python-ipa_hbac-debuginfo-1.13.4-9.1.x86_64.rpm python-sss_nss_idmap-1.13.4-9.1.x86_64.rpm python-sss_nss_idmap-debuginfo-1.13.4-9.1.x86_64.rpm python-sssd-config-1.13.4-9.1.x86_64.rpm python-sssd-config-debuginfo-1.13.4-9.1.x86_64.rpm sssd-1.13.4-9.1.x86_64.rpm sssd-ad-1.13.4-9.1.x86_64.rpm sssd-ad-debuginfo-1.13.4-9.1.x86_64.rpm sssd-debuginfo-1.13.4-9.1.x86_64.rpm sssd-debugsource-1.13.4-9.1.x86_64.rpm sssd-ipa-1.13.4-9.1.x86_64.rpm sssd-ipa-debuginfo-1.13.4-9.1.x86_64.rpm sssd-krb5-1.13.4-9.1.x86_64.rpm sssd-krb5-common-1.13.4-9.1.x86_64.rpm sssd-krb5-common-debuginfo-1.13.4-9.1.x86_64.rpm sssd-krb5-debuginfo-1.13.4-9.1.x86_64.rpm sssd-ldap-1.13.4-9.1.x86_64.rpm sssd-ldap-debuginfo-1.13.4-9.1.x86_64.rpm sssd-proxy-1.13.4-9.1.x86_64.rpm sssd-proxy-debuginfo-1.13.4-9.1.x86_64.rpm sssd-tools-1.13.4-9.1.x86_64.rpm sssd-tools-debuginfo-1.13.4-9.1.x86_64.rpm openSUSE-2017-1272 Optional update for pam low openSUSE Leap 42.3 Update This update for pam fixes the following issues: - boo#1012494: Removed root's limits from limits.conf as they are superfluous pam-1.3.0-10.1.i586.rpm pam-1.3.0-10.1.src.rpm pam-32bit-1.3.0-10.1.x86_64.rpm pam-debuginfo-1.3.0-10.1.i586.rpm pam-debuginfo-32bit-1.3.0-10.1.x86_64.rpm pam-debugsource-1.3.0-10.1.i586.rpm pam-devel-1.3.0-10.1.i586.rpm pam-devel-32bit-1.3.0-10.1.x86_64.rpm pam-doc-1.3.0-10.1.noarch.rpm pam-1.3.0-10.1.x86_64.rpm pam-debuginfo-1.3.0-10.1.x86_64.rpm pam-debugsource-1.3.0-10.1.x86_64.rpm pam-devel-1.3.0-10.1.x86_64.rpm openSUSE-2017-1273 Recommended update for apparmor moderate openSUSE Leap 42.3 Update This update for apparmor to version 2.10.3 fixes the following issues: - issues with NIS/YP logins (boo#1062244) - downgrading/converting of 'unix' rules to 'network unix' rules was broken in apparmor_parser (boo#1061195) The following profiles were updated: - dovecot - traceroute (boo#1057900) - samba - postfix - several abstractions apache2-mod_apparmor-2.10.3-16.1.i586.rpm apache2-mod_apparmor-debuginfo-2.10.3-16.1.i586.rpm apparmor-2.10.3-16.1.src.rpm apparmor-abstractions-2.10.3-16.1.noarch.rpm apparmor-debugsource-2.10.3-16.1.i586.rpm apparmor-docs-2.10.3-16.1.noarch.rpm apparmor-parser-2.10.3-16.1.i586.rpm apparmor-parser-debuginfo-2.10.3-16.1.i586.rpm apparmor-parser-lang-2.10.3-16.1.noarch.rpm apparmor-profiles-2.10.3-16.1.noarch.rpm apparmor-utils-2.10.3-16.1.noarch.rpm apparmor-utils-lang-2.10.3-16.1.noarch.rpm libapparmor-devel-2.10.3-16.1.i586.rpm libapparmor1-2.10.3-16.1.i586.rpm libapparmor1-32bit-2.10.3-16.1.x86_64.rpm libapparmor1-debuginfo-2.10.3-16.1.i586.rpm libapparmor1-debuginfo-32bit-2.10.3-16.1.x86_64.rpm pam_apparmor-2.10.3-16.1.i586.rpm pam_apparmor-32bit-2.10.3-16.1.x86_64.rpm pam_apparmor-debuginfo-2.10.3-16.1.i586.rpm pam_apparmor-debuginfo-32bit-2.10.3-16.1.x86_64.rpm perl-apparmor-2.10.3-16.1.i586.rpm perl-apparmor-debuginfo-2.10.3-16.1.i586.rpm python3-apparmor-2.10.3-16.1.i586.rpm python3-apparmor-debuginfo-2.10.3-16.1.i586.rpm ruby-apparmor-2.10.3-16.1.i586.rpm ruby-apparmor-debuginfo-2.10.3-16.1.i586.rpm apache2-mod_apparmor-2.10.3-16.1.x86_64.rpm apache2-mod_apparmor-debuginfo-2.10.3-16.1.x86_64.rpm apparmor-debugsource-2.10.3-16.1.x86_64.rpm apparmor-parser-2.10.3-16.1.x86_64.rpm apparmor-parser-debuginfo-2.10.3-16.1.x86_64.rpm libapparmor-devel-2.10.3-16.1.x86_64.rpm libapparmor1-2.10.3-16.1.x86_64.rpm libapparmor1-debuginfo-2.10.3-16.1.x86_64.rpm pam_apparmor-2.10.3-16.1.x86_64.rpm pam_apparmor-debuginfo-2.10.3-16.1.x86_64.rpm perl-apparmor-2.10.3-16.1.x86_64.rpm perl-apparmor-debuginfo-2.10.3-16.1.x86_64.rpm python3-apparmor-2.10.3-16.1.x86_64.rpm python3-apparmor-debuginfo-2.10.3-16.1.x86_64.rpm ruby-apparmor-2.10.3-16.1.x86_64.rpm ruby-apparmor-debuginfo-2.10.3-16.1.x86_64.rpm openSUSE-2017-1252 Security update for chromium important openSUSE Leap 42.3 Update This update for Chromium to version 62.0.3202.89 fixes the following vulnerabilities (boo#1066851): - CVE-2017-15398: Stack buffer overflow in QUIC - CVE-2017-15399: Use after free in V8 chromedriver-62.0.3202.89-124.1.x86_64.rpm chromedriver-debuginfo-62.0.3202.89-124.1.x86_64.rpm chromium-62.0.3202.89-124.1.src.rpm chromium-62.0.3202.89-124.1.x86_64.rpm chromium-debuginfo-62.0.3202.89-124.1.x86_64.rpm chromium-debugsource-62.0.3202.89-124.1.x86_64.rpm openSUSE-2017-1274 Security update for shadowsocks-libev moderate openSUSE Leap 42.3 Update This update for shadowsocks-libev fixes the following issues: Security issue fixed: - CVE-2017-15924: In manager.c in ss-manager in shadowsocks-libev 3.1.0, improper parsing allows command injection via shell metacharacters in a JSON configuration request received via 127.0.0.1 UDP traffic, related to the add_server, build_config, and construct_command_line functions. (boo#1065619) shadowsocks-libev-2.5.6-3.1.i586.rpm shadowsocks-libev-2.5.6-3.1.src.rpm shadowsocks-libev-debuginfo-2.5.6-3.1.i586.rpm shadowsocks-libev-debugsource-2.5.6-3.1.i586.rpm shadowsocks-libev-devel-2.5.6-3.1.i586.rpm shadowsocks-libev-doc-2.5.6-3.1.noarch.rpm shadowsocks-libev-2.5.6-3.1.x86_64.rpm shadowsocks-libev-debuginfo-2.5.6-3.1.x86_64.rpm shadowsocks-libev-debugsource-2.5.6-3.1.x86_64.rpm shadowsocks-libev-devel-2.5.6-3.1.x86_64.rpm openSUSE-2017-1275 Security update for mongodb moderate openSUSE Leap 42.3 Update This update for mongodb 3.4.10 fixes the following issues: Security issues fixed: - CVE-2017-15535: MongoDB 3.4.x before 3.4.10, and 3.5.x-development, has a disabled-by-default configuration setting, networkMessageCompressors (aka wire protocol compression), which exposes a vulnerability when enabled that could be exploited by a malicious attacker to deny service or modify memory. (boo#1065956) Bug fixes: - See release-notes for 3.4.4 - 3.4.10 changes. * https://docs.mongodb.com/manual/release-notes/3.4-changelog/ mongodb-3.4.10-3.1.src.rpm mongodb-3.4.10-3.1.x86_64.rpm mongodb-debugsource-3.4.10-3.1.x86_64.rpm mongodb-mongoperf-3.4.10-3.1.x86_64.rpm mongodb-mongoperf-debuginfo-3.4.10-3.1.x86_64.rpm mongodb-mongos-3.4.10-3.1.x86_64.rpm mongodb-mongos-debuginfo-3.4.10-3.1.x86_64.rpm mongodb-server-3.4.10-3.1.x86_64.rpm mongodb-server-debuginfo-3.4.10-3.1.x86_64.rpm mongodb-shell-3.4.10-3.1.x86_64.rpm mongodb-shell-debuginfo-3.4.10-3.1.x86_64.rpm openSUSE-2017-1276 Security update for GraphicsMagick moderate openSUSE Leap 42.3 Update This update for GraphicsMagick fixes the following security issues: - CVE-2017-13776: denial of service issue in ReadXBMImage() in a coders/xbm.c (bsc#1056429) - CVE-2017-13777: denial of service issue in ReadXBMImage() in a coders/xbm.c (bsc#1056426) - CVE-2017-13134: heap-based buffer over-read allowing DoS via crafted sfw files (bsc#1055214) - CVE-2017-15930: Specially crafted JPEG files could lead to a Null Pointer dereference and DoS (bsc#1066003) - CVE-2017-14165: Memory allocation issue may allow DoS through specially crafted files (bsc#1057508) - CVE-2017-12983: Heap-based buffer overflow could have triggered an application crash or possibly have unspecified other impact via a crafted file. (bnc#1054757) GraphicsMagick-1.3.25-39.1.i586.rpm GraphicsMagick-1.3.25-39.1.src.rpm GraphicsMagick-debuginfo-1.3.25-39.1.i586.rpm GraphicsMagick-debugsource-1.3.25-39.1.i586.rpm GraphicsMagick-devel-1.3.25-39.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-39.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-39.1.i586.rpm libGraphicsMagick++-devel-1.3.25-39.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-39.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-39.1.i586.rpm libGraphicsMagick3-config-1.3.25-39.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-39.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-39.1.i586.rpm perl-GraphicsMagick-1.3.25-39.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-39.1.i586.rpm GraphicsMagick-1.3.25-39.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-39.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-39.1.x86_64.rpm GraphicsMagick-devel-1.3.25-39.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-39.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-39.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-39.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-39.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-39.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-39.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-39.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-39.1.x86_64.rpm perl-GraphicsMagick-1.3.25-39.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-39.1.x86_64.rpm openSUSE-2017-1277 Security update for snack important openSUSE Leap 42.3 Update This update for snack fixes the following issues: Security issue fixed: - CVE-2012-6303: Heap-based buffer overflow in the GetWavHeader function in generic/jkSoundFile.c in the Snack Sound Toolkit, as used in WaveSurfer 1.8.8p4, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large chunk size in a WAV file. (bnc#793860) snack-2.2.10-220.1.i586.rpm snack-2.2.10-220.1.src.rpm snack-debuginfo-2.2.10-220.1.i586.rpm snack-debugsource-2.2.10-220.1.i586.rpm snack-2.2.10-220.1.x86_64.rpm snack-debuginfo-2.2.10-220.1.x86_64.rpm snack-debugsource-2.2.10-220.1.x86_64.rpm openSUSE-2017-1262 Recommended update for kio moderate openSUSE Leap 42.3 Update This update for kio contains the following bug fixes: - The "Accept For Session" cookie setting that was not properly respected (boo#1049975, kde#386325) - The file name was overlapping with the icon in the file dialog if the generic fallback icon is used (kde#372207) - avoid high CPU load during file copies (boo#1016920, boo#1051349) - Fix modifying applications' .desktop files in the "Edit File Type" dialog if the corresponding directory doesn't exist in ~/.local/share/ (boo#1000946) - Fix for modifying advanced permissions in the Dolphin file/folder properties dialog (boo#978935, kde#365795) kio-32bit-5.32.0-5.1.x86_64.rpm kio-5.32.0-5.1.i586.rpm kio-5.32.0-5.1.src.rpm kio-core-32bit-5.32.0-5.1.x86_64.rpm kio-core-5.32.0-5.1.i586.rpm kio-core-debuginfo-32bit-5.32.0-5.1.x86_64.rpm kio-core-debuginfo-5.32.0-5.1.i586.rpm kio-debuginfo-32bit-5.32.0-5.1.x86_64.rpm kio-debuginfo-5.32.0-5.1.i586.rpm kio-debugsource-5.32.0-5.1.i586.rpm kio-devel-32bit-5.32.0-5.1.x86_64.rpm kio-devel-5.32.0-5.1.i586.rpm kio-devel-debuginfo-32bit-5.32.0-5.1.x86_64.rpm kio-devel-debuginfo-5.32.0-5.1.i586.rpm kio-lang-5.32.0-5.1.noarch.rpm kio-5.32.0-5.1.x86_64.rpm kio-core-5.32.0-5.1.x86_64.rpm kio-core-debuginfo-5.32.0-5.1.x86_64.rpm kio-debuginfo-5.32.0-5.1.x86_64.rpm kio-debugsource-5.32.0-5.1.x86_64.rpm kio-devel-5.32.0-5.1.x86_64.rpm kio-devel-debuginfo-5.32.0-5.1.x86_64.rpm openSUSE-2017-1270 Security update for ImageMagick moderate openSUSE Leap 42.3 Update This update for ImageMagick fixes the following issues: Security issues fixed: * CVE-2017-15033: A denial of service attack (memory leak) was fixed in ReadYUVImage in coders/yuv.c [bsc#1061873] * CVE-2017-11446: An infinite loop in ReadPESImage was fixed. (bsc#1049379) * CVE-2017-12433: A memory leak in ReadPESImage in coders/pes.c was fixed. (bsc#1052545) * CVE-2017-12428: A memory leak in ReadWMFImage in coders/wmf.c was fixed. (bsc#1052249) * CVE-2017-12431: A use-after-free in ReadWMFImage was fixed. (bsc#1052253) * CVE-2017-11534: A memory leak in the lite_font_map() in coders/wmf.c was fixed. (bsc#1050135) * CVE-2017-13133: A memory exhaustion in load_level function in coders/xcf.c was fixed. (bsc#1055219) * CVE-2017-13139: A out-of-bounds read in the ReadOneMNGImage was fixed. (bsc#1055430) This update also reverts an incorrect fix for CVE-2016-7530 [bsc#1054924]. This update was imported from the SUSE:SLE-12:Update update project. ImageMagick-6.8.8.1-37.1.i586.rpm ImageMagick-6.8.8.1-37.1.src.rpm ImageMagick-debuginfo-6.8.8.1-37.1.i586.rpm ImageMagick-debugsource-6.8.8.1-37.1.i586.rpm ImageMagick-devel-32bit-6.8.8.1-37.1.x86_64.rpm ImageMagick-devel-6.8.8.1-37.1.i586.rpm ImageMagick-doc-6.8.8.1-37.1.noarch.rpm ImageMagick-extra-6.8.8.1-37.1.i586.rpm ImageMagick-extra-debuginfo-6.8.8.1-37.1.i586.rpm libMagick++-6_Q16-3-32bit-6.8.8.1-37.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-37.1.i586.rpm libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-37.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-37.1.i586.rpm libMagick++-devel-32bit-6.8.8.1-37.1.x86_64.rpm libMagick++-devel-6.8.8.1-37.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.8.1-37.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-37.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-37.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-37.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.8.1-37.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-37.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-37.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-37.1.i586.rpm perl-PerlMagick-6.8.8.1-37.1.i586.rpm perl-PerlMagick-debuginfo-6.8.8.1-37.1.i586.rpm ImageMagick-6.8.8.1-37.1.x86_64.rpm ImageMagick-debuginfo-6.8.8.1-37.1.x86_64.rpm ImageMagick-debugsource-6.8.8.1-37.1.x86_64.rpm ImageMagick-devel-6.8.8.1-37.1.x86_64.rpm ImageMagick-extra-6.8.8.1-37.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.8.1-37.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-37.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-37.1.x86_64.rpm libMagick++-devel-6.8.8.1-37.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-37.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-37.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-37.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-37.1.x86_64.rpm perl-PerlMagick-6.8.8.1-37.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.8.1-37.1.x86_64.rpm openSUSE-2017-1266 Security update for krb5 important openSUSE Leap 42.3 Update This update for krb5 fixes the following securitz issueÖ - CVE-2017-15088: A buffer overflow in get_matching_data() was fixed that could under specific circumstances be used to execute code (bsc#1065274) This update was imported from the SUSE:SLE-12-SP2:Update update project. krb5-mini-1.12.5-12.1.i586.rpm krb5-mini-1.12.5-12.1.src.rpm krb5-mini-debuginfo-1.12.5-12.1.i586.rpm krb5-mini-debugsource-1.12.5-12.1.i586.rpm krb5-mini-devel-1.12.5-12.1.i586.rpm krb5-1.12.5-12.1.i586.rpm krb5-1.12.5-12.1.src.rpm krb5-32bit-1.12.5-12.1.x86_64.rpm krb5-client-1.12.5-12.1.i586.rpm krb5-client-debuginfo-1.12.5-12.1.i586.rpm krb5-debuginfo-1.12.5-12.1.i586.rpm krb5-debuginfo-32bit-1.12.5-12.1.x86_64.rpm krb5-debugsource-1.12.5-12.1.i586.rpm krb5-devel-1.12.5-12.1.i586.rpm krb5-devel-32bit-1.12.5-12.1.x86_64.rpm krb5-doc-1.12.5-12.1.i586.rpm krb5-plugin-kdb-ldap-1.12.5-12.1.i586.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.5-12.1.i586.rpm krb5-plugin-preauth-otp-1.12.5-12.1.i586.rpm krb5-plugin-preauth-otp-debuginfo-1.12.5-12.1.i586.rpm krb5-plugin-preauth-pkinit-1.12.5-12.1.i586.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.5-12.1.i586.rpm krb5-server-1.12.5-12.1.i586.rpm krb5-server-debuginfo-1.12.5-12.1.i586.rpm krb5-mini-1.12.5-12.1.x86_64.rpm krb5-mini-debuginfo-1.12.5-12.1.x86_64.rpm krb5-mini-debugsource-1.12.5-12.1.x86_64.rpm krb5-mini-devel-1.12.5-12.1.x86_64.rpm krb5-1.12.5-12.1.x86_64.rpm krb5-client-1.12.5-12.1.x86_64.rpm krb5-client-debuginfo-1.12.5-12.1.x86_64.rpm krb5-debuginfo-1.12.5-12.1.x86_64.rpm krb5-debugsource-1.12.5-12.1.x86_64.rpm krb5-devel-1.12.5-12.1.x86_64.rpm krb5-doc-1.12.5-12.1.x86_64.rpm krb5-plugin-kdb-ldap-1.12.5-12.1.x86_64.rpm krb5-plugin-kdb-ldap-debuginfo-1.12.5-12.1.x86_64.rpm krb5-plugin-preauth-otp-1.12.5-12.1.x86_64.rpm krb5-plugin-preauth-otp-debuginfo-1.12.5-12.1.x86_64.rpm krb5-plugin-preauth-pkinit-1.12.5-12.1.x86_64.rpm krb5-plugin-preauth-pkinit-debuginfo-1.12.5-12.1.x86_64.rpm krb5-server-1.12.5-12.1.x86_64.rpm krb5-server-debuginfo-1.12.5-12.1.x86_64.rpm openSUSE-2017-1265 Security update for shadow moderate openSUSE Leap 42.3 Update This update for shadow fixes several issues. This security issue was fixed: - CVE-2017-12424: The newusers tool could have been forced to manipulate internal data structures in ways unintended by the authors. Malformed input may have lead to crashes (with a buffer overflow or other memory corruption) or other unspecified behaviors (bsc#1052261). These non-security issues were fixed: - bsc#1023895: Fixed man page to not contain invalid options and also prevent warnings when using these options in certain settings - bsc#980486: Reset user in /var/log/tallylog because of the usage of pam_tally2 This update was imported from the SUSE:SLE-12-SP2:Update update project. shadow-4.2.1-10.1.i586.rpm shadow-4.2.1-10.1.src.rpm shadow-debuginfo-4.2.1-10.1.i586.rpm shadow-debugsource-4.2.1-10.1.i586.rpm shadow-4.2.1-10.1.x86_64.rpm shadow-debuginfo-4.2.1-10.1.x86_64.rpm shadow-debugsource-4.2.1-10.1.x86_64.rpm openSUSE-2017-1284 Recommended update for rp-pppoe moderate openSUSE Leap 42.3 Update This update for rp-pppoe fixes the following issue: - missing systemd service file for the client (boo#1060710) rp-pppoe-3.12-3.1.i586.rpm rp-pppoe-3.12-3.1.src.rpm rp-pppoe-debuginfo-3.12-3.1.i586.rpm rp-pppoe-debugsource-3.12-3.1.i586.rpm rp-pppoe-3.12-3.1.x86_64.rpm rp-pppoe-debuginfo-3.12-3.1.x86_64.rpm rp-pppoe-debugsource-3.12-3.1.x86_64.rpm openSUSE-2017-1269 Security update for java-1_8_0-openjdk important openSUSE Leap 42.3 Update This update for java-1_8_0-openjdk fixes the following issues: - Update to version jdk8u151 (icedtea 3.6.0) Security issues fixed: - CVE-2017-10274: Handle smartcard clean up better (bsc#1064071) - CVE-2017-10281: Better queuing priorities (bsc#1064072) - CVE-2017-10285: Unreferenced references (bsc#1064073) - CVE-2017-10295: Better URL connections (bsc#1064075) - CVE-2017-10388: Correct Kerberos ticket grants (bsc#1064086) - CVE-2017-10346: Better invokespecial checks (bsc#1064078) - CVE-2017-10350: Better Base Exceptions (bsc#1064082) - CVE-2017-10347: Better timezone processing (bsc#1064079) - CVE-2017-10349: Better X processing (bsc#1064081) - CVE-2017-10345: Better keystore handling (bsc#1064077) - CVE-2017-10348: Better processing of unresolved permissions (bsc#1064080) - CVE-2017-10357: Process Proxy presentation (bsc#1064085) - CVE-2017-10355: More stable connection processing (bsc#1064083) - CVE-2017-10356: Update storage implementations (bsc#1064084) - CVE-2016-10165: Improve CMS header processing (bsc#1064069) - CVE-2016-9840, CVE-2016-9841, CVE-2016-9842, CVE-2016-9843: Upgrade compression library (bsc#1064070) Bug fixes: - Fix bsc#1032647, bsc#1052009 with btrfs subvolumes and overlayfs This update was imported from the SUSE:SLE-12-SP1:Update update project. java-1_8_0-openjdk-1.8.0.151-18.1.i586.rpm java-1_8_0-openjdk-1.8.0.151-18.1.src.rpm java-1_8_0-openjdk-accessibility-1.8.0.151-18.1.i586.rpm java-1_8_0-openjdk-debuginfo-1.8.0.151-18.1.i586.rpm java-1_8_0-openjdk-debugsource-1.8.0.151-18.1.i586.rpm java-1_8_0-openjdk-demo-1.8.0.151-18.1.i586.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-18.1.i586.rpm java-1_8_0-openjdk-devel-1.8.0.151-18.1.i586.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-18.1.i586.rpm java-1_8_0-openjdk-headless-1.8.0.151-18.1.i586.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-18.1.i586.rpm java-1_8_0-openjdk-javadoc-1.8.0.151-18.1.noarch.rpm java-1_8_0-openjdk-src-1.8.0.151-18.1.i586.rpm java-1_8_0-openjdk-1.8.0.151-18.1.x86_64.rpm java-1_8_0-openjdk-accessibility-1.8.0.151-18.1.x86_64.rpm java-1_8_0-openjdk-debuginfo-1.8.0.151-18.1.x86_64.rpm java-1_8_0-openjdk-debugsource-1.8.0.151-18.1.x86_64.rpm java-1_8_0-openjdk-demo-1.8.0.151-18.1.x86_64.rpm java-1_8_0-openjdk-demo-debuginfo-1.8.0.151-18.1.x86_64.rpm java-1_8_0-openjdk-devel-1.8.0.151-18.1.x86_64.rpm java-1_8_0-openjdk-devel-debuginfo-1.8.0.151-18.1.x86_64.rpm java-1_8_0-openjdk-headless-1.8.0.151-18.1.x86_64.rpm java-1_8_0-openjdk-headless-debuginfo-1.8.0.151-18.1.x86_64.rpm java-1_8_0-openjdk-src-1.8.0.151-18.1.x86_64.rpm openSUSE-2017-1278 Recommended update for python-kiwi low openSUSE Leap 42.3 Update This update provides python-kiwi 8.33.3, which brings fixes and enhancements: - Do not require cracklib-dict-full in boot images (bsc#1065028) - Cleanup SLE12 boot image descriptions - Update documentation - Added vhdx image format support - Move to dracut for vmx and iso types - Update btrfs features required for CaaS Platform - Cleanup use of obs:// repos - Better integrate with the Open Build Service for building container images (fate#324024) - Fix vmdk descriptor file (bsc#1050665) - Include the disturl label in container images (bsc#1055542) This update was imported from the SUSE:SLE-12-SP2:Update update project. dracut-kiwi-live-8.33.3-11.1.i586.rpm dracut-kiwi-overlay-8.33.3-11.1.i586.rpm kiwi-boot-requires-8.33.3-11.1.i586.rpm kiwi-man-pages-8.33.3-11.1.i586.rpm kiwi-pxeboot-8.33.3-11.1.i586.rpm kiwi-tools-8.33.3-11.1.i586.rpm kiwi-tools-debuginfo-8.33.3-11.1.i586.rpm python-kiwi-8.33.3-11.1.src.rpm python-kiwi-debugsource-8.33.3-11.1.i586.rpm python2-kiwi-8.33.3-11.1.i586.rpm python3-kiwi-8.33.3-11.1.i586.rpm dracut-kiwi-live-8.33.3-11.1.x86_64.rpm dracut-kiwi-overlay-8.33.3-11.1.x86_64.rpm kiwi-boot-requires-8.33.3-11.1.x86_64.rpm kiwi-man-pages-8.33.3-11.1.x86_64.rpm kiwi-pxeboot-8.33.3-11.1.x86_64.rpm kiwi-tools-8.33.3-11.1.x86_64.rpm kiwi-tools-debuginfo-8.33.3-11.1.x86_64.rpm python-kiwi-debugsource-8.33.3-11.1.x86_64.rpm python2-kiwi-8.33.3-11.1.x86_64.rpm python3-kiwi-8.33.3-11.1.x86_64.rpm openSUSE-2017-1283 Recommended update for xfce4-panel-plugin-weather moderate openSUSE Leap 42.3 Update This update for xfce4-panel-plugin-weather fixes the following issues: - weather data could not be retrieved to a changed data source API (bsc#1046810) xfce4-panel-plugin-weather-0.8.10-7.1.src.rpm xfce4-panel-plugin-weather-0.8.10-7.1.x86_64.rpm xfce4-panel-plugin-weather-debuginfo-0.8.10-7.1.x86_64.rpm xfce4-panel-plugin-weather-debugsource-0.8.10-7.1.x86_64.rpm xfce4-panel-plugin-weather-lang-0.8.10-7.1.noarch.rpm openSUSE-2017-1286 Recommended update for kcoreaddons, plasma5-pk-updates low openSUSE Leap 42.3 Update This update for kcoreaddons, plasma5-pk-updates fixes the following issues: - Some german translation were missing (boo#1053543) plama5-pk-updates was updated to version 0.3.1 which incorporates all previously patched fixes. kcoreaddons-5.32.0-3.1.i586.rpm kcoreaddons-5.32.0-3.1.src.rpm kcoreaddons-debugsource-5.32.0-3.1.i586.rpm kcoreaddons-devel-32bit-5.32.0-3.1.x86_64.rpm kcoreaddons-devel-5.32.0-3.1.i586.rpm kcoreaddons-devel-debuginfo-32bit-5.32.0-3.1.x86_64.rpm kcoreaddons-devel-debuginfo-5.32.0-3.1.i586.rpm kcoreaddons-lang-5.32.0-3.1.noarch.rpm libKF5CoreAddons5-32bit-5.32.0-3.1.x86_64.rpm libKF5CoreAddons5-5.32.0-3.1.i586.rpm libKF5CoreAddons5-debuginfo-32bit-5.32.0-3.1.x86_64.rpm libKF5CoreAddons5-debuginfo-5.32.0-3.1.i586.rpm plasma5-pk-updates-0.3.1-14.1.i586.rpm plasma5-pk-updates-0.3.1-14.1.src.rpm plasma5-pk-updates-debuginfo-0.3.1-14.1.i586.rpm plasma5-pk-updates-debugsource-0.3.1-14.1.i586.rpm plasma5-pk-updates-lang-0.3.1-14.1.noarch.rpm kcoreaddons-5.32.0-3.1.x86_64.rpm kcoreaddons-debugsource-5.32.0-3.1.x86_64.rpm kcoreaddons-devel-5.32.0-3.1.x86_64.rpm kcoreaddons-devel-debuginfo-5.32.0-3.1.x86_64.rpm libKF5CoreAddons5-5.32.0-3.1.x86_64.rpm libKF5CoreAddons5-debuginfo-5.32.0-3.1.x86_64.rpm plasma5-pk-updates-0.3.1-14.1.x86_64.rpm plasma5-pk-updates-debuginfo-0.3.1-14.1.x86_64.rpm plasma5-pk-updates-debugsource-0.3.1-14.1.x86_64.rpm openSUSE-2017-1282 Recommended update for hylafax+ moderate openSUSE Leap 42.3 Update This update for hylafax+ fixes the following issues: - localized Email notification removed german Umlauts (boo#1052195) Version update to bugfix release 5.5.9 (boo#1067783): - fix job rescheduling if the proxy connection attempt fails - increase the maximum number of triggers from 1024 to 4096 - eliminate faxq job priority "bounding" - attempt to detect premature non-ECM Phase C carrier loss - add missing recvq error message indications - fix tagtest support for multi-strip images - enhance textfmt wrapping to occur on word boundaries hylafax+-5.5.9-12.1.i586.rpm hylafax+-5.5.9-12.1.src.rpm hylafax+-client-5.5.9-12.1.i586.rpm hylafax+-client-debuginfo-5.5.9-12.1.i586.rpm hylafax+-debuginfo-5.5.9-12.1.i586.rpm hylafax+-debugsource-5.5.9-12.1.i586.rpm libfaxutil5_5_9-5.5.9-12.1.i586.rpm libfaxutil5_5_9-debuginfo-5.5.9-12.1.i586.rpm hylafax+-5.5.9-12.1.x86_64.rpm hylafax+-client-5.5.9-12.1.x86_64.rpm hylafax+-client-debuginfo-5.5.9-12.1.x86_64.rpm hylafax+-debuginfo-5.5.9-12.1.x86_64.rpm hylafax+-debugsource-5.5.9-12.1.x86_64.rpm libfaxutil5_5_9-5.5.9-12.1.x86_64.rpm libfaxutil5_5_9-debuginfo-5.5.9-12.1.x86_64.rpm openSUSE-2017-1285 Recommended update for xfdesktop moderate openSUSE Leap 42.3 Update This update for xfdesktop fixes the following issues: - directory browsing was broken with Gtk 2.24.31, as usedd for selecting wallpapers (boo1039304) The following further fixes are included in version 4.12.4: - Fix a division-by-0 error - Rotate wallpaper images if they contain rotation information - Fix loading of wallpaper previews - Fix setting of wallpaper if monitor name contains whitespace The package xfdesktop-branding-openSUSE was rebuilt to work with this update. (boo#1067785) xfdesktop-branding-openSUSE-4.12.0-8.1.noarch.rpm xfdesktop-4.12.4-7.1.src.rpm xfdesktop-4.12.4-7.1.x86_64.rpm xfdesktop-branding-upstream-4.12.4-7.1.noarch.rpm xfdesktop-debuginfo-4.12.4-7.1.x86_64.rpm xfdesktop-debugsource-4.12.4-7.1.x86_64.rpm xfdesktop-lang-4.12.4-7.1.noarch.rpm openSUSE-2017-1279 Security update for MozillaFirefox important openSUSE Leap 42.3 Update MozillaFirefox was updated to 52.5.0esr (boo#1068101) MFSA 2017-25 * CVE-2017-7828: Fixed a use-after-free of PressShell while restyling layout * CVE-2017-7830: Cross-origin URL information leak through Resource Timing API * CVE-2017-7826: Memory safety bugs fixed in Firefox 57 and Firefox ESR 52.5 Also fixed: - Correct plugin directory for aarch64 (boo#1061207). The wrapper script was not detecting aarch64 as a 64 bit architecture, thus used /usr/lib/browser-plugins/. MozillaFirefox-52.5.0-66.1.i586.rpm MozillaFirefox-52.5.0-66.1.src.rpm MozillaFirefox-branding-upstream-52.5.0-66.1.i586.rpm MozillaFirefox-buildsymbols-52.5.0-66.1.i586.rpm MozillaFirefox-debuginfo-52.5.0-66.1.i586.rpm MozillaFirefox-debugsource-52.5.0-66.1.i586.rpm MozillaFirefox-devel-52.5.0-66.1.i586.rpm MozillaFirefox-translations-common-52.5.0-66.1.i586.rpm MozillaFirefox-translations-other-52.5.0-66.1.i586.rpm MozillaFirefox-52.5.0-66.1.x86_64.rpm MozillaFirefox-branding-upstream-52.5.0-66.1.x86_64.rpm MozillaFirefox-buildsymbols-52.5.0-66.1.x86_64.rpm MozillaFirefox-debuginfo-52.5.0-66.1.x86_64.rpm MozillaFirefox-debugsource-52.5.0-66.1.x86_64.rpm MozillaFirefox-devel-52.5.0-66.1.x86_64.rpm MozillaFirefox-translations-common-52.5.0-66.1.x86_64.rpm MozillaFirefox-translations-other-52.5.0-66.1.x86_64.rpm openSUSE-2017-1289 Recommended update for gnuhealth, tryton moderate openSUSE Leap 42.3 Update This update for gnuhealth, tryton contains the following bug fixes: - Fix error when signing the death certificate (health_crypto) Tryton packages were updated to the following versions, with minor code level bug fixes: - proteus 4.2.1 - tryton 4.2.8 - trytond 4.2.7 - trytond_account 4.2.4 - trytond_company 4.2.2 - trytond_product 4.2.2 - trytond_purchase 4.2.3 - trytond_purchase_request 4.2.2 - trytond_stock 4.2.5 gnuhealth-3.2.8-38.1.noarch.rpm gnuhealth-3.2.8-38.1.src.rpm trytond_account-4.2.4-9.1.noarch.rpm trytond_account-4.2.4-9.1.src.rpm trytond_company-4.2.2-6.1.noarch.rpm trytond_company-4.2.2-6.1.src.rpm trytond_product-4.2.2-3.1.noarch.rpm trytond_product-4.2.2-3.1.src.rpm trytond_purchase-4.2.3-6.1.noarch.rpm trytond_purchase-4.2.3-6.1.src.rpm trytond_purchase_request-4.2.2-3.1.noarch.rpm trytond_purchase_request-4.2.2-3.1.src.rpm trytond_stock-4.2.5-9.1.noarch.rpm trytond_stock-4.2.5-9.1.src.rpm proteus-4.2.1-3.1.noarch.rpm proteus-4.2.1-3.1.src.rpm tryton-4.2.8-19.1.noarch.rpm tryton-4.2.8-19.1.src.rpm trytond-4.2.7-21.1.noarch.rpm trytond-4.2.7-21.1.src.rpm openSUSE-2017-1300 Security update for mupdf moderate openSUSE Leap 42.3 Update This update for mupdf fixes the following issues: Security issues fixed: - CVE-2017-7976: integer overflow (jbig2_image_compose function in jbig2_image.c) during operations on a crafted .jb2 file (boo#1052029). - CVE-2016-10221: count_entries in pdf-layer.c allows for DoS (boo#1032140). - CVE-2016-8728: Fitz library font glyph scaling Code Execution Vulnerability (boo#1039850). Bug fixes: - Update to version 1.11 * This is primarily a bug fix release. * PDF portfolio support with command line tool "mutool portfolio". * Add callbacks to load fallback fonts from the system. * Use system fonts in Android to reduce install size. * Flag to disable publisher styles in EPUB layout. * Improved SVG output. - Add reproducible.patch to sort input files to make build reproducible (boo#1041090) - mupdf is not a terminal app (boo#1036637) mupdf-1.11-16.1.i586.rpm mupdf-1.11-16.1.src.rpm mupdf-devel-static-1.11-16.1.i586.rpm mupdf-1.11-16.1.x86_64.rpm mupdf-devel-static-1.11-16.1.x86_64.rpm openSUSE-2017-1307 Security update for tnef moderate openSUSE Leap 42.3 Update This update for tnef fixes the following issues: Security issue fixed: - CVE-2017-8911: Fix underflow problem (boo#1038837). Bug fixes: - Update to version 1.4.15: * Use __builtin_mul_overflow when available. * Fixing Unicode related bugs introduced in previous release. * Prevent against various cases of null derefences, buffer overshooting, and fix some integer overflows. tnef-1.4.15-8.1.i586.rpm tnef-1.4.15-8.1.src.rpm tnef-debuginfo-1.4.15-8.1.i586.rpm tnef-debugsource-1.4.15-8.1.i586.rpm tnef-1.4.15-8.1.x86_64.rpm tnef-debuginfo-1.4.15-8.1.x86_64.rpm tnef-debugsource-1.4.15-8.1.x86_64.rpm openSUSE-2017-1308 Security update for tboot important openSUSE Leap 42.3 Update This update for tboot fixes the following issues: Security issues fixed: - CVE-2017-16837: Fix tbootfailed to validate a number of immutable function pointers, which could allow an attacker to bypass the chain of trust and execute arbitrary code (boo#1068390). - Make tboot package compatible with OpenSSL 1.1.0 for SLE-15 support (boo#1067229). Bug fixes: - Update to new upstream version. See release notes for details (1.9.6; 1.9.5, FATE#321510; 1.9.4, FATE#320665; 1.8.3, FATE#318542): * https://sourceforge.net/p/tboot/code/ci/default/tree/CHANGELOG - Fix some gcc7 warnings that lead to errors. (boo#1041264) - Fix wrong pvops kernel config matching (boo#981948) - Fix a excessive stack usage pattern that could lead to resets/crashes (boo#967441) - fixes a boot issue on Skylake (boo#964408) - Trim filler words from description; use modern macros over shell vars. - Add reproducible.patch to call gzip -n to make build fully reproducible. tboot-20170711_1.9.6-7.1.i586.rpm tboot-20170711_1.9.6-7.1.src.rpm tboot-debuginfo-20170711_1.9.6-7.1.i586.rpm tboot-debugsource-20170711_1.9.6-7.1.i586.rpm tboot-20170711_1.9.6-7.1.x86_64.rpm tboot-debuginfo-20170711_1.9.6-7.1.x86_64.rpm tboot-debugsource-20170711_1.9.6-7.1.x86_64.rpm openSUSE-2018-89 Security update for mupdf moderate openSUSE Leap 42.3 Update This update for mupdf to version 1.12.0 fixes several issues. These security issues were fixed: - CVE-2018-5686: Prevent infinite loop in pdf_parse_array function because EOF is not considered. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted pdf file (bsc#1075936). - CVE-2017-15369: The build_filter_chain function in pdf/pdf-stream.c mishandled a case where a variable may reside in a register, which allowed remote attackers to cause a denial of service (Fitz fz_drop_imp use-after-free and application crash) or possibly have unspecified other impact via a crafted PDF document (bsc#1063413). - CVE-2017-15587: Prevent integer overflow in pdf_read_new_xref_section that allowed for DoS (bsc#1064027). - CVE-2017-17866: Fixed mishandling of length changes when a repair operation occured during a clean operation, which allowed remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted PDF document (bsc#1074116). - CVE-2017-17858: Fixed a heap-based buffer overflow in the ensure_solid_xref function which allowed a remote attacker to potentially execute arbitrary code via a crafted PDF file, because xref subsection object numbers were unrestricted (bsc#1077161). For non-security changes please refer to the changelog. mupdf-1.12.0-23.1.i586.rpm mupdf-1.12.0-23.1.src.rpm mupdf-devel-static-1.12.0-23.1.i586.rpm mupdf-1.12.0-23.1.x86_64.rpm mupdf-devel-static-1.12.0-23.1.x86_64.rpm openSUSE-2017-1306 Security update for konversation moderate openSUSE Leap 42.3 Update This update for konversation fixes the following issues: Security issue fixed: - CVE-2017-15923: Fixed a crash in parsing IRC color formatting codes (boo#1068097). Bug fixes: - Update to version 1.7.4: * Fixed a bug causing the size of a custom chat text view font set via the configuration dialog to be ignored. A font size modification done via the Enlarge/Decrease Font Size actions is now applied on top of the configured size (or the system default font size, respectively). - Update to 1.7.3: * Added a copy action to the context menu of nicknames in the chat text view. * Re-enabled channel mode buttons. * Reduced emission of Unicode directional control characters in the chat text view. Unnecessary control characters could sometimes cause problems with copying text from Konversation and pasting it into terminal applications, confusing them. * Fixed handling of nick and channel prefix characters potentially using the same set of symbols. * Removed redundant escaping of angle brackets in GECOS ("realname") field. * The nickname combobox will no longer change the nickname to the current value whenvever it loses focus. * Fixed color scheme handling in the treelist version on the tab bar, fixing an issue where the background and text color of the selected item would sometimes be the same, rendering the item unreadable. * Fixed handling of IRC URLs for channels starting with more than one #, addressing a percent-encoding problem with bookmarks of them. * Fixed custom chat text view font family reverting to system default font family upon using the increase/decrease font size actions. * Fixed chat text view font size adjusted via the increase/decrease font size actions reverting to configuration default when OK'ing the config dialog. * Fixed incorrect checkbox states in the Channel Invite dialog. * Fixed a crash in IRC v3 extended-join parsing. * Fixed a crash in parsing IRC color formatting codes. * Fixed a minor memory leak in the Join Channel dialog code. * Removed unnecessary nickname list debug message sent as warning. - Trim description from redundant phrasing, and ensure neutrality. konversation-1.7.4-3.1.i586.rpm konversation-1.7.4-3.1.src.rpm konversation-debuginfo-1.7.4-3.1.i586.rpm konversation-debugsource-1.7.4-3.1.i586.rpm konversation-lang-1.7.4-3.1.noarch.rpm konversation-1.7.4-3.1.x86_64.rpm konversation-debuginfo-1.7.4-3.1.x86_64.rpm konversation-debugsource-1.7.4-3.1.x86_64.rpm openSUSE-2017-1291 Security update for otrs important openSUSE Leap 42.3 Update This update for otrs fixes the following security issues: - CVE-2017-15864: Remote authenticated attackers could have caused otrs to disclose configuration information, including database credentials (boo#1068677, OSA-2017-06) - CVE-2017-16664: Remote authenticated attackers could have caused the execution of shell commands with the permission of the web server user (boo#1069391, OSA-2017-07) otrs-3.3.20-14.1.noarch.rpm otrs-3.3.20-14.1.src.rpm otrs-doc-3.3.20-14.1.noarch.rpm otrs-itsm-3.3.14-14.1.noarch.rpm openSUSE-2017-1309 Security update for backintime moderate openSUSE Leap 42.3 Update This update for backintime fixes the following issues: Security issue fixed: - CVE-2017-16667: Fixed shell injection in notify-send (boo#1067342). backintime-1.1.20-6.1.noarch.rpm backintime-1.1.20-6.1.src.rpm backintime-lang-1.1.20-6.1.noarch.rpm backintime-qt4-1.1.20-6.1.noarch.rpm openSUSE-2017-1290 Security update for cacti, cacti-spine important openSUSE Leap 42.3 Update This update for cacti, cacti-spine to version 1.1.28 fixes the following issues: - CVE-2017-16641: Potential code execution vulnerability in RRDtool functions (boo#1067166) - CVE-2017-16660: Remote execution vulnerability in logging function (boo#1067164) - CVE-2017-16661: Arbitrary file read vulnerability in view log file (boo#1067163) - CVE-2017-16785: Reflection XSS vulnerability (boo#1068028) This update to version 1.1.28 also contains a number of upstream bug fixes and improvements. cacti-spine-1.1.28-20.1.i586.rpm cacti-spine-1.1.28-20.1.src.rpm cacti-spine-debuginfo-1.1.28-20.1.i586.rpm cacti-spine-debugsource-1.1.28-20.1.i586.rpm cacti-spine-1.1.28-20.1.x86_64.rpm cacti-spine-debuginfo-1.1.28-20.1.x86_64.rpm cacti-spine-debugsource-1.1.28-20.1.x86_64.rpm cacti-1.1.28-29.1.noarch.rpm cacti-1.1.28-29.1.src.rpm cacti-doc-1.1.28-29.1.noarch.rpm openSUSE-2017-1299 Security update for tomcat important openSUSE Leap 42.3 Update This update for tomcat fixes the following issues: Security issues fixed: - CVE-2017-5664: A problem in handling error pages was fixed, to avoid potential file overwrites during error page handling. (bsc#1042910). - CVE-2017-7674: A CORS Filter issue could lead to client and server side cache poisoning (bsc#1053352) - CVE-2017-12617: A remote code execution possibility via JSP Upload was fixed (bsc#1059554) Non security bugs fixed: - Fix tomcat-digest classpath error (bsc#977410) - Fix packaged /etc/alternatives symlinks for api libs that caused rpm -V to report link mismatch (bsc#1019016) This update was imported from the SUSE:SLE-12-SP2:Update update project. tomcat-8.0.43-9.1.noarch.rpm tomcat-8.0.43-9.1.src.rpm tomcat-admin-webapps-8.0.43-9.1.noarch.rpm tomcat-docs-webapp-8.0.43-9.1.noarch.rpm tomcat-el-3_0-api-8.0.43-9.1.noarch.rpm tomcat-embed-8.0.43-9.1.noarch.rpm tomcat-javadoc-8.0.43-9.1.noarch.rpm tomcat-jsp-2_3-api-8.0.43-9.1.noarch.rpm tomcat-jsvc-8.0.43-9.1.noarch.rpm tomcat-lib-8.0.43-9.1.noarch.rpm tomcat-servlet-3_1-api-8.0.43-9.1.noarch.rpm tomcat-webapps-8.0.43-9.1.noarch.rpm openSUSE-2017-1296 Recommended update for cpupower low openSUSE Leap 42.3 Update This update for cpupower provides the following fix: - Decode MSR_IA32_MISC_ENABLE only on Intel machines to prevent turbostat errors on AMD Opteron boxes. (bsc#1048546) This update was imported from the SUSE:SLE-12-SP2:Update and SUSE:SLE-12-SP3:Update projects. cpupower-4.10-4.1.i586.rpm cpupower-4.10-4.1.src.rpm cpupower-bench-4.10-4.1.i586.rpm cpupower-bench-debuginfo-4.10-4.1.i586.rpm cpupower-debuginfo-4.10-4.1.i586.rpm cpupower-debugsource-4.10-4.1.i586.rpm cpupower-devel-4.10-4.1.i586.rpm libcpupower0-4.10-4.1.i586.rpm libcpupower0-debuginfo-4.10-4.1.i586.rpm cpupower-4.10-4.1.x86_64.rpm cpupower-bench-4.10-4.1.x86_64.rpm cpupower-bench-debuginfo-4.10-4.1.x86_64.rpm cpupower-debuginfo-4.10-4.1.x86_64.rpm cpupower-debugsource-4.10-4.1.x86_64.rpm cpupower-devel-4.10-4.1.x86_64.rpm libcpupower0-4.10-4.1.x86_64.rpm libcpupower0-debuginfo-4.10-4.1.x86_64.rpm openSUSE-2017-1297 Recommended update for gnome-desktop low openSUSE Leap 42.3 Update This update for gnome-desktop provides the following fixes: - Switch new user's default input engine from "anthy" to "mozc" with Japanese language and ibus input framework. (bsc#1029083, bsc#1056289) This update was imported from the SUSE:SLE-12-SP2:Update update project. gnome-desktop-3.20.2-6.1.src.rpm gnome-desktop-debugsource-3.20.2-6.1.i586.rpm gnome-desktop-lang-3.20.2-6.1.noarch.rpm gnome-version-3.20.2-6.1.i586.rpm libgnome-desktop-3-12-3.20.2-6.1.i586.rpm libgnome-desktop-3-12-32bit-3.20.2-6.1.x86_64.rpm libgnome-desktop-3-12-debuginfo-3.20.2-6.1.i586.rpm libgnome-desktop-3-12-debuginfo-32bit-3.20.2-6.1.x86_64.rpm libgnome-desktop-3-devel-3.20.2-6.1.i586.rpm libgnome-desktop-3_0-common-3.20.2-6.1.i586.rpm libgnome-desktop-3_0-common-debuginfo-3.20.2-6.1.i586.rpm typelib-1_0-GnomeDesktop-3_0-3.20.2-6.1.i586.rpm gnome-desktop-debugsource-3.20.2-6.1.x86_64.rpm gnome-version-3.20.2-6.1.x86_64.rpm libgnome-desktop-3-12-3.20.2-6.1.x86_64.rpm libgnome-desktop-3-12-debuginfo-3.20.2-6.1.x86_64.rpm libgnome-desktop-3-devel-3.20.2-6.1.x86_64.rpm libgnome-desktop-3_0-common-3.20.2-6.1.x86_64.rpm libgnome-desktop-3_0-common-debuginfo-3.20.2-6.1.x86_64.rpm typelib-1_0-GnomeDesktop-3_0-3.20.2-6.1.x86_64.rpm openSUSE-2017-1294 Recommended update for hawk2 low openSUSE Leap 42.3 Update This update for hawk2 provides the following fixes: - When generating SSL certificates, make sure the commonName is not too long, fixing it when necessary (bsc#1046820) - Fix a problem when parsing the IP resource that could cause Hawk to grant a ticket to the wrong site. (bsc#1059492) - Don't offset a failure's time by 10 minutes when showing the notification. (bsc#1056483) - Make it possible to revoke locally granted tickets. (bsc#1059662) - Fix a problem that was causing Hawk to add one new attribute per character when entering a name for an Utilization Attribute of a node. (bsc#1053456) - Remove some strange characters showing up in the dashboard when hovering for information. (bsc#1037430) This update was imported from the SUSE:SLE-12-SP3:Update update project. hawk2-2.1.0+git.1505978564.e8d29bb3-3.1.src.rpm hawk2-2.1.0+git.1505978564.e8d29bb3-3.1.x86_64.rpm hawk2-debuginfo-2.1.0+git.1505978564.e8d29bb3-3.1.x86_64.rpm hawk2-debugsource-2.1.0+git.1505978564.e8d29bb3-3.1.x86_64.rpm openSUSE-2017-1295 Recommended update for yast2-network moderate openSUSE Leap 42.3 Update This update for yast2-network fixes the following issues: - AutoYaST: Do not display a warning about disabled second stage when the hostname setting is read out of profile. (bsc#1054400) - Do not clear /etc/hosts when installing virtual host. (bsc#1039656) - Fix device name recognition during AutoYaST installation. (bsc#1037727) - Fix crash during write if Host.Read and Host.Import are called together. (bsc#1047929) - Fix a crash when /etc/hosts does not exist. (bsc#1047615) - When installing via autoyast, do not blank out /etc/hosts when no host section is defined. (bsc#1058396) - If there is a global DHCLIENT_SET_HOSTNAME option set, use it to determine whether the hostname should be set by DHCP, use the control file default otherwise. (bsc#1054933) - Do not override the hostname configuration in /etc/sysconfig/network/dhcp with the default defined in the control file if the user has disabled the option. (bsc#1056633) - Properly update canonical name and aliases in /etc/hosts when FQDN is provided as a hostname. (bsc#1052042) This update was imported from the SUSE:SLE-12-SP3:Update update project. yast2-network-3.2.44-6.1.noarch.rpm yast2-network-3.2.44-6.1.src.rpm openSUSE-2017-1320 Security update for optipng moderate openSUSE Leap 42.3 Update This update for optipng fixes the following issues: Security issue fixed: - CVE-2017-1000229: Fix integer overflow bug in function minitiff_read_info() allows an attacker to remotely execute code or cause denial of service (boo#1068720). - CVE-2017-16938: Fix a global buffer overflow that allows attackers to cause DoS via a maliciously crafted GIF file (bsc#1069774). optipng-0.7.5-14.1.i586.rpm optipng-0.7.5-14.1.src.rpm optipng-debuginfo-0.7.5-14.1.i586.rpm optipng-debugsource-0.7.5-14.1.i586.rpm optipng-0.7.5-14.1.x86_64.rpm optipng-debuginfo-0.7.5-14.1.x86_64.rpm optipng-debugsource-0.7.5-14.1.x86_64.rpm openSUSE-2017-1298 Security update for file moderate openSUSE Leap 42.3 Update The GNU file utility was updated to version 5.22. Security issues fixed: - CVE-2014-9621: The ELF parser in file allowed remote attackers to cause a denial of service via a long string. (bsc#913650) - CVE-2014-9620: The ELF parser in file allowed remote attackers to cause a denial of service via a large number of notes. (bsc#913651) - CVE-2014-9653: readelf.c in file did not consider that pread calls sometimes read only a subset of the available data, which allows remote attackers to cause a denial of service (uninitialized memory access) or possibly have unspecified other impact via a crafted ELF file. (bsc#917152) - CVE-2014-8116: The ELF parser (readelf.c) in file allowed remote attackers to cause a denial of service (CPU consumption or crash) via a large number of (1) program or (2) section headers or (3) invalid capabilities. (bsc#910253) - CVE-2014-8117: softmagic.c in file did not properly limit recursion, which allowed remote attackers to cause a denial of service (CPU consumption or crash) via unspecified vectors. (bsc#910253) Version update to file version 5.22 * add indirect relative for TIFF/Exif * restructure elf note printing to avoid repeated messages * add note limit, suggested by Alexander Cherepanov * Bail out on partial pread()'s (Alexander Cherepanov) * Fix incorrect bounds check in file_printable (Alexander Cherepanov) * PR/405: ignore SIGPIPE from uncompress programs * change printable -> file_printable and use it in more places for safety * in ELF, instead of "(uses dynamic libraries)" when PT_INTERP is present print the interpreter name. Version update to file version 5.21 * there was an incorrect free in magic_load_buffers() * there was an out of bounds read for some pascal strings * there was a memory leak in magic lists * don't interpret strings printed from files using the current locale, convert them to ascii format first. * there was an out of bounds read in elf note reads Update to file version 5.20 * recognize encrypted CDF documents * add magic_load_buffers from Brooks Davis * add thumbs.db support Additional non-security bug fixes: * Fixed a memory corruption during rpmbuild (bsc#1063269) * Backport of a fix for an increased printable string length as found in file 5.30 (bsc#996511) * file command throws "Composite Document File V2 Document, corrupt: Can't read SSAT" error against excel 97/2003 file format. (bsc#1009966) This update was imported from the SUSE:SLE-12:Update update project. file-5.22-10.1.i586.rpm file-5.22-10.1.src.rpm file-debuginfo-5.22-10.1.i586.rpm file-debugsource-5.22-10.1.i586.rpm file-devel-5.22-10.1.i586.rpm file-magic-5.22-10.1.i586.rpm libmagic1-32bit-5.22-10.1.x86_64.rpm libmagic1-5.22-10.1.i586.rpm libmagic1-debuginfo-32bit-5.22-10.1.x86_64.rpm libmagic1-debuginfo-5.22-10.1.i586.rpm python-magic-5.22-10.1.i586.rpm python-magic-5.22-10.1.src.rpm file-5.22-10.1.x86_64.rpm file-debuginfo-5.22-10.1.x86_64.rpm file-debugsource-5.22-10.1.x86_64.rpm file-devel-5.22-10.1.x86_64.rpm file-magic-5.22-10.1.x86_64.rpm libmagic1-5.22-10.1.x86_64.rpm libmagic1-debuginfo-5.22-10.1.x86_64.rpm python-magic-5.22-10.1.x86_64.rpm openSUSE-2018-13 Security update for gimp moderate openSUSE Leap 42.3 Update This update for gimp fixes the following issues: - Don't build gimp with webkit1 support, as it is no longer maintained and has plenty of security bugs. This disables the GIMP's built-in help browser; it will use an external browser when configured this way. This works around a number of security vulnerabilities in Webkit1. This update was imported from the SUSE:SLE-12-SP2:Update update project. gimp-2.8.18-6.3.i586.rpm gimp-2.8.18-6.3.src.rpm gimp-debuginfo-2.8.18-6.3.i586.rpm gimp-debugsource-2.8.18-6.3.i586.rpm gimp-devel-2.8.18-6.3.i586.rpm gimp-devel-debuginfo-2.8.18-6.3.i586.rpm gimp-lang-2.8.18-6.3.noarch.rpm gimp-plugin-aa-2.8.18-6.3.i586.rpm gimp-plugin-aa-debuginfo-2.8.18-6.3.i586.rpm gimp-plugins-python-2.8.18-6.3.i586.rpm gimp-plugins-python-debuginfo-2.8.18-6.3.i586.rpm libgimp-2_0-0-2.8.18-6.3.i586.rpm libgimp-2_0-0-32bit-2.8.18-6.3.x86_64.rpm libgimp-2_0-0-debuginfo-2.8.18-6.3.i586.rpm libgimp-2_0-0-debuginfo-32bit-2.8.18-6.3.x86_64.rpm libgimpui-2_0-0-2.8.18-6.3.i586.rpm libgimpui-2_0-0-32bit-2.8.18-6.3.x86_64.rpm libgimpui-2_0-0-debuginfo-2.8.18-6.3.i586.rpm libgimpui-2_0-0-debuginfo-32bit-2.8.18-6.3.x86_64.rpm gimp-2.8.18-6.3.x86_64.rpm gimp-debuginfo-2.8.18-6.3.x86_64.rpm gimp-debugsource-2.8.18-6.3.x86_64.rpm gimp-devel-2.8.18-6.3.x86_64.rpm gimp-devel-debuginfo-2.8.18-6.3.x86_64.rpm gimp-plugin-aa-2.8.18-6.3.x86_64.rpm gimp-plugin-aa-debuginfo-2.8.18-6.3.x86_64.rpm gimp-plugins-python-2.8.18-6.3.x86_64.rpm gimp-plugins-python-debuginfo-2.8.18-6.3.x86_64.rpm libgimp-2_0-0-2.8.18-6.3.x86_64.rpm libgimp-2_0-0-debuginfo-2.8.18-6.3.x86_64.rpm libgimpui-2_0-0-2.8.18-6.3.x86_64.rpm libgimpui-2_0-0-debuginfo-2.8.18-6.3.x86_64.rpm openSUSE-2017-1302 Recommended update for empathy low openSUSE Leap 42.3 Update This update for empathy fixes the following issues: - Empathy ported to webkit2gtk3 (bgo#749001). This update was imported from the SUSE:SLE-12-SP2:Update update project. empathy-3.12.13-6.1.src.rpm empathy-3.12.13-6.1.x86_64.rpm empathy-debuginfo-3.12.13-6.1.x86_64.rpm empathy-debugsource-3.12.13-6.1.x86_64.rpm empathy-lang-3.12.13-6.1.noarch.rpm telepathy-mission-control-plugin-goa-3.12.13-6.1.x86_64.rpm telepathy-mission-control-plugin-goa-debuginfo-3.12.13-6.1.x86_64.rpm openSUSE-2017-1312 Feature update adding NetworkManager-l2tp moderate openSUSE Leap 42.3 Update This update adds NetworkManager-l2tp to the distribution. This package provides NetworkManager VPN support for L2TP and L2TP/IPsec (boo#1067607). NetworkManager-l2tp-1.0.8-2.1.src.rpm NetworkManager-l2tp-1.0.8-2.1.x86_64.rpm NetworkManager-l2tp-debuginfo-1.0.8-2.1.x86_64.rpm NetworkManager-l2tp-debugsource-1.0.8-2.1.x86_64.rpm NetworkManager-l2tp-gnome-1.0.8-2.1.x86_64.rpm NetworkManager-l2tp-gnome-debuginfo-1.0.8-2.1.x86_64.rpm NetworkManager-l2tp-lang-1.0.8-2.1.noarch.rpm openSUSE-2017-1304 Security update for perl moderate openSUSE Leap 42.3 Update This update for perl fixes the following issues: Security issues fixed: - CVE-2017-12837: Heap-based buffer overflow in the S_regatom function in regcomp.c in Perl 5 before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to cause a denial of service (out-of-bounds write) via a regular expression with a '\N{}' escape and the case-insensitive modifier. (bnc#1057724) - CVE-2017-12883: Buffer overflow in the S_grok_bslash_N function in regcomp.c in Perl 5 before 5.24.3-RC1 and 5.26.x before 5.26.1-RC1 allows remote attackers to disclose sensitive information or cause a denial of service (application crash) via a crafted regular expression with an invalid '\N{U+...}' escape. (bnc#1057721) - CVE-2017-6512: Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic. (bnc#1047178) Bug fixes: - backport set_capture_string changes from upstream (bsc#999735) - reformat baselibs.conf as source validator workaround This update was imported from the SUSE:SLE-12:Update update project. perl-32bit-5.18.2-9.1.x86_64.rpm perl-5.18.2-9.1.i586.rpm perl-5.18.2-9.1.src.rpm perl-base-32bit-5.18.2-9.1.x86_64.rpm perl-base-5.18.2-9.1.i586.rpm perl-base-debuginfo-32bit-5.18.2-9.1.x86_64.rpm perl-base-debuginfo-5.18.2-9.1.i586.rpm perl-debuginfo-32bit-5.18.2-9.1.x86_64.rpm perl-debuginfo-5.18.2-9.1.i586.rpm perl-debugsource-5.18.2-9.1.i586.rpm perl-doc-5.18.2-9.1.noarch.rpm perl-5.18.2-9.1.x86_64.rpm perl-base-5.18.2-9.1.x86_64.rpm perl-base-debuginfo-5.18.2-9.1.x86_64.rpm perl-debuginfo-5.18.2-9.1.x86_64.rpm perl-debugsource-5.18.2-9.1.x86_64.rpm openSUSE-2017-1303 Recommended update for libgcrypt important openSUSE Leap 42.3 Update This update for libgcrypt provides the following fix: - Fix a regression in a previous update which caused libgcrypt to leak file descriptors causing failures when starting rtkit-daemon. (bsc#1059723) This update was imported from the SUSE:SLE-12:Update update project. libgcrypt-1.6.1-42.1.src.rpm libgcrypt-cavs-1.6.1-42.1.i586.rpm libgcrypt-cavs-debuginfo-1.6.1-42.1.i586.rpm libgcrypt-debugsource-1.6.1-42.1.i586.rpm libgcrypt-devel-1.6.1-42.1.i586.rpm libgcrypt-devel-32bit-1.6.1-42.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-42.1.i586.rpm libgcrypt-devel-debuginfo-32bit-1.6.1-42.1.x86_64.rpm libgcrypt20-1.6.1-42.1.i586.rpm libgcrypt20-32bit-1.6.1-42.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-42.1.i586.rpm libgcrypt20-debuginfo-32bit-1.6.1-42.1.x86_64.rpm libgcrypt20-hmac-1.6.1-42.1.i586.rpm libgcrypt20-hmac-32bit-1.6.1-42.1.x86_64.rpm libgcrypt-cavs-1.6.1-42.1.x86_64.rpm libgcrypt-cavs-debuginfo-1.6.1-42.1.x86_64.rpm libgcrypt-debugsource-1.6.1-42.1.x86_64.rpm libgcrypt-devel-1.6.1-42.1.x86_64.rpm libgcrypt-devel-debuginfo-1.6.1-42.1.x86_64.rpm libgcrypt20-1.6.1-42.1.x86_64.rpm libgcrypt20-debuginfo-1.6.1-42.1.x86_64.rpm libgcrypt20-hmac-1.6.1-42.1.x86_64.rpm openSUSE-2018-131 Recommended update for LibreOffice low openSUSE Leap 42.3 Update LibreOffice was updated to version 5.4.4.2, bringing new features and enhancements: General: - Fix providing libgpg-error0 when bundling. (bsc#1072061) Writer: - AutoText import from .dotx and .dotm files - RTF filter now supports all types of custom document properties - New "Edit Section" UNO command which works if cursor is in a section, has been created and added in context menu - New "Footnotes and Endnotes" UNO command which works if cursor is in a footnote or endnote, has been created and added in context menu - Huge improvement in the export of bullets and numbering via copy and paste commit - New formatting toolbar focused on the use of styles is accessible through View -> Toolbars -> Formatting (Styles) - Custom Watermark inserting in Format -> Watermarks - Styles submenu was added to Context Menu, which includes basic character styles - AutoCorrect options for markup strikeout and italic are added - Rename Moderate business letter templates to Modern business letter. Calc: - Calculate with Precision as shown option now works also with fraction format, several subformats, engineering notation, thousands divisors - CSV export settings are now remembered - Priority of conditional formatting rules can be changed with new up/down buttons - New cell comment commands added - While building formulas, when selecting a cell or range on another sheet with the pointer, absolute sheet references are now created instead of relative - Support negative year date (BCE) in cell input and date display - A new Cell Protection toggle command was added to Edit -> Cell Protection to change the protection status of the cell - Cell styles now accessible in their own dedicated Styles menu in Format -> Styles - Standard and Percent buttons of number format became toggle - New function ROUNDSIG to round a value at a number of significant digits - The semantics of the COUNTIF, SUMIF and AVERAGEIF Criteria argument has been changed Impress and Draw: - Enable fractional angle - Save previous parameters - Ctrl+M shortcut assigned to inserting a new slide in Impress. For a comprehensive list of changes please refer to the upstream release notes: https://wiki.documentfoundation.org/ReleaseNotes/5.4 cppunit-1.14.0-8.3.src.rpm cppunit-debugsource-1.14.0-8.3.i586.rpm cppunit-devel-1.14.0-8.3.i586.rpm cppunit-devel-32bit-1.14.0-8.3.x86_64.rpm cppunit-devel-debuginfo-1.14.0-8.3.i586.rpm cppunit-devel-debuginfo-32bit-1.14.0-8.3.x86_64.rpm cppunit-devel-doc-1.14.0-8.3.noarch.rpm libcppunit-1_14-0-1.14.0-8.3.i586.rpm libcppunit-1_14-0-32bit-1.14.0-8.3.x86_64.rpm libcppunit-1_14-0-debuginfo-1.14.0-8.3.i586.rpm libcppunit-1_14-0-debuginfo-32bit-1.14.0-8.3.x86_64.rpm mdds-1_2-1.3.1-8.1.src.rpm mdds-1_2-devel-1.3.1-8.1.noarch.rpm myspell-af_NA-20171102-4.1.noarch.rpm myspell-af_ZA-20171102-4.1.noarch.rpm myspell-an-20171102-4.1.noarch.rpm myspell-an_ES-20171102-4.1.noarch.rpm myspell-ar-20171102-4.1.noarch.rpm myspell-ar_AE-20171102-4.1.noarch.rpm myspell-ar_BH-20171102-4.1.noarch.rpm myspell-ar_DZ-20171102-4.1.noarch.rpm myspell-ar_EG-20171102-4.1.noarch.rpm myspell-ar_IQ-20171102-4.1.noarch.rpm myspell-ar_JO-20171102-4.1.noarch.rpm myspell-ar_KW-20171102-4.1.noarch.rpm myspell-ar_LB-20171102-4.1.noarch.rpm myspell-ar_LY-20171102-4.1.noarch.rpm myspell-ar_MA-20171102-4.1.noarch.rpm myspell-ar_OM-20171102-4.1.noarch.rpm myspell-ar_QA-20171102-4.1.noarch.rpm myspell-ar_SA-20171102-4.1.noarch.rpm myspell-ar_SD-20171102-4.1.noarch.rpm myspell-ar_SY-20171102-4.1.noarch.rpm myspell-ar_TN-20171102-4.1.noarch.rpm myspell-ar_YE-20171102-4.1.noarch.rpm myspell-be_BY-20171102-4.1.noarch.rpm myspell-bg_BG-20171102-4.1.noarch.rpm myspell-bn_BD-20171102-4.1.noarch.rpm myspell-bn_IN-20171102-4.1.noarch.rpm myspell-bo-20171102-4.1.noarch.rpm myspell-bo_CN-20171102-4.1.noarch.rpm myspell-bo_IN-20171102-4.1.noarch.rpm myspell-br_FR-20171102-4.1.noarch.rpm myspell-bs-20171102-4.1.noarch.rpm myspell-bs_BA-20171102-4.1.noarch.rpm myspell-ca-20171102-4.1.noarch.rpm myspell-ca_AD-20171102-4.1.noarch.rpm myspell-ca_ES-20171102-4.1.noarch.rpm myspell-ca_ES_valencia-20171102-4.1.noarch.rpm myspell-ca_FR-20171102-4.1.noarch.rpm myspell-ca_IT-20171102-4.1.noarch.rpm myspell-cs_CZ-20171102-4.1.noarch.rpm myspell-da_DK-20171102-4.1.noarch.rpm myspell-de-20171102-4.1.noarch.rpm myspell-de_AT-20171102-4.1.noarch.rpm myspell-de_CH-20171102-4.1.noarch.rpm myspell-de_DE-20171102-4.1.noarch.rpm myspell-dictionaries-20171102-4.1.i586.rpm myspell-dictionaries-20171102-4.1.src.rpm myspell-el_GR-20171102-4.1.noarch.rpm myspell-en-20171102-4.1.noarch.rpm myspell-en_AU-20171102-4.1.noarch.rpm myspell-en_BS-20171102-4.1.noarch.rpm myspell-en_BZ-20171102-4.1.noarch.rpm myspell-en_CA-20171102-4.1.noarch.rpm myspell-en_GB-20171102-4.1.noarch.rpm myspell-en_GH-20171102-4.1.noarch.rpm myspell-en_IE-20171102-4.1.noarch.rpm myspell-en_IN-20171102-4.1.noarch.rpm myspell-en_JM-20171102-4.1.noarch.rpm myspell-en_MW-20171102-4.1.noarch.rpm myspell-en_NA-20171102-4.1.noarch.rpm myspell-en_NZ-20171102-4.1.noarch.rpm myspell-en_PH-20171102-4.1.noarch.rpm myspell-en_TT-20171102-4.1.noarch.rpm myspell-en_US-20171102-4.1.noarch.rpm myspell-en_ZA-20171102-4.1.noarch.rpm myspell-en_ZW-20171102-4.1.noarch.rpm myspell-es-20171102-4.1.noarch.rpm myspell-es_AR-20171102-4.1.noarch.rpm myspell-es_BO-20171102-4.1.noarch.rpm myspell-es_CL-20171102-4.1.noarch.rpm myspell-es_CO-20171102-4.1.noarch.rpm myspell-es_CR-20171102-4.1.noarch.rpm myspell-es_CU-20171102-4.1.noarch.rpm myspell-es_DO-20171102-4.1.noarch.rpm myspell-es_EC-20171102-4.1.noarch.rpm myspell-es_ES-20171102-4.1.noarch.rpm myspell-es_GT-20171102-4.1.noarch.rpm myspell-es_HN-20171102-4.1.noarch.rpm myspell-es_MX-20171102-4.1.noarch.rpm myspell-es_NI-20171102-4.1.noarch.rpm myspell-es_PA-20171102-4.1.noarch.rpm myspell-es_PE-20171102-4.1.noarch.rpm myspell-es_PR-20171102-4.1.noarch.rpm myspell-es_PY-20171102-4.1.noarch.rpm myspell-es_SV-20171102-4.1.noarch.rpm myspell-es_UY-20171102-4.1.noarch.rpm myspell-es_VE-20171102-4.1.noarch.rpm myspell-et_EE-20171102-4.1.noarch.rpm myspell-fr_BE-20171102-4.1.noarch.rpm myspell-fr_CA-20171102-4.1.noarch.rpm myspell-fr_CH-20171102-4.1.noarch.rpm myspell-fr_FR-20171102-4.1.noarch.rpm myspell-fr_LU-20171102-4.1.noarch.rpm myspell-fr_MC-20171102-4.1.noarch.rpm myspell-gd_GB-20171102-4.1.noarch.rpm myspell-gl-20171102-4.1.noarch.rpm myspell-gl_ES-20171102-4.1.noarch.rpm myspell-gu_IN-20171102-4.1.noarch.rpm myspell-gug-20171102-4.1.noarch.rpm myspell-gug_PY-20171102-4.1.noarch.rpm myspell-he_IL-20171102-4.1.noarch.rpm myspell-hi_IN-20171102-4.1.noarch.rpm myspell-hr_HR-20171102-4.1.noarch.rpm myspell-hu_HU-20171102-4.1.noarch.rpm myspell-is-20171102-4.1.noarch.rpm myspell-is_IS-20171102-4.1.noarch.rpm myspell-it_IT-20171102-4.1.noarch.rpm myspell-kmr_Latn-20171102-4.1.noarch.rpm myspell-kmr_Latn_SY-20171102-4.1.noarch.rpm myspell-kmr_Latn_TR-20171102-4.1.noarch.rpm myspell-lightproof-en-20171102-4.1.i586.rpm myspell-lightproof-hu_HU-20171102-4.1.i586.rpm myspell-lightproof-pt_BR-20171102-4.1.i586.rpm myspell-lightproof-ru_RU-20171102-4.1.i586.rpm myspell-lo_LA-20171102-4.1.noarch.rpm myspell-lt_LT-20171102-4.1.noarch.rpm myspell-lv_LV-20171102-4.1.noarch.rpm myspell-nb_NO-20171102-4.1.noarch.rpm myspell-ne_NP-20171102-4.1.noarch.rpm myspell-nl_BE-20171102-4.1.noarch.rpm myspell-nl_NL-20171102-4.1.noarch.rpm myspell-nn_NO-20171102-4.1.noarch.rpm myspell-no-20171102-4.1.noarch.rpm myspell-oc_FR-20171102-4.1.noarch.rpm myspell-pl_PL-20171102-4.1.noarch.rpm myspell-pt_AO-20171102-4.1.noarch.rpm myspell-pt_BR-20171102-4.1.noarch.rpm myspell-pt_PT-20171102-4.1.noarch.rpm myspell-ro-20171102-4.1.noarch.rpm myspell-ro_RO-20171102-4.1.noarch.rpm myspell-ru_RU-20171102-4.1.noarch.rpm myspell-si_LK-20171102-4.1.noarch.rpm myspell-sk_SK-20171102-4.1.noarch.rpm myspell-sl_SI-20171102-4.1.noarch.rpm myspell-sq_AL-20171102-4.1.noarch.rpm myspell-sr-20171102-4.1.noarch.rpm myspell-sr_CS-20171102-4.1.noarch.rpm myspell-sr_Latn_CS-20171102-4.1.noarch.rpm myspell-sr_Latn_RS-20171102-4.1.noarch.rpm myspell-sr_RS-20171102-4.1.noarch.rpm myspell-sv_FI-20171102-4.1.noarch.rpm myspell-sv_SE-20171102-4.1.noarch.rpm myspell-sw_TZ-20171102-4.1.noarch.rpm myspell-te-20171102-4.1.noarch.rpm myspell-te_IN-20171102-4.1.noarch.rpm myspell-th_TH-20171102-4.1.noarch.rpm myspell-uk_UA-20171102-4.1.noarch.rpm myspell-vi-20171102-4.1.noarch.rpm myspell-vi_VN-20171102-4.1.noarch.rpm myspell-zu_ZA-20171102-4.1.noarch.rpm libxmlsec1-1-1.2.24-7.2.i586.rpm libxmlsec1-1-debuginfo-1.2.24-7.2.i586.rpm libxmlsec1-gcrypt1-1.2.24-7.2.i586.rpm libxmlsec1-gcrypt1-debuginfo-1.2.24-7.2.i586.rpm libxmlsec1-gnutls1-1.2.24-7.2.i586.rpm libxmlsec1-gnutls1-debuginfo-1.2.24-7.2.i586.rpm libxmlsec1-nss1-1.2.24-7.2.i586.rpm libxmlsec1-nss1-debuginfo-1.2.24-7.2.i586.rpm libxmlsec1-openssl1-1.2.24-7.2.i586.rpm libxmlsec1-openssl1-debuginfo-1.2.24-7.2.i586.rpm xmlsec1-1.2.24-7.2.i586.rpm xmlsec1-1.2.24-7.2.src.rpm xmlsec1-debuginfo-1.2.24-7.2.i586.rpm xmlsec1-debugsource-1.2.24-7.2.i586.rpm xmlsec1-devel-1.2.24-7.2.i586.rpm xmlsec1-gcrypt-devel-1.2.24-7.2.i586.rpm xmlsec1-gnutls-devel-1.2.24-7.2.i586.rpm xmlsec1-nss-devel-1.2.24-7.2.i586.rpm xmlsec1-openssl-devel-1.2.24-7.2.i586.rpm cppunit-debugsource-1.14.0-8.3.x86_64.rpm cppunit-devel-1.14.0-8.3.x86_64.rpm cppunit-devel-debuginfo-1.14.0-8.3.x86_64.rpm libcppunit-1_14-0-1.14.0-8.3.x86_64.rpm libcppunit-1_14-0-debuginfo-1.14.0-8.3.x86_64.rpm libcdr-0.1.4-10.3.src.rpm libcdr-0_1-1-0.1.4-10.3.x86_64.rpm libcdr-0_1-1-debuginfo-0.1.4-10.3.x86_64.rpm libcdr-debugsource-0.1.4-10.3.x86_64.rpm libcdr-devel-0.1.4-10.3.x86_64.rpm libcdr-devel-doc-0.1.4-10.3.noarch.rpm libcdr-tools-0.1.4-10.3.x86_64.rpm libcdr-tools-debuginfo-0.1.4-10.3.x86_64.rpm libepubgen-0.0.1-11.2.src.rpm libepubgen-0_0-0-0.0.1-11.2.x86_64.rpm libepubgen-0_0-0-debuginfo-0.0.1-11.2.x86_64.rpm libepubgen-debugsource-0.0.1-11.2.x86_64.rpm libepubgen-devel-0.0.1-11.2.x86_64.rpm libepubgen-devel-doc-0.0.1-11.2.noarch.rpm libetonyek-0.1.7-8.4.src.rpm libetonyek-0_1-1-0.1.7-8.4.x86_64.rpm libetonyek-0_1-1-debuginfo-0.1.7-8.4.x86_64.rpm libetonyek-debugsource-0.1.7-8.4.x86_64.rpm libetonyek-devel-0.1.7-8.4.x86_64.rpm libetonyek-devel-doc-0.1.7-8.4.noarch.rpm libetonyek-tools-0.1.7-8.4.x86_64.rpm libetonyek-tools-debuginfo-0.1.7-8.4.x86_64.rpm libgltf-0.1.0-7.2.src.rpm libgltf-0_1-1-0.1.0-7.2.x86_64.rpm libgltf-0_1-1-debuginfo-0.1.0-7.2.x86_64.rpm libgltf-debugsource-0.1.0-7.2.x86_64.rpm libgltf-devel-0.1.0-7.2.x86_64.rpm libodfgen-0.1.6-6.2.src.rpm libodfgen-0_1-1-0.1.6-6.2.x86_64.rpm libodfgen-0_1-1-debuginfo-0.1.6-6.2.x86_64.rpm libodfgen-debugsource-0.1.6-6.2.x86_64.rpm libodfgen-devel-0.1.6-6.2.x86_64.rpm libodfgen-devel-doc-0.1.6-6.2.noarch.rpm libreoffice-5.4.4.2-12.6.src.rpm libreoffice-5.4.4.2-12.6.x86_64.rpm libreoffice-base-5.4.4.2-12.6.x86_64.rpm libreoffice-base-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-base-drivers-mysql-5.4.4.2-12.6.x86_64.rpm libreoffice-base-drivers-mysql-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-base-drivers-postgresql-5.4.4.2-12.6.x86_64.rpm libreoffice-base-drivers-postgresql-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-branding-upstream-5.4.4.2-12.6.noarch.rpm libreoffice-calc-5.4.4.2-12.6.x86_64.rpm libreoffice-calc-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-calc-extensions-5.4.4.2-12.6.x86_64.rpm libreoffice-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-debugsource-5.4.4.2-12.6.x86_64.rpm libreoffice-draw-5.4.4.2-12.6.x86_64.rpm libreoffice-draw-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-filters-optional-5.4.4.2-12.6.x86_64.rpm libreoffice-gdb-pretty-printers-5.4.4.2-12.6.noarch.rpm libreoffice-glade-5.4.4.2-12.6.noarch.rpm libreoffice-gnome-5.4.4.2-12.6.x86_64.rpm libreoffice-gnome-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-gtk3-5.4.4.2-12.6.x86_64.rpm libreoffice-gtk3-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-icon-theme-breeze-5.4.4.2-12.6.noarch.rpm libreoffice-icon-theme-galaxy-5.4.4.2-12.6.noarch.rpm libreoffice-icon-theme-hicontrast-5.4.4.2-12.6.noarch.rpm libreoffice-icon-theme-sifr-5.4.4.2-12.6.noarch.rpm libreoffice-icon-theme-tango-5.4.4.2-12.6.noarch.rpm libreoffice-impress-5.4.4.2-12.6.x86_64.rpm libreoffice-impress-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-kde4-5.4.4.2-12.6.x86_64.rpm libreoffice-kde4-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-l10n-af-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-ar-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-as-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-bg-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-bn-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-br-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-ca-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-cs-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-cy-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-da-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-de-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-dz-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-el-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-en-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-eo-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-es-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-et-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-eu-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-fa-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-fi-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-fr-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-ga-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-gl-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-gu-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-he-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-hi-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-hr-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-hu-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-it-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-ja-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-kk-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-kn-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-ko-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-lt-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-lv-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-mai-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-ml-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-mr-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-nb-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-nl-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-nn-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-nr-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-nso-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-or-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-pa-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-pl-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-pt_BR-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-pt_PT-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-ro-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-ru-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-si-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-sk-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-sl-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-sr-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-ss-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-st-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-sv-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-ta-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-te-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-th-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-tn-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-tr-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-ts-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-uk-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-ve-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-xh-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-zh_CN-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-zh_TW-5.4.4.2-12.6.noarch.rpm libreoffice-l10n-zu-5.4.4.2-12.6.noarch.rpm libreoffice-mailmerge-5.4.4.2-12.6.x86_64.rpm libreoffice-math-5.4.4.2-12.6.x86_64.rpm libreoffice-math-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-officebean-5.4.4.2-12.6.x86_64.rpm libreoffice-officebean-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-pyuno-5.4.4.2-12.6.x86_64.rpm libreoffice-pyuno-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-sdk-5.4.4.2-12.6.x86_64.rpm libreoffice-sdk-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-sdk-doc-5.4.4.2-12.6.x86_64.rpm libreoffice-writer-5.4.4.2-12.6.x86_64.rpm libreoffice-writer-debuginfo-5.4.4.2-12.6.x86_64.rpm libreoffice-writer-extensions-5.4.4.2-12.6.x86_64.rpm libreofficekit-5.4.4.2-12.6.x86_64.rpm libreofficekit-devel-5.4.4.2-12.6.x86_64.rpm libvisio-0.1.6-8.3.src.rpm libvisio-0_1-1-0.1.6-8.3.x86_64.rpm libvisio-0_1-1-debuginfo-0.1.6-8.3.x86_64.rpm libvisio-debugsource-0.1.6-8.3.x86_64.rpm libvisio-devel-0.1.6-8.3.x86_64.rpm libvisio-devel-doc-0.1.6-8.3.noarch.rpm libvisio-tools-0.1.6-8.3.x86_64.rpm libvisio-tools-debuginfo-0.1.6-8.3.x86_64.rpm libwps-0.4.6-11.3.src.rpm libwps-0_4-4-0.4.6-11.3.x86_64.rpm libwps-0_4-4-debuginfo-0.4.6-11.3.x86_64.rpm libwps-debugsource-0.4.6-11.3.x86_64.rpm libwps-devel-0.4.6-11.3.x86_64.rpm libwps-tools-0.4.6-11.3.x86_64.rpm libwps-tools-debuginfo-0.4.6-11.3.x86_64.rpm libzmf-0.0.2-3.3.src.rpm libzmf-0_0-0-0.0.2-3.3.x86_64.rpm libzmf-0_0-0-debuginfo-0.0.2-3.3.x86_64.rpm libzmf-debugsource-0.0.2-3.3.x86_64.rpm libzmf-devel-0.0.2-3.3.x86_64.rpm libzmf-devel-doc-0.0.2-3.3.noarch.rpm libzmf-tools-0.0.2-3.3.x86_64.rpm libzmf-tools-debuginfo-0.0.2-3.3.x86_64.rpm myspell-dictionaries-20171102-4.1.x86_64.rpm myspell-lightproof-en-20171102-4.1.x86_64.rpm myspell-lightproof-hu_HU-20171102-4.1.x86_64.rpm myspell-lightproof-pt_BR-20171102-4.1.x86_64.rpm myspell-lightproof-ru_RU-20171102-4.1.x86_64.rpm libxmlsec1-1-1.2.24-7.2.x86_64.rpm libxmlsec1-1-debuginfo-1.2.24-7.2.x86_64.rpm libxmlsec1-gcrypt1-1.2.24-7.2.x86_64.rpm libxmlsec1-gcrypt1-debuginfo-1.2.24-7.2.x86_64.rpm libxmlsec1-gnutls1-1.2.24-7.2.x86_64.rpm libxmlsec1-gnutls1-debuginfo-1.2.24-7.2.x86_64.rpm libxmlsec1-nss1-1.2.24-7.2.x86_64.rpm libxmlsec1-nss1-debuginfo-1.2.24-7.2.x86_64.rpm libxmlsec1-openssl1-1.2.24-7.2.x86_64.rpm libxmlsec1-openssl1-debuginfo-1.2.24-7.2.x86_64.rpm xmlsec1-1.2.24-7.2.x86_64.rpm xmlsec1-debuginfo-1.2.24-7.2.x86_64.rpm xmlsec1-debugsource-1.2.24-7.2.x86_64.rpm xmlsec1-devel-1.2.24-7.2.x86_64.rpm xmlsec1-gcrypt-devel-1.2.24-7.2.x86_64.rpm xmlsec1-gnutls-devel-1.2.24-7.2.x86_64.rpm xmlsec1-nss-devel-1.2.24-7.2.x86_64.rpm xmlsec1-openssl-devel-1.2.24-7.2.x86_64.rpm openSUSE-2017-1318 Optional update for gcc7 low openSUSE Leap 42.3 Update The GNU Compiler GCC 7 is updated to the current SUSE Linux Enterprise 12 version. New features: - Support for specific IBM Power9 processor instructions. - Support for specific IBM zSeries z14 processor instructions. - New packages cross-npvtx-gcc7 and nvptx-tools added for specific NVIDIA Card offload support. The update also supplies gcc7 compatible libstdc++, libgcc_s1 and other gcc derived libraries. Various optimizers have been improved in GCC 7, several bugs fixed, quite some new warnings added and the error pin-pointing and fix-suggestions have been greatly improved. The GNU Compiler page for GCC 7 contains a summary of all the changes that have happened: https://gcc.gnu.org/gcc-7/changes.html This update was imported from the SUSE:SLE-12:Update update project. gcc7-testresults-7.2.1+r253435-3.2.i586.rpm gcc7-testresults-7.2.1+r253435-3.2.src.rpm cpp7-7.2.1+r253435-3.2.i586.rpm cpp7-debuginfo-7.2.1+r253435-3.2.i586.rpm gcc7-7.2.1+r253435-3.2.i586.rpm gcc7-7.2.1+r253435-3.2.src.rpm gcc7-ada-7.2.1+r253435-3.2.i586.rpm gcc7-ada-debuginfo-7.2.1+r253435-3.2.i586.rpm gcc7-c++-7.2.1+r253435-3.2.i586.rpm gcc7-c++-debuginfo-7.2.1+r253435-3.2.i586.rpm gcc7-debuginfo-7.2.1+r253435-3.2.i586.rpm gcc7-debugsource-7.2.1+r253435-3.2.i586.rpm gcc7-fortran-7.2.1+r253435-3.2.i586.rpm gcc7-fortran-debuginfo-7.2.1+r253435-3.2.i586.rpm gcc7-go-7.2.1+r253435-3.2.i586.rpm gcc7-go-debuginfo-7.2.1+r253435-3.2.i586.rpm gcc7-info-7.2.1+r253435-3.2.noarch.rpm gcc7-locale-7.2.1+r253435-3.2.i586.rpm libada7-7.2.1+r253435-3.2.i586.rpm libada7-debuginfo-7.2.1+r253435-3.2.i586.rpm libasan4-7.2.1+r253435-3.2.i586.rpm libasan4-debuginfo-7.2.1+r253435-3.2.i586.rpm libatomic1-7.2.1+r253435-3.2.i586.rpm libatomic1-debuginfo-7.2.1+r253435-3.2.i586.rpm libcilkrts5-7.2.1+r253435-3.2.i586.rpm libcilkrts5-debuginfo-7.2.1+r253435-3.2.i586.rpm libgcc_s1-7.2.1+r253435-3.2.i586.rpm libgcc_s1-debuginfo-7.2.1+r253435-3.2.i586.rpm libgfortran4-7.2.1+r253435-3.2.i586.rpm libgfortran4-debuginfo-7.2.1+r253435-3.2.i586.rpm libgo11-7.2.1+r253435-3.2.i586.rpm libgo11-debuginfo-7.2.1+r253435-3.2.i586.rpm libgomp1-7.2.1+r253435-3.2.i586.rpm libgomp1-debuginfo-7.2.1+r253435-3.2.i586.rpm libitm1-7.2.1+r253435-3.2.i586.rpm libitm1-debuginfo-7.2.1+r253435-3.2.i586.rpm libmpx2-7.2.1+r253435-3.2.i586.rpm libmpx2-debuginfo-7.2.1+r253435-3.2.i586.rpm libmpxwrappers2-7.2.1+r253435-3.2.i586.rpm libmpxwrappers2-debuginfo-7.2.1+r253435-3.2.i586.rpm libquadmath0-7.2.1+r253435-3.2.i586.rpm libquadmath0-debuginfo-7.2.1+r253435-3.2.i586.rpm libstdc++6-7.2.1+r253435-3.2.i586.rpm libstdc++6-debuginfo-7.2.1+r253435-3.2.i586.rpm libstdc++6-devel-gcc7-7.2.1+r253435-3.2.i586.rpm libstdc++6-locale-7.2.1+r253435-3.2.i586.rpm libubsan0-7.2.1+r253435-3.2.i586.rpm libubsan0-debuginfo-7.2.1+r253435-3.2.i586.rpm cross-nvptx-gcc7-7.2.1+r253435-3.2.src.rpm cross-nvptx-gcc7-7.2.1+r253435-3.2.x86_64.rpm gcc7-testresults-7.2.1+r253435-3.2.x86_64.rpm cpp7-7.2.1+r253435-3.2.x86_64.rpm cpp7-debuginfo-7.2.1+r253435-3.2.x86_64.rpm gcc7-32bit-7.2.1+r253435-3.2.x86_64.rpm gcc7-7.2.1+r253435-3.2.x86_64.rpm gcc7-ada-32bit-7.2.1+r253435-3.2.x86_64.rpm gcc7-ada-7.2.1+r253435-3.2.x86_64.rpm gcc7-ada-debuginfo-7.2.1+r253435-3.2.x86_64.rpm gcc7-c++-32bit-7.2.1+r253435-3.2.x86_64.rpm gcc7-c++-7.2.1+r253435-3.2.x86_64.rpm gcc7-c++-debuginfo-7.2.1+r253435-3.2.x86_64.rpm gcc7-debuginfo-7.2.1+r253435-3.2.x86_64.rpm gcc7-debugsource-7.2.1+r253435-3.2.x86_64.rpm gcc7-fortran-32bit-7.2.1+r253435-3.2.x86_64.rpm gcc7-fortran-7.2.1+r253435-3.2.x86_64.rpm gcc7-fortran-debuginfo-7.2.1+r253435-3.2.x86_64.rpm gcc7-go-32bit-7.2.1+r253435-3.2.x86_64.rpm gcc7-go-7.2.1+r253435-3.2.x86_64.rpm gcc7-go-debuginfo-7.2.1+r253435-3.2.x86_64.rpm gcc7-locale-7.2.1+r253435-3.2.x86_64.rpm libada7-32bit-7.2.1+r253435-3.2.x86_64.rpm libada7-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libada7-7.2.1+r253435-3.2.x86_64.rpm libada7-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libasan4-32bit-7.2.1+r253435-3.2.x86_64.rpm libasan4-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libasan4-7.2.1+r253435-3.2.x86_64.rpm libasan4-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libatomic1-32bit-7.2.1+r253435-3.2.x86_64.rpm libatomic1-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libatomic1-7.2.1+r253435-3.2.x86_64.rpm libatomic1-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libcilkrts5-32bit-7.2.1+r253435-3.2.x86_64.rpm libcilkrts5-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libcilkrts5-7.2.1+r253435-3.2.x86_64.rpm libcilkrts5-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libgcc_s1-32bit-7.2.1+r253435-3.2.x86_64.rpm libgcc_s1-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libgcc_s1-7.2.1+r253435-3.2.x86_64.rpm libgcc_s1-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libgfortran4-32bit-7.2.1+r253435-3.2.x86_64.rpm libgfortran4-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libgfortran4-7.2.1+r253435-3.2.x86_64.rpm libgfortran4-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libgo11-32bit-7.2.1+r253435-3.2.x86_64.rpm libgo11-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libgo11-7.2.1+r253435-3.2.x86_64.rpm libgo11-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libgomp1-32bit-7.2.1+r253435-3.2.x86_64.rpm libgomp1-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libgomp1-7.2.1+r253435-3.2.x86_64.rpm libgomp1-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libitm1-32bit-7.2.1+r253435-3.2.x86_64.rpm libitm1-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libitm1-7.2.1+r253435-3.2.x86_64.rpm libitm1-debuginfo-7.2.1+r253435-3.2.x86_64.rpm liblsan0-7.2.1+r253435-3.2.x86_64.rpm liblsan0-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libmpx2-32bit-7.2.1+r253435-3.2.x86_64.rpm libmpx2-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libmpx2-7.2.1+r253435-3.2.x86_64.rpm libmpx2-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libmpxwrappers2-32bit-7.2.1+r253435-3.2.x86_64.rpm libmpxwrappers2-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libmpxwrappers2-7.2.1+r253435-3.2.x86_64.rpm libmpxwrappers2-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libquadmath0-32bit-7.2.1+r253435-3.2.x86_64.rpm libquadmath0-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libquadmath0-7.2.1+r253435-3.2.x86_64.rpm libquadmath0-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libstdc++6-32bit-7.2.1+r253435-3.2.x86_64.rpm libstdc++6-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libstdc++6-7.2.1+r253435-3.2.x86_64.rpm libstdc++6-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libstdc++6-devel-gcc7-32bit-7.2.1+r253435-3.2.x86_64.rpm libstdc++6-devel-gcc7-7.2.1+r253435-3.2.x86_64.rpm libstdc++6-locale-7.2.1+r253435-3.2.x86_64.rpm libtsan0-7.2.1+r253435-3.2.x86_64.rpm libtsan0-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libubsan0-32bit-7.2.1+r253435-3.2.x86_64.rpm libubsan0-32bit-debuginfo-7.2.1+r253435-3.2.x86_64.rpm libubsan0-7.2.1+r253435-3.2.x86_64.rpm libubsan0-debuginfo-7.2.1+r253435-3.2.x86_64.rpm nvptx-tools-1.0-3.1.src.rpm nvptx-tools-1.0-3.1.x86_64.rpm nvptx-tools-debuginfo-1.0-3.1.x86_64.rpm nvptx-tools-debugsource-1.0-3.1.x86_64.rpm openSUSE-2017-1346 Security update for GraphicsMagick important openSUSE Leap 42.3 Update This update for GraphicsMagick fixes the following issues: Security issues fixed: - CVE-2017-16546: Fix ReadWPGImage function in coders/wpg.c that could lead to a denial of service (bsc#1067181). - CVE-2017-14342: Fix a memory exhaustion vulnerability in ReadWPGImage in coders/wpg.c that could lead to a denial of service (bsc#1058485). - CVE-2017-16669: Fix coders/wpg.c that allows remote attackers to cause a denial of service via crafted files (bsc#1067409). - CVE-2017-16545: Fix the ReadWPGImage function in coders/wpg.c as a validation problems could lead to a denial of service (bsc#1067184). - CVE-2017-14341: Fix infinite loop in the ReadWPGImage function (bsc#1058637). - CVE-2017-13737: Fix invalid free in the MagickFree function in magick/memory.c (tiff.c) (bsc#1056162). - CVE-2017-11640: Fix NULL pointer deref in WritePTIFImage() in coders/tiff.c (bsc#1050632). GraphicsMagick-1.3.25-44.1.i586.rpm GraphicsMagick-1.3.25-44.1.src.rpm GraphicsMagick-debuginfo-1.3.25-44.1.i586.rpm GraphicsMagick-debugsource-1.3.25-44.1.i586.rpm GraphicsMagick-devel-1.3.25-44.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-44.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-44.1.i586.rpm libGraphicsMagick++-devel-1.3.25-44.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-44.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-44.1.i586.rpm libGraphicsMagick3-config-1.3.25-44.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-44.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-44.1.i586.rpm perl-GraphicsMagick-1.3.25-44.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-44.1.i586.rpm GraphicsMagick-1.3.25-44.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-44.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-44.1.x86_64.rpm GraphicsMagick-devel-1.3.25-44.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-44.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-44.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-44.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-44.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-44.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-44.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-44.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-44.1.x86_64.rpm perl-GraphicsMagick-1.3.25-44.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-44.1.x86_64.rpm openSUSE-2017-1314 Recommended update for phpMyAdmin moderate openSUSE Leap 42.3 Update This update for phpMyAdmin fixes the following issue: - phpMyAdmin required mod_php5 or mod_php7 even if using php5-fpm or php7-fpm (boo#1057661) The package now only enables the PHP modules if running Apache prefork MPM. In addition, the package was updated to 4.7.5 to include all upstream stable improvements and bug fixes. phpMyAdmin-4.7.5-3.1.noarch.rpm phpMyAdmin-4.7.5-3.1.src.rpm openSUSE-2017-1342 Security update for exim important openSUSE Leap 42.3 Update This update for exim fixes the following issues: Security issue fixed: - CVE-2017-16943: Fix possible remote code execution (boo#1069857). exim-4.86.2-17.1.src.rpm exim-4.86.2-17.1.x86_64.rpm exim-debuginfo-4.86.2-17.1.x86_64.rpm exim-debugsource-4.86.2-17.1.x86_64.rpm eximon-4.86.2-17.1.x86_64.rpm eximon-debuginfo-4.86.2-17.1.x86_64.rpm eximstats-html-4.86.2-17.1.x86_64.rpm openSUSE-2017-1341 Security update for graphviz moderate openSUSE Leap 42.3 Update This update for graphviz fixes the following issues: Security issue fixed: - CVE-2014-9157: Fix format string vulnerability (boo#908426). graphviz-gvedit-2.38.0-9.1.i586.rpm graphviz-gvedit-2.38.0-9.1.src.rpm graphviz-gvedit-debuginfo-2.38.0-9.1.i586.rpm graphviz-gvedit-debugsource-2.38.0-9.1.i586.rpm graphviz-doc-2.38.0-9.3.i586.rpm graphviz-gd-2.38.0-9.3.i586.rpm graphviz-gd-debuginfo-2.38.0-9.3.i586.rpm graphviz-gnome-2.38.0-9.3.i586.rpm graphviz-gnome-debuginfo-2.38.0-9.3.i586.rpm graphviz-guile-2.38.0-9.3.i586.rpm graphviz-guile-debuginfo-2.38.0-9.3.i586.rpm graphviz-java-2.38.0-9.3.i586.rpm graphviz-java-debuginfo-2.38.0-9.3.i586.rpm graphviz-lua-2.38.0-9.3.i586.rpm graphviz-lua-debuginfo-2.38.0-9.3.i586.rpm graphviz-perl-2.38.0-9.3.i586.rpm graphviz-perl-debuginfo-2.38.0-9.3.i586.rpm graphviz-php-2.38.0-9.3.i586.rpm graphviz-php-debuginfo-2.38.0-9.3.i586.rpm graphviz-plugins-2.38.0-9.3.src.rpm graphviz-plugins-debugsource-2.38.0-9.3.i586.rpm graphviz-python-2.38.0-9.3.i586.rpm graphviz-python-debuginfo-2.38.0-9.3.i586.rpm graphviz-ruby-2.38.0-9.3.i586.rpm graphviz-ruby-debuginfo-2.38.0-9.3.i586.rpm graphviz-tcl-2.38.0-9.3.i586.rpm graphviz-tcl-debuginfo-2.38.0-9.3.i586.rpm graphviz-2.38.0-9.1.i586.rpm graphviz-2.38.0-9.1.src.rpm graphviz-debuginfo-2.38.0-9.1.i586.rpm graphviz-debugsource-2.38.0-9.1.i586.rpm graphviz-devel-2.38.0-9.1.i586.rpm graphviz-gvedit-2.38.0-9.1.x86_64.rpm graphviz-gvedit-debuginfo-2.38.0-9.1.x86_64.rpm graphviz-gvedit-debugsource-2.38.0-9.1.x86_64.rpm graphviz-doc-2.38.0-9.3.x86_64.rpm graphviz-gd-2.38.0-9.3.x86_64.rpm graphviz-gd-debuginfo-2.38.0-9.3.x86_64.rpm graphviz-gnome-2.38.0-9.3.x86_64.rpm graphviz-gnome-debuginfo-2.38.0-9.3.x86_64.rpm graphviz-guile-2.38.0-9.3.x86_64.rpm graphviz-guile-debuginfo-2.38.0-9.3.x86_64.rpm graphviz-java-2.38.0-9.3.x86_64.rpm graphviz-java-debuginfo-2.38.0-9.3.x86_64.rpm graphviz-lua-2.38.0-9.3.x86_64.rpm graphviz-lua-debuginfo-2.38.0-9.3.x86_64.rpm graphviz-perl-2.38.0-9.3.x86_64.rpm graphviz-perl-debuginfo-2.38.0-9.3.x86_64.rpm graphviz-php-2.38.0-9.3.x86_64.rpm graphviz-php-debuginfo-2.38.0-9.3.x86_64.rpm graphviz-plugins-debugsource-2.38.0-9.3.x86_64.rpm graphviz-python-2.38.0-9.3.x86_64.rpm graphviz-python-debuginfo-2.38.0-9.3.x86_64.rpm graphviz-ruby-2.38.0-9.3.x86_64.rpm graphviz-ruby-debuginfo-2.38.0-9.3.x86_64.rpm graphviz-tcl-2.38.0-9.3.x86_64.rpm graphviz-tcl-debuginfo-2.38.0-9.3.x86_64.rpm graphviz-smyrna-2.38.0-9.1.src.rpm graphviz-smyrna-2.38.0-9.1.x86_64.rpm graphviz-smyrna-debuginfo-2.38.0-9.1.x86_64.rpm graphviz-smyrna-debugsource-2.38.0-9.1.x86_64.rpm graphviz-2.38.0-9.1.x86_64.rpm graphviz-debuginfo-2.38.0-9.1.x86_64.rpm graphviz-debugsource-2.38.0-9.1.x86_64.rpm graphviz-devel-2.38.0-9.1.x86_64.rpm openSUSE-2017-1317 Security update for kernel-firmware important openSUSE Leap 42.3 Update This update for kernel-firmware fixes the following issues: - Update Intel WiFi firmwares for the 3160, 7260 and 7265 adapters. Security issues fixed are part of the "KRACK" attacks affecting the firmware: - CVE-2017-13080: The reinstallation of the Group Temporal key could be used for replay attacks (bsc#1066295): - CVE-2017-13081: The reinstallation of the Integrity Group Temporal key could be used for replay attacks (bsc#1066295): This update was imported from the SUSE:SLE-12-SP2:Update update project. kernel-firmware-20170530-11.1.noarch.rpm kernel-firmware-20170530-11.1.src.rpm ucode-amd-20170530-11.1.noarch.rpm openSUSE-2017-1339 Security update for pdns-recursor moderate openSUSE Leap 42.3 Update This update for pdns-recursor fixes the following issues: Security issues fixed: - CVE-2017-15090: An issue has been found in the DNSSEC validation component of PowerDNS Recursor, where the signatures might have been accepted as valid even if the signed data was not in bailiwick of the DNSKEY used to sign it. This allows an attacker in position of man-in-the-middle to alter the content of records by issuing a valid signature for the crafted records (boo#1069242). - CVE-2017-15092: An issue has been found in the web interface of PowerDNS Recursor, where the qname of DNS queries was displayed without any escaping, allowing a remote attacker to inject HTML and Javascript code into the web interface, altering the content (boo#1069242). - CVE-2017-15093: When `api-config-dir` is set to a non-empty value, which is not the case by default, the API allows an authorized user to update the Recursor's ACL by adding and removing netmasks, and to configure forward zones. It was discovered that the new netmask and IP addresses of forwarded zones were not sufficiently validated, allowing an authenticated user to inject new configuration directives into the Recursor's configuration (boo#1069242). - CVE-2017-15094: An issue has been found in the DNSSEC parsing code of PowerDNS Recursor during a code audit by Nixu, leading to a memory leak when parsing specially crafted DNSSEC ECDSA keys (boo#1069242). pdns-recursor-4.0.5-3.1.src.rpm pdns-recursor-4.0.5-3.1.x86_64.rpm pdns-recursor-debuginfo-4.0.5-3.1.x86_64.rpm pdns-recursor-debugsource-4.0.5-3.1.x86_64.rpm openSUSE-2017-1340 Security update for pdns moderate openSUSE Leap 42.3 Update This update for pdns fixes the following issues: Security issue fixed: - CVE-2017-15091: An issue has been found in the API component of PowerDNS Authoritative, where some operations that have an impact on the state of the server are still allowed even though the API has been configured as read-only. This missing check allows an attacker with valid API credentials could flush the cache, trigger a zone transfer or send a NOTIFY (boo#1069242). pdns-4.0.3-9.1.src.rpm pdns-4.0.3-9.1.x86_64.rpm pdns-backend-geoip-4.0.3-9.1.x86_64.rpm pdns-backend-geoip-debuginfo-4.0.3-9.1.x86_64.rpm pdns-backend-godbc-4.0.3-9.1.x86_64.rpm pdns-backend-godbc-debuginfo-4.0.3-9.1.x86_64.rpm pdns-backend-ldap-4.0.3-9.1.x86_64.rpm pdns-backend-ldap-debuginfo-4.0.3-9.1.x86_64.rpm pdns-backend-lua-4.0.3-9.1.x86_64.rpm pdns-backend-lua-debuginfo-4.0.3-9.1.x86_64.rpm pdns-backend-mydns-4.0.3-9.1.x86_64.rpm pdns-backend-mydns-debuginfo-4.0.3-9.1.x86_64.rpm pdns-backend-mysql-4.0.3-9.1.x86_64.rpm pdns-backend-mysql-debuginfo-4.0.3-9.1.x86_64.rpm pdns-backend-postgresql-4.0.3-9.1.x86_64.rpm pdns-backend-postgresql-debuginfo-4.0.3-9.1.x86_64.rpm pdns-backend-remote-4.0.3-9.1.x86_64.rpm pdns-backend-remote-debuginfo-4.0.3-9.1.x86_64.rpm pdns-backend-sqlite3-4.0.3-9.1.x86_64.rpm pdns-backend-sqlite3-debuginfo-4.0.3-9.1.x86_64.rpm pdns-debuginfo-4.0.3-9.1.x86_64.rpm pdns-debugsource-4.0.3-9.1.x86_64.rpm openSUSE-2017-1343 Recommended update for vusb-analyzer low openSUSE Leap 42.3 Update This update for vusb-analyzer fixes a dependency issue. The package now explicitly requires python-gnomecanvas (boo#730327) vusb-analyzer-1.1-24.1.noarch.rpm vusb-analyzer-1.1-24.1.src.rpm openSUSE-2017-1316 Security update for samba moderate openSUSE Leap 42.3 Update This update for samba fixes the following issues: Security issues fixed: - CVE-2017-14746: Use-after-free vulnerability (bsc#1060427). - CVE-2017-15275: Server heap memory information leak (bsc#1063008). - CVE-2017-12163: Prevent client short SMB1 write from writing server memory to file (bsc#1058624). - CVE-2017-12151: Keep required encryption across SMB3 dfs redirects (bsc#1058565). - CVE-2017-12150: Some code path don't enforce smb signing when they should (bsc#1058565). Bug fixes: - Samba was updated to 4.6.9 (bsc#1065066) see release notes for details. * https://www.samba.org/samba/history/samba-4.6.9.html This update was imported from the SUSE:SLE-12-SP3:Update update project. ctdb-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm ctdb-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm ctdb-tests-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm ctdb-tests-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libdcerpc-binding0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc-binding0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libdcerpc-binding0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libdcerpc-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libdcerpc-samr-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libdcerpc-samr0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc-samr0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libdcerpc-samr0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libdcerpc0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libdcerpc0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libndr-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libndr-krb5pac-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libndr-krb5pac0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-krb5pac0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libndr-krb5pac0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libndr-nbt-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libndr-nbt0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-nbt0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libndr-nbt0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-nbt0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libndr-standard-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libndr-standard0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-standard0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libndr-standard0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-standard0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libndr0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libndr0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libnetapi-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libnetapi0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libnetapi0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libnetapi0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libnetapi0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-credentials-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-credentials0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-credentials0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-credentials0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-credentials0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-errors-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-errors0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-errors0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-errors0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-errors0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-hostconfig-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-hostconfig0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-hostconfig0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-hostconfig0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-passdb-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-passdb0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-passdb0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-passdb0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-passdb0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-policy-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-policy0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-policy0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-policy0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-policy0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-util-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-util0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-util0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamba-util0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-util0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamdb-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamdb0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamdb0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsamdb0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamdb0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsmbclient-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsmbclient0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbclient0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsmbclient0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbclient0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsmbconf-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsmbconf0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbconf0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsmbconf0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbconf0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsmbldap-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsmbldap0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbldap0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libsmbldap0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbldap0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libtevent-util-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libtevent-util0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libtevent-util0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libtevent-util0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libtevent-util0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libwbclient-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libwbclient0-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libwbclient0-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm libwbclient0-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libwbclient0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-4.6.9+git.59.c2cff9cea4c-9.1.src.rpm samba-client-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-client-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-client-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-client-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-core-devel-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-debugsource-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-doc-4.6.9+git.59.c2cff9cea4c-9.1.noarch.rpm samba-libs-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-libs-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-libs-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-libs-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-pidl-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-python-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-python-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-test-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-test-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-winbind-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-winbind-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm samba-winbind-debuginfo-32bit-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-winbind-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.i586.rpm ctdb-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm ctdb-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm ctdb-tests-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm ctdb-tests-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc-binding0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc-binding0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc-samr-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc-samr0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc-samr0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libdcerpc0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-krb5pac-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-krb5pac0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-krb5pac0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-nbt-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-nbt0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-nbt0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-standard-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-standard0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr-standard0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libndr0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libnetapi-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libnetapi0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libnetapi0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-credentials-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-credentials0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-credentials0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-errors-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-errors0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-errors0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-hostconfig-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-hostconfig0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-hostconfig0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-passdb-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-passdb0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-passdb0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-policy-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-policy0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-policy0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-util-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-util0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamba-util0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamdb-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamdb0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsamdb0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbclient-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbclient0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbclient0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbconf-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbconf0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbconf0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbldap-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbldap0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libsmbldap0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libtevent-util-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libtevent-util0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libtevent-util0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libwbclient-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libwbclient0-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm libwbclient0-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-ceph-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-ceph-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-client-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-client-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-core-devel-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-debugsource-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-libs-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-libs-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-pidl-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-python-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-python-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-test-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-test-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-winbind-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm samba-winbind-debuginfo-4.6.9+git.59.c2cff9cea4c-9.1.x86_64.rpm openSUSE-2017-1324 Security update for openssl moderate openSUSE Leap 42.3 Update This update for openssl fixes the following issues: Security issues fixed: - CVE-2017-3735: openssl1,openssl: Malformed X.509 IPAdressFamily could cause OOB read (bsc#1056058) - CVE-2017-3736: openssl: bn_sqrx8x_internal carry bug on x86_64 (bsc#1066242) - Out of bounds read+crash in DES_fcrypt (bsc#1065363) - openssl DEFAULT_SUSE cipher list is missing ECDHE-ECDSA ciphers (bsc#1055825) This update was imported from the SUSE:SLE-12-SP2:Update update project. libopenssl-devel-1.0.2j-13.1.i586.rpm libopenssl-devel-32bit-1.0.2j-13.1.x86_64.rpm libopenssl1_0_0-1.0.2j-13.1.i586.rpm libopenssl1_0_0-32bit-1.0.2j-13.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2j-13.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.2j-13.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2j-13.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.2j-13.1.x86_64.rpm openssl-1.0.2j-13.1.i586.rpm openssl-1.0.2j-13.1.src.rpm openssl-cavs-1.0.2j-13.1.i586.rpm openssl-cavs-debuginfo-1.0.2j-13.1.i586.rpm openssl-debuginfo-1.0.2j-13.1.i586.rpm openssl-debugsource-1.0.2j-13.1.i586.rpm openssl-doc-1.0.2j-13.1.noarch.rpm libopenssl-devel-1.0.2j-13.1.x86_64.rpm libopenssl1_0_0-1.0.2j-13.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2j-13.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2j-13.1.x86_64.rpm openssl-1.0.2j-13.1.x86_64.rpm openssl-cavs-1.0.2j-13.1.x86_64.rpm openssl-cavs-debuginfo-1.0.2j-13.1.x86_64.rpm openssl-debuginfo-1.0.2j-13.1.x86_64.rpm openssl-debugsource-1.0.2j-13.1.x86_64.rpm openSUSE-2017-1321 Security update for xen important openSUSE Leap 42.3 Update This update for xen to version 4.9.1 (bsc#1027519) fixes several issues. This new feature was added: - Support migration of HVM domains larger than 1 TB These security issues were fixed: - bsc#1068187: Failure to recognize errors in the Populate on Demand (PoD) code allowed for DoS (XSA-246) - bsc#1068191: Missing p2m error checking in PoD code allowed unprivileged guests to retain a writable mapping of freed memory leading to information leaks, privilege escalation or DoS (XSA-247). - CVE-2017-15289: The mode4and5 write functions allowed local OS guest privileged users to cause a denial of service (out-of-bounds write access and Qemu process crash) via vectors related to dst calculation (bsc#1063123) - CVE-2017-15597: A grant copy operation being done on a grant of a dying domain allowed a malicious guest administrator to corrupt hypervisor memory, allowing for DoS or potentially privilege escalation and information leaks (bsc#1061075). This non-security issue was fixed: - bsc#1055047: Fixed --initrd-inject option in virt-install This update was imported from the SUSE:SLE-12-SP3:Update update project. xen-4.9.1_02-13.2.src.rpm xen-4.9.1_02-13.2.x86_64.rpm xen-debugsource-4.9.1_02-13.2.x86_64.rpm xen-devel-4.9.1_02-13.2.x86_64.rpm xen-doc-html-4.9.1_02-13.2.x86_64.rpm xen-libs-4.9.1_02-13.2.x86_64.rpm xen-libs-debuginfo-4.9.1_02-13.2.x86_64.rpm xen-tools-4.9.1_02-13.2.x86_64.rpm xen-tools-debuginfo-4.9.1_02-13.2.x86_64.rpm xen-tools-domU-4.9.1_02-13.2.x86_64.rpm xen-tools-domU-debuginfo-4.9.1_02-13.2.x86_64.rpm openSUSE-2017-1344 Recommended update for tumbler moderate openSUSE Leap 42.3 Update This update for tumbler to version 0.2.0 fixes the following issues: - Multiple crashes in tumblerd (boo#1012138, boo#1022066) This release also contains a number of upstream improvements and bug fixes. libtumbler-1-0-0.2.0-8.1.i586.rpm libtumbler-1-0-debuginfo-0.2.0-8.1.i586.rpm tumbler-0.2.0-8.1.i586.rpm tumbler-0.2.0-8.1.src.rpm tumbler-debuginfo-0.2.0-8.1.i586.rpm tumbler-debugsource-0.2.0-8.1.i586.rpm tumbler-devel-0.2.0-8.1.i586.rpm tumbler-doc-0.2.0-8.1.noarch.rpm tumbler-lang-0.2.0-8.1.noarch.rpm libtumbler-1-0-0.2.0-8.1.x86_64.rpm libtumbler-1-0-debuginfo-0.2.0-8.1.x86_64.rpm tumbler-0.2.0-8.1.x86_64.rpm tumbler-debuginfo-0.2.0-8.1.x86_64.rpm tumbler-debugsource-0.2.0-8.1.x86_64.rpm tumbler-devel-0.2.0-8.1.x86_64.rpm openSUSE-2017-1345 Recommended update for pasystray moderate openSUSE Leap 42.3 Update This update for pasystray fixes the following issues: - pasystray may have used excessive amounts of memory after frequent device additions and removals, due to a memory leak (boo#1070195) pasystray-0.6.0-5.1.i586.rpm pasystray-0.6.0-5.1.src.rpm pasystray-debuginfo-0.6.0-5.1.i586.rpm pasystray-debugsource-0.6.0-5.1.i586.rpm pasystray-0.6.0-5.1.x86_64.rpm pasystray-debuginfo-0.6.0-5.1.x86_64.rpm pasystray-debugsource-0.6.0-5.1.x86_64.rpm openSUSE-2017-1323 Security update for libressl low openSUSE Leap 42.3 Update This update for libressl fixes the following issues: - an out-of-bounds read in the DES code may have led to an application crash (boo#1065363) libcrypto41-2.5.3-8.1.i586.rpm libcrypto41-32bit-2.5.3-8.1.x86_64.rpm libcrypto41-debuginfo-2.5.3-8.1.i586.rpm libcrypto41-debuginfo-32bit-2.5.3-8.1.x86_64.rpm libressl-2.5.3-8.1.i586.rpm libressl-2.5.3-8.1.src.rpm libressl-debuginfo-2.5.3-8.1.i586.rpm libressl-debugsource-2.5.3-8.1.i586.rpm libressl-devel-2.5.3-8.1.i586.rpm libressl-devel-32bit-2.5.3-8.1.x86_64.rpm libressl-devel-doc-2.5.3-8.1.noarch.rpm libssl43-2.5.3-8.1.i586.rpm libssl43-32bit-2.5.3-8.1.x86_64.rpm libssl43-debuginfo-2.5.3-8.1.i586.rpm libssl43-debuginfo-32bit-2.5.3-8.1.x86_64.rpm libtls15-2.5.3-8.1.i586.rpm libtls15-32bit-2.5.3-8.1.x86_64.rpm libtls15-debuginfo-2.5.3-8.1.i586.rpm libtls15-debuginfo-32bit-2.5.3-8.1.x86_64.rpm libcrypto41-2.5.3-8.1.x86_64.rpm libcrypto41-debuginfo-2.5.3-8.1.x86_64.rpm libressl-2.5.3-8.1.x86_64.rpm libressl-debuginfo-2.5.3-8.1.x86_64.rpm libressl-debugsource-2.5.3-8.1.x86_64.rpm libressl-devel-2.5.3-8.1.x86_64.rpm libssl43-2.5.3-8.1.x86_64.rpm libssl43-debuginfo-2.5.3-8.1.x86_64.rpm libtls15-2.5.3-8.1.x86_64.rpm libtls15-debuginfo-2.5.3-8.1.x86_64.rpm openSUSE-2017-1391 Security update for the Linux Kernel important openSUSE Leap 42.3 Update The openSUSE Leap 42.3 kernel was updated to 4.4.103 to receive various security and bugfixes. The following security bugs were fixed: - CVE-2017-1000405: A bug in the THP CoW support could be used by local attackers to corrupt memory of other processes and cause them to crash (bnc#1069496). - CVE-2017-1000410: The Linux kernel was affected by a vulnerability lies in the processing of incoming L2CAP commands - ConfigRequest, and ConfigResponse messages. This info leak is a result of uninitialized stack variables that may be returned to an attacker in their uninitialized state. (bnc#1070535). - CVE-2017-11600: net/xfrm/xfrm_policy.c in the Linux kernel did not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allowed local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message (bnc#1050231). - CVE-2017-12193: The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel mishandled node splitting, which allowed local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations (bnc#1066192). - CVE-2017-15115: The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel did not check whether the intended netns is used in a peel-off action, which allowed local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls (bnc#1068671). - CVE-2017-16528: sound/core/seq_device.c in the Linux kernel allowed local users to cause a denial of service (snd_rawmidi_dev_seq_free use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066629). - CVE-2017-16536: The cx231xx_usb_probe function in drivers/media/usb/cx231xx/cx231xx-cards.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066606). - CVE-2017-16537: The imon_probe function in drivers/media/rc/imon.c in the Linux kernel allowed local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1066573). - CVE-2017-16645: The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel allowed local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067132). - CVE-2017-16646: drivers/media/usb/dvb-usb/dib0700_devices.c in the Linux kernel allowed local users to cause a denial of service (BUG and system crash) or possibly have unspecified other impact via a crafted USB device (bnc#1067105). - CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bnc#1069702). - CVE-2017-16994: The walk_hugetlb_range function in mm/pagewalk.c in the Linux kernel mishandled holes in hugetlb ranges, which allowed local users to obtain sensitive information from uninitialized kernel memory via crafted use of the mincore() system call (bnc#1069996). - CVE-2017-17448: net/netfilter/nfnetlink_cthelper.c in the Linux kernel did not require the CAP_NET_ADMIN capability for new, get, and del operations, which allowed local users to bypass intended access restrictions because the nfnl_cthelper_list data structure is shared across all net namespaces (bnc#1071693). - CVE-2017-17449: The __netlink_deliver_tap_skb function in net/netlink/af_netlink.c in the Linux kernel did not restrict observations of Netlink messages to a single net namespace, which allowed local users to obtain sensitive information by leveraging the CAP_NET_ADMIN capability to sniff an nlmon interface for all Netlink activity on the system (bnc#1071694). - CVE-2017-17450: net/netfilter/xt_osf.c in the Linux kernel did not require the CAP_NET_ADMIN capability for add_callback and remove_callback operations, which allowed local users to bypass intended access restrictions because the xt_osf_fingers data structure is shared across all net namespaces (bnc#1071695). - CVE-2017-7482: Fixed an overflow when decoding a krb5 principal. (bnc#1046107). - CVE-2017-8824: The dccp_disconnect function in net/dccp/proto.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state (bnc#1070771). The following non-security bugs were fixed: - acpi / apd: Add clock frequency for ThunderX2 I2C controller (bsc#1067225). - Add references (bsc#1062941, bsc#1037404, bsc#1012523, bsc#1038299) The scsi_devinfo patches are relevant for all bugs related to HITACHI OPEN-V. - adm80211: return an error if adm8211_alloc_rings() fails (bsc#1031717). - adv7604: Initialize drive strength to default when using DT (bnc#1012382). - af_netlink: ensure that NLMSG_DONE never fails in dumps (bnc#1012382). - alsa: caiaq: Fix stray URB at probe error path (bnc#1012382). - alsa: hda: Abort capability probe at invalid register read (bsc#1048356). - alsa: hda: Add Raven PCI ID (bnc#1012382). - alsa: hda - Apply ALC269_FIXUP_NO_SHUTUP on HDA_FIXUP_ACT_PROBE (bnc#1012382). - alsa: hda/ca0132 - Fix memory leak at error path (bsc#1031717). - alsa: hda - fix headset mic problem for Dell machines with alc236 (bnc#1012382). - alsa: hda - No loopback on ALC299 codec (git-fixes). - alsa: hda/realtek: Add headset mic support for Intel NUC Skull Canyon (bsc#1031717). - alsa: hda/realtek - Add new codec ID ALC299 (bnc#1012382). - alsa: hda/realtek - Add support for ALC236/ALC3204 (bnc#1012382). - alsa: hda/realtek - Fix ALC700 family no sound issue (bsc#1031717). - alsa: hda: Remove superfluous '-' added by printk conversion (bnc#1012382). - alsa: hda: Workaround for KBL codec power control (bsc#1048356,bsc#1047989,bsc#1055272,bsc#1058413). - alsa: line6: Fix leftover URB at error-path during probe (bnc#1012382). - alsa: pcm: update tstamp only if audio_tstamp changed (bsc#1031717). - alsa: seq: Avoid invalid lockdep class warning (bsc#1031717). - alsa: seq: Enable 'use' locking in all configurations (bnc#1012382). - alsa: seq: Fix copy_from_user() call inside lock (bnc#1012382). - alsa: seq: Fix nested rwsem annotation for lockdep splat (bnc#1012382). - alsa: seq: Fix OSS sysex delivery in OSS emulation (bnc#1012382). - alsa: timer: Add missing mutex lock for compat ioctls (bnc#1012382). - alsa: timer: Remove kernel warning at compat ioctl error paths (bsc#1031717). - alsa: usb-audio: Add native DSD support for Pro-Ject Pre Box S2 Digital (bnc#1012382). - alsa: usb-audio: Add sanity checks in v2 clock parsers (bsc#1031717). - alsa: usb-audio: Add sanity checks to FE parser (bsc#1031717). - alsa: usb-audio: Fix potential out-of-bound access at parsing SU (bsc#1031717). - alsa: usb-audio: Kill stray URB at exiting (bnc#1012382). - alsa: usb-audio: uac1: Invalidate ctl on interrupt (bsc#1031717). - alsa: vx: Do not try to update capture stream before running (bnc#1012382). - alsa: vx: Fix possible transfer overflow (bnc#1012382). - Apply generic ppc build fixes to vanilla (bsc#1070805) - arm64: dts: NS2: reserve memory for Nitro firmware (bnc#1012382). - arm64: ensure __dump_instr() checks addr_limit (bnc#1012382). - arm: 8715/1: add a private asm/unaligned.h (bnc#1012382). - arm: 8720/1: ensure dump_instr() checks addr_limit (bnc#1012382). - arm: 8721/1: mm: dump: check hardware RO bit for LPAE (bnc#1012382). - arm: 8722/1: mm: make STRICT_KERNEL_RWX effective for LPAE (bnc#1012382). - arm: crypto: reduce priority of bit-sliced AES cipher (bnc#1012382). - arm: dts: Fix am335x and dm814x scm syscon to probe children (bnc#1012382). - arm: dts: Fix compatible for ti81xx uarts for 8250 (bnc#1012382). - arm: dts: Fix omap3 off mode pull defines (bnc#1012382). - arm: dts: mvebu: pl310-cache disable double-linefill (bnc#1012382). - arm: OMAP2+: Fix init for multiple quirks for the same SoC (bnc#1012382). - arm: omap2plus_defconfig: Fix probe errors on UARTs 5 and 6 (bnc#1012382). - arm: pxa: Do not rely on public mmc header to include leds.h (bnc#1012382). - asm/sections: add helpers to check for section data (bsc#1063026). - asoc: adau17x1: Workaround for noise bug in ADC (bnc#1012382). - asoc: cs42l56: Fix reset GPIO name in example DT binding (bsc#1031717). - asoc: davinci-mcasp: Fix an error handling path in 'davinci_mcasp_probe()' (bsc#1031717). - ASoC: rsnd: do not double free kctrl (bnc#1012382). - asoc: samsung: Fix possible double iounmap on s3c24xx driver probe failure (bsc#1031717). - ASoC: wm_adsp: Do not overrun firmware file buffer when reading region data (bnc#1012382). - ata: ATA_BMDMA should depend on HAS_DMA (bnc#1012382). - ata: fixes kernel crash while tracing ata_eh_link_autopsy event (bnc#1012382). - ata: SATA_HIGHBANK should depend on HAS_DMA (bnc#1012382). - ata: SATA_MV should depend on HAS_DMA (bnc#1012382). - ath10k: convert warning about non-existent OTP board id to debug message (git-fixes). - ath10k: fix a warning during channel switch with multiple vaps (bsc#1031717). - ath10k: fix board data fetch error message (bsc#1031717). - ath10k: fix diag_read to collect data for larger memory (bsc#1031717). - ath10k: fix incorrect txpower set by P2P_DEVICE interface (bnc#1012382). - ath10k: fix potential memory leak in ath10k_wmi_tlv_op_pull_fw_stats() (bnc#1012382). - ath10k: free cached fw bin contents when get board id fails (bsc#1031717). - ath10k: ignore configuring the incorrect board_id (bnc#1012382). - ath10k: set CTS protection VDEV param only if VDEV is up (bnc#1012382). - ath9k_htc: check for underflow in ath9k_htc_rx_msg() (bsc#1031717). - ath9k: off by one in ath9k_hw_nvram_read_array() (bsc#1031717). - autofs: do not fail mount for transient error (bsc#1065180). - backlight: adp5520: Fix error handling in adp5520_bl_probe() (bnc#1012382). - backlight: lcd: Fix race condition during register (bnc#1012382). - bcache: check ca->alloc_thread initialized before wake up it (bnc#1012382). - bio-integrity: bio_integrity_advance must update integrity seed (bsc#1046054). - bio-integrity: bio_trim should truncate integrity vector accordingly (bsc#1046054). - bio-integrity: Do not allocate integrity context for bio w/o data (bsc#1046054). - bio-integrity: fix interface for bio_integrity_trim (bsc#1046054). - bio: partially revert 'fix interface for bio_integrity_trim' (bsc#1046054). - blacklist 85e3f1adcb9d powerpc/64s/radix: Fix 128TB-512TB virtual address boundary case allocation - blacklist arm64 kaslr fix for 16KB pages - blacklist.conf - blacklist.conf: add 79b63f12abcbbd2caf7064b294af648a87de07ff # bsc#1061756 may break existing setups - blacklist.conf: Add ath10k, mmc and rtl8192u commits (bsc#1031717) - blacklist.conf: Add drm/i915 blacklist (bsc#1031717) - blacklist.conf: added misc commits (bsc#1031717) - blacklist.conf: Add misc entries (bsc#1031717) - blacklist.conf: Add non-applicable commit ID (bsc#1066812) - blacklist.conf: Add non-applicable commits (bsc#1066812) - blacklist.conf: add test_kmod blacklist CONFIG_TEST_KMOD=n is currently set. When and if we enable it then we will need it, otherwise we do not. - blacklist.conf: add two more - blacklist.conf: blacklist 0fafdc9f888b - blacklist.conf: blacklist 4c578dce5803 - blacklist.conf: blacklisted 16af97dc5a89 (bnc#1053919) - blacklist.conf: Blacklist two commits (bbb3be170ac2 and ccf1e0045eea). - blacklist.conf: commit fe22cd9b7c980b8b948 ("printk: help pr_debug and pr_devel to optimize out arguments") is just a cosmetic change. - blacklist.conf: ignore a broken USB-audio patch - blacklist.conf: Update blacklist (bsc#1031717) - blacklist.conf: Update iwlwifi blacklist (bsc#1031717) - blacklist.conf: yet another serial entry (bsc#1031717) - blacklist irrelevant powerpc fixes 6b8cb66a6a7c powerpc: Fix usage of _PAGE_RO in hugepage Only relevant on ppc CPUs that have non-zero _PAGE_RO a050d20d024d powerpc/64s: Use relon prolog for EXC_VIRT_OOL_MASKABLE_HV handlers IPI optimization, hard to backport fb479e44a9e2 powerpc/64s: relocation, register save fixes for system reset interrupt Fixes PowerNV running relocated. Nobody missed it so far. e76ca27790a5 powerpc/sysfs: Fix reference leak of cpu device_nodes present at boot Fixes leak of few kobjects created at boot but high risk of regression - blacklist tpm endian annotation patches. - block: Fix a race between blk_cleanup_queue() and timeout handling (FATE#319965, bsc#964944). - block: Make q_usage_counter also track legacy requests (bsc#1057820). - bluetooth: btusb: fix QCA Rome suspend/resume (bnc#1012382). - bnxt_en: Do not use rtnl lock to protect link change logic in workqueue (bsc#1020412 FATE#321671). - bnxt_en: Fix a variable scoping in bnxt_hwrm_do_send_msg() (bsc#1053309). - bnxt_en: Fix possible corrupted NVRAM parameters from firmware response (bsc#1020412 FATE#321671). - bnxt_en: Fix possible corruption in DCB parameters from firmware (bsc#1020412 FATE#321671). - bnxt_en: Fix VF PCIe link speed and width logic (bsc#1020412 FATE#321671). - bnxt_en: Need to unconditionally shut down RoCE in bnxt_shutdown (bsc#1053309). - bnxt_re: Make room for mapping beyond 32 entries (bsc#1056596). - bonding: discard lowest hash bit for 802.3ad layer3+4 (bnc#1012382). - bpf: one perf event close won't free bpf program attached by another perf event (bnc#1012382). - bpf/verifier: reject BPF_ALU64|BPF_END (bnc#1012382). - brcmfmac: add length check in brcmf_cfg80211_escan_handler() (bnc#1012382). - brcmfmac: remove setting IBSS mode when stopping AP (bnc#1012382). - brcmsmac: make some local variables 'static const' to reduce stack size (bnc#1012382). - bt8xx: fix memory leak (bnc#1012382). - btrfs: return the actual error value from from btrfs_uuid_tree_iterate (bnc#1012382). - bus: mbus: fix window size calculation for 4GB windows (bnc#1012382). - can: c_can: do not indicate triple sampling support for D_CAN (bnc#1012382). - can: esd_usb2: Fix can_dlc value for received RTR, frames (bnc#1012382). - can: gs_usb: fix busy loop if no more TX context is available (bnc#1012382). - can: kvaser_usb: Correct return value in printout (bnc#1012382). - can: kvaser_usb: Ignore CMD_FLUSH_QUEUE_REPLY messages (bnc#1012382). - can: sun4i: fix loopback mode (bnc#1012382). - can: sun4i: handle overrun in RX FIFO (bnc#1012382). - cdc_ncm: Set NTB format again after altsetting switch for Huawei devices (bnc#1012382). - ceph: clean up unsafe d_parent accesses in build_dentry_path (FATE#322288 bnc#1012382). - ceph: disable cached readdir after dropping positive dentry (bsc#1069277). - ceph: -EINVAL on decoding failure in ceph_mdsc_handle_fsmap() (bsc#1069277). - ceph: present consistent fsid, regardless of arch endianness (bsc#1069277). - ceph: unlock dangling spinlock in try_flush_caps() (bsc#1065639). - cgroup, net_cls: iterate the fds of only the tasks which are being migrated (bnc#1064926). - cifs: check MaxPathNameComponentLength != 0 before using it (bnc#1012382). - cifs: fix circular locking dependency (bsc#1064701). - cifs: Reconnect expired SMB sessions (bnc#1012382). - clk: ti: dra7-atl-clock: fix child-node lookups (bnc#1012382). - clk: ti: dra7-atl-clock: Fix of_node reference counting (bnc#1012382). - clockevents/drivers/cs5535: Improve resilience to spurious interrupts (bnc#1012382). - cma: fix calculation of aligned offset (VM Functionality, bsc#1050060). - coda: fix 'kernel memory exposure attempt' in fsync (bnc#1012382). - cpufreq: CPPC: add ACPI_PROCESSOR dependency (bnc#1012382). - crypto: dh - Do not permit 'key' or 'g' size longer than 'p' (bsc#1048317). - crypto: dh - Do not permit 'p' to be 0 (bsc#1048317). - crypto: dh - Fix double free of ctx->p (bsc#1048317). - crypto: dh - fix memleak in setkey (bsc#1048317). - crypto: rsa - fix buffer overread when stripping leading zeroes (bsc#1048317). - crypto: shash - Fix zero-length shash ahash digest crash (bnc#1012382). - crypto: vmx - disable preemption to enable vsx in aes_ctr.c (bnc#1012382). - crypto: x86/sha1-mb - fix panic due to unaligned access (bnc#1012382). - crypto: xts - Add ECB dependency (bnc#1012382). - cx231xx: Fix I2C on Internal Master 3 Bus (bnc#1012382). - cxgb4: Fix error codes in c4iw_create_cq() (bsc#1048327). - cxl: Fix DAR check & use REGION_ID instead of opencoding (bsc#1066223). - cxl: Fix leaking pid refs in some error paths (bsc#1066223). - cxl: Force context lock during EEH flow (bsc#1066223). - cxl: Prevent adapter reset if an active context exists (bsc#1066223). - cxl: Route eeh events to all drivers in cxl_pci_error_detected() (bsc#1066223). - direct-io: Prevent NULL pointer access in submit_page_section (bnc#1012382). - Disable patches.kernel.org/4.4.93-022-fix-unbalanced-page-refcounting-in-bio_map_use.patch (bsc#1070767) - dmaengine: dmatest: warn user when dma test times out (bnc#1012382). - dmaengine: edma: Align the memcpy acnt array size with the transfer (bnc#1012382). - dmaengine: zx: set DMA_CYCLIC cap_mask bit (bnc#1012382). - dm bufio: fix integer overflow when limiting maximum cache size (bnc#1012382). - dm: fix race between dm_get_from_kobject() and __dm_destroy() (bnc#1012382). - dm mpath: remove annoying message of 'blk_get_request() returned -11' (bsc#1066812). - dm raid: fix NULL pointer dereference for raid1 without bitmap (bsc#1042957, FATE#321488). - dm rq: Avoid that request processing stalls sporadically (bsc#1042978). - drivers: base: cacheinfo: fix x86 with CONFIG_OF enabled (bsc#1070001). - drivers: dma-mapping: Do not leave an invalid area->pages pointer in dma_common_contiguous_remap() (Git-fixes, bsc#1065692). - drivers/fbdev/efifb: Allow BAR to be moved instead of claiming it (bsc#1051987). - drivers: of: Fix of_pci.h header guard (bsc#1065959). - drm/amdgpu: when dpm disabled, also need to stop/start vce (bnc#1012382). - drm/amdkfd: NULL dereference involving create_process() (bsc#1031717). - drm: Apply range restriction after color adjustment when allocation (bnc#1012382). - drm/armada: Fix compile fail (bnc#1012382). - drm: drm_minor_register(): Clean up debugfs on failure (bnc#1012382). - drm: gma500: fix logic error (bsc#1031717). - drm/i915/bxt: set min brightness from VBT (bsc#1031717). - drm/i915: Do not try indexed reads to alternate slave addresses (bsc#1031717). - drm/i915: fix backlight invert for non-zero minimum brightness (bsc#1031717). - drm/i915: Prevent zero length "index" write (bsc#1031717). - drm/i915: Read timings from the correct transcoder in intel_crtc_mode_get() (bsc#1031717). - drm/msm: fix an integer overflow test (bnc#1012382). - drm/msm: Fix potential buffer overflow issue (bnc#1012382). - drm/nouveau/bsp/g92: disable by default (bnc#1012382). - drm/nouveau/gr: fallback to legacy paths during firmware lookup (bsc#1031717). - drm/nouveau/mmu: flush tlbs before deleting page tables (bnc#1012382). - drm/omap: Fix error handling path in 'omap_dmm_probe()' (bsc#1031717). - drm/panel: simple: Add missing panel_simple_unprepare() calls (bsc#1031717). - drm/radeon: Avoid double gpu reset by adding a timeout on IB ring tests (bsc#1066175). - drm/sti: sti_vtg: Handle return NULL error from devm_ioremap_nocache (bnc#1012382). - drm/vc4: Fix leak of HDMI EDID (bsc#1031717). - drm/vmwgfx: Fix Ubuntu 17.10 Wayland black screen issue (bnc#1012382). - e1000e: Avoid receiver overrun interrupt bursts (bsc#969470 FATE#319819). - e1000e: Fix error path in link detection (bnc#1012382). - e1000e: Fix return value test (bnc#1012382). - e1000e: Separate signaling for link check/link up (bnc#1012382). - ecryptfs: fix dereference of NULL user_key_payload (bnc#1012382). - eCryptfs: use after free in ecryptfs_release_messaging() (bsc#1070404). - epoll: avoid calling ep_call_nested() from ep_poll_safewake() (bsc#1056427). - epoll: remove ep_call_nested() from ep_eventpoll_poll() (bsc#1056427). - ext4: cleanup goto next group (bsc#1066285). - ext4: do not use stripe_width if it is not set (bnc#1012382). - ext4: fix fault handling when mounted with -o dax,ro (bsc#1069484). - ext4: fix interaction between i_size, fallocate, and delalloc after a crash (bnc#1012382). - ext4: fix stripe-unaligned allocations (bnc#1012382). - ext4: in ext4_seek_{hole,data}, return -ENXIO for negative offsets (bnc#1012382). - ext4: prevent data corruption with inline data + DAX (bsc#1064591). - ext4: prevent data corruption with journaling + DAX (bsc#1064591). - ext4: reduce lock contention in __ext4_new_inode (bsc#1066285). - extcon: palmas: Check the parent instance to prevent the NULL (bnc#1012382). - exynos4-is: fimc-is: Unmap region obtained by of_iomap() (bnc#1012382). - f2fs crypto: add missing locking for keyring_key access (bnc#1012382). - f2fs crypto: replace some BUG_ON()'s with error checks (bnc#1012382). - f2fs: do not wait for writeback in write_begin (bnc#1012382). - fealnx: Fix building error on MIPS (bnc#1012382). - fix a page leak in vhost_scsi_iov_to_sgl() error recovery (bnc#1012382). - fix unbalanced page refcounting in bio_map_user_iov (bnc#1012382). - fm10k: Use smp_rmb rather than read_barrier_depends (bnc#1012382). - fs/9p: Compare qid.path in v9fs_test_inode (bsc#1070404). - FS-Cache: fix dereference of NULL user_key_payload (bnc#1012382). - fscrypt: fix dereference of NULL user_key_payload (bnc#1012382). - fscrypt: lock mutex before checking for bounce page pool (bnc#1012382). - fscrypto: require write access to mount to set encryption policy (bnc#1012382). - fuse: fix READDIRPLUS skipping an entry (bnc#1012382). - gpu: drm: mgag200: mgag200_main:- Handle error from pci_iomap (bnc#1012382). - hid: elo: clear BTN_LEFT mapping (bsc#1065866). - hid: usbhid: fix out-of-bounds bug (bnc#1012382). - hsi: ssi_protocol: double free in ssip_pn_xmit() (bsc#1031717). - hwmon: (xgene) Fix up error handling path mixup in 'xgene_hwmon_probe()' (bsc#). - i2c: at91: ensure state is restored after suspending (bnc#1012382). - i2c: bcm2835: Add support for dynamic clock (bsc#1066660). - i2c: bcm2835: Add support for Repeated Start Condition (bsc#1066660). - i2c: bcm2835: Avoid possible NULL ptr dereference (bsc#1066660). - i2c: bcm2835: Can't support I2C_M_IGNORE_NAK (bsc#1066660). - i2c: bcm2835: Do not complain on -EPROBE_DEFER from getting our clock (bsc#1066660). - i2c: bcm2835: Fix hang for writing messages larger than 16 bytes (bsc#1066660). - i2c: bcm2835: Protect against unexpected TXW/RXR interrupts (bsc#1066660). - i2c: bcm2835: Support i2c-dev ioctl I2C_TIMEOUT (bsc#1066660). - i2c: bcm2835: Use dev_dbg logging on transfer errors (bsc#1066660). - i2c: cadance: fix ctrl/addr reg write order (bsc#1031717). - i2c: imx: Use correct function to write to register (bsc#1031717). - i2c: ismt: Separate I2C block read from SMBus block read (bnc#1012382). - i2c: riic: correctly finish transfers (bnc#1012382). - i2c: riic: fix restart condition (git-fixes). - i2c: xlp9xx: Enable HWMON class probing for xlp9xx (bsc#1067225). - i2c: xlp9xx: Get clock frequency with clk API (bsc#1067225). - i2c: xlp9xx: Handle I2C_M_RECV_LEN in msg->flags (bsc#1067225). - i40e: Fix incorrect use of tx_itr_setting when checking for Rx ITR setup (bsc#1024346 FATE#321239 bsc#1024373 FATE#321247). - i40e: fix the calculation of VFs mac addresses (bsc#1024346 FATE#321239 bsc#1024373 FATE#321247). - i40e: only redistribute MSI-X vectors when needed (bsc#1024346 FATE#321239 bsc#1024373 FATE#321247). - i40e: Use smp_rmb rather than read_barrier_depends (bnc#1012382). - i40evf: Use smp_rmb rather than read_barrier_depends (bnc#1012382). - i40iw: Remove UDA QP from QoS list if creation fails (bsc#1024376 FATE#321249). - ib/core: Fix calculation of maximum RoCE MTU (bsc#1022595 FATE#322350). - ib/core: Fix unable to change lifespan entry for hw_counters (FATE#321231 FATE#321473). - ib/core: Namespace is mandatory input for address resolution (bsc#1022595 FATE#322350). - ib/hfi1: Add MODULE_FIRMWARE statements (bsc#1036800). - ib/ipoib: Clean error paths in add port (bsc#1022595 FATE#322350). - ib/ipoib: Prevent setting negative values to max_nonsrq_conn_qp (bsc#1022595 FATE#322350). - ib/ipoib: Remove double pointer assigning (bsc#1022595 FATE#322350). - ib/ipoib: Set IPOIB_NEIGH_TBL_FLUSH after flushed completion initialization (bsc#1022595 FATE#322350). - ib/mlx5: Fix RoCE Address Path fields (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - ibmvnic: Add netdev_dbg output for debugging (fate#323285). - ibmvnic: Add vnic client data to login buffer (bsc#1069942). - ibmvnic: Convert vnic server reported statistics to cpu endian (fate#323285). - ibmvnic: Enable scatter-gather support (bsc#1066382). - ibmvnic: Enable TSO support (bsc#1066382). - ibmvnic: Feature implementation of Vital Product Data (VPD) for the ibmvnic driver (bsc#1069942). - ibmvnic: Fix calculation of number of TX header descriptors (bsc#1066382). - ibmvnic: fix dma_mapping_error call (bsc#1069942). - ibmvnic: Fix failover error path for non-fatal resets (bsc#1066382). - ibmvnic: Implement .get_channels (fate#323285). - ibmvnic: Implement .get_ringparam (fate#323285). - ibmvnic: Implement per-queue statistics reporting (fate#323285). - ibmvnic: Let users change net device features (bsc#1066382). - ibmvnic: Update reset infrastructure to support tunable parameters (bsc#1066382). - ib/rxe: check for allocation failure on elem (FATE#322149). - ib/rxe: do not crash, if allocation of crc algorithm failed (bsc#1051635). - ib/rxe: put the pool on allocation failure (FATE#322149). - ib/srp: Avoid that a cable pull can trigger a kernel crash (bsc#1022595 FATE#322350). - ib/srpt: Do not accept invalid initiator port names (bnc#1012382). - ib/uverbs: Fix device cleanup (bsc#1022595 FATE#322350). - ib/uverbs: Fix NULL pointer dereference during device removal (bsc#1022595 FATE#322350). - igb: close/suspend race in netif_device_detach (bnc#1012382). - igb: Fix hw_dbg logging in igb_update_flash_i210 (bnc#1012382). - igb: reset the PHY before reading the PHY ID (bnc#1012382). - igb: Use smp_rmb rather than read_barrier_depends (bnc#1012382). - igbvf: Use smp_rmb rather than read_barrier_depends (bnc#1012382). - iio: adc: xilinx: Fix error handling (bnc#1012382). - iio: dummy: events: Add missing break (bsc#1031717). - iio: light: fix improper return value (bnc#1012382). - iio: trigger: free trigger resource correctly (bnc#1012382). - ima: do not update security.ima if appraisal status is not INTEGRITY_PASS (bnc#1012382). - input: ar1021_i2c - fix too long name in driver's device table (bsc#1031717). - input: edt-ft5x06 - fix setting gain, offset, and threshold via device tree (bsc#1031717). - input: elan_i2c - add ELAN060C to the ACPI table (bnc#1012382). - input: elan_i2c - add ELAN0611 to the ACPI table (bnc#1012382). - input: gtco - fix potential out-of-bound access (bnc#1012382). - input: mpr121 - handle multiple bits change of status register (bnc#1012382). - input: mpr121 - set missing event capability (bnc#1012382). - input: ti_am335x_tsc - fix incorrect step config for 5 wire touchscreen (bsc#1031717). - input: twl4030-pwrbutton - use correct device for irq request (bsc#1031717). - input: ucb1400_ts - fix suspend and resume handling (bsc#1031717). - input: uinput - avoid crash when sending FF request to device going away (bsc#1031717). - iommu/amd: Finish TLB flush in amd_iommu_unmap() (bnc#1012382). - iommu/vt-d: Do not register bus-notifier under dmar_global_lock (bsc#1069793). - ip6_gre: only increase err_count for some certain type icmpv6 in ip6gre_err (bnc#1012382). - ip6_gre: skb_push ipv6hdr before packing the header in ip6gre_header (bnc#1012382). - ipip: only increase err_count for some certain type icmp in ipip_err (bnc#1012382). - ipmi: fix unsigned long underflow (bnc#1012382). - ipmi: Pick up slave address from SMBIOS on an ACPI device (bsc#1070006). - ipmi: Prefer ACPI system interfaces over SMBIOS ones (bsc#1070006). - ipmi_si: Clean up printks (bsc#1070006). - ipmi_si: fix memory leak on new_smi (bsc#1070006). - ipsec: do not ignore crypto err in ah4 input (bnc#1012382). - ipv6: flowlabel: do not leave opt->tot_len with garbage (bnc#1012382). - ipv6: only call ip6_route_dev_notify() once for NETDEV_UNREGISTER (bnc#1012382). - ipvs: make drop_entry protection effective for SIP-pe (bsc#1056365). - irqchip/crossbar: Fix incorrect type of local variables (bnc#1012382). - isa: Prevent NULL dereference in isa_bus driver callbacks (bsc#1031717). - iscsi-target: Fix non-immediate TMR reference leak (bnc#1012382). - isdn/i4l: fetch the ppp_write buffer in one shot (bnc#1012382). - isofs: fix timestamps beyond 2027 (bnc#1012382). - iwlwifi: mvm: fix the coex firmware API (bsc#1031717). - iwlwifi: mvm: return -ENODATA when reading the temperature with the FW down (bsc#1031717). - iwlwifi: mvm: set the RTS_MIMO_PROT bit in flag mask when sending sta to fw (bsc#1031717). - iwlwifi: mvm: use IWL_HCMD_NOCOPY for MCAST_FILTER_CMD (bnc#1012382). - iwlwifi: split the regulatory rules when the bandwidth flags require it (bsc#1031717). - ixgbe: add mask for 64 RSS queues (bnc#1012382). - ixgbe: do not disable FEC from the driver (bnc#1012382). - ixgbe: fix AER error handling (bnc#1012382). - ixgbe: Fix skb list corruption on Power systems (bnc#1012382). - ixgbe: handle close/suspend race with netif_device_detach/present (bnc#1012382). - ixgbe: Reduce I2C retry count on X550 devices (bnc#1012382). - ixgbevf: Use smp_rmb rather than read_barrier_depends (bnc#1012382). - kABI fix for 4.4.99 net changes (stable-4.4.99). - kABI: protect struct l2tp_tunnel (kabi). - kABI: protect struct regulator_dev (kabi). - kABI: protect structs rt_rq+root_domain (kabi). - kABI: protect typedef rds_rdma_cookie_t (kabi). - kabi/severities: Ignore drivers/nvme/target (bsc#1063349) - kabi/severities: Ignore kABI changes for qla2xxx (bsc#1043017) - kernel-docs: unpack the source instead of using kernel-source (bsc#1057199). - kernel/sysctl_binary.c: check name array length in deprecated_sysctl_warning() (FATE#323821). - kernel/sysctl.c: remove duplicate UINT_MAX check on do_proc_douintvec_conv() (bsc#1066470). - kernel/watchdog: Prevent false positives with turbo modes (bnc#1063516). - keys: do not let add_key() update an uninstantiated key (bnc#1012382). - keys: do not revoke uninstantiated key in request_key_auth_new() (bsc#1031717). - keys: encrypted: fix dereference of NULL user_key_payload (bnc#1012382). - keys: fix cred refcount leak in request_key_auth_new() (bsc#1031717). - keys: fix key refcount leak in keyctl_assume_authority() (bsc#1031717). - keys: fix key refcount leak in keyctl_read_key() (bsc#1031717). - keys: fix NULL pointer dereference during ASN.1 parsing [ver #2] (bnc#1012382). - keys: fix out-of-bounds read during ASN.1 parsing (bnc#1012382). - keys: Fix race between updating and finding a negative key (bnc#1012382). - keys: return full count in keyring_read() if buffer is too small (bnc#1012382). - keys: trusted: fix writing past end of buffer in trusted_read() (bnc#1012382). - keys: trusted: sanitize all key material (bnc#1012382). - KVM: nVMX: fix guest CR4 loading when emulating L2 to L1 exit (bnc#1012382). - kvm: nVMX: set IDTR and GDTR limits when loading L1 host state (bnc#1012382). - KVM: PPC: Book 3S: XICS: correct the real mode ICP rejecting counter (bnc#1012382). - kvm: SVM: obey guest PAT (bnc#1012382). - l2tp: Avoid schedule while atomic in exit_net (bnc#1012382). - l2tp: check ps->sock before running pppol2tp_session_ioctl() (bnc#1012382). - l2tp: fix race condition in l2tp_tunnel_delete (bnc#1012382). - libceph: do not WARN() if user tries to add invalid key (bsc#1069277). - lib/digsig: fix dereference of NULL user_key_payload (bnc#1012382). - libertas: Fix lbs_prb_rsp_limit_set() (bsc#1031717). - lib/mpi: call cond_resched() from mpi_powm() loop (bnc#1012382). - libnvdimm, namespace: fix label initialization to use valid seq numbers (bnc#1012382). - libnvdimm, namespace: make 'resource' attribute only readable by root (bnc#1012382). - libnvdimm, pfn: make 'resource' attribute only readable by root (FATE#319858). - lib/ratelimit.c: use deferred printk() version (bsc#979928). - locking/lockdep: Add nest_lock integrity test (bnc#1012382). - lpfc: tie in to new dev_loss_tmo interface in nvme transport (bsc#1041873). - mac80211: agg-tx: call drv_wake_tx_queue in proper context (bsc#1031717). - mac80211: do not compare TKIP TX MIC key in reinstall prevention (bsc#1066472). - mac80211: do not send SMPS action frame in AP mode when not needed (bsc#1031717). - mac80211: Fix addition of mesh configuration element (git-fixes). - mac80211: Fix BW upgrade for TDLS peers (bsc#1031717). - mac80211: fix mgmt-tx abort cookie and leak (bsc#1031717). - mac80211: fix power saving clients handling in iwlwifi (bnc#1012382). - mac80211_hwsim: check HWSIM_ATTR_RADIO_NAME length (bnc#1012382). - mac80211_hwsim: Fix memory leak in hwsim_new_radio_nl() (bsc#1031717). - mac80211: Remove invalid flag operations in mesh TSF synchronization (bnc#1012382). - mac80211: Remove unused 'beaconint_us' variable (bsc#1031717). - mac80211: Remove unused 'i' variable (bsc#1031717). - mac80211: Remove unused 'len' variable (bsc#1031717). - mac80211: Remove unused 'rates_idx' variable (bsc#1031717). - mac80211: Remove unused 'sband' and 'local' variables (bsc#1031717). - mac80211: Remove unused 'struct ieee80211_rx_status' ptr (bsc#1031717). - mac80211: Suppress NEW_PEER_CANDIDATE event if no room (bnc#1012382). - mac80211: TDLS: always downgrade invalid chandefs (bsc#1031717). - mac80211: TDLS: change BW calculation for WIDER_BW peers (bsc#1031717). - mac80211: use constant time comparison with keys (bsc#1066471). - md/linear: shutup lockdep warnning (FATE#321488 bnc#1012382 bsc#1042977). - media: au0828: fix RC_CORE dependency (bsc#1031717). - media: Do not do DMA on stack for firmware upload in the AS102 driver (bnc#1012382). - media: em28xx: calculate left volume level correctly (bsc#1031717). - media: mceusb: fix memory leaks in error path (bsc#1031717). - media: rc: check for integer overflow (bnc#1012382). - media: v4l2-ctrl: Fix flags field on Control events (bnc#1012382). - mei: return error on notification request to a disconnected client (bnc#1012382). - memremap: add scheduling point to devm_memremap_pages (bnc#1057079). - mfd: ab8500-sysctrl: Handle probe deferral (bnc#1012382). - mfd: axp20x: Fix axp288 PEK_DBR and PEK_DBF irqs being swapped (bnc#1012382). - mips: AR7: Defer registration of GPIO (bnc#1012382). - mips: AR7: Ensure that serial ports are properly set up (bnc#1012382). - mips: BCM47XX: Fix LED inversion for WRT54GSv1 (bnc#1012382). - mips: End asm function prologue macros with .insn (bnc#1012382). - mips: Fix an n32 core file generation regset support regression (bnc#1012382). - mips: Fix CM region target definitions (bnc#1012382). - mips: Fix race on setting and getting cpu_online_mask (bnc#1012382). - mips: init: Ensure bootmem does not corrupt reserved memory (bnc#1012382). - mips: init: Ensure reserved memory regions are not added to bootmem (bnc#1012382). - mips: math-emu: Remove pr_err() calls from fpu_emu() (bnc#1012382). - mips: microMIPS: Fix incorrect mask in insn_table_MM (bnc#1012382). - mips: Netlogic: Exclude netlogic,xlp-pic code from XLR builds (bnc#1012382). - mips: ralink: Fix MT7628 pinmux (bnc#1012382). - mips: ralink: Fix typo in mt7628 pinmux function (bnc#1012382). - mips: SMP: Fix deadlock & online race (bnc#1012382). - mips: SMP: Use a completion event to signal CPU up (bnc#1012382). - misc: panel: properly restore atomic counter on error path (bnc#1012382). - mmc: block: return error on failed mmc_blk_get() (bsc#1031717). - mmc: core: add driver strength selection when selecting hs400es (bsc#1069721). - mmc: core: Fix access to HS400-ES devices (bsc#1031717). - mmc: core/mmci: restore pre/post_req behaviour (bsc#1031717). - mmc: dw_mmc: Fix the DTO timeout calculation (bsc#1069721). - mm: check the return value of lookup_page_ext for all call sites (bnc#1068982). - mmc: host: omap_hsmmc: avoid possible overflow of timeout value (bsc#1031717). - mmc: host: omap_hsmmc: checking for NULL instead of IS_ERR() (bsc#1031717). - mmc: mediatek: Fixed size in dma_free_coherent (bsc#1031717). - mmc: s3cmci: include linux/interrupt.h for tasklet_struct (bnc#1012382). - mmc: sd: limit SD card power limit according to cards capabilities (bsc#1031717). - mm: distinguish CMA and MOVABLE isolation in has_unmovable_pages (bnc#1051406). - mm: drop migrate type checks from has_unmovable_pages (bnc#1051406). - mm, hwpoison: fixup "mm: check the return value of lookup_page_ext for all call sites" (bnc#1012382). - mm/madvise.c: fix freeing of locked page with MADV_FREE (bnc#1069152). - mm/madvise.c: fix madvise() infinite loop under special circumstances (bnc#1070964). - mm, memory_hotplug: add scheduling point to __add_pages (bnc#1057079). - mm, memory_hotplug: do not fail offlining too early (bnc#1051406). - mm, memory_hotplug: remove timeout from __offline_memory (bnc#1051406). - mm, page_alloc: add scheduling point to memmap_init_zone (bnc#1057079). - mm/page_alloc.c: broken deferred calculation (bnc#1068980). - mm, page_alloc: fix potential false positive in __zone_watermark_ok (Git-fixes, bsc#1068978). - mm/page_ext.c: check if page_ext is not prepared (bnc#1068982). - mm/page_owner: avoid null pointer dereference (bnc#1068982). - mm/pagewalk.c: report holes in hugetlb ranges (bnc#1012382). - mm, sparse: do not swamp log with huge vmemmap allocation failures (bnc#1047901). - net: 3com: typhoon: typhoon_init_one: fix incorrect return values (bnc#1012382). - net: 3com: typhoon: typhoon_init_one: make return values more specific (bnc#1012382). - net/9p: Switch to wait_event_killable() (bnc#1012382). - net: Allow IP_MULTICAST_IF to set index to L3 slave (bnc#1012382). - net: cdc_ether: fix divide by 0 on bad descriptors (bnc#1012382). - net: cdc_ncm: GetNtbFormat endian fix (git-fixes). - net: dsa: select NET_SWITCHDEV (bnc#1012382). - net: emac: Fix napi poll list corruption (bnc#1012382). - netfilter/ipvs: clear ipvs_property flag when SKB net namespace changed (bnc#1012382). - netfilter: nf_ct_expect: Change __nf_ct_expect_check() return value (bnc#1012382). - netfilter: nf_tables: fix oob access (bnc#1012382). - netfilter: nft_meta: deal with PACKET_LOOPBACK in netdev family (bnc#1012382). - netfilter: nft_queue: use raw_smp_processor_id() (bnc#1012382). - net: ibm: ibmvnic: constify vio_device_id (fate#323285). - net: ixgbe: Use new IXGBE_FLAG2_ROOT_RELAXED_ORDERING flag (bsc#1056652). - net/mlx4_core: Fix VF overwrite of module param which disables DMFS on new probed PFs (FATE#321685 FATE#321686 FATE#321687 bnc#1012382 bsc#1015336 bsc#1015337 bsc#1015340). - net/mlx4_en: fix overflow in mlx4_en_init_timestamp() (FATE#321685 FATE#321686 FATE#321687 bnc#1012382 bsc#1015336 bsc#1015337 bsc#1015340). - net/mlx5: Delay events till mlx5 interface's add complete for pci resume (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5e: Increase Striding RQ minimum size limit to 4 multi-packet WQEs (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net/mlx5: Fix health work queue spin lock to IRQ safe (bsc#1015342). - net/mlx5: Loop over temp list to release delay events (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net: mvneta: fix handling of the Tx descriptor counter (fate#319899). - net: mvpp2: release reference to txq_cpu[] entry after unmapping (bnc#1012382 bsc#1032150). - net: qmi_wwan: fix divide by 0 on bad descriptors (bnc#1012382). - net/sctp: Always set scope_id in sctp_inet6_skb_msgname (bnc#1012382). - net: Set sk_prot_creator when cloning sockets to the right proto (bnc#1012382). - net/smc: dev_put for netdev after usage of ib_query_gid() (bsc#1066812). - net: thunderx: Fix TCP/UDP checksum offload for IPv4 pkts (bsc#1069583). - net: thunderx: Fix TCP/UDP checksum offload for IPv6 pkts (bsc#1069583). - net/unix: do not show information about sockets from other namespaces (bnc#1012382). - netvsc: use refcount_t for keeping track of sub channels (bsc#1062835). - nfc: fix device-allocation error return (bnc#1012382). - nfsd/callback: Cleanup callback cred on shutdown (bnc#1012382). - nfsd: deal with revoked delegations appropriately (bnc#1012382). - nfs: Do not disconnect open-owner on NFS4ERR_BAD_SEQID (bsc#989261). - nfs: Fix typo in nomigration mount option (bnc#1012382). - nfs: Fix ugly referral attributes (bnc#1012382). - nilfs2: fix race condition that causes file system corruption (bnc#1012382). - nl80211: Define policy for packet pattern attributes (bnc#1012382). - nvme: add duplicate_connect option (bsc#1067734). - nvme: add helper to compare options to controller (bsc#1067734). - nvme: add transport SGL definitions (bsc#1057820). - nvme: allow controller RESETTING to RECONNECTING transition (bsc#1037838). - nvme-fabrics: Allow 0 as KATO value (bsc#1067734). - nvme-fabrics: kABI fix for duplicate_connect option (bsc#1067734). - nvme-fc: add a dev_loss_tmo field to the remoteport (bsc#1037838). - nvme-fc: add dev_loss_tmo timeout and remoteport resume support (bsc#1037838). - nvme-fc: add support for duplicate_connect option (bsc#1067734). - nvme-fc: add uevent for auto-connect (bsc#1037838). - nvme-fc: change ctlr state assignments during reset/reconnect (bsc#1037838). - nvme-fc: check connectivity before initiating reconnects (bsc#1037838). - nvme-fc: correct io termination handling (bsc#1067734). - nvme-fc: correct io timeout behavior (bsc#1067734). - nvme-fc: create fc class and transport device (bsc#1037838). - nvme-fc: decouple ns references from lldd references (bsc#1067734). - nvme-fc: fix iowait hang (bsc#1052384). - nvme-fc: fix localport resume using stale values (bsc#1067734). - nvme-fcloop: fix port deletes and callbacks (bsc#1037838). - nvme-fc: move remote port get/put/free location (bsc#1037838). - nvme-fc: on lldd/transport io error, terminate association (bsc#1042268). - nvme-fc: Reattach to localports on re-registration (bsc#1052384). - nvme-fc: remove NVME_FC_MAX_SEGMENTS (bsc#1067734). - nvme-fc: remove unused "queue_size" field (bsc#1042268). - nvme-fc: retry initial controller connections 3 times (bsc#1067734). - nvme-fc: use transport-specific sgl format (bsc#1057820). - nvme: Fix memory order on async queue deletion (bnc#1012382). - nvme: fix the definition of the doorbell buffer config support bit (bsc#1066812). - nvme-rdma: add support for duplicate_connect option (bsc#1067734). - nvme/rdma: Kick admin queue when a connection is going down (bsc#1059639). - nvmet-fc: correct ref counting error when deferred rcv used (bsc#1067734). - nvmet-fc: fix failing max io queue connections (bsc#1067734). - nvmet-fc: on port remove call put outside lock (bsc#1067734). - nvmet-fc: simplify sg list handling (bsc#1052384). - nvmet: Fix fatal_err_work deadlock (bsc#1063349). - ocfs2: fstrim: Fix start offset of first cluster group during fstrim (bnc#1012382). - ocfs2: should wait dio before inode lock in ocfs2_setattr() (bnc#1012382). - packet: avoid panic in packet_getsockopt() (bnc#1012382). - packet: only test po->has_vnet_hdr once in packet_snd (bnc#1012382). - parisc: Avoid trashing sr2 and sr3 in LWS code (bnc#1012382). - parisc: Fix double-word compare and exchange in LWS code on 32-bit kernels (bnc#1012382). - parisc: Fix validity check of pointer size argument in new CAS implementation (bnc#1012382). - pci: Apply Cavium ThunderX ACS quirk to more Root Ports (bsc#1069250). - pci: Apply _HPX settings only to relevant devices (bnc#1012382). - pci: Enable Relaxed Ordering for Hisilicon Hip07 chip (bsc#1056652). - pci: Mark Cavium CN8xxx to avoid bus reset (bsc#1069250). - pci: Set Cavium ACS capability quirk flags to assert RR/CR/SV/UF (bsc#1069250). - percpu: make this_cpu_generic_read() atomic w.r.t. interrupts (bnc#1012382). - perf tools: Fix build failure on perl script context (bnc#1012382). - perf tools: Only increase index if perf_evsel__new_idx() succeeds (bnc#1012382). - perf/x86/intel/bts: Fix exclusive event reference leak (git-fixes d2878d642a4ed). - phy: increase size of MII_BUS_ID_SIZE and bus_id (bnc#1012382). - pkcs#7: fix unitialized boolean 'want' (bnc#1012382). - pkcs7: Prevent NULL pointer dereference, since sinfo is not always set (bnc#1012382). - platform/x86: acer-wmi: setup accelerometer when ACPI device was found (bsc#1031717). - platform/x86: hp-wmi: Do not shadow error values (bnc#1012382). - platform/x86: hp-wmi: Fix detection for dock and tablet mode (bnc#1012382). - platform/x86: hp-wmi: Fix error value for hp_wmi_tablet_state (bnc#1012382). - platform/x86: intel_mid_thermal: Fix module autoload (bnc#1012382). - platform/x86: sony-laptop: Fix error handling in sony_nc_setup_rfkill() (bsc#1031717). - pm / OPP: Add missing of_node_put(np) (bnc#1012382). - power: bq27xxx_battery: Fix bq27541 AveragePower register address (bsc#1031717). - power: bq27xxx: fix reading for bq27000 and bq27010 (bsc#1031717). - powercap: Fix an error code in powercap_register_zone() (bsc#1031717). - power: ipaq-micro-battery: freeing the wrong variable (bsc#1031717). - powerpc/64: Fix race condition in setting lock bit in idle/wakeup code (bsc#1066223). - powerpc/64s/hash: Allow MAP_FIXED allocations to cross 128TB boundary (bsc#1070169). - powerpc/64s/hash: Fix 128TB-512TB virtual address boundary case allocation (bsc#1070169). - powerpc/64s/hash: Fix 512T hint detection to use >= 128T (bsc#1070169). - powerpc/64s/hash: Fix fork() with 512TB process address space (bsc#1070169). - powerpc/64s/slice: Use addr limit when computing slice mask (bsc#1070169). - powerpc/bpf/jit: Disable classic BPF JIT on ppc64le (bsc#1066223). - powerpc/corenet: explicitly disable the SDHC controller on kmcoge4 (bnc#1012382). - powerpc: Correct instruction code for xxlor instruction (bsc#1066223). - powerpc: Fix VSX enabling/flushing to also test MSR_FP and MSR_VEC (bsc#1066223). - powerpc/hotplug: Improve responsiveness of hotplug change (FATE#322022, bsc#1067906). - powerpc/mm: Fix check of multiple 16G pages from device tree (bsc#1066223). - powerpc/mm: Fix virt_addr_valid() etc. on 64-bit hash (bsc#1066223). - powerpc/mm/hash64: Fix subpage protection with 4K HPTE config (bsc#1010201, bsc#1066223). - powerpc/mm/hash: Free the subpage_prot_table correctly (bsc#1066223). - powerpc/numa: Fix multiple bugs in memory_hotplug_max() (bsc#1066223). - powerpc/numa: Fix whitespace in hot_add_drconf_memory_max() (bsc#1066223). - powerpc/opal: Fix EBUSY bug in acquiring tokens (bsc#1066223). - powerpc/powernv/ioda: Fix endianness when reading TCEs (bsc#1066223). - powerpc/powernv: Make opal_event_shutdown() callable from IRQ context (bsc#1066223). - powerpc/pseries/vio: Dispose of virq mapping on vdevice unregister (bsc#1067888). - powerpc/signal: Properly handle return value from uprobe_deny_signal() (bsc#1066223). - powerpc/sysrq: Fix oops whem ppmu is not registered (bsc#1066223). - powerpc/vphn: Fix numa update end-loop bug (FATE#322022, bsc#1067906). - powerpc/vphn: Improve recognition of PRRN/VPHN (FATE#322022, bsc#1067906). - powerpc/vphn: Update CPU topology when VPHN enabled (FATE#322022, bsc#1067906). - power: supply: bq27xxx_battery: Fix register map for BQ27510 and BQ27520 ("bsc#1069270"). - power: supply: isp1704: Fix unchecked return value of devm_kzalloc (bsc#1031717). - power: supply: lp8788: prevent out of bounds array access (bsc#1031717). - power_supply: tps65217-charger: Fix NULL deref during property export (bsc#1031717). - ppp: fix race in ppp device destruction (bnc#1012382). - printk/console: Always disable boot consoles that use init memory before it is freed (bsc#1063026). - printk/console: Enhance the check for consoles using init memory (bsc#1063026). - printk: include <asm/sections.h> instead of <asm-generic/sections.h> (bsc#1063026). - printk: Make sure to wake up printk kthread from irq work for pending output (bnc#744692, bnc#789311). - printk: only unregister boot consoles when necessary (bsc#1063026). - qla2xxx: Fix cable swap (bsc#1043017). - qla2xxx: Fix notify ack without timeout handling (bsc#1043017). - qla2xxx: Fix re-login for Nport Handle in use (bsc#1043017). - qla2xxx: fix stale memory access (bsc#1043017). - qla2xxx: Login state machine stuck at GPDB (bsc#1043017). - qla2xxx: Recheck session state after RSCN (bsc#1043017). - qla2xxx: relogin is being triggered too fast (bsc#1043017). - qla2xxx: Retry switch command on timed out (bsc#1043017). - qla2xxx: Serialize gpnid (bsc#1043017). - quota: Check for register_shrinker() failure (bsc#1070404). - r8169: Do not increment tx_dropped in TX ring cleaning (bsc#1031717). - rbd: set discard_alignment to zero (bsc#1064320). - rbd: use GFP_NOIO for parent stat and data requests (bnc#1012382). - rcu: Allow for page faults in NMI handlers (bnc#1012382). - rdma/uverbs: Prevent leak of reserved field (bsc#1022595 FATE#322350). - rds: rdma: return appropriate error on rdma map failures (bnc#1012382). - regulator: core: Limit propagation of parent voltage count and list (bsc#1070145). - regulator: fan53555: fix I2C device ids (bnc#1012382). - Revert "bpf: one perf event close won't free bpf program attached by another perf event" (kabi). - Revert "bsg-lib: do not free job in bsg_prepare_job" (bnc#1012382). - Revert "crypto: xts - Add ECB dependency" (bnc#1012382). - Revert "drm: bridge: add DT bindings for TI ths8135" (bnc#1012382). - Revert "keys: Fix race between updating and finding a negative key" (kabi). - Revert "phy: increase size of MII_BUS_ID_SIZE and bus_id" (kabi). - Revert "sctp: do not peel off an assoc from one netns to another one" (bnc#1012382). - Revert "tty: goldfish: Fix a parameter of a call to free_irq" (bnc#1012382). - Revert "uapi: fix linux/rds.h userspace compilation errors" (bnc#1012382). - rpm/kernel-binary.spec.in: add the kernel-binary dependencies to kernel-binary-base (bsc#1060333). - rpm/kernel-binary.spec.in: Correct supplements for recent SLE products (bsc#1067494) - rpm/kernel-binary.spec.in: only rewrite modules.dep if non-zero in size (bsc#1056979). - rpm/package-descriptions: - rtc: ds1307: Fix relying on reset value for weekday (bsc#1031717). - rtc: ds1374: wdt: Fix issue with timeout scaling from secs to wdt ticks (bsc#1031717). - rtc: ds1374: wdt: Fix stop/start ioctl always returning -EINVAL (bsc#1031717). - rtc: rtc-nuc900: fix loop timeout test (bsc#1031717). - rtc: sa1100: fix unbalanced clk_prepare_enable/clk_disable_unprepare (bsc#1031717). - rtlwifi: fix uninitialized rtlhal->last_suspend_sec time (bnc#1012382). - rtlwifi: rtl8192ee: Fix memory leak when loading firmware (bnc#1012382). - rtlwifi: rtl8821ae: Fix connection lost problem (bnc#1012382). - rtlwifi: rtl8821ae: Fix HW_VAR_NAV_UPPER operation (bsc#1031717). - s390/dasd: check for device error pointer within state change interrupts (bnc#1012382). - s390/disassembler: add missing end marker for e7 table (bnc#1012382). - s390/disassembler: correct disassembly lines alignment (bsc#1070825). - s390/disassembler: increase show_code buffer size (bnc#1070825, LTC#161577). - s390/disassembler: increase show_code buffer size (LTC#161577 bnc#1012382 bnc#1070825). - s390: fix transactional execution control register handling (bnc#1012382). - s390/kbuild: enable modversions for symbols exported from asm (bnc#1012382). - s390/mm: fix write access check in gup_huge_pmd() (bnc#1066974, LTC#160551). - s390/qeth: allow hsuid configuration in DOWN state (bnc#1070825, LTC#161871). - s390/qeth: issue STARTLAN as first IPA command (bnc#1012382). - s390/qeth: use ip_lock for hsuid configuration (bnc#1070825, LTC#161871). - s390/runtime instrumention: fix possible memory corruption (bnc#1012382). - sched/autogroup: Fix autogroup_move_group() to never skip sched_move_task() (bnc#1012382). - sched: Make resched_cpu() unconditional (bnc#1012382). - sched/rt: Simplify the IPI based RT balancing logic (bnc#1012382). - scsi: aacraid: Check for PCI state of device in a generic way (bsc#1022607, FATE#321673). - scsi: aacraid: Fix controller initialization failure (FATE#320140). - scsi: bfa: fix access to bfad_im_port_s (bsc#1065101). - scsi: check for device state in __scsi_remove_target() (bsc#1072589). - scsi_devinfo: cleanly zero-pad devinfo strings (bsc#1062941). - scsi: fcoe: move fcoe_interface_remove() out of fcoe_interface_cleanup() (bsc#1039542). - scsi: fcoe: open-code fcoe_destroy_work() for NETDEV_UNREGISTER (bsc#1039542). - scsi: fcoe: separate out fcoe_vport_remove() (bsc#1039542). - scsi: ipr: Fix scsi-mq lockdep issue (bsc#1066213). - scsi: ipr: Set no_report_opcodes for RAID arrays (bsc#1066213). - scsi: libiscsi: fix shifting of DID_REQUEUE host byte (bsc#1056003). - scsi: lpfc: Add Buffer to Buffer credit recovery support (bsc#1052384). - scsi: lpfc: Add changes to assist in NVMET debugging (bsc#1041873). - scsi: lpfc: Add nvme initiator devloss support (bsc#1041873). - scsi: lpfc: Adjust default value of lpfc_nvmet_mrq (bsc#1067735). - scsi: lpfc: Break up IO ctx list into a separate get and put list (bsc#1045404). - scsi: lpfc: change version to 11.4.0.4 (bsc#1067735). - scsi: lpfc: convert info messages to standard messages (bsc#1052384). - scsi: lpfc: Correct driver deregistrations with host nvme transport (bsc#1067735). - scsi: lpfc: Correct issues with FAWWN and FDISCs (bsc#1052384). - scsi: lpfc: correct nvme sg segment count check (bsc#1067735). - scsi: lpfc: correct port registrations with nvme_fc (bsc#1067735). - scsi: lpfc: Correct return error codes to align with nvme_fc transport (bsc#1052384). - scsi: lpfc: Disable NPIV support if NVME is enabled (bsc#1067735). - scsi: lpfc: Driver fails to detect direct attach storage array (bsc#1067735). - scsi: lpfc: Expand WQE capability of every NVME hardware queue (bsc#1067735). - scsi: lpfc: Extend RDP support (bsc#1067735). - scsi: lpfc: Fix a precedence bug in lpfc_nvme_io_cmd_wqe_cmpl() (bsc#1056587). - scsi: lpfc: Fix bad sgl reposting after 2nd adapter reset (bsc#1052384). - scsi: lpfc: fix build issue if NVME_FC_TARGET is not defined (bsc#1040073). - scsi: lpfc: Fix counters so outstandng NVME IO count is accurate (bsc#1041873). - scsi: lpfc: Fix crash after bad bar setup on driver attachment (bsc#1067735). - scsi: lpfc: Fix crash during driver unload with running nvme traffic (bsc#1067735). - scsi: lpfc: Fix crash in lpfc_nvme_fcp_io_submit during LIP (bsc#1067735). - scsi: lpfc: Fix crash in lpfc nvmet when fc port is reset (bsc#1052384). - scsi: lpfc: Fix crash receiving ELS while detaching driver (bsc#1067735). - scsi: lpfc: Fix display for debugfs queInfo (bsc#1067735). - scsi: lpfc: Fix driver handling of nvme resources during unload (bsc#1067735). - scsi: lpfc: Fix duplicate NVME rport entries and namespaces (bsc#1052384). - scsi: lpfc: Fix FCP hba_wqidx assignment (bsc#1067735). - scsi: lpfc: Fix handling of FCP and NVME FC4 types in Pt2Pt topology (bsc#1052384). - scsi: lpfc: Fix hard lock up NMI in els timeout handling (bsc#1067735). - scsi: lpfc: fix "integer constant too large" error on 32bit archs (bsc#1052384). - scsi: lpfc: Fix loop mode target discovery (bsc#1052384). - scsi: lpfc: Fix lpfc nvme host rejecting IO with Not Ready message (bsc#1067735). - scsi: lpfc: Fix Lun Priority level shown as NA (bsc#1041873). - scsi: lpfc: Fix ndlp ref count for pt2pt mode issue RSCN (bsc#1067735). - scsi: lpfc: Fix NVME LS abort_xri (bsc#1067735). - scsi: lpfc: Fix nvme port role handling in sysfs and debugfs handlers (bsc#1041873). - scsi: lpfc: Fix NVME PRLI handling during RSCN (bsc#1052384). - scsi: lpfc: Fix nvme target failure after 2nd adapter reset (bsc#1052384). - scsi: lpfc: Fix nvmet node ref count handling (bsc#1041873). - scsi: lpfc: Fix oops if nvmet_fc_register_targetport fails (bsc#1067735). - scsi: lpfc: Fix oops of nvme host during driver unload (bsc#1067735). - scsi: lpfc: Fix oops when NVME Target is discovered in a nonNVME environment. - scsi: lpfc: fix pci hot plug crash in list_add call (bsc#1067735). - scsi: lpfc: fix pci hot plug crash in timer management routines (bsc#1067735). - scsi: lpfc: Fix plogi collision that causes illegal state transition (bsc#1052384). - scsi: lpfc: Fix Port going offline after multiple resets (bsc#1041873). - scsi: lpfc: Fix PRLI retry handling when target rejects it (bsc#1041873). - scsi: lpfc: Fix rediscovery on switch blade pull (bsc#1052384). - scsi: lpfc: Fix relative offset error on large nvmet target ios (bsc#1052384). - scsi: lpfc: Fix return value of board_mode store routine in case of online failure (bsc#1041873). - scsi: lpfc: Fix secure firmware updates (bsc#1067735). - scsi: lpfc: Fix System panic after loading the driver (bsc#1041873). - scsi: lpfc: Fix transition nvme-i rport handling to nport only (bsc#1041873). - scsi: lpfc: Fix vports not logging into target (bsc#1041873). - scsi: lpfc: Fix warning messages when NVME_TARGET_FC not defined (bsc#1067735). - scsi: lpfc: FLOGI failures are reported when connected to a private loop (bsc#1067735). - scsi: lpfc: Handle XRI_ABORTED_CQE in soft IRQ (bsc#1067735). - scsi: lpfc: Limit amount of work processed in IRQ (bsc#1052384). - scsi: lpfc: Linux LPFC driver does not process all RSCNs (bsc#1067735). - scsi: lpfc: lpfc version bump 11.4.0.3 (bsc#1052384). - scsi: lpfc: Make ktime sampling more accurate (bsc#1067735). - scsi: lpfc: Move CQ processing to a soft IRQ (bsc#1067735). - scsi: lpfc: Null pointer dereference when log_verbose is set to 0xffffffff (bsc#1041873). - scsi: lpfc: PLOGI failures during NPIV testing (bsc#1067735). - scsi: lpfc: Raise maximum NVME sg list size for 256 elements (bsc#1067735). - scsi: lpfc: Reduce log spew on controller reconnects (bsc#1067735). - scsi: lpfc: remove console log clutter (bsc#1052384). - scsi: lpfc: Revise NVME module parameter descriptions for better clarity (bsc#1067735). - scsi: lpfc: Set missing abort context (bsc#1067735). - scsi: lpfc: small sg cnt cleanup (bsc#1067735). - scsi: lpfc: spin_lock_irq() is not nestable (bsc#1045404). - scsi: lpfc: update driver version to 11.4.0.5 (bsc#1067735). - scsi: lpfc: update to revision to 11.4.0.0 (bsc#1041873). - scsi: megaraid_sas: mismatch of allocated MFI frame size and length exposed in MFI MPT pass through command (bsc#1066767). - scsi: qla2xxx: Cleanup debug message IDs (bsc#1043017). - scsi: qla2xxx: Correction to vha->vref_count timeout (bsc#1066812). - scsi: qla2xxx: Fix name server relogin (bsc#1043017). - scsi: qla2xxx: Fix path recovery (bsc#1043017). - scsi: qla2xxx: Initialize Work element before requesting IRQs (bsc#1019675,FATE#321701). - scsi: qla2xxx: Replace usage of spin_lock with spin_lock_irqsave (bsc#1043017). - scsi: qla2xxx: Retain loop test for fwdump length exceeding buffer length (bsc#1043017). - scsi: qla2xxx: Turn on FW option for exchange check (bsc#1043017). - scsi: qla2xxx: Use BIT_6 to acquire FAWWPN from switch (bsc#1066812). - scsi: qla2xxx: Use fabric name for Get Port Speed command (bsc#1066812). - scsi: qla2xxx: Use flag PFLG_DISCONNECTED (bsc#1043017). - scsi: reset wait for IO completion (bsc#996376). - scsi: scsi_devinfo: fixup string compare (bsc#1062941). updated patches.fixes/scsi_devinfo-fixup-string-compare.patch to the version merged upstream. - scsi: scsi_devinfo: handle non-terminated strings (bsc#1062941). - scsi: scsi_dh_emc: return success in clariion_std_inquiry() (bnc#1012382). - scsi: sd_zbc: Fix sd_zbc_read_zoned_characteristics() (bsc#1066812). - scsi: sg: close race condition in sg_remove_sfp_usercontext() (bsc#1064206). - scsi: sg: do not return bogus Sg_requests (bsc#1064206). - scsi: sg: only check for dxfer_len greater than 256M (bsc#1064206). - scsi: sg: Re-fix off by one in sg_fill_request_table() (bnc#1012382). - scsi: ufs: add capability to keep auto bkops always enabled (bnc#1012382). - scsi: ufs-qcom: Fix module autoload (bnc#1012382). - scsi: zfcp: fix erp_action use-before-initialize in REC action trace (bnc#1012382). - sctp: add the missing sock_owned_by_user check in sctp_icmp_redirect (bnc#1012382). - sctp: do not peel off an assoc from one netns to another one (bnc#1012382). - sctp: potential read out of bounds in sctp_ulpevent_type_enabled() (bnc#1012382). - sctp: reset owner sk for data chunks on out queues when migrating a sock (bnc#1012382). - security/keys: add CONFIG_KEYS_COMPAT to Kconfig (bnc#1012382). - selftests: firmware: add empty string and async tests (bnc#1012382). - selftests: firmware: send expected errors to /dev/null (bnc#1012382). - serial: 8250_fintek: Fix rs485 disablement on invalid ioctl() (bsc#1031717). - serial: 8250_uniphier: fix serial port index in private data (bsc#1031717). - serial: Fix serial console on SNI RM400 machines (bsc#1031717). - serial: omap: Fix EFR write on RTS deassertion (bnc#1012382). - serial: Remove unused port type (bsc#1066045). - serial: sh-sci: Fix register offsets for the IRDA serial port (bnc#1012382). - slub: do not merge cache if slub_debug contains a never-merge flag (bnc#1012382). - smb3: Validate negotiate request must always be signed (bsc#1064597). - smb: fix leak of validate negotiate info response buffer (bsc#1064597). - smb: fix validate negotiate info uninitialised memory use (bsc#1064597). - sparc64: Migrate hvcons irq to panicked cpu (bnc#1012382). - spi: SPI_FSL_DSPI should depend on HAS_DMA (bnc#1012382). - spi: uapi: spidev: add missing ioctl header (bnc#1012382). - staging: iio: cdc: fix improper return value (bnc#1012382). - staging: lustre: hsm: stack overrun in hai_dump_data_field (bnc#1012382). - staging: lustre: llite: do not invoke direct_IO for the EOF case (bnc#1012382). - staging: lustre: ptlrpc: skip lock if export failed (bnc#1012382). - staging: r8712u: Fix Sparse warning in rtl871x_xmit.c (bnc#1012382). - staging: rtl8188eu: fix incorrect ERROR tags from logs (bnc#1012382). - staging: rtl8712: fixed little endian problem (bnc#1012382). - staging: rtl8712u: Fix endian settings for structs describing network packets (bnc#1012382). - sunrpc: Fix tracepoint storage issues with svc_recv and svc_rqst_status (bnc#1012382). - supported.conf: Support spidev (bsc#1066696) - sysctl: add unsigned int range support (FATE#323821) - target: fix ALUA state file path truncation (bsc#1064606). - target: Fix node_acl demo-mode + uncached dynamic shutdown regression (bnc#1012382). - target: fix PR state file path truncation (bsc#1064606). - target: Fix QUEUE_FULL + SCSI task attribute handling (bnc#1012382). - target/iscsi: Fix unsolicited data seq_end_offset calculation (bnc#1012382 bsc#1036489). - target/rbd: handle zero length UNMAP requests early (bsc#1064320). - target/rbd: use target_configure_unmap_from_queue() helper (bsc#1064320). - tcp/dccp: fix ireq->opt races (bnc#1012382). - tcp/dccp: fix lockdep splat in inet_csk_route_req() (bnc#1012382). - tcp/dccp: fix other lockdep splats accessing ireq_opt (bnc#1012382). - tcp: do not mangle skb->cb[] in tcp_make_synack() (bnc#1012382). - tcp: fix tcp_mtu_probe() vs highest_sack (bnc#1012382). - test: firmware_class: report errors properly on failure (bnc#1012382). - test_sysctl: add dedicated proc sysctl test driver (FATE#323821) - test_sysctl: add generic script to expand on tests (FATE#323821) - test_sysctl: add simple proc_dointvec() case (FATE#323821). - test_sysctl: add simple proc_douintvec() case (FATE#323821). - test_sysctl: fix sysctl.sh by making it executable (FATE#323821). - test_sysctl: test against int proc_dointvec() array support (FATE#323821). - test_sysctl: test against PAGE_SIZE for int (FATE#323821) - timer: Prevent timer value 0 for MWAITX (bsc#1065717). - tipc: fix link attribute propagation bug (bnc#1012382). - tipc: use only positive error codes in messages (bnc#1012382). - tools: firmware: check for distro fallback udev cancel rule (bnc#1012382). - tpm: constify transmit data pointers (bsc#1020645, git-fixes). - tpm: kabi: do not bother with added const (bsc#1020645, git-fixes). - tpm_tis_spi: Use DMA-safe memory for SPI transfers (bsc#1020645, git-fixes). - tracing: Fix tracing sample code warning (bnc#1012382). - tracing/samples: Fix creation and deletion of simple_thread_fn creation (bnc#1012382). - tun: allow positive return values on dev_get_valid_name() call (bnc#1012382). - tun: bail out from tun_get_user() if the skb is empty (bnc#1012382). - tun: call dev_get_valid_name() before register_netdevice() (bnc#1012382). - tun/tap: sanitize TUNSETSNDBUF input (bnc#1012382). - uapi: fix linux/mroute6.h userspace compilation errors (bnc#1012382). - uapi: fix linux/rds.h userspace compilation error (bnc#1012382). - uapi: fix linux/rds.h userspace compilation errors (bnc#1012382). - udpv6: Fix the checksum computation when HW checksum does not apply (bnc#1012382). - Update config files to enable spidev on arm64. (bsc#1066696) - Update patches.drivers/0005-hwmon-xgene-Fix-up-error-handling-path-mixup-in-xgen.patch (bsc#1056652) Correct bugzilla reference. - Update patches.fixes/scsi-devinfo-cleanly-zero-pad-devinfo-strings.patch (bsc#1062941, bsc#1037404, bsc#1012523, bsc#1038299). - Update patches.fixes/scsi_devinfo-fixup-string-compare.patch (bsc#1062941, bsc#1037404, bsc#1012523, bsc#1038299). - Update patches.fixes/scsi_devinfo-handle-non-terminated-strings.patch (bsc#1062941, bsc#1037404, bsc#1012523, bsc#1038299). - Update preliminary FC-NVMe patches to mainline status (bsc#1067734) - usb: Add delay-init quirk for Corsair K70 LUX keyboards (bnc#1012382). - usb: cdc_acm: Add quirk for Elatec TWN3 (bnc#1012382). - usb: core: fix out-of-bounds access bug in usb_get_bos_descriptor() (bnc#1012382). - usb: devio: Revert "USB: devio: Do not corrupt user memory" (bnc#1012382). - usb: dummy-hcd: Fix deadlock caused by disconnect detection (bnc#1012382). - usb: gadget: composite: Fix use-after-free in usb_composite_overwrite_options (bnc#1012382). - usb: hcd: initialize hcd->flags to 0 when rm hcd (bnc#1012382). - usb: hub: Allow reset retry for USB2 devices on connect bounce (bnc#1012382). - usb: musb: Check for host-mode using is_host_active() on reset interrupt (bnc#1012382). - usb: musb: sunxi: Explicitly release USB PHY on exit (bnc#1012382). - usb: quirks: add quirk for WORLDE MINI MIDI keyboard (bnc#1012382). - usb: renesas_usbhs: Fix DMAC sequence for receiving zero-length packet (bnc#1012382). - usb: serial: console: fix use-after-free after failed setup (bnc#1012382). - usb: serial: cp210x: add support for ELV TFD500 (bnc#1012382). - usb: serial: ftdi_sio: add id for Cypress WICED dev board (bnc#1012382). - usb: serial: garmin_gps: fix I/O after failed probe and remove (bnc#1012382). - usb: serial: garmin_gps: fix memory leak on probe errors (bnc#1012382). - usb: serial: metro-usb: add MS7820 device id (bnc#1012382). - usb: serial: option: add support for TP-Link LTE module (bnc#1012382). - usb: serial: qcserial: add Dell DW5818, DW5819 (bnc#1012382). - usb: serial: qcserial: add pid/vid for Sierra Wireless EM7355 fw update (bnc#1012382). - usb: usbfs: compute urb->actual_length for isochronous (bnc#1012382). - usb: usbtest: fix NULL pointer dereference (bnc#1012382). - usb: xhci: Handle error condition in xhci_stop_device() (bnc#1012382). - vfs: expedite unmount (bsc#1024412). - video: fbdev: pmag-ba-fb: Remove bad `__init' annotation (bnc#1012382). - video: udlfb: Fix read EDID timeout (bsc#1031717). - vlan: fix a use-after-free in vlan_device_event() (bnc#1012382). - vsock: use new wait API for vsock_stream_sendmsg() (bnc#1012382). - vti: fix use after free in vti_tunnel_xmit/vti6_tnl_xmit (bnc#1012382). - watchdog: kempld: fix gcc-4.3 build (bnc#1012382). - workqueue: Fix NULL pointer dereference (bnc#1012382). - workqueue: replace pool->manager_arb mutex with a flag (bnc#1012382). - x86/ACPI/cstate: Allow ACPI C1 FFH MWAIT use on AMD systems (bsc#1069879). - x86/alternatives: Fix alt_max_short macro to really be a max() (bnc#1012382). - x86/decoder: Add new TEST instruction pattern (bnc#1012382). - x86/MCE/AMD: Always give panic severity for UC errors in kernel context (git-fixes bf80bbd7dcf5). - x86/microcode/AMD: Add support for fam17h microcode loading (bsc#1068032). - x86/microcode/intel: Disable late loading on model 79 (bnc#1012382). - x86/mm: fix use-after-free of vma during userfaultfd fault (Git-fixes, bsc#1069916). - x86/oprofile/ppro: Do not use __this_cpu*() in preemptible context (bnc#1012382). - x86/uaccess, sched/preempt: Verify access_ok() context (bnc#1012382). - xen: do not print error message in case of missing Xenstore entry (bnc#1012382). - xen/events: events_fifo: Do not use {get,put}_cpu() in xen_evtchn_fifo_init() (bnc#1065600). - xen: fix booting ballooned down hvm guest (bnc#1065600). - xen/gntdev: avoid out of bounds access in case of partial gntdev_mmap() (bnc#1012382). - xen/manage: correct return value check on xenbus_scanf() (bnc#1012382). - xen-netback: fix error handling output (bnc#1065600). - xen: x86: mark xen_find_pt_base as __init (bnc#1065600). - xen: xenbus driver must not accept invalid transaction ids (bnc#1012382). - zd1211rw: fix NULL-deref at probe (bsc#1031717). kernel-devel-4.4.103-36.1.noarch.rpm True kernel-macros-4.4.103-36.1.noarch.rpm True kernel-source-4.4.103-36.1.noarch.rpm True kernel-source-4.4.103-36.1.src.rpm True kernel-source-vanilla-4.4.103-36.1.noarch.rpm True kernel-debug-4.4.103-36.1.nosrc.rpm True kernel-debug-4.4.103-36.1.x86_64.rpm True kernel-debug-base-4.4.103-36.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.103-36.1.x86_64.rpm True kernel-debug-debuginfo-4.4.103-36.1.x86_64.rpm True kernel-debug-debugsource-4.4.103-36.1.x86_64.rpm True kernel-debug-devel-4.4.103-36.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.103-36.1.x86_64.rpm True kselftests-kmp-debug-4.4.103-36.1.x86_64.rpm True kselftests-kmp-debug-debuginfo-4.4.103-36.1.x86_64.rpm True kernel-default-4.4.103-36.1.nosrc.rpm True kernel-default-4.4.103-36.1.x86_64.rpm True kernel-default-base-4.4.103-36.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.103-36.1.x86_64.rpm True kernel-default-debuginfo-4.4.103-36.1.x86_64.rpm True kernel-default-debugsource-4.4.103-36.1.x86_64.rpm True kernel-default-devel-4.4.103-36.1.x86_64.rpm True kselftests-kmp-default-4.4.103-36.1.x86_64.rpm True kselftests-kmp-default-debuginfo-4.4.103-36.1.x86_64.rpm True kernel-docs-4.4.103-36.1.noarch.rpm True kernel-docs-4.4.103-36.1.src.rpm True kernel-docs-html-4.4.103-36.1.noarch.rpm True kernel-docs-pdf-4.4.103-36.1.noarch.rpm True kernel-obs-build-4.4.103-36.1.src.rpm True kernel-obs-build-4.4.103-36.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.103-36.1.x86_64.rpm True kernel-obs-qa-4.4.103-36.1.src.rpm True kernel-obs-qa-4.4.103-36.1.x86_64.rpm True kernel-syms-4.4.103-36.1.src.rpm True kernel-syms-4.4.103-36.1.x86_64.rpm True kernel-vanilla-4.4.103-36.1.nosrc.rpm True kernel-vanilla-4.4.103-36.1.x86_64.rpm True kernel-vanilla-base-4.4.103-36.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.103-36.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.103-36.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.103-36.1.x86_64.rpm True kernel-vanilla-devel-4.4.103-36.1.x86_64.rpm True kselftests-kmp-vanilla-4.4.103-36.1.x86_64.rpm True kselftests-kmp-vanilla-debuginfo-4.4.103-36.1.x86_64.rpm True openSUSE-2017-1327 Recommended update for cloud-init moderate openSUSE Leap 42.3 Update This update provides cloud-init version 0.7.8, which brings several fixes and enhancements: - Fall back to the previous method of writing network information and fix the default path for network scripts. (bsc#1007529) - Allow dmidecode usage on aarch64 systems. (bsc#1005616) - Wait for the network to be up an running in order to get ssh key injected. - Handle exception when attempting to detect if the network device is up when it is not. (bsc#1003977) - Fix decoding error. (bsc#998843) - Add missing closing bracket. (bsc#998836) - Hostname of VM instance does not change after reboot. (bsc#998103) - The service file cloud-init.service referenced networking.service which on SUSE is network.service. (bsc#999942) - Do not set mount options for ephemeral drive, use the defaults that are built into the code. (bsc#930524) - Fix path to cloud-init.target in cloud-init-generator. (bsc#1024709) - Exit with a proper error message when user attempts to use the "query" command. (bsc#1017832) - Require net-tools for network setup. For a comprehensive list of all changes please refer to the package's change log. This update was imported from the SUSE:SLE-12-SP1:Update update project. cloud-init-0.7.8-31.1.i586.rpm cloud-init-0.7.8-31.1.src.rpm cloud-init-config-suse-0.7.8-31.1.i586.rpm cloud-init-doc-0.7.8-31.1.i586.rpm cloud-init-test-0.7.8-31.1.i586.rpm cloud-init-0.7.8-31.1.x86_64.rpm cloud-init-config-suse-0.7.8-31.1.x86_64.rpm cloud-init-doc-0.7.8-31.1.x86_64.rpm cloud-init-test-0.7.8-31.1.x86_64.rpm openSUSE-2017-1325 Recommended update for systemd moderate openSUSE Leap 42.3 Update This update for systemd fixes the following issues: - unit: When JobTimeoutSec= is turned off, implicitly turn off JobRunningTimeoutSec= too. (bsc#1048605, bsc#1004995) - compat-rules: Generate compat by-id symlinks with 'nvme' prefix missing and warn users that have broken symlinks. (bsc#1063249) - compat-rules: Allow to specify the generation number through the kernel command line. - scsi_id: Fixup prefix for pre-SPC inquiry reply. (bsc#1039099) - tmpfiles: Remove old ICE and X11 sockets at boot. - tmpfiles: Silently ignore any path that passes through autofs. (bsc#1045472) - pam_logind: Skip leading /dev/ from PAM_TTY field before passing it on. - shared/machine-pool: Fix another mkfs.btrfs checking. (bsc#1053595) - shutdown: Fix incorrect fscanf() result check. - shutdown: Don't remount,ro network filesystems. (bsc#1035386) - shutdown: Don't be fooled when detaching DM devices with BTRFS. (bsc#1055641) - bash-completion: Add support for --now. (bsc#1053137) - Add convert-lib-udev-path.sh script to convert /lib/udev directory into a symlink pointing to /usr/lib/udev when upgrading from SLE11. (bsc#1050152) - Add a rule to teach hotplug to offline containers transparently. (bsc#1040800) This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-38.1.i586.rpm libsystemd0-mini-debuginfo-228-38.1.i586.rpm libudev-mini-devel-228-38.1.i586.rpm libudev-mini1-228-38.1.i586.rpm libudev-mini1-debuginfo-228-38.1.i586.rpm systemd-mini-228-38.1.i586.rpm systemd-mini-228-38.1.src.rpm systemd-mini-bash-completion-228-38.1.noarch.rpm systemd-mini-debuginfo-228-38.1.i586.rpm systemd-mini-debugsource-228-38.1.i586.rpm systemd-mini-devel-228-38.1.i586.rpm systemd-mini-sysvinit-228-38.1.i586.rpm udev-mini-228-38.1.i586.rpm udev-mini-debuginfo-228-38.1.i586.rpm libsystemd0-228-38.1.i586.rpm libsystemd0-32bit-228-38.1.x86_64.rpm libsystemd0-debuginfo-228-38.1.i586.rpm libsystemd0-debuginfo-32bit-228-38.1.x86_64.rpm libudev-devel-228-38.1.i586.rpm libudev1-228-38.1.i586.rpm libudev1-32bit-228-38.1.x86_64.rpm libudev1-debuginfo-228-38.1.i586.rpm libudev1-debuginfo-32bit-228-38.1.x86_64.rpm nss-myhostname-228-38.1.i586.rpm nss-myhostname-32bit-228-38.1.x86_64.rpm nss-myhostname-debuginfo-228-38.1.i586.rpm nss-myhostname-debuginfo-32bit-228-38.1.x86_64.rpm nss-mymachines-228-38.1.i586.rpm nss-mymachines-debuginfo-228-38.1.i586.rpm systemd-228-38.1.i586.rpm systemd-228-38.1.src.rpm systemd-32bit-228-38.1.x86_64.rpm systemd-bash-completion-228-38.1.noarch.rpm systemd-debuginfo-228-38.1.i586.rpm systemd-debuginfo-32bit-228-38.1.x86_64.rpm systemd-debugsource-228-38.1.i586.rpm systemd-devel-228-38.1.i586.rpm systemd-logger-228-38.1.i586.rpm systemd-sysvinit-228-38.1.i586.rpm udev-228-38.1.i586.rpm udev-debuginfo-228-38.1.i586.rpm libsystemd0-mini-228-38.1.x86_64.rpm libsystemd0-mini-debuginfo-228-38.1.x86_64.rpm libudev-mini-devel-228-38.1.x86_64.rpm libudev-mini1-228-38.1.x86_64.rpm libudev-mini1-debuginfo-228-38.1.x86_64.rpm systemd-mini-228-38.1.x86_64.rpm systemd-mini-debuginfo-228-38.1.x86_64.rpm systemd-mini-debugsource-228-38.1.x86_64.rpm systemd-mini-devel-228-38.1.x86_64.rpm systemd-mini-sysvinit-228-38.1.x86_64.rpm udev-mini-228-38.1.x86_64.rpm udev-mini-debuginfo-228-38.1.x86_64.rpm libsystemd0-228-38.1.x86_64.rpm libsystemd0-debuginfo-228-38.1.x86_64.rpm libudev-devel-228-38.1.x86_64.rpm libudev1-228-38.1.x86_64.rpm libudev1-debuginfo-228-38.1.x86_64.rpm nss-myhostname-228-38.1.x86_64.rpm nss-myhostname-debuginfo-228-38.1.x86_64.rpm nss-mymachines-228-38.1.x86_64.rpm nss-mymachines-debuginfo-228-38.1.x86_64.rpm systemd-228-38.1.x86_64.rpm systemd-debuginfo-228-38.1.x86_64.rpm systemd-debugsource-228-38.1.x86_64.rpm systemd-devel-228-38.1.x86_64.rpm systemd-logger-228-38.1.x86_64.rpm systemd-sysvinit-228-38.1.x86_64.rpm udev-228-38.1.x86_64.rpm udev-debuginfo-228-38.1.x86_64.rpm openSUSE-2017-1326 Recommended update for libsolv, libzypp, zypper moderate openSUSE Leap 42.3 Update The Software Update Stack was updated to receive fixes and enhancements. libsolv: - Many fixes and improvements for cleandeps. - Always create dup rules for "distupgrade" jobs. - Use recommends also for ordering packages. - Fix splitprovides handling with addalreadyrecommended turned off. (bsc#1059065) - Expose solver_get_recommendations() in bindings. - Fix bug in solver_prune_to_highest_prio_per_name resulting in bad output from solver_get_recommendations(). - Support 'without' and 'unless' dependencies. - Use same heuristic as upstream to determine source RPMs. - Fix memory leak in bindings. - Add pool_best_solvables() function. - Fix 64bit integer parsing from RPM headers. - Enable bzip2 and xz/lzma compression support. - Enable complex/rich dependencies on distributions with RPM 4.13+. libzypp: - Fix media handling in presence of a repo path prefix. (bsc#1062561) - Fix RepoProvideFile ignoring a repo path prefix. (bsc#1062561) - Remove unused legacy notify-message script. (bsc#1058783) - Support multiple product licenses in repomd. (fate#322276) - Propagate 'rpm --import' errors. (bsc#1057188) - Fix typos in zypp.conf. zypper: - Locale: Fix possible segmentation fault. (bsc#1064999) - Add summary hint if product is better updated by a different command. This is mainly used by rolling distributions like openSUSE Tumbleweed to remind their users to use 'zypper dup' to update (not zypper up or patch). (bsc#1061384) - Unify '(add|modify)(repo|service)' property related arguments. - Fixed 'add' commands supporting to set only a subset of properties. - Introduced '-f/-F' as preferred short option for --[no-]refresh in all four commands. (bsc#661410, bsc#1053671) - Fix missing package names in installation report. (bsc#1058695) - Differ between unsupported and packages with unknown support status. (bsc#1057634) - Return error code '107' if an RPM's %post configuration script fails, but only if ZYPPER_ON_CODE12_RETURN_107=1 is set in the environment. (bsc#1047233) This update was imported from the SUSE:SLE-12-SP3:Update update project. libsolv-0.6.30-3.1.src.rpm True libsolv-debugsource-0.6.30-3.1.i586.rpm True libsolv-demo-0.6.30-3.1.i586.rpm True libsolv-demo-debuginfo-0.6.30-3.1.i586.rpm True libsolv-devel-0.6.30-3.1.i586.rpm True libsolv-devel-debuginfo-0.6.30-3.1.i586.rpm True libsolv-tools-0.6.30-3.1.i586.rpm True libsolv-tools-debuginfo-0.6.30-3.1.i586.rpm True perl-solv-0.6.30-3.1.i586.rpm True perl-solv-debuginfo-0.6.30-3.1.i586.rpm True python-solv-0.6.30-3.1.i586.rpm True python-solv-debuginfo-0.6.30-3.1.i586.rpm True python3-solv-0.6.30-3.1.i586.rpm True python3-solv-debuginfo-0.6.30-3.1.i586.rpm True ruby-solv-0.6.30-3.1.i586.rpm True ruby-solv-debuginfo-0.6.30-3.1.i586.rpm True libzypp-16.17.4-15.1.i586.rpm True libzypp-16.17.4-15.1.src.rpm True libzypp-debuginfo-16.17.4-15.1.i586.rpm True libzypp-debugsource-16.17.4-15.1.i586.rpm True libzypp-devel-16.17.4-15.1.i586.rpm True libzypp-devel-doc-16.17.4-15.1.i586.rpm True zypper-1.13.38-11.1.i586.rpm True zypper-1.13.38-11.1.src.rpm True zypper-aptitude-1.13.38-11.1.noarch.rpm True zypper-debuginfo-1.13.38-11.1.i586.rpm True zypper-debugsource-1.13.38-11.1.i586.rpm True zypper-log-1.13.38-11.1.noarch.rpm True libsolv-debugsource-0.6.30-3.1.x86_64.rpm True libsolv-demo-0.6.30-3.1.x86_64.rpm True libsolv-demo-debuginfo-0.6.30-3.1.x86_64.rpm True libsolv-devel-0.6.30-3.1.x86_64.rpm True libsolv-devel-debuginfo-0.6.30-3.1.x86_64.rpm True libsolv-tools-0.6.30-3.1.x86_64.rpm True libsolv-tools-debuginfo-0.6.30-3.1.x86_64.rpm True perl-solv-0.6.30-3.1.x86_64.rpm True perl-solv-debuginfo-0.6.30-3.1.x86_64.rpm True python-solv-0.6.30-3.1.x86_64.rpm True python-solv-debuginfo-0.6.30-3.1.x86_64.rpm True python3-solv-0.6.30-3.1.x86_64.rpm True python3-solv-debuginfo-0.6.30-3.1.x86_64.rpm True ruby-solv-0.6.30-3.1.x86_64.rpm True ruby-solv-debuginfo-0.6.30-3.1.x86_64.rpm True libzypp-16.17.4-15.1.x86_64.rpm True libzypp-debuginfo-16.17.4-15.1.x86_64.rpm True libzypp-debugsource-16.17.4-15.1.x86_64.rpm True libzypp-devel-16.17.4-15.1.x86_64.rpm True libzypp-devel-doc-16.17.4-15.1.x86_64.rpm True zypper-1.13.38-11.1.x86_64.rpm True zypper-debuginfo-1.13.38-11.1.x86_64.rpm True zypper-debugsource-1.13.38-11.1.x86_64.rpm True openSUSE-2017-1328 Recommended update for coreutils low openSUSE Leap 42.3 Update This update for coreutils provides the following fixes: - Fix df(1) to no longer interact with excluded file system types, so for example specifying -x nfs no longer hangs with problematic nfs mounts. (bsc#1026567) - Ensure df -l no longer interacts with dummy file system types, so for example no longer hangs with problematic NFS mounted via system.automount(5). (bsc#1043059) - Significantly speed up df(1) for huge mount lists. (bsc#965780) This update was imported from the SUSE:SLE-12-SP2:Update update project. coreutils-8.25-5.1.i586.rpm coreutils-8.25-5.1.src.rpm coreutils-debuginfo-8.25-5.1.i586.rpm coreutils-debugsource-8.25-5.1.i586.rpm coreutils-lang-8.25-5.1.noarch.rpm coreutils-testsuite-8.25-5.1.src.rpm coreutils-testsuite-8.25-5.1.x86_64.rpm coreutils-8.25-5.1.x86_64.rpm coreutils-debuginfo-8.25-5.1.x86_64.rpm coreutils-debugsource-8.25-5.1.x86_64.rpm openSUSE-2017-1329 Recommended update for libtool low openSUSE Leap 42.3 Update This update for libtool provides the following fix: - Add missing dependencies and provides to baselibs.conf to make sure libltdl libraries are properly installed. (bsc#1056381) This update was imported from the SUSE:SLE-12:Update update project. libtool-testsuite-2.4.2-22.1.src.rpm libltdl7-2.4.2-22.1.i586.rpm libltdl7-32bit-2.4.2-22.1.x86_64.rpm libltdl7-debuginfo-2.4.2-22.1.i586.rpm libltdl7-debuginfo-32bit-2.4.2-22.1.x86_64.rpm libtool-2.4.2-22.1.i586.rpm libtool-2.4.2-22.1.src.rpm libtool-32bit-2.4.2-22.1.x86_64.rpm libtool-debugsource-2.4.2-22.1.i586.rpm libltdl7-2.4.2-22.1.x86_64.rpm libltdl7-debuginfo-2.4.2-22.1.x86_64.rpm libtool-2.4.2-22.1.x86_64.rpm libtool-debugsource-2.4.2-22.1.x86_64.rpm openSUSE-2017-1330 Security update for binutils moderate openSUSE Leap 42.3 Update GNU binutil was updated to the 2.29.1 release, bringing various new features, fixing a lot of bugs and security issues. Following security issues are being addressed by this release: * 18750 bsc#1030296 CVE-2014-9939 * 20891 bsc#1030585 CVE-2017-7225 * 20892 bsc#1030588 CVE-2017-7224 * 20898 bsc#1030589 CVE-2017-7223 * 20905 bsc#1030584 CVE-2017-7226 * 20908 bsc#1031644 CVE-2017-7299 * 20909 bsc#1031656 CVE-2017-7300 * 20921 bsc#1031595 CVE-2017-7302 * 20922 bsc#1031593 CVE-2017-7303 * 20924 bsc#1031638 CVE-2017-7301 * 20931 bsc#1031590 CVE-2017-7304 * 21135 bsc#1030298 CVE-2017-7209 * 21137 bsc#1029909 CVE-2017-6965 * 21139 bsc#1029908 CVE-2017-6966 * 21156 bsc#1029907 CVE-2017-6969 * 21157 bsc#1030297 CVE-2017-7210 * 21409 bsc#1037052 CVE-2017-8392 * 21412 bsc#1037057 CVE-2017-8393 * 21414 bsc#1037061 CVE-2017-8394 * 21432 bsc#1037066 CVE-2017-8396 * 21440 bsc#1037273 CVE-2017-8421 * 21580 bsc#1044891 CVE-2017-9746 * 21581 bsc#1044897 CVE-2017-9747 * 21582 bsc#1044901 CVE-2017-9748 * 21587 bsc#1044909 CVE-2017-9750 * 21594 bsc#1044925 CVE-2017-9755 * 21595 bsc#1044927 CVE-2017-9756 * 21787 bsc#1052518 CVE-2017-12448 * 21813 bsc#1052503, CVE-2017-12456, bsc#1052507, CVE-2017-12454, bsc#1052509, CVE-2017-12453, bsc#1052511, CVE-2017-12452, bsc#1052514, CVE-2017-12450, bsc#1052503, CVE-2017-12456, bsc#1052507, CVE-2017-12454, bsc#1052509, CVE-2017-12453, bsc#1052511, CVE-2017-12452, bsc#1052514, CVE-2017-12450 * 21933 bsc#1053347 CVE-2017-12799 * 21990 bsc#1058480 CVE-2017-14333 * 22018 bsc#1056312 CVE-2017-13757 * 22047 bsc#1057144 CVE-2017-14129 * 22058 bsc#1057149 CVE-2017-14130 * 22059 bsc#1057139 CVE-2017-14128 * 22113 bsc#1059050 CVE-2017-14529 * 22148 bsc#1060599 CVE-2017-14745 * 22163 bsc#1061241 CVE-2017-14974 * 22170 bsc#1060621 CVE-2017-14729 Update to binutils 2.29. [fate#321454, fate#321494, fate#323293]: * The MIPS port now supports microMIPS eXtended Physical Addressing (XPA) instructions for assembly and disassembly. * The MIPS port now supports the microMIPS Release 5 ISA for assembly and disassembly. * The MIPS port now supports the Imagination interAptiv MR2 processor, which implements the MIPS32r3 ISA, the MIPS16e2 ASE as well as a couple of implementation-specific regular MIPS and MIPS16e2 ASE instructions. * The SPARC port now supports the SPARC M8 processor, which implements the Oracle SPARC Architecture 2017. * The MIPS port now supports the MIPS16e2 ASE for assembly and disassembly. * Add support for ELF SHF_GNU_MBIND and PT_GNU_MBIND_XXX. * Add support for the wasm32 ELF conversion of the WebAssembly file format. * Add --inlines option to objdump, which extends the --line-numbers option so that inlined functions will display their nesting information. * Add --merge-notes options to objcopy to reduce the size of notes in a binary file by merging and deleting redundant notes. * Add support for locating separate debug info files using the build-id method, where the separate file has a name based upon the build-id of the original file. - GAS specific: * Add support for ELF SHF_GNU_MBIND. * Add support for the WebAssembly file format and wasm32 ELF conversion. * PowerPC gas now checks that the correct register class is used in instructions. For instance, "addi %f4,%cr3,%r31" warns three times that the registers are invalid. * Add support for the Texas Instruments PRU processor. * Support for the ARMv8-R architecture and Cortex-R52 processor has been added to the ARM port. - GNU ld specific: * Support for -z shstk in the x86 ELF linker to generate GNU_PROPERTY_X86_FEATURE_1_SHSTK in ELF GNU program properties. * Add support for GNU_PROPERTY_X86_FEATURE_1_SHSTK in ELF GNU program properties in the x86 ELF linker. * Add support for GNU_PROPERTY_X86_FEATURE_1_IBT in ELF GNU program properties in the x86 ELF linker. * Support for -z ibtplt in the x86 ELF linker to generate IBT-enabled PLT. * Support for -z ibt in the x86 ELF linker to generate IBT-enabled PLT as well as GNU_PROPERTY_X86_FEATURE_1_IBT in ELF GNU program properties. * Add support for ELF SHF_GNU_MBIND and PT_GNU_MBIND_XXX. * Add support for ELF GNU program properties. * Add support for the Texas Instruments PRU processor. * When configuring for arc*-*-linux* targets the default linker emulation will change if --with-cpu=nps400 is used at configure time. * Improve assignment of LMAs to orphan sections in some edge cases where a mixture of both AT>LMA_REGION and AT(LMA) are used. * Orphan sections placed after an empty section that has an AT(LMA) will now take an load memory address starting from LMA. * Section groups can now be resolved (the group deleted and the group members placed like normal sections) at partial link time either using the new linker option --force-group-allocation or by placing FORCE_GROUP_ALLOCATION into the linker script. - Add riscv64 target, tested with gcc7 and downstream newlib 2.4.0 - Prepare riscv32 target (gh#riscv/riscv-newlib#8) - Make compressed debug section handling explicit, disable for old products and enable for gas on all architectures otherwise. [bsc#1029995] - Remove empty rpath component removal optimization from to workaround CMake rpath handling. [bsc#1025282] Minor security bugs fixed: PR 21147, PR 21148, PR 21149, PR 21150, PR 21151, PR 21155, PR 21158, PR 21159 - Update to binutils 2.28. * Add support for locating separate debug info files using the build-id method, where the separate file has a name based upon the build-id of the original file. * This version of binutils fixes a problem with PowerPC VLE 16A and 16D relocations which were functionally swapped, for example, R_PPC_VLE_HA16A performed like R_PPC_VLE_HA16D while R_PPC_VLE_HA16D performed like R_PPC_VLE_HA16A. This could have been fixed by renumbering relocations, which would keep object files created by an older version of gas compatible with a newer ld. However, that would require an ABI update, affecting other assemblers and linkers that create and process the relocations correctly. It is recommended that all VLE object files be recompiled, but ld can modify the relocations if --vle-reloc-fixup is passed to ld. If the new ld command line option is not used, ld will ld warn on finding relocations inconsistent with the instructions being relocated. * The nm program has a new command line option (--with-version-strings) which will display a symbol's version information, if any, after the symbol's name. * The ARC port of objdump now accepts a -M option to specify the extra instruction class(es) that should be disassembled. * The --remove-section option for objcopy and strip now accepts section patterns starting with an exclamation point to indicate a non-matching section. A non-matching section is removed from the set of sections matched by an earlier --remove-section pattern. * The --only-section option for objcopy now accepts section patterns starting with an exclamation point to indicate a non-matching section. A non-matching section is removed from the set of sections matched by an earlier --only-section pattern. * New --remove-relocations=SECTIONPATTERN option for objcopy and strip. This option can be used to remove sections containing relocations. The SECTIONPATTERN is the section to which the relocations apply, not the relocation section itself. - GAS specific: * Add support for the RISC-V architecture. * Add support for the ARM Cortex-M23 and Cortex-M33 processors. - GNU ld specific: * The EXCLUDE_FILE linker script construct can now be applied outside of the section list in order for the exclusions to apply over all input sections in the list. * Add support for the RISC-V architecture. * The command line option --no-eh-frame-hdr can now be used in ELF based linkers to disable the automatic generation of .eh_frame_hdr sections. * Add --in-implib=<infile> to the ARM linker to enable specifying a set of Secure Gateway veneers that must exist in the output import library specified by --out-implib=<outfile> and the address they must have. As such, --in-implib is only supported in combination with --cmse-implib. * Extended the --out-implib=<file> option, previously restricted to x86 PE targets, to any ELF based target. This allows the generation of an import library for an ELF executable, which can then be used by another application to link against the executable. - GOLD specific: * Add -z bndplt option (x86-64 only) to support Intel MPX. * Add --orphan-handling option. * Add --stub-group-multi option (PowerPC only). * Add --target1-rel, --target1-abs, --target2 options (Arm only). * Add -z stack-size option. * Add --be8 option (Arm only). * Add HIDDEN support in linker scripts. * Add SORT_BY_INIT_PRIORITY support in linker scripts. - Other fixes: * Fix section alignment on .gnu_debuglink. [bso#21193] * Add s390x to gold_archs. * Fix alignment frags for aarch64 (bsc#1003846) * Call ldconfig for libbfd * Fix an assembler problem with clang on ARM. * Restore monotonically increasing section offsets. - Update to binutils 2.27. * Add a configure option, --enable-64-bit-archive, to force use of a 64-bit format when creating an archive symbol index. * Add --elf-stt-common= option to objcopy for ELF targets to control whether to convert common symbols to the STT_COMMON type. - GAS specific: * Default to --enable-compressed-debug-sections=gas for Linux/x86 targets. * Add --no-pad-sections to stop the assembler from padding the end of output sections up to their alignment boundary. * Support for the ARMv8-M architecture has been added to the ARM port. Support for the ARMv8-M Security and DSP Extensions has also been added to the ARM port. * ARC backend accepts .extInstruction, .extCondCode, .extAuxRegister, and .extCoreRegister pseudo-ops that allow an user to define custom instructions, conditional codes, auxiliary and core registers. * Add a configure option --enable-elf-stt-common to decide whether ELF assembler should generate common symbols with the STT_COMMON type by default. Default to no. * New command line option --elf-stt-common= for ELF targets to control whether to generate common symbols with the STT_COMMON type. * Add ability to set section flags and types via numeric values for ELF based targets. * Add a configure option --enable-x86-relax-relocations to decide whether x86 assembler should generate relax relocations by default. Default to yes, except for x86 Solaris targets older than Solaris 12. * New command line option -mrelax-relocations= for x86 target to control whether to generate relax relocations. * New command line option -mfence-as-lock-add=yes for x86 target to encode lfence, mfence and sfence as "lock addl $0x0, (%[re]sp)". * Add assembly-time relaxation option for ARC cpus. * Add --with-cpu=TYPE configure option for ARC gas. This allows the default cpu type to be adjusted at configure time. - GOLD specific: * Add a configure option --enable-relro to decide whether -z relro should be enabled by default. Default to yes. * Add support for s390, MIPS, AArch64, and TILE-Gx architectures. * Add support for STT_GNU_IFUNC symbols. * Add support for incremental linking (--incremental). - GNU ld specific: * Add a configure option --enable-relro to decide whether -z relro should be enabled in ELF linker by default. Default to yes for all Linux targets except FRV, HPPA, IA64 and MIPS. * Support for -z noreloc-overflow in the x86-64 ELF linker to disable relocation overflow check. * Add -z common/-z nocommon options for ELF targets to control whether to convert common symbols to the STT_COMMON type during a relocatable link. * Support for -z nodynamic-undefined-weak in the x86 ELF linker, which avoids dynamic relocations against undefined weak symbols in executable. * The NOCROSSREFSTO command was added to the linker script language. * Add --no-apply-dynamic-relocs to the AArch64 linker to do not apply link-time values for dynamic relocations. This update was imported from the SUSE:SLE-12:Update update project. binutils-2.29.1-13.1.i586.rpm binutils-2.29.1-13.1.src.rpm binutils-debuginfo-2.29.1-13.1.i586.rpm binutils-debugsource-2.29.1-13.1.i586.rpm binutils-devel-2.29.1-13.1.i586.rpm binutils-devel-32bit-2.29.1-13.1.x86_64.rpm binutils-gold-2.29.1-13.1.i586.rpm binutils-gold-debuginfo-2.29.1-13.1.i586.rpm cross-aarch64-binutils-2.29.1-13.1.i586.rpm cross-aarch64-binutils-2.29.1-13.1.src.rpm cross-aarch64-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-aarch64-binutils-debugsource-2.29.1-13.1.i586.rpm cross-arm-binutils-2.29.1-13.1.i586.rpm cross-arm-binutils-2.29.1-13.1.src.rpm cross-arm-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-arm-binutils-debugsource-2.29.1-13.1.i586.rpm cross-avr-binutils-2.29.1-13.1.i586.rpm cross-avr-binutils-2.29.1-13.1.src.rpm cross-avr-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-avr-binutils-debugsource-2.29.1-13.1.i586.rpm cross-hppa-binutils-2.29.1-13.1.i586.rpm cross-hppa-binutils-2.29.1-13.1.src.rpm cross-hppa-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-hppa-binutils-debugsource-2.29.1-13.1.i586.rpm cross-hppa64-binutils-2.29.1-13.1.i586.rpm cross-hppa64-binutils-2.29.1-13.1.src.rpm cross-hppa64-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-hppa64-binutils-debugsource-2.29.1-13.1.i586.rpm cross-ia64-binutils-2.29.1-13.1.i586.rpm cross-ia64-binutils-2.29.1-13.1.src.rpm cross-ia64-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-ia64-binutils-debugsource-2.29.1-13.1.i586.rpm cross-m68k-binutils-2.29.1-13.1.i586.rpm cross-m68k-binutils-2.29.1-13.1.src.rpm cross-m68k-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-m68k-binutils-debugsource-2.29.1-13.1.i586.rpm cross-mips-binutils-2.29.1-13.1.i586.rpm cross-mips-binutils-2.29.1-13.1.src.rpm cross-mips-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-mips-binutils-debugsource-2.29.1-13.1.i586.rpm cross-ppc-binutils-2.29.1-13.1.i586.rpm cross-ppc-binutils-2.29.1-13.1.src.rpm cross-ppc-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-ppc-binutils-debugsource-2.29.1-13.1.i586.rpm cross-ppc64-binutils-2.29.1-13.1.i586.rpm cross-ppc64-binutils-2.29.1-13.1.src.rpm cross-ppc64-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-ppc64-binutils-debugsource-2.29.1-13.1.i586.rpm cross-ppc64le-binutils-2.29.1-13.1.i586.rpm cross-ppc64le-binutils-2.29.1-13.1.src.rpm cross-ppc64le-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-ppc64le-binutils-debugsource-2.29.1-13.1.i586.rpm cross-s390-binutils-2.29.1-13.1.i586.rpm cross-s390-binutils-2.29.1-13.1.src.rpm cross-s390-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-s390-binutils-debugsource-2.29.1-13.1.i586.rpm cross-s390x-binutils-2.29.1-13.1.i586.rpm cross-s390x-binutils-2.29.1-13.1.src.rpm cross-s390x-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-s390x-binutils-debugsource-2.29.1-13.1.i586.rpm cross-sparc-binutils-2.29.1-13.1.i586.rpm cross-sparc-binutils-2.29.1-13.1.src.rpm cross-sparc-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-sparc-binutils-debugsource-2.29.1-13.1.i586.rpm cross-sparc64-binutils-2.29.1-13.1.i586.rpm cross-sparc64-binutils-2.29.1-13.1.src.rpm cross-sparc64-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-sparc64-binutils-debugsource-2.29.1-13.1.i586.rpm cross-spu-binutils-2.29.1-13.1.i586.rpm cross-spu-binutils-2.29.1-13.1.src.rpm cross-spu-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-spu-binutils-debugsource-2.29.1-13.1.i586.rpm cross-x86_64-binutils-2.29.1-13.1.i586.rpm cross-x86_64-binutils-2.29.1-13.1.src.rpm cross-x86_64-binutils-debuginfo-2.29.1-13.1.i586.rpm cross-x86_64-binutils-debugsource-2.29.1-13.1.i586.rpm binutils-2.29.1-13.1.x86_64.rpm binutils-debuginfo-2.29.1-13.1.x86_64.rpm binutils-debugsource-2.29.1-13.1.x86_64.rpm binutils-devel-2.29.1-13.1.x86_64.rpm binutils-gold-2.29.1-13.1.x86_64.rpm binutils-gold-debuginfo-2.29.1-13.1.x86_64.rpm cross-aarch64-binutils-2.29.1-13.1.x86_64.rpm cross-aarch64-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-aarch64-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-arm-binutils-2.29.1-13.1.x86_64.rpm cross-arm-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-arm-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-avr-binutils-2.29.1-13.1.x86_64.rpm cross-avr-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-avr-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-hppa-binutils-2.29.1-13.1.x86_64.rpm cross-hppa-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-hppa-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-hppa64-binutils-2.29.1-13.1.x86_64.rpm cross-hppa64-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-hppa64-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-i386-binutils-2.29.1-13.1.src.rpm cross-i386-binutils-2.29.1-13.1.x86_64.rpm cross-i386-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-i386-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-ia64-binutils-2.29.1-13.1.x86_64.rpm cross-ia64-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-ia64-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-m68k-binutils-2.29.1-13.1.x86_64.rpm cross-m68k-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-m68k-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-mips-binutils-2.29.1-13.1.x86_64.rpm cross-mips-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-mips-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-ppc-binutils-2.29.1-13.1.x86_64.rpm cross-ppc-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-ppc-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-ppc64-binutils-2.29.1-13.1.x86_64.rpm cross-ppc64-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-ppc64-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-ppc64le-binutils-2.29.1-13.1.x86_64.rpm cross-ppc64le-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-ppc64le-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-s390-binutils-2.29.1-13.1.x86_64.rpm cross-s390-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-s390-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-s390x-binutils-2.29.1-13.1.x86_64.rpm cross-s390x-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-s390x-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-sparc-binutils-2.29.1-13.1.x86_64.rpm cross-sparc-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-sparc-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-sparc64-binutils-2.29.1-13.1.x86_64.rpm cross-sparc64-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-sparc64-binutils-debugsource-2.29.1-13.1.x86_64.rpm cross-spu-binutils-2.29.1-13.1.x86_64.rpm cross-spu-binutils-debuginfo-2.29.1-13.1.x86_64.rpm cross-spu-binutils-debugsource-2.29.1-13.1.x86_64.rpm openSUSE-2017-1331 Recommended update for zip low openSUSE Leap 42.3 Update This update for zip provides the following fix: - Fix memory leaks when appending files (bsc#1068346) This update was imported from the SUSE:SLE-12:Update update project. zip-3.0-22.1.i586.rpm zip-3.0-22.1.src.rpm zip-debuginfo-3.0-22.1.i586.rpm zip-debugsource-3.0-22.1.i586.rpm zip-3.0-22.1.x86_64.rpm zip-debuginfo-3.0-22.1.x86_64.rpm zip-debugsource-3.0-22.1.x86_64.rpm openSUSE-2017-1337 Security update for wireshark low openSUSE Leap 42.3 Update This update for wireshark to version 2.2.11 fixes the following issues: Minor vulnerabilities that could be used to trigger dissector crashes by making Wireshark read specially crafted packages from the network or capture files (boo#1070727): - CVE-2017-17084: IWARP_MPA dissector crash (wnpa-sec-2017-47) - CVE-2017-17083: NetBIOS dissector crash (wnpa-sec-2017-48) - CVE-2017-17085: CIP Safety dissector crash (wnpa-sec-2017-49) This update also fixes further bugs and updates protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.11.html wireshark-2.2.11-28.1.src.rpm wireshark-2.2.11-28.1.x86_64.rpm wireshark-debuginfo-2.2.11-28.1.x86_64.rpm wireshark-debugsource-2.2.11-28.1.x86_64.rpm wireshark-devel-2.2.11-28.1.x86_64.rpm wireshark-ui-gtk-2.2.11-28.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.11-28.1.x86_64.rpm wireshark-ui-qt-2.2.11-28.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.11-28.1.x86_64.rpm openSUSE-2017-1332 Security update for lynx moderate openSUSE Leap 42.3 Update This update for lynx fixes the following issues: Security issue fixed: - CVE-2017-1000211: Fix use after free in the HTMLparser that can resulting in memory disclosure (bsc#1068885). This update was imported from the SUSE:SLE-12:Update update project. lynx-2.8.7-11.1.i586.rpm lynx-2.8.7-11.1.src.rpm lynx-debuginfo-2.8.7-11.1.i586.rpm lynx-debugsource-2.8.7-11.1.i586.rpm lynx-2.8.7-11.1.x86_64.rpm lynx-debuginfo-2.8.7-11.1.x86_64.rpm lynx-debugsource-2.8.7-11.1.x86_64.rpm openSUSE-2017-1334 Recommended update for open-vm-tools moderate openSUSE Leap 42.3 Update This update provides open-vm-tools 10.1.10, bringing the following fixes and enhancements: - Fix setting the screen resolution under Wayland environments. (bsc#1054800) - Map certain PAM errors to VGAUTH_E_AUTHENTICATION_DENIED. - Fix timesync state to be uncalibrated when adjustment is larger than 60ms. - Fix a crash when the VSS provider is not installed. - Add support for the new copy and paste selection target named "text/rtf". - Previously Common Agent Framework (CAF) builds were linking against specific versions of PCRE and libiconv. That restriction has been removed. - Reverts a fix that was causing intermittent hangs during soft reboots of some Linux VMs. - Fix a problem that was causing VMs to freeze during snapshots. (bsc#1051627) This update was imported from the SUSE:SLE-12-SP3:Update update project. libvmtools-devel-10.1.10-4.1.x86_64.rpm libvmtools0-10.1.10-4.1.x86_64.rpm libvmtools0-debuginfo-10.1.10-4.1.x86_64.rpm open-vm-tools-10.1.10-4.1.src.rpm open-vm-tools-10.1.10-4.1.x86_64.rpm open-vm-tools-debuginfo-10.1.10-4.1.x86_64.rpm open-vm-tools-debugsource-10.1.10-4.1.x86_64.rpm open-vm-tools-desktop-10.1.10-4.1.x86_64.rpm open-vm-tools-desktop-debuginfo-10.1.10-4.1.x86_64.rpm openSUSE-2017-1335 Recommended update for cryptctl low openSUSE Leap 42.3 Update This update of cryptctl to version 2.3 provides the following enhancement: - Allow system administrators to issue mount/umount commands to client computers via key server. (bsc#1056082, fate#322292) This update was imported from the SUSE:SLE-12-SP3:Update update project. cryptctl-2.3-3.1.src.rpm cryptctl-2.3-3.1.x86_64.rpm cryptctl-debuginfo-2.3-3.1.x86_64.rpm cryptctl-debugsource-2.3-3.1.x86_64.rpm openSUSE-2017-1358 Security update for erlang moderate openSUSE Leap 42.3 Update This update for erlang fixes security issues and bugs. The following vulnerabilities were addressed: - CVE-2017-1000385: Harden against the Bleichenbacher attacher against RSA - CVE-2016-10253: Heap overflow through regular expressions (bsc#1030062) In addition Erlang was updated to version 18.3.4.6, containing a number of upstream bug fixes and improvements. erlang-18.3.4.7-6.1.src.rpm erlang-18.3.4.7-6.1.x86_64.rpm erlang-debugger-18.3.4.7-6.1.x86_64.rpm erlang-debugger-src-18.3.4.7-6.1.x86_64.rpm erlang-debuginfo-18.3.4.7-6.1.x86_64.rpm erlang-debugsource-18.3.4.7-6.1.x86_64.rpm erlang-dialyzer-18.3.4.7-6.1.x86_64.rpm erlang-dialyzer-debuginfo-18.3.4.7-6.1.x86_64.rpm erlang-dialyzer-src-18.3.4.7-6.1.x86_64.rpm erlang-diameter-18.3.4.7-6.1.x86_64.rpm erlang-diameter-src-18.3.4.7-6.1.x86_64.rpm erlang-doc-18.3.4.7-6.1.x86_64.rpm erlang-epmd-18.3.4.7-6.1.x86_64.rpm erlang-epmd-debuginfo-18.3.4.7-6.1.x86_64.rpm erlang-et-18.3.4.7-6.1.x86_64.rpm erlang-et-src-18.3.4.7-6.1.x86_64.rpm erlang-gs-18.3.4.7-6.1.x86_64.rpm erlang-gs-src-18.3.4.7-6.1.x86_64.rpm erlang-jinterface-18.3.4.7-6.1.x86_64.rpm erlang-jinterface-src-18.3.4.7-6.1.x86_64.rpm erlang-observer-18.3.4.7-6.1.x86_64.rpm erlang-observer-src-18.3.4.7-6.1.x86_64.rpm erlang-reltool-18.3.4.7-6.1.x86_64.rpm erlang-reltool-src-18.3.4.7-6.1.x86_64.rpm erlang-src-18.3.4.7-6.1.x86_64.rpm erlang-wx-18.3.4.7-6.1.x86_64.rpm erlang-wx-debuginfo-18.3.4.7-6.1.x86_64.rpm erlang-wx-src-18.3.4.7-6.1.x86_64.rpm openSUSE-2017-1336 Security update for tor moderate openSUSE Leap 42.3 Update This update for tor fixes vulnerabilities that allowed some traffic confirmation, DoS and other attacks (bsc#1070849): - CVE-2017-8819: Replay-cache ineffective for v2 onion services - CVE-2017-8820: Remote DoS attack against directory authorities - CVE-2017-8821: An attacker can make Tor ask for a password - CVE-2017-8822: Relays can pick themselves in a circuit path - CVE-2017-8823: Use-after-free in onion service v2 tor-0.3.0.13-9.1.i586.rpm tor-0.3.0.13-9.1.src.rpm tor-debuginfo-0.3.0.13-9.1.i586.rpm tor-debugsource-0.3.0.13-9.1.i586.rpm tor-0.3.0.13-9.1.x86_64.rpm tor-debuginfo-0.3.0.13-9.1.x86_64.rpm tor-debugsource-0.3.0.13-9.1.x86_64.rpm openSUSE-2017-1385 Recommended update for k3b moderate openSUSE Leap 42.3 Update This update for k3b fixes the following issues: - Refresh button in the Programs section causes segfault (boo#1070882) - Rewriteable BD media would not be cleared on burn (boo#1070883) k3b-17.04.2-7.1.src.rpm k3b-17.04.2-7.1.x86_64.rpm k3b-debuginfo-17.04.2-7.1.x86_64.rpm k3b-debugsource-17.04.2-7.1.x86_64.rpm k3b-devel-17.04.2-7.1.x86_64.rpm k3b-lang-17.04.2-7.1.noarch.rpm openSUSE-2017-1348 Security update for shibboleth-sp important openSUSE Leap 42.3 Update This update for shibboleth-sp fixes the following issues: Security issue fixed: - CVE-2017-16852: Fix critical security checks in the Dynamic MetadataProvider plugin in Shibboleth Service (bsc#1068689). This update was imported from the SUSE:SLE-12-SP1:Update update project. libshibsp-lite6-2.5.5-9.2.x86_64.rpm libshibsp-lite6-debuginfo-2.5.5-9.2.x86_64.rpm libshibsp6-2.5.5-9.2.x86_64.rpm libshibsp6-debuginfo-2.5.5-9.2.x86_64.rpm shibboleth-sp-2.5.5-9.2.src.rpm shibboleth-sp-2.5.5-9.2.x86_64.rpm shibboleth-sp-debuginfo-2.5.5-9.2.x86_64.rpm shibboleth-sp-debugsource-2.5.5-9.2.x86_64.rpm shibboleth-sp-devel-2.5.5-9.2.x86_64.rpm openSUSE-2017-1362 Security update for GraphicsMagick important openSUSE Leap 42.3 Update This update for GraphicsMagick fixes the following issues: * CVE-2017-12140: ReadDCMImage in coders\dcm.c has a ninteger signedness error leading to excessive memory consumption (bnc#1051847) * CVE-2017-14994: NULL pointer in ReadDCMImage in coders/dcm.c could lead to denial of service (bnc#1061587) * CVE-2017-12662: Memory leak in WritePDFImage in coders/pdf.c could lead to denial of service (bnc#1052758) * CVE-2017-14733: Heap overflow on ReadRLEImage in coders/rle.c could lead to denial of service (bnc#1060577) * CVE-2017-12644: Memory leak in ReadDCMImage in coders\dcm.c could lead to denial of service (bnc#1052764) * CVE-2017-10799: denial of service (OOM) can occur inReadDPXImage() (bnc#1047054) GraphicsMagick-1.3.25-47.1.i586.rpm GraphicsMagick-1.3.25-47.1.src.rpm GraphicsMagick-debuginfo-1.3.25-47.1.i586.rpm GraphicsMagick-debugsource-1.3.25-47.1.i586.rpm GraphicsMagick-devel-1.3.25-47.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-47.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-47.1.i586.rpm libGraphicsMagick++-devel-1.3.25-47.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-47.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-47.1.i586.rpm libGraphicsMagick3-config-1.3.25-47.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-47.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-47.1.i586.rpm perl-GraphicsMagick-1.3.25-47.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-47.1.i586.rpm GraphicsMagick-1.3.25-47.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-47.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-47.1.x86_64.rpm GraphicsMagick-devel-1.3.25-47.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-47.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-47.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-47.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-47.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-47.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-47.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-47.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-47.1.x86_64.rpm perl-GraphicsMagick-1.3.25-47.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-47.1.x86_64.rpm openSUSE-2017-1356 Recommended update for spec-cleaner moderate openSUSE Leap 42.3 Update This update for spec-cleaner to version contains the following improvements and fixes: - Recognize new rpm trigger* events - Remove otherproviders conflicts syntax (just keep the pkg name) - Detect more apache macros - Drop obsolete py_requires macro spec-cleaner-1.0.1-37.1.noarch.rpm spec-cleaner-1.0.1-37.1.src.rpm spec-cleaner-format_spec_file-1.0.1-37.1.noarch.rpm openSUSE-2017-1349 Security update for chromium important openSUSE Leap 42.3 Update This update to Chromium 63.0.3239.84 fixes the following security issues: - CVE-2017-15408: Heap buffer overflow in PDFium - CVE-2017-15409: Out of bounds write in Skia - CVE-2017-15410: Use after free in PDFium - CVE-2017-15411: Use after free in PDFium - CVE-2017-15412: Use after free in libXML - CVE-2017-15413: Type confusion in WebAssembly - CVE-2017-15415: Pointer information disclosure in IPC call - CVE-2017-15416: Out of bounds read in Blink - CVE-2017-15417: Cross origin information disclosure in Skia - CVE-2017-15418: Use of uninitialized value in Skia - CVE-2017-15419: Cross origin leak of redirect URL in Blink - CVE-2017-15420: URL spoofing in Omnibox - CVE-2017-15422: Integer overflow in ICU - CVE-2017-15423: Issue with SPAKE implementation in BoringSSL - CVE-2017-15424: URL Spoof in Omnibox - CVE-2017-15425: URL Spoof in Omnibox - CVE-2017-15426: URL Spoof in Omnibox - CVE-2017-15427: Insufficient blocking of JavaScript in Omnibox chromedriver-63.0.3239.84-127.1.x86_64.rpm chromedriver-debuginfo-63.0.3239.84-127.1.x86_64.rpm chromium-63.0.3239.84-127.1.src.rpm chromium-63.0.3239.84-127.1.x86_64.rpm chromium-debuginfo-63.0.3239.84-127.1.x86_64.rpm chromium-debugsource-63.0.3239.84-127.1.x86_64.rpm openSUSE-2017-1351 Security update for openssh moderate openSUSE Leap 42.3 Update This update for openssh fixes the following issues: Security issue fixed: - CVE-2017-15906: Stricter checking of operations in read-only mode in sftp server (bsc#1065000). Bug fixes: - FIPS: Startup selfchecks (bsc#1068310). - FIPS: Silent complaints about unsupported key exchange methods (bsc#1006166). - Refine handling of sockets for X11 forwarding to remove reintroduced CVE-2008-1483 (bsc#1069509). - Test configuration before running daemon to prevent looping resulting in service shutdown (bsc#1048367) This update was imported from the SUSE:SLE-12-SP2:Update update project. openssh-askpass-gnome-7.2p2-15.1.i586.rpm openssh-askpass-gnome-7.2p2-15.1.src.rpm openssh-askpass-gnome-debuginfo-7.2p2-15.1.i586.rpm openssh-7.2p2-15.1.i586.rpm openssh-7.2p2-15.1.src.rpm openssh-cavs-7.2p2-15.1.i586.rpm openssh-cavs-debuginfo-7.2p2-15.1.i586.rpm openssh-debuginfo-7.2p2-15.1.i586.rpm openssh-debugsource-7.2p2-15.1.i586.rpm openssh-fips-7.2p2-15.1.i586.rpm openssh-helpers-7.2p2-15.1.i586.rpm openssh-helpers-debuginfo-7.2p2-15.1.i586.rpm openssh-askpass-gnome-7.2p2-15.1.x86_64.rpm openssh-askpass-gnome-debuginfo-7.2p2-15.1.x86_64.rpm openssh-7.2p2-15.1.x86_64.rpm openssh-cavs-7.2p2-15.1.x86_64.rpm openssh-cavs-debuginfo-7.2p2-15.1.x86_64.rpm openssh-debuginfo-7.2p2-15.1.x86_64.rpm openssh-debugsource-7.2p2-15.1.x86_64.rpm openssh-fips-7.2p2-15.1.x86_64.rpm openssh-helpers-7.2p2-15.1.x86_64.rpm openssh-helpers-debuginfo-7.2p2-15.1.x86_64.rpm openSUSE-2017-1350 Security update for opensaml important openSUSE Leap 42.3 Update This update for opensaml fixes the following issues: Security issue fixed: - CVE-2017-16853: Fix the DynamicMetadataProvider class to properly configure itself with the MetadataFilter plugins, to avoid possible MITM attacks (bsc#1068685). This update was imported from the SUSE:SLE-12-SP1:Update update project. libsaml-devel-2.5.5-6.1.x86_64.rpm libsaml8-2.5.5-6.1.x86_64.rpm libsaml8-debuginfo-2.5.5-6.1.x86_64.rpm opensaml-2.5.5-6.1.src.rpm opensaml-bin-2.5.5-6.1.x86_64.rpm opensaml-bin-debuginfo-2.5.5-6.1.x86_64.rpm opensaml-debugsource-2.5.5-6.1.x86_64.rpm opensaml-schemas-2.5.5-6.1.x86_64.rpm openSUSE-2017-1353 Security update for php7 moderate openSUSE Leap 42.3 Update This update for php7 fixes the following issues: Security issues fixed: - CVE-2017-16642: Fix timelib_meridian error that could be used to leak information from the interpreter (bsc#1067441). - CVE-2017-9229: Fix invalid pointer dereference in left_adjust_char_head() (bsc#1069631). - CVE-2017-9228: Fix heap out-of-bounds write that occurs in bitset_set_range() during regex compilation (bsc#1069606). Bugs fixed: - Fix wrong reference when serialize/unserialize an object (bsc#1063815). This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php7-7.0.7-25.1.i586.rpm apache2-mod_php7-debuginfo-7.0.7-25.1.i586.rpm php7-7.0.7-25.1.i586.rpm php7-7.0.7-25.1.src.rpm php7-bcmath-7.0.7-25.1.i586.rpm php7-bcmath-debuginfo-7.0.7-25.1.i586.rpm php7-bz2-7.0.7-25.1.i586.rpm php7-bz2-debuginfo-7.0.7-25.1.i586.rpm php7-calendar-7.0.7-25.1.i586.rpm php7-calendar-debuginfo-7.0.7-25.1.i586.rpm php7-ctype-7.0.7-25.1.i586.rpm php7-ctype-debuginfo-7.0.7-25.1.i586.rpm php7-curl-7.0.7-25.1.i586.rpm php7-curl-debuginfo-7.0.7-25.1.i586.rpm php7-dba-7.0.7-25.1.i586.rpm php7-dba-debuginfo-7.0.7-25.1.i586.rpm php7-debuginfo-7.0.7-25.1.i586.rpm php7-debugsource-7.0.7-25.1.i586.rpm php7-devel-7.0.7-25.1.i586.rpm php7-dom-7.0.7-25.1.i586.rpm php7-dom-debuginfo-7.0.7-25.1.i586.rpm php7-enchant-7.0.7-25.1.i586.rpm php7-enchant-debuginfo-7.0.7-25.1.i586.rpm php7-exif-7.0.7-25.1.i586.rpm php7-exif-debuginfo-7.0.7-25.1.i586.rpm php7-fastcgi-7.0.7-25.1.i586.rpm php7-fastcgi-debuginfo-7.0.7-25.1.i586.rpm php7-fileinfo-7.0.7-25.1.i586.rpm php7-fileinfo-debuginfo-7.0.7-25.1.i586.rpm php7-firebird-7.0.7-25.1.i586.rpm php7-firebird-debuginfo-7.0.7-25.1.i586.rpm php7-fpm-7.0.7-25.1.i586.rpm php7-fpm-debuginfo-7.0.7-25.1.i586.rpm php7-ftp-7.0.7-25.1.i586.rpm php7-ftp-debuginfo-7.0.7-25.1.i586.rpm php7-gd-7.0.7-25.1.i586.rpm php7-gd-debuginfo-7.0.7-25.1.i586.rpm php7-gettext-7.0.7-25.1.i586.rpm php7-gettext-debuginfo-7.0.7-25.1.i586.rpm php7-gmp-7.0.7-25.1.i586.rpm php7-gmp-debuginfo-7.0.7-25.1.i586.rpm php7-iconv-7.0.7-25.1.i586.rpm php7-iconv-debuginfo-7.0.7-25.1.i586.rpm php7-imap-7.0.7-25.1.i586.rpm php7-imap-debuginfo-7.0.7-25.1.i586.rpm php7-intl-7.0.7-25.1.i586.rpm php7-intl-debuginfo-7.0.7-25.1.i586.rpm php7-json-7.0.7-25.1.i586.rpm php7-json-debuginfo-7.0.7-25.1.i586.rpm php7-ldap-7.0.7-25.1.i586.rpm php7-ldap-debuginfo-7.0.7-25.1.i586.rpm php7-mbstring-7.0.7-25.1.i586.rpm php7-mbstring-debuginfo-7.0.7-25.1.i586.rpm php7-mcrypt-7.0.7-25.1.i586.rpm php7-mcrypt-debuginfo-7.0.7-25.1.i586.rpm php7-mysql-7.0.7-25.1.i586.rpm php7-mysql-debuginfo-7.0.7-25.1.i586.rpm php7-odbc-7.0.7-25.1.i586.rpm php7-odbc-debuginfo-7.0.7-25.1.i586.rpm php7-opcache-7.0.7-25.1.i586.rpm php7-opcache-debuginfo-7.0.7-25.1.i586.rpm php7-openssl-7.0.7-25.1.i586.rpm php7-openssl-debuginfo-7.0.7-25.1.i586.rpm php7-pcntl-7.0.7-25.1.i586.rpm php7-pcntl-debuginfo-7.0.7-25.1.i586.rpm php7-pdo-7.0.7-25.1.i586.rpm php7-pdo-debuginfo-7.0.7-25.1.i586.rpm php7-pear-7.0.7-25.1.noarch.rpm php7-pear-Archive_Tar-7.0.7-25.1.noarch.rpm php7-pgsql-7.0.7-25.1.i586.rpm php7-pgsql-debuginfo-7.0.7-25.1.i586.rpm php7-phar-7.0.7-25.1.i586.rpm php7-phar-debuginfo-7.0.7-25.1.i586.rpm php7-posix-7.0.7-25.1.i586.rpm php7-posix-debuginfo-7.0.7-25.1.i586.rpm php7-pspell-7.0.7-25.1.i586.rpm php7-pspell-debuginfo-7.0.7-25.1.i586.rpm php7-readline-7.0.7-25.1.i586.rpm php7-readline-debuginfo-7.0.7-25.1.i586.rpm php7-shmop-7.0.7-25.1.i586.rpm php7-shmop-debuginfo-7.0.7-25.1.i586.rpm php7-snmp-7.0.7-25.1.i586.rpm php7-snmp-debuginfo-7.0.7-25.1.i586.rpm php7-soap-7.0.7-25.1.i586.rpm php7-soap-debuginfo-7.0.7-25.1.i586.rpm php7-sockets-7.0.7-25.1.i586.rpm php7-sockets-debuginfo-7.0.7-25.1.i586.rpm php7-sqlite-7.0.7-25.1.i586.rpm php7-sqlite-debuginfo-7.0.7-25.1.i586.rpm php7-sysvmsg-7.0.7-25.1.i586.rpm php7-sysvmsg-debuginfo-7.0.7-25.1.i586.rpm php7-sysvsem-7.0.7-25.1.i586.rpm php7-sysvsem-debuginfo-7.0.7-25.1.i586.rpm php7-sysvshm-7.0.7-25.1.i586.rpm php7-sysvshm-debuginfo-7.0.7-25.1.i586.rpm php7-tidy-7.0.7-25.1.i586.rpm php7-tidy-debuginfo-7.0.7-25.1.i586.rpm php7-tokenizer-7.0.7-25.1.i586.rpm php7-tokenizer-debuginfo-7.0.7-25.1.i586.rpm php7-wddx-7.0.7-25.1.i586.rpm php7-wddx-debuginfo-7.0.7-25.1.i586.rpm php7-xmlreader-7.0.7-25.1.i586.rpm php7-xmlreader-debuginfo-7.0.7-25.1.i586.rpm php7-xmlrpc-7.0.7-25.1.i586.rpm php7-xmlrpc-debuginfo-7.0.7-25.1.i586.rpm php7-xmlwriter-7.0.7-25.1.i586.rpm php7-xmlwriter-debuginfo-7.0.7-25.1.i586.rpm php7-xsl-7.0.7-25.1.i586.rpm php7-xsl-debuginfo-7.0.7-25.1.i586.rpm php7-zip-7.0.7-25.1.i586.rpm php7-zip-debuginfo-7.0.7-25.1.i586.rpm php7-zlib-7.0.7-25.1.i586.rpm php7-zlib-debuginfo-7.0.7-25.1.i586.rpm apache2-mod_php7-7.0.7-25.1.x86_64.rpm apache2-mod_php7-debuginfo-7.0.7-25.1.x86_64.rpm php7-7.0.7-25.1.x86_64.rpm php7-bcmath-7.0.7-25.1.x86_64.rpm php7-bcmath-debuginfo-7.0.7-25.1.x86_64.rpm php7-bz2-7.0.7-25.1.x86_64.rpm php7-bz2-debuginfo-7.0.7-25.1.x86_64.rpm php7-calendar-7.0.7-25.1.x86_64.rpm php7-calendar-debuginfo-7.0.7-25.1.x86_64.rpm php7-ctype-7.0.7-25.1.x86_64.rpm php7-ctype-debuginfo-7.0.7-25.1.x86_64.rpm php7-curl-7.0.7-25.1.x86_64.rpm php7-curl-debuginfo-7.0.7-25.1.x86_64.rpm php7-dba-7.0.7-25.1.x86_64.rpm php7-dba-debuginfo-7.0.7-25.1.x86_64.rpm php7-debuginfo-7.0.7-25.1.x86_64.rpm php7-debugsource-7.0.7-25.1.x86_64.rpm php7-devel-7.0.7-25.1.x86_64.rpm php7-dom-7.0.7-25.1.x86_64.rpm php7-dom-debuginfo-7.0.7-25.1.x86_64.rpm php7-enchant-7.0.7-25.1.x86_64.rpm php7-enchant-debuginfo-7.0.7-25.1.x86_64.rpm php7-exif-7.0.7-25.1.x86_64.rpm php7-exif-debuginfo-7.0.7-25.1.x86_64.rpm php7-fastcgi-7.0.7-25.1.x86_64.rpm php7-fastcgi-debuginfo-7.0.7-25.1.x86_64.rpm php7-fileinfo-7.0.7-25.1.x86_64.rpm php7-fileinfo-debuginfo-7.0.7-25.1.x86_64.rpm php7-firebird-7.0.7-25.1.x86_64.rpm php7-firebird-debuginfo-7.0.7-25.1.x86_64.rpm php7-fpm-7.0.7-25.1.x86_64.rpm php7-fpm-debuginfo-7.0.7-25.1.x86_64.rpm php7-ftp-7.0.7-25.1.x86_64.rpm php7-ftp-debuginfo-7.0.7-25.1.x86_64.rpm php7-gd-7.0.7-25.1.x86_64.rpm php7-gd-debuginfo-7.0.7-25.1.x86_64.rpm php7-gettext-7.0.7-25.1.x86_64.rpm php7-gettext-debuginfo-7.0.7-25.1.x86_64.rpm php7-gmp-7.0.7-25.1.x86_64.rpm php7-gmp-debuginfo-7.0.7-25.1.x86_64.rpm php7-iconv-7.0.7-25.1.x86_64.rpm php7-iconv-debuginfo-7.0.7-25.1.x86_64.rpm php7-imap-7.0.7-25.1.x86_64.rpm php7-imap-debuginfo-7.0.7-25.1.x86_64.rpm php7-intl-7.0.7-25.1.x86_64.rpm php7-intl-debuginfo-7.0.7-25.1.x86_64.rpm php7-json-7.0.7-25.1.x86_64.rpm php7-json-debuginfo-7.0.7-25.1.x86_64.rpm php7-ldap-7.0.7-25.1.x86_64.rpm php7-ldap-debuginfo-7.0.7-25.1.x86_64.rpm php7-mbstring-7.0.7-25.1.x86_64.rpm php7-mbstring-debuginfo-7.0.7-25.1.x86_64.rpm php7-mcrypt-7.0.7-25.1.x86_64.rpm php7-mcrypt-debuginfo-7.0.7-25.1.x86_64.rpm php7-mysql-7.0.7-25.1.x86_64.rpm php7-mysql-debuginfo-7.0.7-25.1.x86_64.rpm php7-odbc-7.0.7-25.1.x86_64.rpm php7-odbc-debuginfo-7.0.7-25.1.x86_64.rpm php7-opcache-7.0.7-25.1.x86_64.rpm php7-opcache-debuginfo-7.0.7-25.1.x86_64.rpm php7-openssl-7.0.7-25.1.x86_64.rpm php7-openssl-debuginfo-7.0.7-25.1.x86_64.rpm php7-pcntl-7.0.7-25.1.x86_64.rpm php7-pcntl-debuginfo-7.0.7-25.1.x86_64.rpm php7-pdo-7.0.7-25.1.x86_64.rpm php7-pdo-debuginfo-7.0.7-25.1.x86_64.rpm php7-pgsql-7.0.7-25.1.x86_64.rpm php7-pgsql-debuginfo-7.0.7-25.1.x86_64.rpm php7-phar-7.0.7-25.1.x86_64.rpm php7-phar-debuginfo-7.0.7-25.1.x86_64.rpm php7-posix-7.0.7-25.1.x86_64.rpm php7-posix-debuginfo-7.0.7-25.1.x86_64.rpm php7-pspell-7.0.7-25.1.x86_64.rpm php7-pspell-debuginfo-7.0.7-25.1.x86_64.rpm php7-readline-7.0.7-25.1.x86_64.rpm php7-readline-debuginfo-7.0.7-25.1.x86_64.rpm php7-shmop-7.0.7-25.1.x86_64.rpm php7-shmop-debuginfo-7.0.7-25.1.x86_64.rpm php7-snmp-7.0.7-25.1.x86_64.rpm php7-snmp-debuginfo-7.0.7-25.1.x86_64.rpm php7-soap-7.0.7-25.1.x86_64.rpm php7-soap-debuginfo-7.0.7-25.1.x86_64.rpm php7-sockets-7.0.7-25.1.x86_64.rpm php7-sockets-debuginfo-7.0.7-25.1.x86_64.rpm php7-sqlite-7.0.7-25.1.x86_64.rpm php7-sqlite-debuginfo-7.0.7-25.1.x86_64.rpm php7-sysvmsg-7.0.7-25.1.x86_64.rpm php7-sysvmsg-debuginfo-7.0.7-25.1.x86_64.rpm php7-sysvsem-7.0.7-25.1.x86_64.rpm php7-sysvsem-debuginfo-7.0.7-25.1.x86_64.rpm php7-sysvshm-7.0.7-25.1.x86_64.rpm php7-sysvshm-debuginfo-7.0.7-25.1.x86_64.rpm php7-tidy-7.0.7-25.1.x86_64.rpm php7-tidy-debuginfo-7.0.7-25.1.x86_64.rpm php7-tokenizer-7.0.7-25.1.x86_64.rpm php7-tokenizer-debuginfo-7.0.7-25.1.x86_64.rpm php7-wddx-7.0.7-25.1.x86_64.rpm php7-wddx-debuginfo-7.0.7-25.1.x86_64.rpm php7-xmlreader-7.0.7-25.1.x86_64.rpm php7-xmlreader-debuginfo-7.0.7-25.1.x86_64.rpm php7-xmlrpc-7.0.7-25.1.x86_64.rpm php7-xmlrpc-debuginfo-7.0.7-25.1.x86_64.rpm php7-xmlwriter-7.0.7-25.1.x86_64.rpm php7-xmlwriter-debuginfo-7.0.7-25.1.x86_64.rpm php7-xsl-7.0.7-25.1.x86_64.rpm php7-xsl-debuginfo-7.0.7-25.1.x86_64.rpm php7-zip-7.0.7-25.1.x86_64.rpm php7-zip-debuginfo-7.0.7-25.1.x86_64.rpm php7-zlib-7.0.7-25.1.x86_64.rpm php7-zlib-debuginfo-7.0.7-25.1.x86_64.rpm openSUSE-2017-1354 Security update for openvswitch moderate openSUSE Leap 42.3 Update This update for openvswitch fixes the following issues: Security issue fixed: - CVE-2017-14970: Add upstream patches to fix memory leaks (bsc#1061310). Bug fixes: - Fix rpmlint warnings (bsc#1057357). - Add missing post/postun scriptlets for the ovn-common sub-package (bsc#1054094). This update was imported from the SUSE:SLE-12-SP3:Update update project. openvswitch-2.7.0-7.1.src.rpm openvswitch-2.7.0-7.1.x86_64.rpm openvswitch-debuginfo-2.7.0-7.1.x86_64.rpm openvswitch-debugsource-2.7.0-7.1.x86_64.rpm openvswitch-devel-2.7.0-7.1.x86_64.rpm openvswitch-ovn-central-2.7.0-7.1.x86_64.rpm openvswitch-ovn-central-debuginfo-2.7.0-7.1.x86_64.rpm openvswitch-ovn-common-2.7.0-7.1.x86_64.rpm openvswitch-ovn-common-debuginfo-2.7.0-7.1.x86_64.rpm openvswitch-ovn-docker-2.7.0-7.1.x86_64.rpm openvswitch-ovn-host-2.7.0-7.1.x86_64.rpm openvswitch-ovn-host-debuginfo-2.7.0-7.1.x86_64.rpm openvswitch-ovn-vtep-2.7.0-7.1.x86_64.rpm openvswitch-ovn-vtep-debuginfo-2.7.0-7.1.x86_64.rpm openvswitch-pki-2.7.0-7.1.x86_64.rpm openvswitch-test-2.7.0-7.1.x86_64.rpm openvswitch-test-debuginfo-2.7.0-7.1.x86_64.rpm openvswitch-vtep-2.7.0-7.1.x86_64.rpm openvswitch-vtep-debuginfo-2.7.0-7.1.x86_64.rpm python-openvswitch-2.7.0-7.1.x86_64.rpm python-openvswitch-test-2.7.0-7.1.x86_64.rpm openSUSE-2017-1364 Security update for libheimdal moderate openSUSE Leap 42.3 Update This update for libheimdal fixes the following issues: - CVE-2017-17439: Remote unauthenticated attackers may have crashed the KDC (boo#1071675) libheimdal-7.4.0-6.1.i586.rpm libheimdal-7.4.0-6.1.src.rpm libheimdal-debuginfo-7.4.0-6.1.i586.rpm libheimdal-debugsource-7.4.0-6.1.i586.rpm libheimdal-devel-7.4.0-6.1.i586.rpm libheimdal-7.4.0-6.1.x86_64.rpm libheimdal-debuginfo-7.4.0-6.1.x86_64.rpm libheimdal-debugsource-7.4.0-6.1.x86_64.rpm libheimdal-devel-7.4.0-6.1.x86_64.rpm openSUSE-2017-1363 Recommended update for gnuhealth, tryton, trytond, trytond_purchase_request moderate openSUSE Leap 42.3 Update This update for gnuhealth, tryton fixes the following issues: Fixes in gnuhealth 3.2.9: - Removing the patient field before saving the record generates an error - ome on_change numeric method operations generate traceback - WHR should be on the same line as hip and waist fields Tryton was updated to 4.2.9, trytond to 4.2.8, trytond_purchase_request to 4.2.3 for several minor code bug fixes. gnuhealth-3.2.9-41.1.noarch.rpm gnuhealth-3.2.9-41.1.src.rpm trytond_purchase_request-4.2.3-6.1.noarch.rpm trytond_purchase_request-4.2.3-6.1.src.rpm tryton-4.2.9-22.1.noarch.rpm tryton-4.2.9-22.1.src.rpm trytond-4.2.8-24.1.noarch.rpm trytond-4.2.8-24.1.src.rpm openSUSE-2017-1355 Recommended update for file moderate openSUSE Leap 42.3 Update This update for file fixes detection of JPEG files. This update was imported from the SUSE:SLE-12:Update update project. file-5.22-13.1.i586.rpm file-5.22-13.1.src.rpm file-debuginfo-5.22-13.1.i586.rpm file-debugsource-5.22-13.1.i586.rpm file-devel-5.22-13.1.i586.rpm file-magic-5.22-13.1.i586.rpm libmagic1-32bit-5.22-13.1.x86_64.rpm libmagic1-5.22-13.1.i586.rpm libmagic1-debuginfo-32bit-5.22-13.1.x86_64.rpm libmagic1-debuginfo-5.22-13.1.i586.rpm python-magic-5.22-13.1.i586.rpm python-magic-5.22-13.1.src.rpm file-5.22-13.1.x86_64.rpm file-debuginfo-5.22-13.1.x86_64.rpm file-debugsource-5.22-13.1.x86_64.rpm file-devel-5.22-13.1.x86_64.rpm file-magic-5.22-13.1.x86_64.rpm libmagic1-5.22-13.1.x86_64.rpm libmagic1-debuginfo-5.22-13.1.x86_64.rpm python-magic-5.22-13.1.x86_64.rpm openSUSE-2017-1365 Security update for fossil moderate openSUSE Leap 42.3 Update This update for fossil to version 2.4 fixes the following issues: - CVE-2017-17459: Client-side code execution via crafted "ssh://" URLs (bsc#1071709) The impact of this vulnerability is more limited than similar vectors fixed in other SCMs, as there is no known way to mask the repository URL or otherwise trigger non-interactively. This update also contains all bug fixes and improvements in the 2.4 release: - URL Aliases - tech-note search capability - Various added command line options - Annation depth is now configurable The following legacy options are no longer available: - --no-dir-symlinks option - legacy configuration sync protocol fossil-2.4-6.1.i586.rpm fossil-2.4-6.1.src.rpm fossil-debuginfo-2.4-6.1.i586.rpm fossil-debugsource-2.4-6.1.i586.rpm fossil-2.4-6.1.x86_64.rpm fossil-debuginfo-2.4-6.1.x86_64.rpm fossil-debugsource-2.4-6.1.x86_64.rpm openSUSE-2017-1386 Security update for GraphicsMagick moderate openSUSE Leap 42.3 Update This update for GraphicsMagick fixes the following issues: - CVE-2017-14042: Denial of service through a large memory allocation via specially crafted PNM images (boo#1056550) - CVE-2017-14504: NULL pointer dereference via specially crafted PNM images (boo#1059721) - CVE-2017-17498: Denial of service or unspecified other impact through a heap-based buffer overflow via specially crafted PNM images (boo#1072103) - CVE-2017-15277: Information leak from the application into palette data via specially crafted GIF images (boo#1063050) GraphicsMagick-1.3.25-50.1.i586.rpm GraphicsMagick-1.3.25-50.1.src.rpm GraphicsMagick-debuginfo-1.3.25-50.1.i586.rpm GraphicsMagick-debugsource-1.3.25-50.1.i586.rpm GraphicsMagick-devel-1.3.25-50.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-50.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-50.1.i586.rpm libGraphicsMagick++-devel-1.3.25-50.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-50.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-50.1.i586.rpm libGraphicsMagick3-config-1.3.25-50.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-50.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-50.1.i586.rpm perl-GraphicsMagick-1.3.25-50.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-50.1.i586.rpm GraphicsMagick-1.3.25-50.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-50.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-50.1.x86_64.rpm GraphicsMagick-devel-1.3.25-50.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-50.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-50.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-50.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-50.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-50.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-50.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-50.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-50.1.x86_64.rpm perl-GraphicsMagick-1.3.25-50.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-50.1.x86_64.rpm openSUSE-2017-1361 Recommended update for compat-openssl098 moderate openSUSE Leap 42.3 Update This update for compat-openssl098 fixes the following issues: Bugs fixed: - Backport the alternative SSL root CA chain lookup patches (bsc#1032261) - Fixed a crash in DES_fcrypt (bsc#1065363) - backported the DEFAULT_SUSE cipher list alias (bsc#1034941) This update was imported from the SUSE:SLE-12:Update update project. compat-openssl098-0.9.8j-21.2.src.rpm compat-openssl098-debugsource-0.9.8j-21.2.i586.rpm libopenssl0_9_8-0.9.8j-21.2.i586.rpm libopenssl0_9_8-32bit-0.9.8j-21.2.x86_64.rpm libopenssl0_9_8-debuginfo-0.9.8j-21.2.i586.rpm libopenssl0_9_8-debuginfo-32bit-0.9.8j-21.2.x86_64.rpm compat-openssl098-debugsource-0.9.8j-21.2.x86_64.rpm libopenssl0_9_8-0.9.8j-21.2.x86_64.rpm libopenssl0_9_8-debuginfo-0.9.8j-21.2.x86_64.rpm openSUSE-2017-1359 Recommended update for nvme-cli moderate openSUSE Leap 42.3 Update This update for nvme-cli provides the following fixes: - Allow override queue depth and nr io queues on connect-all. (bsc#1063462) - Generate Spec compliant UUID NQNs. (bsc#1057498) - Fix connecting when using the --hostid parameter. (bsc#1049272) - Decode KATO feature in nvme get-feature. (bsc#1065430) This update was imported from the SUSE:SLE-12-SP3:Update update project. nvme-cli-1.2-7.1.i586.rpm nvme-cli-1.2-7.1.src.rpm nvme-cli-debuginfo-1.2-7.1.i586.rpm nvme-cli-debugsource-1.2-7.1.i586.rpm nvme-cli-1.2-7.1.x86_64.rpm nvme-cli-debuginfo-1.2-7.1.x86_64.rpm nvme-cli-debugsource-1.2-7.1.x86_64.rpm openSUSE-2017-1360 Security update for the OBS toolchain important openSUSE Leap 42.3 Update This OBS toolchain update fixes the following issues: Package 'build': - CVE-2010-4226: force use of bsdtar for VMs (bnc#665768) - CVE-2017-14804: Improve file name check extractbuild (bsc#1069904) - switch baselibs scheme for debuginfo packages from foo-debuginfo-32bit to foo-32bit-debuginfo (fate#323217) Package 'obs-service-source_validator': - CVE-2017-9274: Don't use rpmbuild to extract sources, patches etc. from a spec (bnc#938556). - Update to version 0.7 - use spec_query instead of output_versions using the specfile parser from the build package (boo#1059858) Package 'osc': - update to version 0.162.0 - add Recommends: ca-certificates to enable TLS verification without manually installing them. (bnc#1061500) This update was imported from the SUSE:SLE-12:Update update project. build-20171128-5.1.noarch.rpm build-20171128-5.1.src.rpm build-initvm-i586-20171128-5.1.noarch.rpm build-mkbaselibs-20171128-5.1.noarch.rpm build-mkdrpms-20171128-5.1.noarch.rpm obs-service-source_validator-0.7-16.1.noarch.rpm obs-service-source_validator-0.7-16.1.src.rpm osc-0.162.0-10.1.noarch.rpm osc-0.162.0-10.1.src.rpm build-initvm-x86_64-20171128-5.1.noarch.rpm openSUSE-2017-1380 Security update for chromium important openSUSE Leap 42.3 Update This update to Chromium 63.0.3239.108 fixes the following issues: - CVE-2017-15429: UXSS in V8 (bsc#1072976) - Various fuzzing fixes chromedriver-63.0.3239.108-130.1.x86_64.rpm chromedriver-debuginfo-63.0.3239.108-130.1.x86_64.rpm chromium-63.0.3239.108-130.1.src.rpm chromium-63.0.3239.108-130.1.x86_64.rpm chromium-debuginfo-63.0.3239.108-130.1.x86_64.rpm chromium-debugsource-63.0.3239.108-130.1.x86_64.rpm openSUSE-2017-1366 Security update for MozillaFirefox moderate openSUSE Leap 42.3 Update This update for MozillaFirefox to 52.5.2esr fixes the following issue: - CVE-2017-7843: Web worker in Private Browsing mode can write IndexedDB data (boo#1072034, bmo#1410106, MFSA 2017-28) MozillaFirefox-52.5.2-69.1.src.rpm MozillaFirefox-52.5.2-69.1.x86_64.rpm MozillaFirefox-branding-upstream-52.5.2-69.1.x86_64.rpm MozillaFirefox-buildsymbols-52.5.2-69.1.x86_64.rpm MozillaFirefox-debuginfo-52.5.2-69.1.x86_64.rpm MozillaFirefox-debugsource-52.5.2-69.1.x86_64.rpm MozillaFirefox-devel-52.5.2-69.1.x86_64.rpm MozillaFirefox-translations-common-52.5.2-69.1.x86_64.rpm MozillaFirefox-translations-other-52.5.2-69.1.x86_64.rpm openSUSE-2017-1368 Recommended update for gzip low openSUSE Leap 42.3 Update This update for gzip provides the following fix: - Fix mishandling of leading zeros in the end-of-block code (bsc#1067891) This update was imported from the SUSE:SLE-12:Update update project. gzip-1.6-14.1.i586.rpm gzip-1.6-14.1.src.rpm gzip-debuginfo-1.6-14.1.i586.rpm gzip-debugsource-1.6-14.1.i586.rpm gzip-1.6-14.1.x86_64.rpm gzip-debuginfo-1.6-14.1.x86_64.rpm gzip-debugsource-1.6-14.1.x86_64.rpm openSUSE-2017-1395 Security update for pdns-recursor moderate openSUSE Leap 42.3 Update This update for pdns-recursor fixes the following issues: - CVE-2017-15120: parsing error while handling authoritative answers containing a CNAME of a different class than IN, leading to a recursor crash via a NULL-pointer dereference. (boo#1072170) pdns-recursor-4.0.5-6.1.src.rpm pdns-recursor-4.0.5-6.1.x86_64.rpm pdns-recursor-debuginfo-4.0.5-6.1.x86_64.rpm pdns-recursor-debugsource-4.0.5-6.1.x86_64.rpm openSUSE-2017-1389 Recommended update for spamassassin moderate openSUSE Leap 42.3 Update This update for spamassassin fixes the following issues: - Set umask in cronjob to be compatible with strict settings in login.defs (boo#861539) - Make sure spamd starts upon reboot as it requires network (boo#961291) - Support for IPv6 The legacy init support was removed. The following tracked packaging changes are included: - Support building with OpenSSL 1.1 (boo#1055252) perl-Mail-SpamAssassin-3.4.1-59.1.x86_64.rpm perl-Mail-SpamAssassin-Plugin-iXhash2-2.05-59.1.x86_64.rpm spamassassin-3.4.1-59.1.src.rpm spamassassin-3.4.1-59.1.x86_64.rpm spamassassin-debuginfo-3.4.1-59.1.x86_64.rpm spamassassin-debugsource-3.4.1-59.1.x86_64.rpm openSUSE-2017-1392 Recommended update for pam moderate openSUSE Leap 42.3 Update This update for pam fixes the following issues: - Avoid issues when running containers "unlimited" on a system with a limit (boo#1072826) pam-1.3.0-16.1.i586.rpm pam-1.3.0-16.1.src.rpm pam-32bit-1.3.0-16.1.x86_64.rpm pam-debuginfo-1.3.0-16.1.i586.rpm pam-debuginfo-32bit-1.3.0-16.1.x86_64.rpm pam-debugsource-1.3.0-16.1.i586.rpm pam-devel-1.3.0-16.1.i586.rpm pam-devel-32bit-1.3.0-16.1.x86_64.rpm pam-doc-1.3.0-16.1.noarch.rpm pam-1.3.0-16.1.x86_64.rpm pam-debuginfo-1.3.0-16.1.x86_64.rpm pam-debugsource-1.3.0-16.1.x86_64.rpm pam-devel-1.3.0-16.1.x86_64.rpm openSUSE-2017-1388 Security update for mercurial moderate openSUSE Leap 42.3 Update This update for mercurial fixes the following issue: - CVE-2017-17458: A specially malformed repository may have caused Git subrepositories to run arbitrary code (bsc#1071715) mercurial-4.2.3-7.1.i586.rpm mercurial-4.2.3-7.1.src.rpm mercurial-debuginfo-4.2.3-7.1.i586.rpm mercurial-debugsource-4.2.3-7.1.i586.rpm mercurial-lang-4.2.3-7.1.noarch.rpm mercurial-4.2.3-7.1.x86_64.rpm mercurial-debuginfo-4.2.3-7.1.x86_64.rpm mercurial-debugsource-4.2.3-7.1.x86_64.rpm openSUSE-2017-1393 Recommended update for libxcb moderate openSUSE Leap 42.3 Update This update for libxcb fixes the following issues: - Failure to retry if authentication was rejected by the X server (boo#1043221) - KDEinit may have crashed when network connection changes alter the hostname (boo#906622) libxcb-1.11.1-6.1.src.rpm libxcb-composite0-1.11.1-6.1.i586.rpm libxcb-composite0-32bit-1.11.1-6.1.x86_64.rpm libxcb-composite0-debuginfo-1.11.1-6.1.i586.rpm libxcb-composite0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-damage0-1.11.1-6.1.i586.rpm libxcb-damage0-32bit-1.11.1-6.1.x86_64.rpm libxcb-damage0-debuginfo-1.11.1-6.1.i586.rpm libxcb-damage0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-debugsource-1.11.1-6.1.i586.rpm libxcb-devel-1.11.1-6.1.i586.rpm libxcb-devel-32bit-1.11.1-6.1.x86_64.rpm libxcb-devel-doc-1.11.1-6.1.noarch.rpm libxcb-dpms0-1.11.1-6.1.i586.rpm libxcb-dpms0-32bit-1.11.1-6.1.x86_64.rpm libxcb-dpms0-debuginfo-1.11.1-6.1.i586.rpm libxcb-dpms0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-dri2-0-1.11.1-6.1.i586.rpm libxcb-dri2-0-32bit-1.11.1-6.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.11.1-6.1.i586.rpm libxcb-dri2-0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-dri3-0-1.11.1-6.1.i586.rpm libxcb-dri3-0-32bit-1.11.1-6.1.x86_64.rpm libxcb-dri3-0-debuginfo-1.11.1-6.1.i586.rpm libxcb-dri3-0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-glx0-1.11.1-6.1.i586.rpm libxcb-glx0-32bit-1.11.1-6.1.x86_64.rpm libxcb-glx0-debuginfo-1.11.1-6.1.i586.rpm libxcb-glx0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-present0-1.11.1-6.1.i586.rpm libxcb-present0-32bit-1.11.1-6.1.x86_64.rpm libxcb-present0-debuginfo-1.11.1-6.1.i586.rpm libxcb-present0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-randr0-1.11.1-6.1.i586.rpm libxcb-randr0-32bit-1.11.1-6.1.x86_64.rpm libxcb-randr0-debuginfo-1.11.1-6.1.i586.rpm libxcb-randr0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-record0-1.11.1-6.1.i586.rpm libxcb-record0-32bit-1.11.1-6.1.x86_64.rpm libxcb-record0-debuginfo-1.11.1-6.1.i586.rpm libxcb-record0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-render0-1.11.1-6.1.i586.rpm libxcb-render0-32bit-1.11.1-6.1.x86_64.rpm libxcb-render0-debuginfo-1.11.1-6.1.i586.rpm libxcb-render0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-res0-1.11.1-6.1.i586.rpm libxcb-res0-32bit-1.11.1-6.1.x86_64.rpm libxcb-res0-debuginfo-1.11.1-6.1.i586.rpm libxcb-res0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-screensaver0-1.11.1-6.1.i586.rpm libxcb-screensaver0-32bit-1.11.1-6.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.11.1-6.1.i586.rpm libxcb-screensaver0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-shape0-1.11.1-6.1.i586.rpm libxcb-shape0-32bit-1.11.1-6.1.x86_64.rpm libxcb-shape0-debuginfo-1.11.1-6.1.i586.rpm libxcb-shape0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-shm0-1.11.1-6.1.i586.rpm libxcb-shm0-32bit-1.11.1-6.1.x86_64.rpm libxcb-shm0-debuginfo-1.11.1-6.1.i586.rpm libxcb-shm0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-sync1-1.11.1-6.1.i586.rpm libxcb-sync1-32bit-1.11.1-6.1.x86_64.rpm libxcb-sync1-debuginfo-1.11.1-6.1.i586.rpm libxcb-sync1-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-xevie0-1.11.1-6.1.i586.rpm libxcb-xevie0-32bit-1.11.1-6.1.x86_64.rpm libxcb-xevie0-debuginfo-1.11.1-6.1.i586.rpm libxcb-xevie0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-xf86dri0-1.11.1-6.1.i586.rpm libxcb-xf86dri0-32bit-1.11.1-6.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.11.1-6.1.i586.rpm libxcb-xf86dri0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-xfixes0-1.11.1-6.1.i586.rpm libxcb-xfixes0-32bit-1.11.1-6.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.11.1-6.1.i586.rpm libxcb-xfixes0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-xinerama0-1.11.1-6.1.i586.rpm libxcb-xinerama0-32bit-1.11.1-6.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.11.1-6.1.i586.rpm libxcb-xinerama0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-xkb1-1.11.1-6.1.i586.rpm libxcb-xkb1-32bit-1.11.1-6.1.x86_64.rpm libxcb-xkb1-debuginfo-1.11.1-6.1.i586.rpm libxcb-xkb1-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-xprint0-1.11.1-6.1.i586.rpm libxcb-xprint0-32bit-1.11.1-6.1.x86_64.rpm libxcb-xprint0-debuginfo-1.11.1-6.1.i586.rpm libxcb-xprint0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-xtest0-1.11.1-6.1.i586.rpm libxcb-xtest0-32bit-1.11.1-6.1.x86_64.rpm libxcb-xtest0-debuginfo-1.11.1-6.1.i586.rpm libxcb-xtest0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-xv0-1.11.1-6.1.i586.rpm libxcb-xv0-32bit-1.11.1-6.1.x86_64.rpm libxcb-xv0-debuginfo-1.11.1-6.1.i586.rpm libxcb-xv0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-xvmc0-1.11.1-6.1.i586.rpm libxcb-xvmc0-32bit-1.11.1-6.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.11.1-6.1.i586.rpm libxcb-xvmc0-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb1-1.11.1-6.1.i586.rpm libxcb1-32bit-1.11.1-6.1.x86_64.rpm libxcb1-debuginfo-1.11.1-6.1.i586.rpm libxcb1-debuginfo-32bit-1.11.1-6.1.x86_64.rpm libxcb-composite0-1.11.1-6.1.x86_64.rpm libxcb-composite0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-damage0-1.11.1-6.1.x86_64.rpm libxcb-damage0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-debugsource-1.11.1-6.1.x86_64.rpm libxcb-devel-1.11.1-6.1.x86_64.rpm libxcb-dpms0-1.11.1-6.1.x86_64.rpm libxcb-dpms0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-dri2-0-1.11.1-6.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-dri3-0-1.11.1-6.1.x86_64.rpm libxcb-dri3-0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-glx0-1.11.1-6.1.x86_64.rpm libxcb-glx0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-present0-1.11.1-6.1.x86_64.rpm libxcb-present0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-randr0-1.11.1-6.1.x86_64.rpm libxcb-randr0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-record0-1.11.1-6.1.x86_64.rpm libxcb-record0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-render0-1.11.1-6.1.x86_64.rpm libxcb-render0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-res0-1.11.1-6.1.x86_64.rpm libxcb-res0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-screensaver0-1.11.1-6.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-shape0-1.11.1-6.1.x86_64.rpm libxcb-shape0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-shm0-1.11.1-6.1.x86_64.rpm libxcb-shm0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-sync1-1.11.1-6.1.x86_64.rpm libxcb-sync1-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-xevie0-1.11.1-6.1.x86_64.rpm libxcb-xevie0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-xf86dri0-1.11.1-6.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-xfixes0-1.11.1-6.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-xinerama0-1.11.1-6.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-xkb1-1.11.1-6.1.x86_64.rpm libxcb-xkb1-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-xprint0-1.11.1-6.1.x86_64.rpm libxcb-xprint0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-xtest0-1.11.1-6.1.x86_64.rpm libxcb-xtest0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-xv0-1.11.1-6.1.x86_64.rpm libxcb-xv0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb-xvmc0-1.11.1-6.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.11.1-6.1.x86_64.rpm libxcb1-1.11.1-6.1.x86_64.rpm libxcb1-debuginfo-1.11.1-6.1.x86_64.rpm openSUSE-2017-1370 Security update for libapr-util1 moderate openSUSE Leap 42.3 Update This update for libapr-util1 fixes the following issues: Security issue fixed: - CVE-2017-12618: DoS via crafted SDBM database files in apr_sdbm*() functions (bsc#1064990) This update was imported from the SUSE:SLE-12:Update update project. libapr-util1-1.5.3-8.1.i586.rpm libapr-util1-1.5.3-8.1.src.rpm libapr-util1-dbd-mysql-1.5.3-8.1.i586.rpm libapr-util1-dbd-mysql-debuginfo-1.5.3-8.1.i586.rpm libapr-util1-dbd-pgsql-1.5.3-8.1.i586.rpm libapr-util1-dbd-pgsql-debuginfo-1.5.3-8.1.i586.rpm libapr-util1-dbd-sqlite3-1.5.3-8.1.i586.rpm libapr-util1-dbd-sqlite3-debuginfo-1.5.3-8.1.i586.rpm libapr-util1-debuginfo-1.5.3-8.1.i586.rpm libapr-util1-debugsource-1.5.3-8.1.i586.rpm libapr-util1-devel-1.5.3-8.1.i586.rpm libapr-util1-1.5.3-8.1.x86_64.rpm libapr-util1-dbd-mysql-1.5.3-8.1.x86_64.rpm libapr-util1-dbd-mysql-debuginfo-1.5.3-8.1.x86_64.rpm libapr-util1-dbd-pgsql-1.5.3-8.1.x86_64.rpm libapr-util1-dbd-pgsql-debuginfo-1.5.3-8.1.x86_64.rpm libapr-util1-dbd-sqlite3-1.5.3-8.1.x86_64.rpm libapr-util1-dbd-sqlite3-debuginfo-1.5.3-8.1.x86_64.rpm libapr-util1-debuginfo-1.5.3-8.1.x86_64.rpm libapr-util1-debugsource-1.5.3-8.1.x86_64.rpm libapr-util1-devel-1.5.3-8.1.x86_64.rpm openSUSE-2017-1371 Security update for php5 moderate openSUSE Leap 42.3 Update This update for php5 fixes the following issues: Security issues fixed: - CVE-2017-16642: Fix timelib_meridian error that could be used to leak information from the interpreter (bsc#1067441). - CVE-2017-4025: Fix pathname truncation in set_include_path, tempnam, rmdir, and readlink (bsc#1067090). - CVE-2017-9228: Fix heap out-of-bounds write that occurs in bitset_set_range() during regex compilation (bsc#1069606). - CVE-2017-9229: Fix invalid pointer dereference in left_adjust_char_head() (bsc#1069631). This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php5-5.5.14-88.1.i586.rpm apache2-mod_php5-debuginfo-5.5.14-88.1.i586.rpm php5-5.5.14-88.1.i586.rpm php5-5.5.14-88.1.src.rpm php5-bcmath-5.5.14-88.1.i586.rpm php5-bcmath-debuginfo-5.5.14-88.1.i586.rpm php5-bz2-5.5.14-88.1.i586.rpm php5-bz2-debuginfo-5.5.14-88.1.i586.rpm php5-calendar-5.5.14-88.1.i586.rpm php5-calendar-debuginfo-5.5.14-88.1.i586.rpm php5-ctype-5.5.14-88.1.i586.rpm php5-ctype-debuginfo-5.5.14-88.1.i586.rpm php5-curl-5.5.14-88.1.i586.rpm php5-curl-debuginfo-5.5.14-88.1.i586.rpm php5-dba-5.5.14-88.1.i586.rpm php5-dba-debuginfo-5.5.14-88.1.i586.rpm php5-debuginfo-5.5.14-88.1.i586.rpm php5-debugsource-5.5.14-88.1.i586.rpm php5-devel-5.5.14-88.1.i586.rpm php5-dom-5.5.14-88.1.i586.rpm php5-dom-debuginfo-5.5.14-88.1.i586.rpm php5-enchant-5.5.14-88.1.i586.rpm php5-enchant-debuginfo-5.5.14-88.1.i586.rpm php5-exif-5.5.14-88.1.i586.rpm php5-exif-debuginfo-5.5.14-88.1.i586.rpm php5-fastcgi-5.5.14-88.1.i586.rpm php5-fastcgi-debuginfo-5.5.14-88.1.i586.rpm php5-fileinfo-5.5.14-88.1.i586.rpm php5-fileinfo-debuginfo-5.5.14-88.1.i586.rpm php5-firebird-5.5.14-88.1.i586.rpm php5-firebird-debuginfo-5.5.14-88.1.i586.rpm php5-fpm-5.5.14-88.1.i586.rpm php5-fpm-debuginfo-5.5.14-88.1.i586.rpm php5-ftp-5.5.14-88.1.i586.rpm php5-ftp-debuginfo-5.5.14-88.1.i586.rpm php5-gd-5.5.14-88.1.i586.rpm php5-gd-debuginfo-5.5.14-88.1.i586.rpm php5-gettext-5.5.14-88.1.i586.rpm php5-gettext-debuginfo-5.5.14-88.1.i586.rpm php5-gmp-5.5.14-88.1.i586.rpm php5-gmp-debuginfo-5.5.14-88.1.i586.rpm php5-iconv-5.5.14-88.1.i586.rpm php5-iconv-debuginfo-5.5.14-88.1.i586.rpm php5-imap-5.5.14-88.1.i586.rpm php5-imap-debuginfo-5.5.14-88.1.i586.rpm php5-intl-5.5.14-88.1.i586.rpm php5-intl-debuginfo-5.5.14-88.1.i586.rpm php5-json-5.5.14-88.1.i586.rpm php5-json-debuginfo-5.5.14-88.1.i586.rpm php5-ldap-5.5.14-88.1.i586.rpm php5-ldap-debuginfo-5.5.14-88.1.i586.rpm php5-mbstring-5.5.14-88.1.i586.rpm php5-mbstring-debuginfo-5.5.14-88.1.i586.rpm php5-mcrypt-5.5.14-88.1.i586.rpm php5-mcrypt-debuginfo-5.5.14-88.1.i586.rpm php5-mssql-5.5.14-88.1.i586.rpm php5-mssql-debuginfo-5.5.14-88.1.i586.rpm php5-mysql-5.5.14-88.1.i586.rpm php5-mysql-debuginfo-5.5.14-88.1.i586.rpm php5-odbc-5.5.14-88.1.i586.rpm php5-odbc-debuginfo-5.5.14-88.1.i586.rpm php5-opcache-5.5.14-88.1.i586.rpm php5-opcache-debuginfo-5.5.14-88.1.i586.rpm php5-openssl-5.5.14-88.1.i586.rpm php5-openssl-debuginfo-5.5.14-88.1.i586.rpm php5-pcntl-5.5.14-88.1.i586.rpm php5-pcntl-debuginfo-5.5.14-88.1.i586.rpm php5-pdo-5.5.14-88.1.i586.rpm php5-pdo-debuginfo-5.5.14-88.1.i586.rpm php5-pear-5.5.14-88.1.noarch.rpm php5-pgsql-5.5.14-88.1.i586.rpm php5-pgsql-debuginfo-5.5.14-88.1.i586.rpm php5-phar-5.5.14-88.1.i586.rpm php5-phar-debuginfo-5.5.14-88.1.i586.rpm php5-posix-5.5.14-88.1.i586.rpm php5-posix-debuginfo-5.5.14-88.1.i586.rpm php5-pspell-5.5.14-88.1.i586.rpm php5-pspell-debuginfo-5.5.14-88.1.i586.rpm php5-readline-5.5.14-88.1.i586.rpm php5-readline-debuginfo-5.5.14-88.1.i586.rpm php5-shmop-5.5.14-88.1.i586.rpm php5-shmop-debuginfo-5.5.14-88.1.i586.rpm php5-snmp-5.5.14-88.1.i586.rpm php5-snmp-debuginfo-5.5.14-88.1.i586.rpm php5-soap-5.5.14-88.1.i586.rpm php5-soap-debuginfo-5.5.14-88.1.i586.rpm php5-sockets-5.5.14-88.1.i586.rpm php5-sockets-debuginfo-5.5.14-88.1.i586.rpm php5-sqlite-5.5.14-88.1.i586.rpm php5-sqlite-debuginfo-5.5.14-88.1.i586.rpm php5-suhosin-5.5.14-88.1.i586.rpm php5-suhosin-debuginfo-5.5.14-88.1.i586.rpm php5-sysvmsg-5.5.14-88.1.i586.rpm php5-sysvmsg-debuginfo-5.5.14-88.1.i586.rpm php5-sysvsem-5.5.14-88.1.i586.rpm php5-sysvsem-debuginfo-5.5.14-88.1.i586.rpm php5-sysvshm-5.5.14-88.1.i586.rpm php5-sysvshm-debuginfo-5.5.14-88.1.i586.rpm php5-tidy-5.5.14-88.1.i586.rpm php5-tidy-debuginfo-5.5.14-88.1.i586.rpm php5-tokenizer-5.5.14-88.1.i586.rpm php5-tokenizer-debuginfo-5.5.14-88.1.i586.rpm php5-wddx-5.5.14-88.1.i586.rpm php5-wddx-debuginfo-5.5.14-88.1.i586.rpm php5-xmlreader-5.5.14-88.1.i586.rpm php5-xmlreader-debuginfo-5.5.14-88.1.i586.rpm php5-xmlrpc-5.5.14-88.1.i586.rpm php5-xmlrpc-debuginfo-5.5.14-88.1.i586.rpm php5-xmlwriter-5.5.14-88.1.i586.rpm php5-xmlwriter-debuginfo-5.5.14-88.1.i586.rpm php5-xsl-5.5.14-88.1.i586.rpm php5-xsl-debuginfo-5.5.14-88.1.i586.rpm php5-zip-5.5.14-88.1.i586.rpm php5-zip-debuginfo-5.5.14-88.1.i586.rpm php5-zlib-5.5.14-88.1.i586.rpm php5-zlib-debuginfo-5.5.14-88.1.i586.rpm apache2-mod_php5-5.5.14-88.1.x86_64.rpm apache2-mod_php5-debuginfo-5.5.14-88.1.x86_64.rpm php5-5.5.14-88.1.x86_64.rpm php5-bcmath-5.5.14-88.1.x86_64.rpm php5-bcmath-debuginfo-5.5.14-88.1.x86_64.rpm php5-bz2-5.5.14-88.1.x86_64.rpm php5-bz2-debuginfo-5.5.14-88.1.x86_64.rpm php5-calendar-5.5.14-88.1.x86_64.rpm php5-calendar-debuginfo-5.5.14-88.1.x86_64.rpm php5-ctype-5.5.14-88.1.x86_64.rpm php5-ctype-debuginfo-5.5.14-88.1.x86_64.rpm php5-curl-5.5.14-88.1.x86_64.rpm php5-curl-debuginfo-5.5.14-88.1.x86_64.rpm php5-dba-5.5.14-88.1.x86_64.rpm php5-dba-debuginfo-5.5.14-88.1.x86_64.rpm php5-debuginfo-5.5.14-88.1.x86_64.rpm php5-debugsource-5.5.14-88.1.x86_64.rpm php5-devel-5.5.14-88.1.x86_64.rpm php5-dom-5.5.14-88.1.x86_64.rpm php5-dom-debuginfo-5.5.14-88.1.x86_64.rpm php5-enchant-5.5.14-88.1.x86_64.rpm php5-enchant-debuginfo-5.5.14-88.1.x86_64.rpm php5-exif-5.5.14-88.1.x86_64.rpm php5-exif-debuginfo-5.5.14-88.1.x86_64.rpm php5-fastcgi-5.5.14-88.1.x86_64.rpm php5-fastcgi-debuginfo-5.5.14-88.1.x86_64.rpm php5-fileinfo-5.5.14-88.1.x86_64.rpm php5-fileinfo-debuginfo-5.5.14-88.1.x86_64.rpm php5-firebird-5.5.14-88.1.x86_64.rpm php5-firebird-debuginfo-5.5.14-88.1.x86_64.rpm php5-fpm-5.5.14-88.1.x86_64.rpm php5-fpm-debuginfo-5.5.14-88.1.x86_64.rpm php5-ftp-5.5.14-88.1.x86_64.rpm php5-ftp-debuginfo-5.5.14-88.1.x86_64.rpm php5-gd-5.5.14-88.1.x86_64.rpm php5-gd-debuginfo-5.5.14-88.1.x86_64.rpm php5-gettext-5.5.14-88.1.x86_64.rpm php5-gettext-debuginfo-5.5.14-88.1.x86_64.rpm php5-gmp-5.5.14-88.1.x86_64.rpm php5-gmp-debuginfo-5.5.14-88.1.x86_64.rpm php5-iconv-5.5.14-88.1.x86_64.rpm php5-iconv-debuginfo-5.5.14-88.1.x86_64.rpm php5-imap-5.5.14-88.1.x86_64.rpm php5-imap-debuginfo-5.5.14-88.1.x86_64.rpm php5-intl-5.5.14-88.1.x86_64.rpm php5-intl-debuginfo-5.5.14-88.1.x86_64.rpm php5-json-5.5.14-88.1.x86_64.rpm php5-json-debuginfo-5.5.14-88.1.x86_64.rpm php5-ldap-5.5.14-88.1.x86_64.rpm php5-ldap-debuginfo-5.5.14-88.1.x86_64.rpm php5-mbstring-5.5.14-88.1.x86_64.rpm php5-mbstring-debuginfo-5.5.14-88.1.x86_64.rpm php5-mcrypt-5.5.14-88.1.x86_64.rpm php5-mcrypt-debuginfo-5.5.14-88.1.x86_64.rpm php5-mssql-5.5.14-88.1.x86_64.rpm php5-mssql-debuginfo-5.5.14-88.1.x86_64.rpm php5-mysql-5.5.14-88.1.x86_64.rpm php5-mysql-debuginfo-5.5.14-88.1.x86_64.rpm php5-odbc-5.5.14-88.1.x86_64.rpm php5-odbc-debuginfo-5.5.14-88.1.x86_64.rpm php5-opcache-5.5.14-88.1.x86_64.rpm php5-opcache-debuginfo-5.5.14-88.1.x86_64.rpm php5-openssl-5.5.14-88.1.x86_64.rpm php5-openssl-debuginfo-5.5.14-88.1.x86_64.rpm php5-pcntl-5.5.14-88.1.x86_64.rpm php5-pcntl-debuginfo-5.5.14-88.1.x86_64.rpm php5-pdo-5.5.14-88.1.x86_64.rpm php5-pdo-debuginfo-5.5.14-88.1.x86_64.rpm php5-pgsql-5.5.14-88.1.x86_64.rpm php5-pgsql-debuginfo-5.5.14-88.1.x86_64.rpm php5-phar-5.5.14-88.1.x86_64.rpm php5-phar-debuginfo-5.5.14-88.1.x86_64.rpm php5-posix-5.5.14-88.1.x86_64.rpm php5-posix-debuginfo-5.5.14-88.1.x86_64.rpm php5-pspell-5.5.14-88.1.x86_64.rpm php5-pspell-debuginfo-5.5.14-88.1.x86_64.rpm php5-readline-5.5.14-88.1.x86_64.rpm php5-readline-debuginfo-5.5.14-88.1.x86_64.rpm php5-shmop-5.5.14-88.1.x86_64.rpm php5-shmop-debuginfo-5.5.14-88.1.x86_64.rpm php5-snmp-5.5.14-88.1.x86_64.rpm php5-snmp-debuginfo-5.5.14-88.1.x86_64.rpm php5-soap-5.5.14-88.1.x86_64.rpm php5-soap-debuginfo-5.5.14-88.1.x86_64.rpm php5-sockets-5.5.14-88.1.x86_64.rpm php5-sockets-debuginfo-5.5.14-88.1.x86_64.rpm php5-sqlite-5.5.14-88.1.x86_64.rpm php5-sqlite-debuginfo-5.5.14-88.1.x86_64.rpm php5-suhosin-5.5.14-88.1.x86_64.rpm php5-suhosin-debuginfo-5.5.14-88.1.x86_64.rpm php5-sysvmsg-5.5.14-88.1.x86_64.rpm php5-sysvmsg-debuginfo-5.5.14-88.1.x86_64.rpm php5-sysvsem-5.5.14-88.1.x86_64.rpm php5-sysvsem-debuginfo-5.5.14-88.1.x86_64.rpm php5-sysvshm-5.5.14-88.1.x86_64.rpm php5-sysvshm-debuginfo-5.5.14-88.1.x86_64.rpm php5-tidy-5.5.14-88.1.x86_64.rpm php5-tidy-debuginfo-5.5.14-88.1.x86_64.rpm php5-tokenizer-5.5.14-88.1.x86_64.rpm php5-tokenizer-debuginfo-5.5.14-88.1.x86_64.rpm php5-wddx-5.5.14-88.1.x86_64.rpm php5-wddx-debuginfo-5.5.14-88.1.x86_64.rpm php5-xmlreader-5.5.14-88.1.x86_64.rpm php5-xmlreader-debuginfo-5.5.14-88.1.x86_64.rpm php5-xmlrpc-5.5.14-88.1.x86_64.rpm php5-xmlrpc-debuginfo-5.5.14-88.1.x86_64.rpm php5-xmlwriter-5.5.14-88.1.x86_64.rpm php5-xmlwriter-debuginfo-5.5.14-88.1.x86_64.rpm php5-xsl-5.5.14-88.1.x86_64.rpm php5-xsl-debuginfo-5.5.14-88.1.x86_64.rpm php5-zip-5.5.14-88.1.x86_64.rpm php5-zip-debuginfo-5.5.14-88.1.x86_64.rpm php5-zlib-5.5.14-88.1.x86_64.rpm php5-zlib-debuginfo-5.5.14-88.1.x86_64.rpm openSUSE-2017-1375 Recommended update for util-linux low openSUSE Leap 42.3 Update This update for util-linux provides the following fixes: - Allow unmounting of filesystems without calling stat() on the mount point, when "-c" is used. (bsc#1040968) - Fix an infinite loop, a crash and report the correct minimum and maximum frequencies in lscpu for some processors. (bsc#1055446) - Fix a lscpu failure on Sydney Amazon EC2 region. (bsc#1066500) - If multiple subvolumes are mounted, report the default subvolume. (bsc#1039276) This update was imported from the SUSE:SLE-12-SP3:Update update project. python-libmount-2.29.2-5.1.i586.rpm python-libmount-2.29.2-5.1.src.rpm python-libmount-debuginfo-2.29.2-5.1.i586.rpm python-libmount-debugsource-2.29.2-5.1.i586.rpm util-linux-systemd-2.29.2-5.1.i586.rpm util-linux-systemd-2.29.2-5.1.src.rpm util-linux-systemd-debuginfo-2.29.2-5.1.i586.rpm util-linux-systemd-debugsource-2.29.2-5.1.i586.rpm uuidd-2.29.2-5.1.i586.rpm uuidd-debuginfo-2.29.2-5.1.i586.rpm libblkid-devel-2.29.2-5.1.i586.rpm libblkid-devel-32bit-2.29.2-5.1.x86_64.rpm libblkid-devel-static-2.29.2-5.1.i586.rpm libblkid1-2.29.2-5.1.i586.rpm libblkid1-32bit-2.29.2-5.1.x86_64.rpm libblkid1-debuginfo-2.29.2-5.1.i586.rpm libblkid1-debuginfo-32bit-2.29.2-5.1.x86_64.rpm libfdisk-devel-2.29.2-5.1.i586.rpm libfdisk-devel-static-2.29.2-5.1.i586.rpm libfdisk1-2.29.2-5.1.i586.rpm libfdisk1-debuginfo-2.29.2-5.1.i586.rpm libmount-devel-2.29.2-5.1.i586.rpm libmount-devel-32bit-2.29.2-5.1.x86_64.rpm libmount-devel-static-2.29.2-5.1.i586.rpm libmount1-2.29.2-5.1.i586.rpm libmount1-32bit-2.29.2-5.1.x86_64.rpm libmount1-debuginfo-2.29.2-5.1.i586.rpm libmount1-debuginfo-32bit-2.29.2-5.1.x86_64.rpm libsmartcols-devel-2.29.2-5.1.i586.rpm libsmartcols-devel-static-2.29.2-5.1.i586.rpm libsmartcols1-2.29.2-5.1.i586.rpm libsmartcols1-debuginfo-2.29.2-5.1.i586.rpm libuuid-devel-2.29.2-5.1.i586.rpm libuuid-devel-32bit-2.29.2-5.1.x86_64.rpm libuuid-devel-static-2.29.2-5.1.i586.rpm libuuid1-2.29.2-5.1.i586.rpm libuuid1-32bit-2.29.2-5.1.x86_64.rpm libuuid1-debuginfo-2.29.2-5.1.i586.rpm libuuid1-debuginfo-32bit-2.29.2-5.1.x86_64.rpm util-linux-2.29.2-5.1.i586.rpm util-linux-2.29.2-5.1.src.rpm util-linux-debuginfo-2.29.2-5.1.i586.rpm util-linux-debugsource-2.29.2-5.1.i586.rpm util-linux-lang-2.29.2-5.1.noarch.rpm python-libmount-2.29.2-5.1.x86_64.rpm python-libmount-debuginfo-2.29.2-5.1.x86_64.rpm python-libmount-debugsource-2.29.2-5.1.x86_64.rpm util-linux-systemd-2.29.2-5.1.x86_64.rpm util-linux-systemd-debuginfo-2.29.2-5.1.x86_64.rpm util-linux-systemd-debugsource-2.29.2-5.1.x86_64.rpm uuidd-2.29.2-5.1.x86_64.rpm uuidd-debuginfo-2.29.2-5.1.x86_64.rpm libblkid-devel-2.29.2-5.1.x86_64.rpm libblkid-devel-static-2.29.2-5.1.x86_64.rpm libblkid1-2.29.2-5.1.x86_64.rpm libblkid1-debuginfo-2.29.2-5.1.x86_64.rpm libfdisk-devel-2.29.2-5.1.x86_64.rpm libfdisk-devel-static-2.29.2-5.1.x86_64.rpm libfdisk1-2.29.2-5.1.x86_64.rpm libfdisk1-debuginfo-2.29.2-5.1.x86_64.rpm libmount-devel-2.29.2-5.1.x86_64.rpm libmount-devel-static-2.29.2-5.1.x86_64.rpm libmount1-2.29.2-5.1.x86_64.rpm libmount1-debuginfo-2.29.2-5.1.x86_64.rpm libsmartcols-devel-2.29.2-5.1.x86_64.rpm libsmartcols-devel-static-2.29.2-5.1.x86_64.rpm libsmartcols1-2.29.2-5.1.x86_64.rpm libsmartcols1-debuginfo-2.29.2-5.1.x86_64.rpm libuuid-devel-2.29.2-5.1.x86_64.rpm libuuid-devel-static-2.29.2-5.1.x86_64.rpm libuuid1-2.29.2-5.1.x86_64.rpm libuuid1-debuginfo-2.29.2-5.1.x86_64.rpm util-linux-2.29.2-5.1.x86_64.rpm util-linux-debuginfo-2.29.2-5.1.x86_64.rpm util-linux-debugsource-2.29.2-5.1.x86_64.rpm openSUSE-2017-1376 Recommended update for psmisc low openSUSE Leap 42.3 Update This update for psmisc provides the following fixes: - Use mountinfo to distinguish different mounts with same device number as it happens with NFS shares. (bsc#908068) - Smaller cleanup as support of chroot environments and older systems. - Add support for name_to_handle_at() system call to get the real mount ID for each file. - Run even on older kernels missing mnt_id tag in fdinfo. This update was imported from the SUSE:SLE-12:Update update project. psmisc-22.21-10.1.i586.rpm psmisc-22.21-10.1.src.rpm psmisc-debuginfo-22.21-10.1.i586.rpm psmisc-debugsource-22.21-10.1.i586.rpm psmisc-lang-22.21-10.1.noarch.rpm psmisc-22.21-10.1.x86_64.rpm psmisc-debuginfo-22.21-10.1.x86_64.rpm psmisc-debugsource-22.21-10.1.x86_64.rpm openSUSE-2017-1373 Recommended update for pcp low openSUSE Leap 42.3 Update This update for pcp fixes contains the following fixes: - Ensure sysconfig files are populated from templates during installation (bsc#1056397) - Missing weak dependency to pmdas (bsc#1055503) This update was imported from the SUSE:SLE-12:Update update project. libpcp-devel-3.11.9-3.1.x86_64.rpm libpcp3-3.11.9-3.1.x86_64.rpm libpcp3-debuginfo-3.11.9-3.1.x86_64.rpm libpcp_gui2-3.11.9-3.1.x86_64.rpm libpcp_gui2-debuginfo-3.11.9-3.1.x86_64.rpm libpcp_import1-3.11.9-3.1.x86_64.rpm libpcp_import1-debuginfo-3.11.9-3.1.x86_64.rpm libpcp_mmv1-3.11.9-3.1.x86_64.rpm libpcp_mmv1-debuginfo-3.11.9-3.1.x86_64.rpm libpcp_trace2-3.11.9-3.1.x86_64.rpm libpcp_trace2-debuginfo-3.11.9-3.1.x86_64.rpm libpcp_web1-3.11.9-3.1.x86_64.rpm libpcp_web1-debuginfo-3.11.9-3.1.x86_64.rpm pcp-3.11.9-3.1.src.rpm pcp-3.11.9-3.1.x86_64.rpm pcp-conf-3.11.9-3.1.x86_64.rpm pcp-debuginfo-3.11.9-3.1.x86_64.rpm pcp-debugsource-3.11.9-3.1.x86_64.rpm pcp-devel-3.11.9-3.1.x86_64.rpm pcp-devel-debuginfo-3.11.9-3.1.x86_64.rpm pcp-doc-3.11.9-3.1.noarch.rpm pcp-export-pcp2graphite-3.11.9-3.1.x86_64.rpm pcp-export-pcp2influxdb-3.11.9-3.1.x86_64.rpm pcp-export-zabbix-agent-3.11.9-3.1.x86_64.rpm pcp-export-zabbix-agent-debuginfo-3.11.9-3.1.x86_64.rpm pcp-gui-3.11.9-3.1.x86_64.rpm pcp-gui-debuginfo-3.11.9-3.1.x86_64.rpm pcp-import-collectl2pcp-3.11.9-3.1.x86_64.rpm pcp-import-collectl2pcp-debuginfo-3.11.9-3.1.x86_64.rpm pcp-import-ganglia2pcp-3.11.9-3.1.x86_64.rpm pcp-import-iostat2pcp-3.11.9-3.1.x86_64.rpm pcp-import-mrtg2pcp-3.11.9-3.1.x86_64.rpm pcp-import-sar2pcp-3.11.9-3.1.x86_64.rpm pcp-manager-3.11.9-3.1.x86_64.rpm pcp-manager-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-activemq-3.11.9-3.1.x86_64.rpm pcp-pmda-apache-3.11.9-3.1.x86_64.rpm pcp-pmda-apache-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-bash-3.11.9-3.1.x86_64.rpm pcp-pmda-bash-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-bind2-3.11.9-3.1.x86_64.rpm pcp-pmda-bonding-3.11.9-3.1.x86_64.rpm pcp-pmda-cifs-3.11.9-3.1.x86_64.rpm pcp-pmda-cifs-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-cisco-3.11.9-3.1.x86_64.rpm pcp-pmda-cisco-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-dbping-3.11.9-3.1.x86_64.rpm pcp-pmda-dm-3.11.9-3.1.x86_64.rpm pcp-pmda-dm-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-docker-3.11.9-3.1.x86_64.rpm pcp-pmda-docker-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-ds389-3.11.9-3.1.x86_64.rpm pcp-pmda-ds389log-3.11.9-3.1.x86_64.rpm pcp-pmda-elasticsearch-3.11.9-3.1.x86_64.rpm pcp-pmda-gfs2-3.11.9-3.1.x86_64.rpm pcp-pmda-gfs2-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-gluster-3.11.9-3.1.x86_64.rpm pcp-pmda-gpfs-3.11.9-3.1.x86_64.rpm pcp-pmda-gpsd-3.11.9-3.1.x86_64.rpm pcp-pmda-infiniband-3.11.9-3.1.x86_64.rpm pcp-pmda-infiniband-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-json-3.11.9-3.1.x86_64.rpm pcp-pmda-kvm-3.11.9-3.1.x86_64.rpm pcp-pmda-lmsensors-3.11.9-3.1.x86_64.rpm pcp-pmda-lmsensors-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-logger-3.11.9-3.1.x86_64.rpm pcp-pmda-logger-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-lustre-3.11.9-3.1.x86_64.rpm pcp-pmda-lustrecomm-3.11.9-3.1.x86_64.rpm pcp-pmda-lustrecomm-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-mailq-3.11.9-3.1.x86_64.rpm pcp-pmda-mailq-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-memcache-3.11.9-3.1.x86_64.rpm pcp-pmda-mic-3.11.9-3.1.x86_64.rpm pcp-pmda-mounts-3.11.9-3.1.x86_64.rpm pcp-pmda-mounts-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-mysql-3.11.9-3.1.x86_64.rpm pcp-pmda-named-3.11.9-3.1.x86_64.rpm pcp-pmda-netfilter-3.11.9-3.1.x86_64.rpm pcp-pmda-news-3.11.9-3.1.x86_64.rpm pcp-pmda-nfsclient-3.11.9-3.1.x86_64.rpm pcp-pmda-nginx-3.11.9-3.1.x86_64.rpm pcp-pmda-nutcracker-3.11.9-3.1.x86_64.rpm pcp-pmda-nvidia-gpu-3.11.9-3.1.x86_64.rpm pcp-pmda-nvidia-gpu-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-oracle-3.11.9-3.1.x86_64.rpm pcp-pmda-papi-3.11.9-3.1.x86_64.rpm pcp-pmda-papi-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-pdns-3.11.9-3.1.x86_64.rpm pcp-pmda-perfevent-3.11.9-3.1.x86_64.rpm pcp-pmda-perfevent-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-postfix-3.11.9-3.1.x86_64.rpm pcp-pmda-redis-3.11.9-3.1.x86_64.rpm pcp-pmda-roomtemp-3.11.9-3.1.x86_64.rpm pcp-pmda-roomtemp-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-rpm-3.11.9-3.1.x86_64.rpm pcp-pmda-rpm-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-rsyslog-3.11.9-3.1.x86_64.rpm pcp-pmda-samba-3.11.9-3.1.x86_64.rpm pcp-pmda-sendmail-3.11.9-3.1.x86_64.rpm pcp-pmda-sendmail-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-shping-3.11.9-3.1.x86_64.rpm pcp-pmda-shping-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-slurm-3.11.9-3.1.x86_64.rpm pcp-pmda-snmp-3.11.9-3.1.x86_64.rpm pcp-pmda-summary-3.11.9-3.1.x86_64.rpm pcp-pmda-summary-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-systemd-3.11.9-3.1.x86_64.rpm pcp-pmda-systemd-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-trace-3.11.9-3.1.x86_64.rpm pcp-pmda-trace-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-unbound-3.11.9-3.1.x86_64.rpm pcp-pmda-vmware-3.11.9-3.1.x86_64.rpm pcp-pmda-weblog-3.11.9-3.1.x86_64.rpm pcp-pmda-weblog-debuginfo-3.11.9-3.1.x86_64.rpm pcp-pmda-zimbra-3.11.9-3.1.x86_64.rpm pcp-pmda-zswap-3.11.9-3.1.x86_64.rpm pcp-system-tools-3.11.9-3.1.x86_64.rpm pcp-testsuite-3.11.9-3.1.x86_64.rpm pcp-testsuite-debuginfo-3.11.9-3.1.x86_64.rpm pcp-webapi-3.11.9-3.1.x86_64.rpm pcp-webapi-debuginfo-3.11.9-3.1.x86_64.rpm perl-PCP-LogImport-3.11.9-3.1.x86_64.rpm perl-PCP-LogImport-debuginfo-3.11.9-3.1.x86_64.rpm perl-PCP-LogSummary-3.11.9-3.1.x86_64.rpm perl-PCP-MMV-3.11.9-3.1.x86_64.rpm perl-PCP-MMV-debuginfo-3.11.9-3.1.x86_64.rpm perl-PCP-PMDA-3.11.9-3.1.x86_64.rpm perl-PCP-PMDA-debuginfo-3.11.9-3.1.x86_64.rpm python-pcp-3.11.9-3.1.x86_64.rpm python-pcp-debuginfo-3.11.9-3.1.x86_64.rpm python3-pcp-3.11.9-3.1.x86_64.rpm python3-pcp-debuginfo-3.11.9-3.1.x86_64.rpm openSUSE-2017-1387 Recommended update for keepassxc moderate openSUSE Leap 42.3 Update This update for keepassxc contains the following improvements: - Prevent database corruption when locked - User interface element and behavior fixes - Ship AppStream data - Correct multiple Yubikey issues keepassxc-2.2.4-7.1.src.rpm keepassxc-2.2.4-7.1.x86_64.rpm keepassxc-debuginfo-2.2.4-7.1.x86_64.rpm keepassxc-debugsource-2.2.4-7.1.x86_64.rpm keepassxc-lang-2.2.4-7.1.noarch.rpm openSUSE-2017-1381 Security update for openssl important openSUSE Leap 42.3 Update This update for openssl fixes the following issues: - OpenSSL Security Advisory [07 Dec 2017] * CVE-2017-3737: OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an \"error state\" mechanism. The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake. This works as designed for the explicit handshake functions (SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a bug it does not work correctly if SSL_read() or SSL_write() is called directly. In that scenario, if the handshake fails then a fatal error will be returned in the initial function call. If SSL_read()/SSL_write() is subsequently called by the application for the same SSL object then it will succeed and the data is passed without being decrypted/encrypted directly from the SSL/TLS record layer. In order to exploit this issue an application bug would have to be present that resulted in a call to SSL_read()/SSL_write() being issued after having already received a fatal error. OpenSSL version 1.0.2b-1.0.2m are affected. Fixed in OpenSSL 1.0.2n. OpenSSL 1.1.0 is not affected. (bsc#1071905) * CVE-2017-3738: There is an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against RSA and DSA as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH1024 are considered just feasible, because most of the work necessary to deduce information about a private key may be performed offline. The amount of resources required for such an attack would be significant. However, for an attack on TLS to be meaningful, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701. This only affects processors that support the AVX2 but not ADX extensions like Intel Haswell (4th generation). Note: The impact from this issue is similar to CVE-2017-3736, CVE-2017-3732 and CVE-2015-3193. (bsc#1071906) This update was imported from the SUSE:SLE-12-SP2:Update update project. libopenssl-devel-1.0.2j-16.1.i586.rpm libopenssl-devel-32bit-1.0.2j-16.1.x86_64.rpm libopenssl1_0_0-1.0.2j-16.1.i586.rpm libopenssl1_0_0-32bit-1.0.2j-16.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2j-16.1.i586.rpm libopenssl1_0_0-debuginfo-32bit-1.0.2j-16.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2j-16.1.i586.rpm libopenssl1_0_0-hmac-32bit-1.0.2j-16.1.x86_64.rpm openssl-1.0.2j-16.1.i586.rpm openssl-1.0.2j-16.1.src.rpm openssl-cavs-1.0.2j-16.1.i586.rpm openssl-cavs-debuginfo-1.0.2j-16.1.i586.rpm openssl-debuginfo-1.0.2j-16.1.i586.rpm openssl-debugsource-1.0.2j-16.1.i586.rpm openssl-doc-1.0.2j-16.1.noarch.rpm libopenssl-devel-1.0.2j-16.1.x86_64.rpm libopenssl1_0_0-1.0.2j-16.1.x86_64.rpm libopenssl1_0_0-debuginfo-1.0.2j-16.1.x86_64.rpm libopenssl1_0_0-hmac-1.0.2j-16.1.x86_64.rpm openssl-1.0.2j-16.1.x86_64.rpm openssl-cavs-1.0.2j-16.1.x86_64.rpm openssl-cavs-debuginfo-1.0.2j-16.1.x86_64.rpm openssl-debuginfo-1.0.2j-16.1.x86_64.rpm openssl-debugsource-1.0.2j-16.1.x86_64.rpm openSUSE-2017-1379 Recommended update for perl-Business-ISBN-Data moderate openSUSE Leap 42.3 Update This update for perl-Business-ISBN-Data fixes the following issues: - Added Requires: perl(Business::ISBN) (bsc#1067186) This update was imported from the SUSE:SLE-12:Update update project. perl-Business-ISBN-Data-20120719.001-10.1.noarch.rpm perl-Business-ISBN-Data-20120719.001-10.1.src.rpm openSUSE-2017-1382 Recommended update for hwinfo low openSUSE Leap 42.3 Update This update for hwinfo fixes the following issues: - Support SMBIOS 3.0 spec (bsc#1062562) - Ensure /var/lib/hardware/udi exists and with 755 permissions - Sort input files (bsc#1041090) - Allow to override current time (bsc#1047218) - Really set default timeout to 20s for Video BIOS emulation calls This update was imported from the SUSE:SLE-12-SP3:Update update project. hwinfo-21.50-3.1.i586.rpm hwinfo-21.50-3.1.src.rpm hwinfo-debuginfo-21.50-3.1.i586.rpm hwinfo-debugsource-21.50-3.1.i586.rpm hwinfo-devel-21.50-3.1.i586.rpm hwinfo-devel-debuginfo-21.50-3.1.i586.rpm hwinfo-21.50-3.1.x86_64.rpm hwinfo-debuginfo-21.50-3.1.x86_64.rpm hwinfo-debugsource-21.50-3.1.x86_64.rpm hwinfo-devel-21.50-3.1.x86_64.rpm hwinfo-devel-debuginfo-21.50-3.1.x86_64.rpm openSUSE-2017-1384 Recommended update for openmpi moderate openSUSE Leap 42.3 Update This update for openmpi provides the following fix: - Re-enable Infiniband support by removing the --enable-mpi-thread-multiple configure option. (bsc#1058750, bsc#1058811) This update was imported from the SUSE:SLE-12-SP3:Update update project. openmpi-testsuite-1.10.6-4.1.i586.rpm openmpi-testsuite-1.10.6-4.1.src.rpm openmpi-1.10.6-4.1.i586.rpm openmpi-1.10.6-4.1.src.rpm openmpi-debuginfo-1.10.6-4.1.i586.rpm openmpi-debugsource-1.10.6-4.1.i586.rpm openmpi-devel-1.10.6-4.1.i586.rpm openmpi-devel-debuginfo-1.10.6-4.1.i586.rpm openmpi-devel-static-1.10.6-4.1.i586.rpm openmpi-libs-1.10.6-4.1.i586.rpm openmpi-libs-32bit-1.10.6-4.1.x86_64.rpm openmpi-libs-debuginfo-1.10.6-4.1.i586.rpm openmpi-libs-debuginfo-32bit-1.10.6-4.1.x86_64.rpm openmpi-testsuite-1.10.6-4.1.x86_64.rpm openmpi-1.10.6-4.1.x86_64.rpm openmpi-debuginfo-1.10.6-4.1.x86_64.rpm openmpi-debugsource-1.10.6-4.1.x86_64.rpm openmpi-devel-1.10.6-4.1.x86_64.rpm openmpi-devel-debuginfo-1.10.6-4.1.x86_64.rpm openmpi-devel-static-1.10.6-4.1.x86_64.rpm openmpi-libs-1.10.6-4.1.x86_64.rpm openmpi-libs-debuginfo-1.10.6-4.1.x86_64.rpm openSUSE-2017-1383 Recommended update for cifs-utils low openSUSE Leap 42.3 Update This update for cifs-utils fixes the following issues: - Document SMB3+ and new seal option (fate#322075) - Get rid of init script on everything based off SLE12+ (bsc#1025471) - Use https urls This update was imported from the SUSE:SLE-12-SP2:Update update project. cifs-utils-6.5-5.1.i586.rpm cifs-utils-6.5-5.1.src.rpm cifs-utils-debuginfo-6.5-5.1.i586.rpm cifs-utils-debugsource-6.5-5.1.i586.rpm cifs-utils-devel-6.5-5.1.i586.rpm pam_cifscreds-6.5-5.1.i586.rpm pam_cifscreds-debuginfo-6.5-5.1.i586.rpm cifs-utils-6.5-5.1.x86_64.rpm cifs-utils-debuginfo-6.5-5.1.x86_64.rpm cifs-utils-debugsource-6.5-5.1.x86_64.rpm cifs-utils-devel-6.5-5.1.x86_64.rpm pam_cifscreds-6.5-5.1.x86_64.rpm pam_cifscreds-debuginfo-6.5-5.1.x86_64.rpm openSUSE-2017-1398 Recommended update for wicked important openSUSE Leap 42.3 Update This update for wicked fixes the following issues: - A regression in wicked was causing the hostname not to be set correctly via DHCP in some cases. [bsc#1057007,bsc#1050258] - Configure the interface MTU correctly even in cases where the interface was up already. [bsc#1059292] - Don't abort the process that adds configures routes if one route fails. [bsc#1036619] - Handle DHCP4 user-class ids properly. [bsc#1045522] - ethtool: handle channels parameters. [bsc#1043883] This update was imported from the SUSE:SLE-12-SP2:Update update project. libwicked-0-6-0.6.40-9.1.i586.rpm libwicked-0-6-debuginfo-0.6.40-9.1.i586.rpm wicked-0.6.40-9.1.i586.rpm wicked-0.6.40-9.1.src.rpm wicked-debuginfo-0.6.40-9.1.i586.rpm wicked-debugsource-0.6.40-9.1.i586.rpm wicked-service-0.6.40-9.1.i586.rpm libwicked-0-6-0.6.40-9.1.x86_64.rpm libwicked-0-6-debuginfo-0.6.40-9.1.x86_64.rpm wicked-0.6.40-9.1.x86_64.rpm wicked-debuginfo-0.6.40-9.1.x86_64.rpm wicked-debugsource-0.6.40-9.1.x86_64.rpm wicked-service-0.6.40-9.1.x86_64.rpm openSUSE-2017-1408 Security update for python-PyJWT moderate openSUSE Leap 42.3 Update This update for python-PyJWT fixes the following issues: - CVE-2017-12880: fix symmetric/asymmetric confusion when handling PKCS1 public keys (bsc#1054106) This update was imported from the SUSE:SLE-12-SP1:Update update project. python-PyJWT-1.4.2-5.1.noarch.rpm python-PyJWT-1.4.2-5.1.src.rpm openSUSE-2018-110 Recommended update for k3b low openSUSE Leap 42.3 Update This update for k3b contains the following fix: - build with libmad, lame and ffmpeg, no longer show a warning that libmap is not available (boo#1077728) k3b-17.04.2-10.1.src.rpm k3b-17.04.2-10.1.x86_64.rpm k3b-debuginfo-17.04.2-10.1.x86_64.rpm k3b-debugsource-17.04.2-10.1.x86_64.rpm k3b-devel-17.04.2-10.1.x86_64.rpm k3b-lang-17.04.2-10.1.noarch.rpm openSUSE-2017-1413 Security update for ImageMagick important openSUSE Leap 42.3 Update This update for ImageMagick fixes the following issues: * CVE-2017-14989: use-after-free in RenderFreetype in MagickCore/annotate.c could lead to denial of service [bsc#1061254] * CVE-2017-14682: GetNextToken in MagickCore/token.c heap buffer overflow could lead to denial of service [bsc#1060176] * Memory leak in WriteINLINEImage in coders/inline.c could lead to denial of service [bsc#1052744] * CVE-2017-14607: out of bounds read flaw related to ReadTIFFImagehas could possibly disclose potentially sensitive memory [bsc#1059778] * CVE-2017-11640: NULL pointer deref in WritePTIFImage() in coders/tiff.c [bsc#1050632] * CVE-2017-14342: a memory exhaustion vulnerability in ReadWPGImage in coders/wpg.c could lead to denial of service [bsc#1058485] * CVE-2017-14341: Infinite loop in the ReadWPGImage function [bsc#1058637] * CVE-2017-16546: problem in the function ReadWPGImage in coders/wpg.c could lead to denial of service [bsc#1067181] * CVE-2017-16545: The ReadWPGImage function in coders/wpg.c in validation problems could lead to denial of service [bsc#1067184] * CVE-2017-16669: problem in coders/wpg.c could allow remote attackers to cause a denial of service via crafted file [bsc#1067409] * CVE-2017-14175: Lack of End of File check could lead to denial of service [bsc#1057719] * CVE-2017-14138: memory leak vulnerability in ReadWEBPImage in coders/webp.c could lead to denial of service [bsc#1057157] * CVE-2017-13769: denial of service issue in function WriteTHUMBNAILImage in coders/thumbnail.c [bsc#1056432] * CVE-2017-13134: a heap-based buffer over-read was found in thefunction SFWScan in coders/sfw.c, which allows attackers to cause adenial of service via a crafted file. [bsc#1055214] * CVE-2017-15217: memory leak in ReadSGIImage in coders/sgi.c [bsc#1062750] * CVE-2017-11478: ReadOneDJVUImage in coders/djvu.c in ImageMagick allows remote attackers to cause a DoS [bsc#1049796] * CVE-2017-15930: Null Pointer dereference while transfering JPEG scanlines could lead to denial of service [bsc#1066003] * CVE-2017-12983: Heap-based buffer overflow in the ReadSFWImage function in coders/sfw.c inImageMagick 7.0.6-8 allows remote attackers to cause a denial of service [bsc#1054757] * CVE-2017-14531: memory exhaustion issue in ReadSUNImage incoders/sun.c. [bsc#1059666] * CVE-2017-12435: Memory exhaustion in ReadSUNImage in coders/sun.c, which allows attackers to cause denial of service [bsc#1052553] * CVE-2017-12587: User controlable large loop in the ReadPWPImage in coders\pwp.c could lead to denial of service [bsc#1052450] * CVE-2017-11523: ReadTXTImage in coders/txt.c allows remote attackers to cause a denial of service [bsc#1050083] * CVE-2017-14173: unction ReadTXTImage is vulnerable to a integer overflow that could lead to denial of service [bsc#1057729] * CVE-2017-11188: ImageMagick: The ReadDPXImage function in codersdpx.c in ImageMagick 7.0.6-0 has a largeloop vulnerability that can cause CPU exhaustion via a crafted DPX file, relatedto lack of an EOF check. [bnc#1048457] * CVE-2017-11527: ImageMagick: ReadDPXImage in coders/dpx.c allows remote attackers to cause DoS [bnc#1050116] * CVE-2017-11535: GraphicsMagick, ImageMagick: Heap-based buffer over-read in WritePSImage() in coders/ps.c [bnc#1050139] * CVE-2017-11752: ImageMagick: ReadMAGICKImage in coders/magick.c allows to cause DoS [bnc#1051441] * CVE-2017-12140: ImageMagick: ReadDCMImage in codersdcm.c has a ninteger signedness error leading to excessive memory consumption [bnc#1051847] * CVE-2017-12669: ImageMagick: Memory leak in WriteCALSImage in coders/cals.c [bnc#1052689] * CVE-2017-12662: GraphicsMagick, ImageMagick: Memory leak in WritePDFImage in coders/pdf.c [bnc#1052758] * CVE-2017-12644: ImageMagick: Memory leak in ReadDCMImage in codersdcm.c [bnc#1052764] * CVE-2017-14172: ImageMagick: Lack of end of file check in ReadPSImage() could lead to a denial of service [bnc#1057730] * CVE-2017-14733: GraphicsMagick: Heap overflow on ReadRLEImage in coders/rle.c could lead to denial of service [bnc#1060577] This update was imported from the SUSE:SLE-12:Update update project. ImageMagick-6.8.8.1-40.1.i586.rpm ImageMagick-6.8.8.1-40.1.src.rpm ImageMagick-debuginfo-6.8.8.1-40.1.i586.rpm ImageMagick-debugsource-6.8.8.1-40.1.i586.rpm ImageMagick-devel-32bit-6.8.8.1-40.1.x86_64.rpm ImageMagick-devel-6.8.8.1-40.1.i586.rpm ImageMagick-doc-6.8.8.1-40.1.noarch.rpm ImageMagick-extra-6.8.8.1-40.1.i586.rpm ImageMagick-extra-debuginfo-6.8.8.1-40.1.i586.rpm libMagick++-6_Q16-3-32bit-6.8.8.1-40.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-40.1.i586.rpm libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-40.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-40.1.i586.rpm libMagick++-devel-32bit-6.8.8.1-40.1.x86_64.rpm libMagick++-devel-6.8.8.1-40.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.8.1-40.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-40.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-40.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-40.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.8.1-40.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-40.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-40.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-40.1.i586.rpm perl-PerlMagick-6.8.8.1-40.1.i586.rpm perl-PerlMagick-debuginfo-6.8.8.1-40.1.i586.rpm ImageMagick-6.8.8.1-40.1.x86_64.rpm ImageMagick-debuginfo-6.8.8.1-40.1.x86_64.rpm ImageMagick-debugsource-6.8.8.1-40.1.x86_64.rpm ImageMagick-devel-6.8.8.1-40.1.x86_64.rpm ImageMagick-extra-6.8.8.1-40.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.8.1-40.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-40.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-40.1.x86_64.rpm libMagick++-devel-6.8.8.1-40.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-40.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-40.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-40.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-40.1.x86_64.rpm perl-PerlMagick-6.8.8.1-40.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.8.1-40.1.x86_64.rpm openSUSE-2017-1409 Recommended update for cobbler moderate openSUSE Leap 42.3 Update This update for cobbler fixes the following issues: - Fix koan wait parameter initialization. - Fix setup.py to identify SUSE OS correctly. (bsc#1046679) This update was imported from the SUSE:SLE-12:Update update project. cobbler-2.6.6-11.1.noarch.rpm cobbler-2.6.6-11.1.src.rpm cobbler-tests-2.6.6-11.1.noarch.rpm cobbler-web-2.6.6-11.1.noarch.rpm koan-2.6.6-11.1.noarch.rpm openSUSE-2017-1411 Security update for postgresql96 moderate openSUSE Leap 42.3 Update This update for postgresql96 fixes the following issues: Security issues fixed: - CVE-2017-15098: Fix crash due to rowtype mismatch in json{b}_populate_recordset() (bsc#1067844). - CVE-2017-15099: Ensure that INSERT ... ON CONFLICT DO UPDATE checks table permissions and RLS policies in all cases (bsc#1067841). Bug fixes: - Update to version 9.6.6: * https://www.postgresql.org/docs/9.6/static/release-9-6-6.html * https://www.postgresql.org/docs/9.6/static/release-9-6-5.html This update was imported from the SUSE:SLE-12:Update update project. libecpg6-32bit-9.6.6-9.1.x86_64.rpm libecpg6-9.6.6-9.1.i586.rpm libecpg6-debuginfo-32bit-9.6.6-9.1.x86_64.rpm libecpg6-debuginfo-9.6.6-9.1.i586.rpm libpq5-32bit-9.6.6-9.1.x86_64.rpm libpq5-9.6.6-9.1.i586.rpm libpq5-debuginfo-32bit-9.6.6-9.1.x86_64.rpm libpq5-debuginfo-9.6.6-9.1.i586.rpm postgresql96-devel-9.6.6-9.1.i586.rpm postgresql96-devel-debuginfo-9.6.6-9.1.i586.rpm postgresql96-libs-9.6.6-9.1.src.rpm postgresql96-libs-debugsource-9.6.6-9.1.i586.rpm postgresql96-9.6.6-9.1.i586.rpm postgresql96-9.6.6-9.1.src.rpm postgresql96-contrib-9.6.6-9.1.i586.rpm postgresql96-contrib-debuginfo-9.6.6-9.1.i586.rpm postgresql96-debuginfo-9.6.6-9.1.i586.rpm postgresql96-debugsource-9.6.6-9.1.i586.rpm postgresql96-docs-9.6.6-9.1.noarch.rpm postgresql96-plperl-9.6.6-9.1.i586.rpm postgresql96-plperl-debuginfo-9.6.6-9.1.i586.rpm postgresql96-plpython-9.6.6-9.1.i586.rpm postgresql96-plpython-debuginfo-9.6.6-9.1.i586.rpm postgresql96-pltcl-9.6.6-9.1.i586.rpm postgresql96-pltcl-debuginfo-9.6.6-9.1.i586.rpm postgresql96-server-9.6.6-9.1.i586.rpm postgresql96-server-debuginfo-9.6.6-9.1.i586.rpm postgresql96-test-9.6.6-9.1.i586.rpm libecpg6-9.6.6-9.1.x86_64.rpm libecpg6-debuginfo-9.6.6-9.1.x86_64.rpm libpq5-9.6.6-9.1.x86_64.rpm libpq5-debuginfo-9.6.6-9.1.x86_64.rpm postgresql96-devel-9.6.6-9.1.x86_64.rpm postgresql96-devel-debuginfo-9.6.6-9.1.x86_64.rpm postgresql96-libs-debugsource-9.6.6-9.1.x86_64.rpm postgresql96-9.6.6-9.1.x86_64.rpm postgresql96-contrib-9.6.6-9.1.x86_64.rpm postgresql96-contrib-debuginfo-9.6.6-9.1.x86_64.rpm postgresql96-debuginfo-9.6.6-9.1.x86_64.rpm postgresql96-debugsource-9.6.6-9.1.x86_64.rpm postgresql96-plperl-9.6.6-9.1.x86_64.rpm postgresql96-plperl-debuginfo-9.6.6-9.1.x86_64.rpm postgresql96-plpython-9.6.6-9.1.x86_64.rpm postgresql96-plpython-debuginfo-9.6.6-9.1.x86_64.rpm postgresql96-pltcl-9.6.6-9.1.x86_64.rpm postgresql96-pltcl-debuginfo-9.6.6-9.1.x86_64.rpm postgresql96-server-9.6.6-9.1.x86_64.rpm postgresql96-server-debuginfo-9.6.6-9.1.x86_64.rpm postgresql96-test-9.6.6-9.1.x86_64.rpm openSUSE-2017-1403 Security update for enigmail important openSUSE Leap 42.3 Update This update for enigmail to version 1.9.9 fixes the following issues (boo#1073858): * Enigmail could be coerced to use a malicious PGP public key with a corresponding secret key controlled by an attacker * Enigmail could have replayed encrypted content in partially encrypted e-mails, allowing a plaintext leak * Enigmail could be tricked into displaying incorrect signature verification results * Specially crafted content may cause denial of service enigmail-1.9.9-9.1.i586.rpm enigmail-1.9.9-9.1.src.rpm enigmail-1.9.9-9.1.x86_64.rpm openSUSE-2017-1415 Recommended update for dracut important openSUSE Leap 42.3 Update This update for dracut provides the following fixes: - Fix the task limit when running the emergency shell. This fixes a problem that was causing xfs_repair to crash when trying to repair a damaged XFS filesystem. (bsc#1019938) - Scan for files in /etc/multipath/conf.d when setting up a multipath configuration. (bsc#1048551) - Support AMD CPU families 0x16 and 0x17 (bsc#1072424) - Make ip=dhcp work. Previously, a network interface specifier was required. The new behaviour matches documented behaviour. - Remove 00systemd-bootchart, which is gone from systemd for some time (bsc#1067279) - support predictable interface names (boo#960669) - Include crc32c Intel module when using btrfs (bsc#1011554) - Switch back to fipvlan for bnx2fc (bsc#1052840) - 95fcoe: Allow bnc2x driver more time to complete DCB negotiation (bsc#1052840) - 95fcoe: add timeout initqueue entries (bsc#1052840) This update was imported from the SUSE:SLE-12-SP3:Update update project. dracut-044.1-29.1.i586.rpm dracut-044.1-29.1.src.rpm dracut-debuginfo-044.1-29.1.i586.rpm dracut-debugsource-044.1-29.1.i586.rpm dracut-fips-044.1-29.1.i586.rpm dracut-tools-044.1-29.1.i586.rpm dracut-044.1-29.1.x86_64.rpm dracut-debuginfo-044.1-29.1.x86_64.rpm dracut-debugsource-044.1-29.1.x86_64.rpm dracut-fips-044.1-29.1.x86_64.rpm dracut-tools-044.1-29.1.x86_64.rpm openSUSE-2017-1423 Recommended update for okular moderate openSUSE Leap 42.3 Update This update for okular fixes the following improvements: - Improve rendering on HiDPI systems (boo#1073196, kde#362856, kde#383589) - Printouts may be wrongly sized under certain circumstances (kde#383734) okular-17.04.2-3.1.src.rpm okular-17.04.2-3.1.x86_64.rpm okular-debuginfo-17.04.2-3.1.x86_64.rpm okular-debugsource-17.04.2-3.1.x86_64.rpm okular-devel-17.04.2-3.1.x86_64.rpm okular-lang-17.04.2-3.1.noarch.rpm openSUSE-2017-1418 Recommended update for tk and tcl low openSUSE Leap 42.3 Update This update of tk and tcl to version 8.6.7 brings many improvements and fixes including, but not limited to, the following highlights: - Fix a bug in Itcl that was causing the floor tool to print lots of errors and abort. (bsc#903017) - Fix a crash in asynchronous connection to hosts when no address is given. - Fix possible crashes when closing multithreaded applications. - Fix a memory leak in [history] destruction. - Fix a crash in Tcl_ListObjReplace(). - Invalidate VFS mounts on sytem encoding change. - Repair drifts in timer clock when calling Tcl_GetTime from tcl-clock module. - Fix a crash when requesting too much character data in binary scan. - Fix a memory leak when calling geturl from the http package. - Fix an integer overflow in [lsort] on very long lists. - Fix a memory leak when calling TclJoinPath. - Fix a memory leak due to a reference cycle in foreach loops. - Fix a crash caused by an optimization in the compilation of [string replace]. - Fix a memory corruption in assembler exceptions. - Fix a crash due to [vwait] trace undo fail. - Fix a crash when invoking [glob -path a]. - Fix a crash in [dict update] after using lassign in an item. - Fix a crash in [chan configure -dictionary]. - Make it possible to specify different values for the -accept option when running multiple asynchronous http: requests without incurring in race conditions. - Fix a crash when calling the [expr] command while the application is being traced. - Avoid leaking memory in Tcl_ZlibInflate when running into error conditions. - Fix some writes beyond buffer bounds. - Fix a memory leak in array when unsetting keys from a proc. - Fix a lock in forking a process under heavy multithreading. - Fix a crash caused by an allocation overflow when parsing a very large expression. - Many fixes and improvements to regexp engine from Postgres. - Fix a segmentation fault due to an integer overflow in TranslateInputEOL(). - Fix multiple crashes in OO teardown. - Stop crashes when extension var resolvers misbehave. - Fix using [read] to read past the EOF so that it works on serial devices. - Fix a regression causing a crash in [oo::class destroy]. - Fix a segmentation fault in mangled bytecode. - Fix a hang in some [read]s of limited size in UTF-8 channels. - Fix a segmentation fault in [array set] of traced array. The following fixes might show some potential incompatibilities with existing software: - Allow an empty command to be the target of an alias. - Reconcile libtommath updates, purging some unused files. - Handle invalid UTF-8 characters correctly in Tcl_UtfToUniChar() to prevent the injection of unexpected characters. - Update Unicode data to 10.0 - Fix some problems in the compilation of [lreplace]. - Fix using parameters with spaces in error messages. - Make it possible to use [namespace upvar] when the target variable is also a variable of the class. - Change the default transfer encoding to gzip in the http package to be more compatible. - Limit $... and bareword parsing to ASCII characters only. This update was imported from the SUSE:SLE-12:Update update project. tcl-32bit-8.6.7-8.1.x86_64.rpm tcl-8.6.7-8.1.i586.rpm tcl-8.6.7-8.1.src.rpm tcl-debuginfo-32bit-8.6.7-8.1.x86_64.rpm tcl-debuginfo-8.6.7-8.1.i586.rpm tcl-debugsource-8.6.7-8.1.i586.rpm tcl-devel-8.6.7-8.1.i586.rpm tk-32bit-8.6.7-8.1.x86_64.rpm tk-8.6.7-8.1.i586.rpm tk-8.6.7-8.1.src.rpm tk-debuginfo-32bit-8.6.7-8.1.x86_64.rpm tk-debuginfo-8.6.7-8.1.i586.rpm tk-debugsource-8.6.7-8.1.i586.rpm tk-devel-8.6.7-8.1.i586.rpm tcl-8.6.7-8.1.x86_64.rpm tcl-debuginfo-8.6.7-8.1.x86_64.rpm tcl-debugsource-8.6.7-8.1.x86_64.rpm tcl-devel-8.6.7-8.1.x86_64.rpm tk-8.6.7-8.1.x86_64.rpm tk-debuginfo-8.6.7-8.1.x86_64.rpm tk-debugsource-8.6.7-8.1.x86_64.rpm tk-devel-8.6.7-8.1.x86_64.rpm openSUSE-2017-1417 Security update for evince important openSUSE Leap 42.3 Update This update for evince fixes the following issues: Security issue fixed: - CVE-2017-1000083: Remove support for tar and tar-like commands in comics backend (bsc#1046856). This update was imported from the SUSE:SLE-12-SP2:Update update project. evince-3.20.2-6.1.src.rpm evince-3.20.2-6.1.x86_64.rpm evince-browser-plugin-3.20.2-6.1.x86_64.rpm evince-browser-plugin-debuginfo-3.20.2-6.1.x86_64.rpm evince-debuginfo-3.20.2-6.1.x86_64.rpm evince-debugsource-3.20.2-6.1.x86_64.rpm evince-devel-3.20.2-6.1.x86_64.rpm evince-lang-3.20.2-6.1.noarch.rpm evince-plugin-comicsdocument-3.20.2-6.1.x86_64.rpm evince-plugin-comicsdocument-debuginfo-3.20.2-6.1.x86_64.rpm evince-plugin-djvudocument-3.20.2-6.1.x86_64.rpm evince-plugin-djvudocument-debuginfo-3.20.2-6.1.x86_64.rpm evince-plugin-dvidocument-3.20.2-6.1.x86_64.rpm evince-plugin-dvidocument-debuginfo-3.20.2-6.1.x86_64.rpm evince-plugin-pdfdocument-3.20.2-6.1.x86_64.rpm evince-plugin-pdfdocument-debuginfo-3.20.2-6.1.x86_64.rpm evince-plugin-psdocument-3.20.2-6.1.x86_64.rpm evince-plugin-psdocument-debuginfo-3.20.2-6.1.x86_64.rpm evince-plugin-tiffdocument-3.20.2-6.1.x86_64.rpm evince-plugin-tiffdocument-debuginfo-3.20.2-6.1.x86_64.rpm evince-plugin-xpsdocument-3.20.2-6.1.x86_64.rpm evince-plugin-xpsdocument-debuginfo-3.20.2-6.1.x86_64.rpm libevdocument3-4-3.20.2-6.1.x86_64.rpm libevdocument3-4-debuginfo-3.20.2-6.1.x86_64.rpm libevview3-3-3.20.2-6.1.x86_64.rpm libevview3-3-debuginfo-3.20.2-6.1.x86_64.rpm nautilus-evince-3.20.2-6.1.x86_64.rpm nautilus-evince-debuginfo-3.20.2-6.1.x86_64.rpm typelib-1_0-EvinceDocument-3_0-3.20.2-6.1.x86_64.rpm typelib-1_0-EvinceView-3_0-3.20.2-6.1.x86_64.rpm openSUSE-2017-1419 Security update for Mozilla Thunderbird important openSUSE Leap 42.3 Update This update for Mozilla Thunderbird to version 52.5.2 fixes the following vulnerabilities: - CVE-2017-7846: JavaScript Execution via RSS in mailbox:// origin (bsc#1074043) - CVE-2017-7847: Local path string can be leaked from RSS feed (bsc#1074044) - CVE-2017-7848: RSS Feed vulnerable to new line Injection (bsc#1074045) - CVE-2017-7829: From address with encoded null character is cut off in message header display (bsc#1074046) MozillaThunderbird-52.5.2-53.1.i586.rpm MozillaThunderbird-52.5.2-53.1.src.rpm MozillaThunderbird-buildsymbols-52.5.2-53.1.i586.rpm MozillaThunderbird-debuginfo-52.5.2-53.1.i586.rpm MozillaThunderbird-debugsource-52.5.2-53.1.i586.rpm MozillaThunderbird-devel-52.5.2-53.1.i586.rpm MozillaThunderbird-translations-common-52.5.2-53.1.i586.rpm MozillaThunderbird-translations-other-52.5.2-53.1.i586.rpm MozillaThunderbird-52.5.2-53.1.x86_64.rpm MozillaThunderbird-buildsymbols-52.5.2-53.1.x86_64.rpm MozillaThunderbird-debuginfo-52.5.2-53.1.x86_64.rpm MozillaThunderbird-debugsource-52.5.2-53.1.x86_64.rpm MozillaThunderbird-devel-52.5.2-53.1.x86_64.rpm MozillaThunderbird-translations-common-52.5.2-53.1.x86_64.rpm MozillaThunderbird-translations-other-52.5.2-53.1.x86_64.rpm openSUSE-2017-1425 Recommended update for grub2 low openSUSE Leap 42.3 Update This update for grub2 provides the following fixes: - Filter out autofs and securityfs from /proc/self/mountinfo to speed up nfsroot test in large number of autofs mounts (bsc#1069094) - Fix reboot in UEFI environments (bsc#1047331) - Use /boot/<arch>/loader/linux instead of /contents file to determine if the installation media is a SUSE distribution. (bsc#1054453) - Use the pvops-enabled default kernel if the traditional xen pv kernel and initrd are not found. (bsc#1054453) - Build diskboot_tpm.img as separate image to diskboot.img to prevent failure in booting on some bogus firmware. To use the TPM image you have to use suse-enable-tpm option of grub2-install (bsc#1052401) This update was imported from the SUSE:SLE-12-SP3:Update update project. grub2-2.02-4.1.i586.rpm grub2-2.02-4.1.src.rpm grub2-branding-upstream-2.02-4.1.i586.rpm grub2-debuginfo-2.02-4.1.i586.rpm grub2-debugsource-2.02-4.1.i586.rpm grub2-i386-efi-2.02-4.1.i586.rpm grub2-i386-pc-2.02-4.1.i586.rpm grub2-snapper-plugin-2.02-4.1.noarch.rpm grub2-systemd-sleep-plugin-2.02-4.1.noarch.rpm grub2-2.02-4.1.x86_64.rpm grub2-branding-upstream-2.02-4.1.x86_64.rpm grub2-debuginfo-2.02-4.1.x86_64.rpm grub2-debugsource-2.02-4.1.x86_64.rpm grub2-i386-pc-2.02-4.1.x86_64.rpm grub2-x86_64-efi-2.02-4.1.x86_64.rpm grub2-x86_64-xen-2.02-4.1.x86_64.rpm openSUSE-2017-1426 Security update for gdk-pixbuf low openSUSE Leap 42.3 Update This update for gdk-pixbuf provides the following fixes: - Add overflow checks when creating pixbuf structures in general - Fix arithmetic overflow in the BMP loader (bsc#1053417) - Adds support for BMPv3 with bitmasks (bsc#1053417) This update was imported from the SUSE:SLE-12-SP2:Update update project. gdk-pixbuf-2.34.0-13.1.src.rpm gdk-pixbuf-debugsource-2.34.0-13.1.i586.rpm gdk-pixbuf-devel-2.34.0-13.1.i586.rpm gdk-pixbuf-devel-32bit-2.34.0-13.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.34.0-13.1.i586.rpm gdk-pixbuf-devel-debuginfo-32bit-2.34.0-13.1.x86_64.rpm gdk-pixbuf-lang-2.34.0-13.1.noarch.rpm gdk-pixbuf-query-loaders-2.34.0-13.1.i586.rpm gdk-pixbuf-query-loaders-32bit-2.34.0-13.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.34.0-13.1.i586.rpm gdk-pixbuf-query-loaders-debuginfo-32bit-2.34.0-13.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.34.0-13.1.i586.rpm libgdk_pixbuf-2_0-0-32bit-2.34.0-13.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.34.0-13.1.i586.rpm libgdk_pixbuf-2_0-0-debuginfo-32bit-2.34.0-13.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.34.0-13.1.i586.rpm gdk-pixbuf-debugsource-2.34.0-13.1.x86_64.rpm gdk-pixbuf-devel-2.34.0-13.1.x86_64.rpm gdk-pixbuf-devel-debuginfo-2.34.0-13.1.x86_64.rpm gdk-pixbuf-query-loaders-2.34.0-13.1.x86_64.rpm gdk-pixbuf-query-loaders-debuginfo-2.34.0-13.1.x86_64.rpm libgdk_pixbuf-2_0-0-2.34.0-13.1.x86_64.rpm libgdk_pixbuf-2_0-0-debuginfo-2.34.0-13.1.x86_64.rpm typelib-1_0-GdkPixbuf-2_0-2.34.0-13.1.x86_64.rpm openSUSE-2017-1421 Security update for phpMyAdmin important openSUSE Leap 42.3 Update This update for phpMyAdmin to version 4.7.7 fixes a security issue and bugs. The following vulnerability was fixed: - By deceiving a user to click on a crafted URL, it was possible to perform harmful database operations (bsc#1074066, PMASA-2017-09) This update also contains all upstream improvements and bugfixes in version 4.7.7: - various display and UI fixes - PHP error fixes - Improved deteciton of MySQL server needing SSL connections - Support JSON datatype on MariaDB 10.2.7 and newer - Fix constructing ALTER query with AFTER - Fix changing password on MariaDB cluster phpMyAdmin-4.7.7-6.1.noarch.rpm phpMyAdmin-4.7.7-6.1.src.rpm openSUSE-2017-1427 Recommended update for Mozilla Firefox moderate openSUSE Leap 42.3 Update This update for Mozilla Firefox to version 52.5.3esr fixes the following issue: - Background tab crash reports would be sent inadvertently without user opt-in (bsc#1074235) MozillaFirefox-52.5.3-72.1.src.rpm MozillaFirefox-52.5.3-72.1.x86_64.rpm MozillaFirefox-branding-upstream-52.5.3-72.1.x86_64.rpm MozillaFirefox-buildsymbols-52.5.3-72.1.x86_64.rpm MozillaFirefox-debuginfo-52.5.3-72.1.x86_64.rpm MozillaFirefox-debugsource-52.5.3-72.1.x86_64.rpm MozillaFirefox-devel-52.5.3-72.1.x86_64.rpm MozillaFirefox-translations-common-52.5.3-72.1.x86_64.rpm MozillaFirefox-translations-other-52.5.3-72.1.x86_64.rpm openSUSE-2018-5 Security update for nodejs4 moderate openSUSE Leap 42.3 Update This update for nodejs4 fixes the following issues: Security issues fixed: - CVE-2017-15896: Vulnerable to CVE-2017-3737 due to embedded OpenSSL (bsc#1072322). - CVE-2017-14919: Embedded zlib issue could cause a DoS via specific windowBits value. - CVE-2017-3738: Embedded OpenSSL is vulnerable to rsaz_1024_mul_avx2 overflow bug on x86_64. - CVE-2017-3736: Embedded OpenSSL is vulnerable to bn_sqrx8x_internal carry bug on x86_64 (bsc#1066242). - CVE-2017-3735: Embedded OpenSSL is vulnerable to malformed X.509 IPAdressFamily that could cause OOB read (bsc#1056058). Bug fixes: - Update to release 4.8.7 (bsc#1072322): * https://nodejs.org/en/blog/vulnerability/december-2017-security-releases/ * https://nodejs.org/en/blog/release/v4.8.7/ * https://nodejs.org/en/blog/release/v4.8.6/ * https://nodejs.org/en/blog/release/v4.8.5/ This update was imported from the SUSE:SLE-12:Update update project. nodejs4-4.8.7-11.1.i586.rpm nodejs4-4.8.7-11.1.src.rpm nodejs4-debuginfo-4.8.7-11.1.i586.rpm nodejs4-debugsource-4.8.7-11.1.i586.rpm nodejs4-devel-4.8.7-11.1.i586.rpm nodejs4-docs-4.8.7-11.1.noarch.rpm npm4-4.8.7-11.1.i586.rpm nodejs4-4.8.7-11.1.x86_64.rpm nodejs4-debuginfo-4.8.7-11.1.x86_64.rpm nodejs4-debugsource-4.8.7-11.1.x86_64.rpm nodejs4-devel-4.8.7-11.1.x86_64.rpm npm4-4.8.7-11.1.x86_64.rpm openSUSE-2018-11 Recommended update for libzypp, zypper moderate openSUSE Leap 42.3 Update The Software Update Stack was updated to receive fixes and enhancements. libzypp: - Don't store duplicated locks. (bsc#969569) - Fix default for solver.allowNameChange. (bsc#1071466) - Don't filter procs with a different mnt namespace. (bsc#1068708) - Support repo variables in an URIs host:port component. (bsc#1057640, bsc#1067605) zypper: - Update manpage regarding custom repository variable fixes. (bsc#1057640, bsc#1067605) This update was imported from the SUSE:SLE-12-SP3:Update update project. libzypp-16.17.7-18.1.i586.rpm True libzypp-16.17.7-18.1.src.rpm True libzypp-debuginfo-16.17.7-18.1.i586.rpm True libzypp-debugsource-16.17.7-18.1.i586.rpm True libzypp-devel-16.17.7-18.1.i586.rpm True libzypp-devel-doc-16.17.7-18.1.i586.rpm True zypper-1.13.39-14.1.i586.rpm True zypper-1.13.39-14.1.src.rpm True zypper-aptitude-1.13.39-14.1.noarch.rpm True zypper-debuginfo-1.13.39-14.1.i586.rpm True zypper-debugsource-1.13.39-14.1.i586.rpm True zypper-log-1.13.39-14.1.noarch.rpm True libzypp-16.17.7-18.1.x86_64.rpm True libzypp-debuginfo-16.17.7-18.1.x86_64.rpm True libzypp-debugsource-16.17.7-18.1.x86_64.rpm True libzypp-devel-16.17.7-18.1.x86_64.rpm True libzypp-devel-doc-16.17.7-18.1.x86_64.rpm True zypper-1.13.39-14.1.x86_64.rpm True zypper-debuginfo-1.13.39-14.1.x86_64.rpm True zypper-debugsource-1.13.39-14.1.x86_64.rpm True openSUSE-2018-19 Security update for diffoscope moderate openSUSE Leap 42.3 Update This update for diffoscope to version 85 fixes one issues. This security issue was fixed: - CVE-2017-0359: Prevent write to arbitrary locations (boo#1025086). For other changes please see the GIT log. diffoscope-85-3.1.noarch.rpm diffoscope-85-3.1.src.rpm openSUSE-2018-14 Security update for java-1_7_0-openjdk important openSUSE Leap 42.3 Update This update for java-1_7_0-openjdk fixes the following issues: Security issues fixed: - CVE-2017-10356: Fix issue inside subcomponent Security (bsc#1064084). - CVE-2017-10274: Fix issue inside subcomponent Smart Card IO (bsc#1064071). - CVE-2017-10281: Fix issue inside subcomponent Serialization (bsc#1064072). - CVE-2017-10285: Fix issue inside subcomponent RMI (bsc#1064073). - CVE-2017-10295: Fix issue inside subcomponent Networking (bsc#1064075). - CVE-2017-10388: Fix issue inside subcomponent Libraries (bsc#1064086). - CVE-2017-10346: Fix issue inside subcomponent Hotspot (bsc#1064078). - CVE-2017-10350: Fix issue inside subcomponent JAX-WS (bsc#1064082). - CVE-2017-10347: Fix issue inside subcomponent Serialization (bsc#1064079). - CVE-2017-10349: Fix issue inside subcomponent JAXP (bsc#1064081). - CVE-2017-10345: Fix issue inside subcomponent Serialization (bsc#1064077). - CVE-2017-10348: Fix issue inside subcomponent Libraries (bsc#1064080). - CVE-2017-10357: Fix issue inside subcomponent Serialization (bsc#1064085). - CVE-2017-10355: Fix issue inside subcomponent Networking (bsc#1064083). - CVE-2017-10102: Fix incorrect handling of references in DGC (bsc#1049316). - CVE-2017-10053: Fix reading of unprocessed image data in JPEGImageReader (bsc#1049305). - CVE-2017-10067: Fix JAR verifier incorrect handling of missing digest (bsc#1049306). - CVE-2017-10081: Fix incorrect bracket processing in function signature handling (bsc#1049309). - CVE-2017-10087: Fix insufficient access control checks in ThreadPoolExecutor (bsc#1049311). - CVE-2017-10089: Fix insufficient access control checks in ServiceRegistry (bsc#1049312). - CVE-2017-10090: Fix insufficient access control checks in AsynchronousChannelGroupImpl (bsc#1049313). - CVE-2017-10096: Fix insufficient access control checks in XML transformations (bsc#1049314). - CVE-2017-10101: Fix unrestricted access to com.sun.org.apache.xml.internal.resolver (bsc#1049315). - CVE-2017-10107: Fix insufficient access control checks in ActivationID (bsc#1049318). - CVE-2017-10074: Fix integer overflows in range check loop predicates (bsc#1049307). - CVE-2017-10110: Fix insufficient access control checks in ImageWatched (bsc#1049321). - CVE-2017-10108: Fix unbounded memory allocation in BasicAttribute deserialization (bsc#1049319). - CVE-2017-10109: Fix unbounded memory allocation in CodeSource deserialization (bsc#1049320). - CVE-2017-10115: Fix unspecified vulnerability in subcomponent JCE (bsc#1049324). - CVE-2017-10118: Fix ECDSA implementation timing attack (bsc#1049326). - CVE-2017-10116: Fix LDAPCertStore following referrals to non-LDAP URL (bsc#1049325). - CVE-2017-10135: Fix PKCS#8 implementation timing attack (bsc#1049328). - CVE-2017-10176: Fix incorrect handling of certain EC points (bsc#1049329). - CVE-2017-10074: Fix integer overflows in range check loop predicates (bsc#1049307). - CVE-2017-10074: Fix integer overflows in range check loop predicates (bsc#1049307). - CVE-2017-10111: Fix checks in LambdaFormEditor (bsc#1049322). - CVE-2017-10243: Fix unspecified vulnerability in subcomponent JAX-WS (bsc#1049332). - CVE-2017-10125: Fix unspecified vulnerability in subcomponent deployment (bsc#1049327). - CVE-2017-10114: Fix unspecified vulnerability in subcomponent JavaFX (bsc#1049323). - CVE-2017-10105: Fix unspecified vulnerability in subcomponent deployment (bsc#1049317). - CVE-2017-10086: Fix unspecified in subcomponent JavaFX (bsc#1049310). - CVE-2017-10198: Fix incorrect enforcement of certificate path restrictions (bsc#1049331). - CVE-2017-10193: Fix incorrect key size constraint check (bsc#1049330). Bug fixes: - Drop Exec Shield workaround to fix crashes on recent kernels, where Exec Shield is gone (bsc#1052318). This update was imported from the SUSE:SLE-12:Update update project. java-1_7_0-openjdk-bootstrap-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.161-45.1.src.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-1.7.0.161-45.1.src.rpm java-1_7_0-openjdk-accessibility-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-debuginfo-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-debugsource-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-demo-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-devel-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-headless-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-javadoc-1.7.0.161-45.1.noarch.rpm java-1_7_0-openjdk-src-1.7.0.161-45.1.i586.rpm java-1_7_0-openjdk-bootstrap-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debuginfo-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-debugsource-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-devel-debuginfo-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-bootstrap-headless-debuginfo-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-accessibility-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-debuginfo-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-debugsource-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-demo-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-demo-debuginfo-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-devel-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-devel-debuginfo-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-headless-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-headless-debuginfo-1.7.0.161-45.1.x86_64.rpm java-1_7_0-openjdk-src-1.7.0.161-45.1.x86_64.rpm openSUSE-2018-1 Security update for kernel-firmware important openSUSE Leap 42.3 Update This update for kernel-firmware fixes the following issues: - Add microcode_amd_fam17h.bin (bsc#1068032 CVE-2017-5715) This new firmware disables branch prediction on AMD family 17h processor to mitigate a attack on the branch predictor that could lead to information disclosure from e.g. kernel memory (bsc#1068032 CVE-2017-5715). This update was imported from the SUSE:SLE-12-SP2:Update update project. kernel-firmware-20170530-14.1.noarch.rpm kernel-firmware-20170530-14.1.src.rpm ucode-amd-20170530-14.1.noarch.rpm openSUSE-2018-8 Security update for qemu important openSUSE Leap 42.3 Update This update for qemu fixes the following issues: A new feature was added: - Support EPYC vCPU type (bsc#1052825 fate#324038) Also a mitigation for a security problem has been applied: - CVE-2017-5715: QEMU was updated to allow passing through new MSR and CPUID flags from the host VM to the CPU, to allow enabling/disabling branch prediction features in the Intel CPU. (bsc#1068032) This update was imported from the SUSE:SLE-12-SP3:Update update project. qemu-linux-user-2.9.1-38.1.i586.rpm qemu-linux-user-2.9.1-38.1.src.rpm qemu-linux-user-debuginfo-2.9.1-38.1.i586.rpm qemu-linux-user-debugsource-2.9.1-38.1.i586.rpm qemu-linux-user-2.9.1-38.1.x86_64.rpm qemu-linux-user-debuginfo-2.9.1-38.1.x86_64.rpm qemu-linux-user-debugsource-2.9.1-38.1.x86_64.rpm qemu-testsuite-2.9.1-38.2.src.rpm qemu-testsuite-2.9.1-38.2.x86_64.rpm qemu-2.9.1-38.1.src.rpm qemu-2.9.1-38.1.x86_64.rpm qemu-arm-2.9.1-38.1.x86_64.rpm qemu-arm-debuginfo-2.9.1-38.1.x86_64.rpm qemu-block-curl-2.9.1-38.1.x86_64.rpm qemu-block-curl-debuginfo-2.9.1-38.1.x86_64.rpm qemu-block-dmg-2.9.1-38.1.x86_64.rpm qemu-block-dmg-debuginfo-2.9.1-38.1.x86_64.rpm qemu-block-iscsi-2.9.1-38.1.x86_64.rpm qemu-block-iscsi-debuginfo-2.9.1-38.1.x86_64.rpm qemu-block-rbd-2.9.1-38.1.x86_64.rpm qemu-block-rbd-debuginfo-2.9.1-38.1.x86_64.rpm qemu-block-ssh-2.9.1-38.1.x86_64.rpm qemu-block-ssh-debuginfo-2.9.1-38.1.x86_64.rpm qemu-debugsource-2.9.1-38.1.x86_64.rpm qemu-extra-2.9.1-38.1.x86_64.rpm qemu-extra-debuginfo-2.9.1-38.1.x86_64.rpm qemu-guest-agent-2.9.1-38.1.x86_64.rpm qemu-guest-agent-debuginfo-2.9.1-38.1.x86_64.rpm qemu-ipxe-1.0.0-38.1.noarch.rpm qemu-ksm-2.9.1-38.1.x86_64.rpm qemu-kvm-2.9.1-38.1.x86_64.rpm qemu-lang-2.9.1-38.1.x86_64.rpm qemu-ppc-2.9.1-38.1.x86_64.rpm qemu-ppc-debuginfo-2.9.1-38.1.x86_64.rpm qemu-s390-2.9.1-38.1.x86_64.rpm qemu-s390-debuginfo-2.9.1-38.1.x86_64.rpm qemu-seabios-1.10.2-38.1.noarch.rpm qemu-sgabios-8-38.1.noarch.rpm qemu-tools-2.9.1-38.1.x86_64.rpm qemu-tools-debuginfo-2.9.1-38.1.x86_64.rpm qemu-vgabios-1.10.2-38.1.noarch.rpm qemu-x86-2.9.1-38.1.x86_64.rpm qemu-x86-debuginfo-2.9.1-38.1.x86_64.rpm openSUSE-2018-7 Security update for ImageMagick important openSUSE Leap 42.3 Update This update for ImageMagick fixes the following issues: - security update (xcf.c): * CVE-2017-14343: Memory leak vulnerability in ReadXCFImage could lead to denial of service via a crafted file. CVE-2017-12691: The ReadOneLayer function in coders/xcf.c allows remote attackers to cause a denial of service (memory consumption) via a crafted file. [bsc#1058422] - security update (pnm.c): * CVE-2017-14042: A memory allocation failure was discovered in the ReadPNMImage function in coders/pnm.c and could lead to remote denial of service [bsc#1056550] - security update (psd.c): * CVE-2017-15281: ReadPSDImage allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted file [bsc#1063049] * CVE-2017-13061: A length-validation vulnerability was found in the function ReadPSDLayersInternal in coders/psd.c, which allows attackers to cause a denial of service (ReadPSDImage memory exhaustion) via a crafted file. [bsc#1055063] * CVE-2017-12563: A Memory exhaustion vulnerability was found in the function ReadPSDImage in coders/psd.c, which allows attackers to cause a denial of service. [bsc#1052460] * CVE-2017-14174: Due to a lack of an EOF check (End of File) in ReadPSDLayersInternal could cause huge CPU consumption, when a crafted PSD file, which claims a large "length" field in the header but does not contain sufficient backing data, is provided, the loop over \"length\" would consume huge CPU resources, since there is no EOF check inside the loop.[bsc#1057723] - security update (meta.c): * CVE-2017-13062: Amemory leak vulnerability was found in the function formatIPTC in coders/meta.c, which allows attackers to cause a denial of service (WriteMETAImage memory consumption) via a crafted file [bsc#1055053] - security update (gif.c): * CVE-2017-15277: ReadGIFImage in coders/gif.c leaves the palette uninitialized when processing a GIF file that has neither a global nor local palette. If the affected product is used as a library loaded into a process that operates on interesting data, this data sometimes can be leaked via the uninitialized palette.[bsc#1063050] This update was imported from the SUSE:SLE-12:Update update project. ImageMagick-6.8.8.1-43.1.i586.rpm ImageMagick-6.8.8.1-43.1.src.rpm ImageMagick-debuginfo-6.8.8.1-43.1.i586.rpm ImageMagick-debugsource-6.8.8.1-43.1.i586.rpm ImageMagick-devel-32bit-6.8.8.1-43.1.x86_64.rpm ImageMagick-devel-6.8.8.1-43.1.i586.rpm ImageMagick-doc-6.8.8.1-43.1.noarch.rpm ImageMagick-extra-6.8.8.1-43.1.i586.rpm ImageMagick-extra-debuginfo-6.8.8.1-43.1.i586.rpm libMagick++-6_Q16-3-32bit-6.8.8.1-43.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-43.1.i586.rpm libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-43.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-43.1.i586.rpm libMagick++-devel-32bit-6.8.8.1-43.1.x86_64.rpm libMagick++-devel-6.8.8.1-43.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.8.1-43.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-43.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-43.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-43.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.8.1-43.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-43.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-43.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-43.1.i586.rpm perl-PerlMagick-6.8.8.1-43.1.i586.rpm perl-PerlMagick-debuginfo-6.8.8.1-43.1.i586.rpm ImageMagick-6.8.8.1-43.1.x86_64.rpm ImageMagick-debuginfo-6.8.8.1-43.1.x86_64.rpm ImageMagick-debugsource-6.8.8.1-43.1.x86_64.rpm ImageMagick-devel-6.8.8.1-43.1.x86_64.rpm ImageMagick-extra-6.8.8.1-43.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.8.1-43.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-43.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-43.1.x86_64.rpm libMagick++-devel-6.8.8.1-43.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-43.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-43.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-43.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-43.1.x86_64.rpm perl-PerlMagick-6.8.8.1-43.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.8.1-43.1.x86_64.rpm openSUSE-2018-2 Security update for the Linux Kernel important openSUSE Leap 42.3 Update The openSUSE Leap 42.3 kernel was updated to 4.4.104 to receive various security and bugfixes. This update adds mitigations for various side channel attacks against modern CPUs that could disclose content of otherwise unreadable memory (bnc#1068032). - CVE-2017-5753 / "SpectreAttack": Local attackers on systems with modern CPUs featuring deep instruction pipelining could use attacker controllable speculative execution over code patterns in the Linux Kernel to leak content from otherwise not readable memory in the same address space, allowing retrieval of passwords, cryptographic keys and other secrets. This problem is mitigated by adding speculative fencing on affected code paths throughout the Linux kernel. - CVE-2017-5715 / "SpectreAttack": Local attackers on systems with modern CPUs featuring branch prediction could use mispredicted branches to speculatively execute code patterns that in turn could be made to leak other non-readable content in the same address space, an attack similar to CVE-2017-5753. This problem is mitigated by disabling predictive branches, depending on CPU architecture either by firmware updates and/or fixes in the user-kernel privilege boundaries. Please also check with your CPU / Hardware vendor on updated firmware or BIOS images regarding this issue. As this feature can have a performance impact, it can be disabled using the "nospec" kernel commandline option. - CVE-2017-5754 / "MeltdownAttack": Local attackers on systems with modern CPUs featuring deep instruction pipelining could use code patterns in userspace to speculative executive code that would read otherwise read protected memory, an attack similar to CVE-2017-5753. This problem is mitigated by unmapping the Linux Kernel from the user address space during user code execution, following a approach called "KAISER". The terms used here are "KAISER" / "Kernel Address Isolation" and "PTI" / "Page Table Isolation". Note that this is only done on affected platforms. This feature can be enabled / disabled by the "pti=[on|off|auto]" or "nopti" commandline options. The following security bugs were fixed: - CVE-2017-17806: The HMAC implementation (crypto/hmac.c) in the Linux kernel did not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization (bnc#1073874). - CVE-2017-17805: The Salsa20 encryption algorithm in the Linux kernel did not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable (bnc#1073792). The following non-security bugs were fixed: - Add undefine _unique_build_ids (bsc#964063) - alsa: hda - Add HP ZBook 15u G3 Conexant CX20724 GPIO mute leds (bsc#1031717). - alsa: hda - Add MIC_NO_PRESENCE fixup for 2 HP machines (bsc#1031717). - alsa: hda - Add mute led support for HP EliteBook 840 G3 (bsc#1031717). - alsa: hda - Add mute led support for HP ProBook 440 G4 (bsc#1031717). - alsa: hda - add support for docking station for HP 820 G2 (bsc#1031717). - alsa: hda - add support for docking station for HP 840 G3 (bsc#1031717). - alsa: hda - change the location for one mic on a Lenovo machine (bsc#1031717). - alsa: hda: Drop useless WARN_ON() (bsc#1031717). - alsa: hda - Fix click noises on Samsung Ativ Book 8 (bsc#1031717). - alsa: hda - fix headset mic detection issue on a Dell machine (bsc#1031717). - alsa: hda - fix headset mic problem for Dell machines with alc274 (bsc#1031717). - alsa: hda - Fix headset microphone detection for ASUS N551 and N751 (bsc#1031717). - alsa: hda - Fix mic regression by ASRock mobo fixup (bsc#1031717). - alsa: hda - Fix missing COEF init for ALC225/295/299 (bsc#1031717). - alsa: hda - Fix surround output pins for ASRock B150M mobo (bsc#1031717). - alsa: hda - On-board speaker fixup on ACER Veriton (bsc#1031717). - alsa: hda/realtek - Add ALC256 HP depop function (bsc#1031717). - alsa: hda/realtek - Add default procedure for suspend and resume state (bsc#1031717). - alsa: hda/realtek - Add support for Acer Aspire E5-475 headset mic (bsc#1031717). - alsa: hda/realtek - Add support for ALC1220 (bsc#1031717). - alsa: hda/realtek - Add support for headset MIC for ALC622 (bsc#1031717). - alsa: hda/realtek - ALC891 headset mode for Dell (bsc#1031717). - alsa: hda/realtek - change the location for one of two front microphones (bsc#1031717). - alsa: hda/realtek - Enable jack detection function for Intel ALC700 (bsc#1031717). - alsa: hda/realtek - Fix ALC275 no sound issue (bsc#1031717). - alsa: hda/realtek - Fix Dell AIO LineOut issue (bsc#1031717). - alsa: hda/realtek - Fix headset and mic on several Asus laptops with ALC256 (bsc#1031717). - alsa: hda/realtek - Fix headset mic and speaker on Asus X441SA/X441UV (bsc#1031717). - alsa: hda/realtek - fix headset mic detection for MSI MS-B120 (bsc#1031717). - alsa: hda/realtek - Fix headset mic on several Asus laptops with ALC255 (bsc#1031717). - alsa: hda/realtek - Fix pincfg for Dell XPS 13 9370 (bsc#1031717). - alsa: hda/realtek - Fix speaker support for Asus AiO ZN270IE (bsc#1031717). - alsa: hda/realtek - Fix typo of pincfg for Dell quirk (bsc#1031717). - alsa: hda/realtek - New codec device ID for ALC1220 (bsc#1031717). - alsa: hda/realtek - New codecs support for ALC215/ALC285/ALC289 (bsc#1031717). - alsa: hda/realtek - New codec support for ALC257 (bsc#1031717). - alsa: hda/realtek - New codec support of ALC1220 (bsc#1031717). - alsa: hda/realtek - No loopback on ALC225/ALC295 codec (bsc#1031717). - alsa: hda/realtek - Remove ALC285 device ID (bsc#1031717). - alsa: hda/realtek - Support Dell headset mode for ALC3271 (bsc#1031717). - alsa: hda/realtek - Support headset mode for ALC234/ALC274/ALC294 (bsc#1031717). - alsa: hda/realtek - There is no loopback mixer in the ALC234/274/294 (bsc#1031717). - alsa: hda/realtek - Update headset mode for ALC225 (bsc#1031717). - alsa: hda/realtek - Update headset mode for ALC298 (bsc#1031717). - alsa: hda - Skip Realtek SKU check for Lenovo machines (bsc#1031717). - alsa: pcm: prevent UAF in snd_pcm_info (bsc#1031717). - alsa: rawmidi: Avoid racy info ioctl via ctl device (bsc#1031717). - alsa: seq: Remove spurious WARN_ON() at timer check (bsc#1031717). - alsa: usb-audio: Add check return value for usb_string() (bsc#1031717). - alsa: usb-audio: Fix out-of-bound error (bsc#1031717). - alsa: usb-audio: Fix the missing ctl name suffix at parsing SU (bsc#1031717). - apei / ERST: Fix missing error handling in erst_reader() (bsc#1072556). - arm: dts: omap3: logicpd-torpedo-37xx-devkit: Fix MMC1 cd-gpio (bnc#1012382). - arm: Hide finish_arch_post_lock_switch() from modules (bsc#1068032). - asoc: fsl_ssi: AC'97 ops need regmap, clock and cleaning up on failure (bsc#1031717). - asoc: twl4030: fix child-node lookup (bsc#1031717). - asoc: wm_adsp: Fix validation of firmware and coeff lengths (bsc#1031717). - autofs: fix careless error in recent commit (bnc#1012382 bsc#1065180). - bcache: Fix building error on MIPS (bnc#1012382). - bnxt_en: Do not print "Link speed -1 no longer supported" messages (bsc#1070116). - bpf: prevent speculative execution in eBPF interpreter (bnc#1068032). - btrfs: clear space cache inode generation always (bnc#1012382). - btrfs: embed extent_changeset::range_changed to the structure (dependent patch, bsc#1031395). - btrfs: qgroup: Fix qgroup reserved space underflow by only freeing reserved ranges (bsc#1031395). - btrfs: qgroup: Fix qgroup reserved space underflow caused by buffered write and quotas being enabled (bsc#1031395). - btrfs: qgroup: Introduce extent changeset for qgroup reserve functions (dependent patch, bsc#1031395). - btrfs: qgroup: Return actually freed bytes for qgroup release or free data (bsc#1031395). - btrfs: qgroup-test: Fix backport error in qgroup selftest (just to make CONFIG_BTRFS_FS_RUN_SANITY_TESTS pass compile). - btrfs: ulist: make the finalization function public (dependent patch, bsc#1031395). - btrfs: ulist: rename ulist_fini to ulist_release (dependent patch, bsc#1031395). - carl9170: prevent speculative execution (bnc#1068032). - ceph: drop negative child dentries before try pruning inode's alias (bsc#1073525). - Check cmdline_find_option() retval properly and use boot_cpu_has(). - cifs: Fix NULL pointer deref on SMB2_tcon() failure (bsc#1071009). - cw1200: prevent speculative execution (bnc#1068032). - drm/radeon: fix atombios on big endian (bnc#1012382). - e1000e: Fix e1000_check_for_copper_link_ich8lan return value (bsc#1073809). - eeprom: at24: check at24_read/write arguments (bnc#1012382). - Fix unsed variable warning in has_unmovable_pages (bsc#1073868). - fs: prevent speculative execution (bnc#1068032). - genwqe: Take R/W permissions into account when dealing with memory pages (bsc#1073090). - ibmvnic: Include header descriptor support for ARP packets (bsc#1073912). - ibmvnic: Increase maximum number of RX/TX queues (bsc#1073912). - ibmvnic: Rename IBMVNIC_MAX_TX_QUEUES to IBMVNIC_MAX_QUEUES (bsc#1073912). - ib/uverbs: Fix command checking as part of ib_uverbs_ex_modify_qp() (FATE#321231 FATE#321473 FATE#322153 FATE#322149). - ip_gre: remove the incorrect mtu limit for ipgre tap (bsc#1022912 FATE#321246). - ipv6: prevent speculative execution (bnc#1068032). - iw_cxgb4: fix misuse of integer variable (bsc#963897,FATE#320114). - iw_cxgb4: only insert drain cqes if wq is flushed (bsc#321658 FATE#1005778 bsc#321660 FATE#1005780 bsc#321661 FATE#1005781). - iw_cxgb4: reflect the original WR opcode in drain cqes (bsc#321658 FATE#1005778 bsc#321660 FATE#1005780 bsc#321661 FATE#1005781). - iw_cxgb4: when flushing, complete all wrs in a chain (bsc#321658 FATE#1005778 bsc#321660 FATE#1005780 bsc#321661 FATE#1005781). - kabi fix for new hash_cred function (bsc#1012917). - kaiser: add "nokaiser" boot option, using ALTERNATIVE. - kaiser: align addition to x86/mm/Makefile. - kaiser: asm/tlbflush.h handle noPGE at lower level. - kaiser: cleanups while trying for gold link. - kaiser: disabled on Xen PV. - kaiser: do not set _PAGE_NX on pgd_none. - kaiser: drop is_atomic arg to kaiser_pagetable_walk(). - kaiser: enhanced by kernel and user PCIDs. - kaiser: ENOMEM if kaiser_pagetable_walk() NULL. - kaiser: fix build and FIXME in alloc_ldt_struct(). - kaiser: fix perf crashes. - kaiser: fix regs to do_nmi() ifndef CONFIG_KAISER. - kaiser: fix unlikely error in alloc_ldt_struct(). - kaiser: KAISER depends on SMP. - kaiser: kaiser_flush_tlb_on_return_to_user() check PCID. - kaiser: kaiser_remove_mapping() move along the pgd. - kaiser: Kernel Address Isolation. - kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush. - kaiser: load_new_mm_cr3() let SWITCH_USER_CR3 flush user. - kaiser: name that 0x1000 KAISER_SHADOW_PGD_OFFSET. - kaiser: paranoid_entry pass cr3 need to paranoid_exit. - kaiser: PCID 0 for kernel and 128 for user. - kaiser: _pgd_alloc() without __GFP_REPEAT to avoid stalls. - kaiser: stack map PAGE_SIZE at THREAD_SIZE-PAGE_SIZE. - kaiser: tidied up asm/kaiser.h somewhat. - kaiser: tidied up kaiser_add/remove_mapping slightly. - kaiser: use ALTERNATIVE instead of x86_cr3_pcid_noflush. - kaiser: vmstat show NR_KAISERTABLE as nr_overhead. - kaiser: x86_cr3_pcid_noflush and x86_cr3_pcid_user. - kvm: SVM: Do not intercept new speculative control MSRs (bsc#1068032). - kvm: x86: Add speculative control CPUID support for guests (bsc#1068032). - kvm: x86: Exit to user-mode on #UD intercept when emulator requires (bnc#1012382). - kvm: x86: inject exceptions produced by x86_decode_insn (bnc#1012382). - kvm: x86: pvclock: Handle first-time write to pvclock-page contains random junk (bnc#1012382). - locking/barriers: introduce new memory barrier gmb() (bnc#1068032). - mmc: core: Do not leave the block driver in a suspended state (bnc#1012382). - mm/mmu_context, sched/core: Fix mmu_context.h assumption (bsc#1068032). - mtd: nand: Fix writing mtdoops to nand flash (bnc#1012382). - netlink: add a start callback for starting a netlink dump (bnc#1012382). - net/mlx5e: DCBNL, Implement tc with ets type and zero bandwidth (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5e: Fix ETS BW check (bsc#966170 FATE#320225 bsc#966172 FATE#320226). - net/mlx5: Fix error flow in CREATE_QP command (bsc#1015342 FATE#321688 bsc#1015343 FATE#321689). - net: mpls: prevent speculative execution (bnc#1068032). - nfsd: Fix another OPEN stateid race (bnc#1012382). - nfsd: Fix stateid races between OPEN and CLOSE (bnc#1012382). - nfsd: Make init_open_stateid() a bit more whole (bnc#1012382). - nfs: improve shinking of access cache (bsc#1012917). - nfs: revalidate "." etc correctly on "open" (bsc#1068951). - nfs: revalidate "." etc correctly on "open" (git-fixes). Fix References: tag. - nfsv4: always set NFS_LOCK_LOST when a lock is lost (bsc#1068951). - nvme-fabrics: introduce init command check for a queue that is not alive (bsc#1072890). - nvme-fc: check if queue is ready in queue_rq (bsc#1072890). - nvme-fc: do not use bit masks for set/test_bit() numbers (bsc#1072890). - nvme-loop: check if queue is ready in queue_rq (bsc#1072890). - nvmet-fc: cleanup nvmet add_port/remove_port (bsc#1072890). - nvmet_fc: correct broken add_port (bsc#1072890). - p54: prevent speculative execution (bnc#1068032). - powerpc/barrier: add gmb. - powerpc: Secure memory rfi flush (bsc#1068032). - ptrace: Add a new thread access check (bsc#1068032). - qla2xxx: prevent speculative execution (bnc#1068032). - Revert "drm/radeon: dont switch vt on suspend" (bnc#1012382). - Revert "ipsec: Fix aborted xfrm policy dump crash" (kabi). - Revert "netlink: add a start callback for starting a netlink dump" (kabi). - s390: add ppa to system call and program check path (bsc#1068032). - s390: introduce CPU alternatives. - s390: introduce CPU alternatives (bsc#1068032). - s390/qeth: add missing hash table initializations (bnc#1072216, LTC#162173). - s390/qeth: fix early exit from error path (bnc#1072216, LTC#162173). - s390/qeth: fix thinko in IPv4 multicast address tracking (bnc#1072216, LTC#162173). - s390/spinlock: add gmb memory barrier - s390/spinlock: add gmb memory barrier (bsc#1068032). - s390/spinlock: add ppa to system call path Signoff the s390 patches. - sched/core: Add switch_mm_irqs_off() and use it in the scheduler (bsc#1068032). - sched/core: Idle_task_exit() shouldn't use switch_mm_irqs_off() (bsc#1068032). - sched/rt: Do not pull from current CPU if only one CPU to pull (bnc#1022476). - scsi_dh_alua: skip RTPG for devices only supporting active/optimized (bsc#1064311). - scsi: lpfc: correct sg_seg_cnt attribute min vs default (bsc#1072166). - scsi: qedi: Limit number for CQ queues (bsc#1072866). - scsi_scan: Exit loop if TUR to LUN0 fails with 0x05/0x25 (bsc#1063043). This is specific to FUJITSU ETERNUS_DX* targets. They can return "Illegal Request - Logical unit not supported" and processing should leave the timeout loop in this case. - scsi: ses: check return code from ses_recv_diag() (bsc#1039616). - scsi: ses: Fixup error message 'failed to get diagnostic page 0xffffffea' (bsc#1039616). - scsi: ses: Fix wrong page error (bsc#1039616). - scsi: ses: make page2 support optional (bsc#1039616). - sfc: pass valid pointers from efx_enqueue_unwind (bsc#1017967 FATE#321663). - sunrpc: add auth_unix hash_cred() function (bsc#1012917). - sunrpc: add generic_auth hash_cred() function (bsc#1012917). - sunrpc: add hash_cred() function to rpc_authops struct (bsc#1012917). - sunrpc: add RPCSEC_GSS hash_cred() function (bsc#1012917). - sunrpc: replace generic auth_cred hash with auth-specific function (bsc#1012917). - sunrpc: use supplimental groups in auth hash (bsc#1012917). - Thermal/int340x: prevent speculative execution (bnc#1068032). - udf: prevent speculative execution (bnc#1068032). - Update config files: enable KAISER. - usb: host: fix incorrect updating of offset (bsc#1047487). - userns: prevent speculative execution (bnc#1068032). - uvcvideo: prevent speculative execution (bnc#1068032). - vxlan: correctly handle ipv6.disable module parameter (bsc#1072962). - x86/boot: Add early cmdline parsing for options with arguments. - x86/CPU/AMD: Add speculative control support for AMD (bsc#1068032). - x86/CPU/AMD: Make the LFENCE instruction serialized (bsc#1068032). - x86/CPU/AMD: Remove now unused definition of MFENCE_RDTSC feature (bsc#1068032). - x86/CPU: Check speculation control CPUID bit (bsc#1068032). - x86/efi-bgrt: Replace early_memremap() with memremap() (bnc#1012382). - x86/enter: Add macros to set/clear IBRS and set IBPB (bsc#1068032). - x86/entry: Add a function to overwrite the RSB (bsc#1068032). - x86/entry: Stuff RSB for entry to kernel for non-SMEP platform (bsc#1068032). - x86/entry: Use IBRS on entry to kernel space (bsc#1068032). - x86/feature: Enable the x86 feature to control Speculation (bsc#1068032). - x86/idle: Disable IBRS when offlining a CPU and re-enable on wakeup (bsc#1068032). - x86/idle: Toggle IBRS when going idle (bsc#1068032). - x86/kaiser: Check boottime cmdline params. - x86/kaiser: Move feature detection up (bsc#1068032). - x86/kaiser: Reenable PARAVIRT. - x86/kaiser: Rename and simplify X86_FEATURE_KAISER handling. - x86/kvm: add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032). - x86/kvm: Add MSR_IA32_SPEC_CTRL and MSR_IA32_PRED_CMD to kvm (bsc#1068032). - x86/kvm: Flush IBP when switching VMs (bsc#1068032). - x86/kvm: Pad RSB on VM transition (bsc#1068032). - x86/kvm: Toggle IBRS on VM entry and exit (bsc#1068032). - x86/mm/64: Fix reboot interaction with CR4.PCIDE (bsc#1068032). - x86/mm: Add a 'noinvpcid' boot option to turn off INVPCID (bsc#1068032). - x86/mm: Add INVPCID helpers (bsc#1068032). - x86/mm: Add the 'nopcid' boot option to turn off PCID (bsc#1068032). - x86/mm: Build arch/x86/mm/tlb.c even on !SMP (bsc#1068032). - x86/mm: Enable CR4.PCIDE on supported systems (bsc#1068032). - x86/mm: Fix INVPCID asm constraint (bsc#1068032). - x86/mm: If INVPCID is available, use it to flush global mappings (bsc#1068032). - x86/mm: Make flush_tlb_mm_range() more predictable (bsc#1068032). - x86/mm: Only set IBPB when the new thread cannot ptrace current thread (bsc#1068032). - x86/mm: Reimplement flush_tlb_page() using flush_tlb_mm_range() (bsc#1068032). - x86/mm: Remove flush_tlb() and flush_tlb_current_task() (bsc#1068032). - x86/mm: Remove the UP asm/tlbflush.h code, always use the (formerly) SMP code (bsc#1068032). - x86/mm, sched/core: Turn off IRQs in switch_mm() (bsc#1068032). - x86/mm, sched/core: Uninline switch_mm() (bsc#1068032). - x86/mm: Set IBPB upon context switch (bsc#1068032). - x86/MSR: Move native_*msr(.. u64) to msr.h (bsc#1068032). - x86/paravirt: Dont patch flush_tlb_single (bsc#1068032). - x86/spec: Add IBRS control functions (bsc#1068032). - x86/spec: Add "nospec" chicken bit (bsc#1068032). - x86/spec: Check CPUID direclty post microcode reload to support IBPB feature (bsc#1068032). - x86/spec_ctrl: Add an Indirect Branch Predictor barrier (bsc#1068032). - x86/spec_ctrl: Check whether IBPB is enabled before using it (bsc#1068032). - x86/spec_ctrl: Check whether IBRS is enabled before using it (bsc#1068032). - x86/svm: Add code to clear registers on VM exit (bsc#1068032). - x86/svm: Clobber the RSB on VM exit (bsc#1068032). - x86/svm: Set IBPB when running a different VCPU (bsc#1068032). - x86/svm: Set IBRS value on VM entry and exit (bsc#1068032). kernel-devel-4.4.104-39.1.noarch.rpm True kernel-macros-4.4.104-39.1.noarch.rpm True kernel-source-4.4.104-39.1.noarch.rpm True kernel-source-4.4.104-39.1.src.rpm True kernel-source-vanilla-4.4.104-39.1.noarch.rpm True kernel-debug-4.4.104-39.1.nosrc.rpm True kernel-debug-4.4.104-39.1.x86_64.rpm True kernel-debug-base-4.4.104-39.1.x86_64.rpm True kernel-debug-base-debuginfo-4.4.104-39.1.x86_64.rpm True kernel-debug-debuginfo-4.4.104-39.1.x86_64.rpm True kernel-debug-debugsource-4.4.104-39.1.x86_64.rpm True kernel-debug-devel-4.4.104-39.1.x86_64.rpm True kernel-debug-devel-debuginfo-4.4.104-39.1.x86_64.rpm True kselftests-kmp-debug-4.4.104-39.1.x86_64.rpm True kselftests-kmp-debug-debuginfo-4.4.104-39.1.x86_64.rpm True kernel-default-4.4.104-39.1.nosrc.rpm True kernel-default-4.4.104-39.1.x86_64.rpm True kernel-default-base-4.4.104-39.1.x86_64.rpm True kernel-default-base-debuginfo-4.4.104-39.1.x86_64.rpm True kernel-default-debuginfo-4.4.104-39.1.x86_64.rpm True kernel-default-debugsource-4.4.104-39.1.x86_64.rpm True kernel-default-devel-4.4.104-39.1.x86_64.rpm True kselftests-kmp-default-4.4.104-39.1.x86_64.rpm True kselftests-kmp-default-debuginfo-4.4.104-39.1.x86_64.rpm True kernel-docs-4.4.104-39.1.noarch.rpm True kernel-docs-4.4.104-39.1.src.rpm True kernel-docs-html-4.4.104-39.1.noarch.rpm True kernel-docs-pdf-4.4.104-39.1.noarch.rpm True kernel-obs-build-4.4.104-39.1.src.rpm True kernel-obs-build-4.4.104-39.1.x86_64.rpm True kernel-obs-build-debugsource-4.4.104-39.1.x86_64.rpm True kernel-obs-qa-4.4.104-39.1.src.rpm True kernel-obs-qa-4.4.104-39.1.x86_64.rpm True kernel-syms-4.4.104-39.1.src.rpm True kernel-syms-4.4.104-39.1.x86_64.rpm True kernel-vanilla-4.4.104-39.1.nosrc.rpm True kernel-vanilla-4.4.104-39.1.x86_64.rpm True kernel-vanilla-base-4.4.104-39.1.x86_64.rpm True kernel-vanilla-base-debuginfo-4.4.104-39.1.x86_64.rpm True kernel-vanilla-debuginfo-4.4.104-39.1.x86_64.rpm True kernel-vanilla-debugsource-4.4.104-39.1.x86_64.rpm True kernel-vanilla-devel-4.4.104-39.1.x86_64.rpm True kselftests-kmp-vanilla-4.4.104-39.1.x86_64.rpm True kselftests-kmp-vanilla-debuginfo-4.4.104-39.1.x86_64.rpm True openSUSE-2018-25 Recommended update for gcc48 moderate openSUSE Leap 42.3 Update This update for gcc48 fixes the following issues with an earlier security fix: - Add support for zero-sized VLAs and allocas with -fstack-clash-protection. (bnc#1059075) This update was imported from the SUSE:SLE-12:Update update project. gcc48-testresults-4.8.5-29.2.i586.rpm gcc48-testresults-4.8.5-29.2.src.rpm cpp48-4.8.5-29.1.i586.rpm cpp48-debuginfo-4.8.5-29.1.i586.rpm gcc48-4.8.5-29.1.i586.rpm gcc48-4.8.5-29.1.src.rpm gcc48-ada-4.8.5-29.1.i586.rpm gcc48-ada-debuginfo-4.8.5-29.1.i586.rpm gcc48-c++-4.8.5-29.1.i586.rpm gcc48-c++-debuginfo-4.8.5-29.1.i586.rpm gcc48-debuginfo-4.8.5-29.1.i586.rpm gcc48-debugsource-4.8.5-29.1.i586.rpm gcc48-fortran-4.8.5-29.1.i586.rpm gcc48-fortran-debuginfo-4.8.5-29.1.i586.rpm gcc48-info-4.8.5-29.1.noarch.rpm gcc48-locale-4.8.5-29.1.i586.rpm gcc48-obj-c++-4.8.5-29.1.i586.rpm gcc48-obj-c++-debuginfo-4.8.5-29.1.i586.rpm gcc48-objc-4.8.5-29.1.i586.rpm gcc48-objc-debuginfo-4.8.5-29.1.i586.rpm libada48-4.8.5-29.1.i586.rpm libada48-debuginfo-4.8.5-29.1.i586.rpm libasan0-4.8.5-29.1.i586.rpm libasan0-debuginfo-4.8.5-29.1.i586.rpm libobjc4-4.8.5-29.1.i586.rpm libobjc4-debuginfo-4.8.5-29.1.i586.rpm libstdc++48-devel-4.8.5-29.1.i586.rpm libffi4-gcc48-4.8.5-29.1.i586.rpm libffi4-gcc48-debuginfo-4.8.5-29.1.i586.rpm libffi48-4.8.5-29.1.src.rpm libffi48-debugsource-4.8.5-29.1.i586.rpm libffi48-devel-4.8.5-29.1.i586.rpm gcc48-gij-32bit-4.8.5-29.1.x86_64.rpm gcc48-gij-4.8.5-29.1.i586.rpm gcc48-gij-debuginfo-32bit-4.8.5-29.1.x86_64.rpm gcc48-gij-debuginfo-4.8.5-29.1.i586.rpm gcc48-java-4.8.5-29.1.i586.rpm gcc48-java-debuginfo-4.8.5-29.1.i586.rpm libgcj48-32bit-4.8.5-29.1.x86_64.rpm libgcj48-4.8.5-29.1.i586.rpm libgcj48-4.8.5-29.1.src.rpm libgcj48-debuginfo-32bit-4.8.5-29.1.x86_64.rpm libgcj48-debuginfo-4.8.5-29.1.i586.rpm libgcj48-debugsource-4.8.5-29.1.i586.rpm libgcj48-devel-32bit-4.8.5-29.1.x86_64.rpm libgcj48-devel-4.8.5-29.1.i586.rpm libgcj48-devel-debuginfo-32bit-4.8.5-29.1.x86_64.rpm libgcj48-devel-debuginfo-4.8.5-29.1.i586.rpm libgcj48-jar-4.8.5-29.1.i586.rpm libgcj_bc1-4.8.5-29.1.i586.rpm libstdc++48-doc-4.8.5-29.1.noarch.rpm cross-aarch64-gcc48-icecream-backend-4.8.5-29.2.src.rpm cross-aarch64-gcc48-icecream-backend-4.8.5-29.2.x86_64.rpm cross-armv6hl-gcc48-icecream-backend-4.8.5-29.2.src.rpm cross-armv6hl-gcc48-icecream-backend-4.8.5-29.2.x86_64.rpm cross-armv7hl-gcc48-icecream-backend-4.8.5-29.2.src.rpm cross-armv7hl-gcc48-icecream-backend-4.8.5-29.2.x86_64.rpm cross-i386-gcc48-icecream-backend-4.8.5-29.2.src.rpm cross-i386-gcc48-icecream-backend-4.8.5-29.2.x86_64.rpm cross-ia64-gcc48-icecream-backend-4.8.5-29.2.src.rpm cross-ia64-gcc48-icecream-backend-4.8.5-29.2.x86_64.rpm cross-ppc-gcc48-icecream-backend-4.8.5-29.2.src.rpm cross-ppc-gcc48-icecream-backend-4.8.5-29.2.x86_64.rpm cross-ppc64-gcc48-icecream-backend-4.8.5-29.2.src.rpm cross-ppc64-gcc48-icecream-backend-4.8.5-29.2.x86_64.rpm cross-ppc64le-gcc48-icecream-backend-4.8.5-29.2.src.rpm cross-ppc64le-gcc48-icecream-backend-4.8.5-29.2.x86_64.rpm cross-s390-gcc48-icecream-backend-4.8.5-29.2.src.rpm cross-s390-gcc48-icecream-backend-4.8.5-29.2.x86_64.rpm cross-s390x-gcc48-icecream-backend-4.8.5-29.2.src.rpm cross-s390x-gcc48-icecream-backend-4.8.5-29.2.x86_64.rpm gcc48-testresults-4.8.5-29.2.x86_64.rpm cpp48-4.8.5-29.1.x86_64.rpm cpp48-debuginfo-4.8.5-29.1.x86_64.rpm gcc48-32bit-4.8.5-29.1.x86_64.rpm gcc48-4.8.5-29.1.x86_64.rpm gcc48-ada-32bit-4.8.5-29.1.x86_64.rpm gcc48-ada-4.8.5-29.1.x86_64.rpm gcc48-ada-debuginfo-4.8.5-29.1.x86_64.rpm gcc48-c++-4.8.5-29.1.x86_64.rpm gcc48-c++-debuginfo-4.8.5-29.1.x86_64.rpm gcc48-debuginfo-4.8.5-29.1.x86_64.rpm gcc48-debugsource-4.8.5-29.1.x86_64.rpm gcc48-fortran-32bit-4.8.5-29.1.x86_64.rpm gcc48-fortran-4.8.5-29.1.x86_64.rpm gcc48-fortran-debuginfo-4.8.5-29.1.x86_64.rpm gcc48-locale-4.8.5-29.1.x86_64.rpm gcc48-obj-c++-4.8.5-29.1.x86_64.rpm gcc48-obj-c++-debuginfo-4.8.5-29.1.x86_64.rpm gcc48-objc-32bit-4.8.5-29.1.x86_64.rpm gcc48-objc-4.8.5-29.1.x86_64.rpm gcc48-objc-debuginfo-4.8.5-29.1.x86_64.rpm libada48-32bit-4.8.5-29.1.x86_64.rpm libada48-32bit-debuginfo-4.8.5-29.1.x86_64.rpm libada48-4.8.5-29.1.x86_64.rpm libada48-debuginfo-4.8.5-29.1.x86_64.rpm libasan0-32bit-4.8.5-29.1.x86_64.rpm libasan0-32bit-debuginfo-4.8.5-29.1.x86_64.rpm libasan0-4.8.5-29.1.x86_64.rpm libasan0-debuginfo-4.8.5-29.1.x86_64.rpm libobjc4-32bit-4.8.5-29.1.x86_64.rpm libobjc4-32bit-debuginfo-4.8.5-29.1.x86_64.rpm libobjc4-4.8.5-29.1.x86_64.rpm libobjc4-debuginfo-4.8.5-29.1.x86_64.rpm libstdc++48-devel-32bit-4.8.5-29.1.x86_64.rpm libstdc++48-devel-4.8.5-29.1.x86_64.rpm libffi4-gcc48-32bit-4.8.5-29.1.x86_64.rpm libffi4-gcc48-32bit-debuginfo-4.8.5-29.1.x86_64.rpm libffi4-gcc48-4.8.5-29.1.x86_64.rpm libffi4-gcc48-debuginfo-4.8.5-29.1.x86_64.rpm libffi48-debugsource-4.8.5-29.1.x86_64.rpm libffi48-devel-32bit-4.8.5-29.1.x86_64.rpm libffi48-devel-4.8.5-29.1.x86_64.rpm gcc48-gij-4.8.5-29.1.x86_64.rpm gcc48-gij-debuginfo-4.8.5-29.1.x86_64.rpm gcc48-java-4.8.5-29.1.x86_64.rpm gcc48-java-debuginfo-4.8.5-29.1.x86_64.rpm libgcj48-4.8.5-29.1.x86_64.rpm libgcj48-debuginfo-4.8.5-29.1.x86_64.rpm libgcj48-debugsource-4.8.5-29.1.x86_64.rpm libgcj48-devel-4.8.5-29.1.x86_64.rpm libgcj48-devel-debuginfo-4.8.5-29.1.x86_64.rpm libgcj48-jar-4.8.5-29.1.x86_64.rpm libgcj_bc1-4.8.5-29.1.x86_64.rpm openSUSE-2018-15 Security update for libvorbis moderate openSUSE Leap 42.3 Update This update for libvorbis fixes the following issues: - CVE-2017-14633: out-of-bounds array read vulnerability exists in function mapping0_forward() could lead to remote denial of service (bsc#1059811) - CVE-2017-14632: Remote Code Execution upon freeing uninitialized memory in function vorbis_analysis_headerout(bsc#1059809) This update was imported from the SUSE:SLE-12:Update update project. libvorbis-1.3.3-8.1.src.rpm libvorbis-debugsource-1.3.3-8.1.i586.rpm libvorbis-devel-1.3.3-8.1.i586.rpm libvorbis-doc-1.3.3-8.1.noarch.rpm libvorbis0-1.3.3-8.1.i586.rpm libvorbis0-32bit-1.3.3-8.1.x86_64.rpm libvorbis0-debuginfo-1.3.3-8.1.i586.rpm libvorbis0-debuginfo-32bit-1.3.3-8.1.x86_64.rpm libvorbisenc2-1.3.3-8.1.i586.rpm libvorbisenc2-32bit-1.3.3-8.1.x86_64.rpm libvorbisenc2-debuginfo-1.3.3-8.1.i586.rpm libvorbisenc2-debuginfo-32bit-1.3.3-8.1.x86_64.rpm libvorbisfile3-1.3.3-8.1.i586.rpm libvorbisfile3-32bit-1.3.3-8.1.x86_64.rpm libvorbisfile3-debuginfo-1.3.3-8.1.i586.rpm libvorbisfile3-debuginfo-32bit-1.3.3-8.1.x86_64.rpm libvorbis-debugsource-1.3.3-8.1.x86_64.rpm libvorbis-devel-1.3.3-8.1.x86_64.rpm libvorbis0-1.3.3-8.1.x86_64.rpm libvorbis0-debuginfo-1.3.3-8.1.x86_64.rpm libvorbisenc2-1.3.3-8.1.x86_64.rpm libvorbisenc2-debuginfo-1.3.3-8.1.x86_64.rpm libvorbisfile3-1.3.3-8.1.x86_64.rpm libvorbisfile3-debuginfo-1.3.3-8.1.x86_64.rpm openSUSE-2018-18 Security update for irssi moderate openSUSE Leap 42.3 Update This update for irssi to version 1.0.6 fixes several issues that may affect the stability of irssi: - CVE-2018-5205: Data access beyond the end of the string when using incomplete escape codes - CVE-2018-5206: NULL pointer dereference when the channel topic is set without specifying a sender - CVE-2018-5207: When using an incomplete variable argument, Irssi may access data beyond the end of the string - CVE-2018-5208: Heap buffer overflow when completing certain strings irssi-1.0.6-21.1.i586.rpm irssi-1.0.6-21.1.src.rpm irssi-debuginfo-1.0.6-21.1.i586.rpm irssi-debugsource-1.0.6-21.1.i586.rpm irssi-devel-1.0.6-21.1.i586.rpm irssi-1.0.6-21.1.x86_64.rpm irssi-debuginfo-1.0.6-21.1.x86_64.rpm irssi-debugsource-1.0.6-21.1.x86_64.rpm irssi-devel-1.0.6-21.1.x86_64.rpm openSUSE-2018-35 Security update for GraphicsMagick moderate openSUSE Leap 42.3 Update This update for GraphicsMagick fixes the following issues: Security issues fixed: - CVE-2017-12672: Memory leak vulnerability allowed DoS via MAT image files (bsc#1052720) - CVE-2017-13060: Memory leak vulnerability allowed DoS via MAT image files (bsc#1055065) - CVE-2017-12670: Specially crafted MAT images may lead to an assertion failure and DoS (bsc#1052731) - CVE-2017-10800: Specially crafted MAT images may lead to memory denial of service (bsc#1047044) - CVE-2017-13648: Memory leak vulnerability allowed DoS via MAT image files (bsc#1055434) - CVE-2017-12564: Memory leak vulnerability allowed DoS via MAT image files (bsc#1052468) - CVE-2017-12675: Memory leak vulnerability allowed DoS via MAT image files (bsc#1052710) - CVE-2017-14326: Memory leak vulnerability allowed DoS via MAT image files (bsc#1058640) - CVE-2017-17881: Memory leak vulnerability allowed DoS via MAT image files (bsc#1074123) - CVE-2017-11449: coders/mpc.c in ImageMagick before 7.0.6-1 remote denial of service (boo#1049373) - CVE-2017-11532: Memory Leak in WriteMPCImage() in coders/mpc.c (boo#1050129) - CVE-2017-16547: Incorrect memory management in DrawImage function in magick/render.c could lead to denial of service (boo#1067177) - CVE-2017-18022: Fixed memory leak vulnerability in MontageImageCommand in MagickWand/montage.c (bsc#1074975) - Memory leak in pwp.c (boo#1051412) GraphicsMagick-1.3.25-57.1.i586.rpm GraphicsMagick-1.3.25-57.1.src.rpm GraphicsMagick-debuginfo-1.3.25-57.1.i586.rpm GraphicsMagick-debugsource-1.3.25-57.1.i586.rpm GraphicsMagick-devel-1.3.25-57.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-57.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-57.1.i586.rpm libGraphicsMagick++-devel-1.3.25-57.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-57.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-57.1.i586.rpm libGraphicsMagick3-config-1.3.25-57.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-57.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-57.1.i586.rpm perl-GraphicsMagick-1.3.25-57.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-57.1.i586.rpm GraphicsMagick-1.3.25-57.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-57.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-57.1.x86_64.rpm GraphicsMagick-devel-1.3.25-57.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-57.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-57.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-57.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-57.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-57.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-57.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-57.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-57.1.x86_64.rpm perl-GraphicsMagick-1.3.25-57.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-57.1.x86_64.rpm openSUSE-2018-40 Recommended update for libxcb important openSUSE Leap 42.3 Update This update for libxcb fixes the following issues: - Some applications had start-up issues with infinite loops related to X11 socket connections (boo#1073996) libxcb-1.11.1-9.1.src.rpm libxcb-composite0-1.11.1-9.1.i586.rpm libxcb-composite0-32bit-1.11.1-9.1.x86_64.rpm libxcb-composite0-debuginfo-1.11.1-9.1.i586.rpm libxcb-composite0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-damage0-1.11.1-9.1.i586.rpm libxcb-damage0-32bit-1.11.1-9.1.x86_64.rpm libxcb-damage0-debuginfo-1.11.1-9.1.i586.rpm libxcb-damage0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-debugsource-1.11.1-9.1.i586.rpm libxcb-devel-1.11.1-9.1.i586.rpm libxcb-devel-32bit-1.11.1-9.1.x86_64.rpm libxcb-devel-doc-1.11.1-9.1.noarch.rpm libxcb-dpms0-1.11.1-9.1.i586.rpm libxcb-dpms0-32bit-1.11.1-9.1.x86_64.rpm libxcb-dpms0-debuginfo-1.11.1-9.1.i586.rpm libxcb-dpms0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-dri2-0-1.11.1-9.1.i586.rpm libxcb-dri2-0-32bit-1.11.1-9.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.11.1-9.1.i586.rpm libxcb-dri2-0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-dri3-0-1.11.1-9.1.i586.rpm libxcb-dri3-0-32bit-1.11.1-9.1.x86_64.rpm libxcb-dri3-0-debuginfo-1.11.1-9.1.i586.rpm libxcb-dri3-0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-glx0-1.11.1-9.1.i586.rpm libxcb-glx0-32bit-1.11.1-9.1.x86_64.rpm libxcb-glx0-debuginfo-1.11.1-9.1.i586.rpm libxcb-glx0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-present0-1.11.1-9.1.i586.rpm libxcb-present0-32bit-1.11.1-9.1.x86_64.rpm libxcb-present0-debuginfo-1.11.1-9.1.i586.rpm libxcb-present0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-randr0-1.11.1-9.1.i586.rpm libxcb-randr0-32bit-1.11.1-9.1.x86_64.rpm libxcb-randr0-debuginfo-1.11.1-9.1.i586.rpm libxcb-randr0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-record0-1.11.1-9.1.i586.rpm libxcb-record0-32bit-1.11.1-9.1.x86_64.rpm libxcb-record0-debuginfo-1.11.1-9.1.i586.rpm libxcb-record0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-render0-1.11.1-9.1.i586.rpm libxcb-render0-32bit-1.11.1-9.1.x86_64.rpm libxcb-render0-debuginfo-1.11.1-9.1.i586.rpm libxcb-render0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-res0-1.11.1-9.1.i586.rpm libxcb-res0-32bit-1.11.1-9.1.x86_64.rpm libxcb-res0-debuginfo-1.11.1-9.1.i586.rpm libxcb-res0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-screensaver0-1.11.1-9.1.i586.rpm libxcb-screensaver0-32bit-1.11.1-9.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.11.1-9.1.i586.rpm libxcb-screensaver0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-shape0-1.11.1-9.1.i586.rpm libxcb-shape0-32bit-1.11.1-9.1.x86_64.rpm libxcb-shape0-debuginfo-1.11.1-9.1.i586.rpm libxcb-shape0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-shm0-1.11.1-9.1.i586.rpm libxcb-shm0-32bit-1.11.1-9.1.x86_64.rpm libxcb-shm0-debuginfo-1.11.1-9.1.i586.rpm libxcb-shm0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-sync1-1.11.1-9.1.i586.rpm libxcb-sync1-32bit-1.11.1-9.1.x86_64.rpm libxcb-sync1-debuginfo-1.11.1-9.1.i586.rpm libxcb-sync1-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-xevie0-1.11.1-9.1.i586.rpm libxcb-xevie0-32bit-1.11.1-9.1.x86_64.rpm libxcb-xevie0-debuginfo-1.11.1-9.1.i586.rpm libxcb-xevie0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-xf86dri0-1.11.1-9.1.i586.rpm libxcb-xf86dri0-32bit-1.11.1-9.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.11.1-9.1.i586.rpm libxcb-xf86dri0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-xfixes0-1.11.1-9.1.i586.rpm libxcb-xfixes0-32bit-1.11.1-9.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.11.1-9.1.i586.rpm libxcb-xfixes0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-xinerama0-1.11.1-9.1.i586.rpm libxcb-xinerama0-32bit-1.11.1-9.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.11.1-9.1.i586.rpm libxcb-xinerama0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-xkb1-1.11.1-9.1.i586.rpm libxcb-xkb1-32bit-1.11.1-9.1.x86_64.rpm libxcb-xkb1-debuginfo-1.11.1-9.1.i586.rpm libxcb-xkb1-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-xprint0-1.11.1-9.1.i586.rpm libxcb-xprint0-32bit-1.11.1-9.1.x86_64.rpm libxcb-xprint0-debuginfo-1.11.1-9.1.i586.rpm libxcb-xprint0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-xtest0-1.11.1-9.1.i586.rpm libxcb-xtest0-32bit-1.11.1-9.1.x86_64.rpm libxcb-xtest0-debuginfo-1.11.1-9.1.i586.rpm libxcb-xtest0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-xv0-1.11.1-9.1.i586.rpm libxcb-xv0-32bit-1.11.1-9.1.x86_64.rpm libxcb-xv0-debuginfo-1.11.1-9.1.i586.rpm libxcb-xv0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-xvmc0-1.11.1-9.1.i586.rpm libxcb-xvmc0-32bit-1.11.1-9.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.11.1-9.1.i586.rpm libxcb-xvmc0-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb1-1.11.1-9.1.i586.rpm libxcb1-32bit-1.11.1-9.1.x86_64.rpm libxcb1-debuginfo-1.11.1-9.1.i586.rpm libxcb1-debuginfo-32bit-1.11.1-9.1.x86_64.rpm libxcb-composite0-1.11.1-9.1.x86_64.rpm libxcb-composite0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-damage0-1.11.1-9.1.x86_64.rpm libxcb-damage0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-debugsource-1.11.1-9.1.x86_64.rpm libxcb-devel-1.11.1-9.1.x86_64.rpm libxcb-dpms0-1.11.1-9.1.x86_64.rpm libxcb-dpms0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-dri2-0-1.11.1-9.1.x86_64.rpm libxcb-dri2-0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-dri3-0-1.11.1-9.1.x86_64.rpm libxcb-dri3-0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-glx0-1.11.1-9.1.x86_64.rpm libxcb-glx0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-present0-1.11.1-9.1.x86_64.rpm libxcb-present0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-randr0-1.11.1-9.1.x86_64.rpm libxcb-randr0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-record0-1.11.1-9.1.x86_64.rpm libxcb-record0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-render0-1.11.1-9.1.x86_64.rpm libxcb-render0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-res0-1.11.1-9.1.x86_64.rpm libxcb-res0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-screensaver0-1.11.1-9.1.x86_64.rpm libxcb-screensaver0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-shape0-1.11.1-9.1.x86_64.rpm libxcb-shape0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-shm0-1.11.1-9.1.x86_64.rpm libxcb-shm0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-sync1-1.11.1-9.1.x86_64.rpm libxcb-sync1-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-xevie0-1.11.1-9.1.x86_64.rpm libxcb-xevie0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-xf86dri0-1.11.1-9.1.x86_64.rpm libxcb-xf86dri0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-xfixes0-1.11.1-9.1.x86_64.rpm libxcb-xfixes0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-xinerama0-1.11.1-9.1.x86_64.rpm libxcb-xinerama0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-xkb1-1.11.1-9.1.x86_64.rpm libxcb-xkb1-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-xprint0-1.11.1-9.1.x86_64.rpm libxcb-xprint0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-xtest0-1.11.1-9.1.x86_64.rpm libxcb-xtest0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-xv0-1.11.1-9.1.x86_64.rpm libxcb-xv0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb-xvmc0-1.11.1-9.1.x86_64.rpm libxcb-xvmc0-debuginfo-1.11.1-9.1.x86_64.rpm libxcb1-1.11.1-9.1.x86_64.rpm libxcb1-debuginfo-1.11.1-9.1.x86_64.rpm openSUSE-2018-28 Recommended update for kmod low openSUSE Leap 42.3 Update This update for kmod provides the following fix: - Fix resolving .TOC. in modules on 4.4 and older kernel (bsc#1070209) - Fix kernel master build for ppc64le (bsc#1070209) This update was imported from the SUSE:SLE-12:Update update project. kmod-17-13.1.i586.rpm kmod-17-13.1.src.rpm kmod-compat-17-13.1.i586.rpm kmod-debuginfo-17-13.1.i586.rpm kmod-debugsource-17-13.1.i586.rpm libkmod-devel-17-13.1.i586.rpm libkmod2-17-13.1.i586.rpm libkmod2-debuginfo-17-13.1.i586.rpm kmod-17-13.1.x86_64.rpm kmod-compat-17-13.1.x86_64.rpm kmod-debuginfo-17-13.1.x86_64.rpm kmod-debugsource-17-13.1.x86_64.rpm libkmod-devel-17-13.1.x86_64.rpm libkmod2-17-13.1.x86_64.rpm libkmod2-debuginfo-17-13.1.x86_64.rpm openSUSE-2018-36 Security update for ImageMagick moderate openSUSE Leap 42.3 Update This update for ImageMagick fixes several issues. These security issues were fixed: - CVE-2017-1000476: A CPU exhaustion vulnerability was found in the function ReadDDSInfo in coders/dds.c, which allowed attackers to cause a denial of service (bsc#1074610). - CVE-2017-9409: The ReadMPCImage function in mpc.c allowed attackers to cause a denial of service (memory leak) via a crafted file (bsc#1042948). - CVE-2017-1000445: A NULL pointer dereference in the MagickCore component might have lead to denial of service (bsc#1074425). - CVE-2017-17680: Prevent a memory leak in the function ReadXPMImage in coders/xpm.c, which allowed attackers to cause a denial of service via a crafted XPM image file (a different vulnerability than CVE-2017-17882) (bsc#1072902). - CVE-2017-17882: Prevent a memory leak in the function ReadXPMImage in coders/xpm.c, which allowed attackers to cause a denial of service via a crafted XPM image file (a different vulnerability than CVE-2017-17680) (bsc#1074122). - CVE-2017-11449: coders/mpc did not enable seekable streams and thus could not validate blob sizes, which allowed remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an image received from stdin (bsc#1049373). - CVE-2017-12430: A memory exhaustion in the function ReadMPCImage in coders/mpc.c allowed attackers to cause DoS (bsc#1052252). - CVE-2017-12642: Prevent a memory leak vulnerability in ReadMPCImage in coders\mpc.c via crafted file allowing for DoS (bsc#1052771). - CVE-2017-14249: A mishandled EOF check in ReadMPCImage in coders/mpc.c that lead to a division by zero in GetPixelCacheTileSize in MagickCore/cache.c allowed remote attackers to cause a denial of service via a crafted file (bsc#1058082). - Prevent memory leak via crafted file in pwp.c allowing for DoS (bsc#1051412) This update was imported from the SUSE:SLE-12:Update update project. ImageMagick-6.8.8.1-46.1.i586.rpm ImageMagick-6.8.8.1-46.1.src.rpm ImageMagick-debuginfo-6.8.8.1-46.1.i586.rpm ImageMagick-debugsource-6.8.8.1-46.1.i586.rpm ImageMagick-devel-32bit-6.8.8.1-46.1.x86_64.rpm ImageMagick-devel-6.8.8.1-46.1.i586.rpm ImageMagick-doc-6.8.8.1-46.1.noarch.rpm ImageMagick-extra-6.8.8.1-46.1.i586.rpm ImageMagick-extra-debuginfo-6.8.8.1-46.1.i586.rpm libMagick++-6_Q16-3-32bit-6.8.8.1-46.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-46.1.i586.rpm libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-46.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-46.1.i586.rpm libMagick++-devel-32bit-6.8.8.1-46.1.x86_64.rpm libMagick++-devel-6.8.8.1-46.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.8.1-46.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-46.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-46.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-46.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.8.1-46.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-46.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-46.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-46.1.i586.rpm perl-PerlMagick-6.8.8.1-46.1.i586.rpm perl-PerlMagick-debuginfo-6.8.8.1-46.1.i586.rpm ImageMagick-6.8.8.1-46.1.x86_64.rpm ImageMagick-debuginfo-6.8.8.1-46.1.x86_64.rpm ImageMagick-debugsource-6.8.8.1-46.1.x86_64.rpm ImageMagick-devel-6.8.8.1-46.1.x86_64.rpm ImageMagick-extra-6.8.8.1-46.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.8.1-46.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-46.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-46.1.x86_64.rpm libMagick++-devel-6.8.8.1-46.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-46.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-46.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-46.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-46.1.x86_64.rpm perl-PerlMagick-6.8.8.1-46.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.8.1-46.1.x86_64.rpm openSUSE-2018-27 Recommended update for ceph moderate openSUSE Leap 42.3 Update This update for ceph to version 12.2.0 provides the following fixes: - Fix a performance problem by writing only the dup entries that changed. (bsc#1053836) This update is source identical to SUSE:SLE-12-SP3:Update/ceph and future updates will follow this package. ceph-test-12.2.0+git.1504118058.706f78da1a-6.1.src.rpm ceph-test-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-test-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-test-debugsource-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-12.2.0+git.1504118058.706f78da1a-6.1.src.rpm ceph-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-base-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-base-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-common-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-common-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-debugsource-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-fuse-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-fuse-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-mds-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-mds-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-mgr-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-mgr-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-mon-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-mon-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-osd-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-osd-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-radosgw-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-radosgw-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm ceph-resource-agents-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm libcephfs-devel-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm libcephfs2-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm libcephfs2-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm librados-devel-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm librados-devel-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm librados2-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm librados2-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm libradosstriper-devel-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm libradosstriper1-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm libradosstriper1-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm librbd-devel-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm librbd1-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm librbd1-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm librgw-devel-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm librgw2-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm librgw2-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python-ceph-compat-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python-cephfs-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python-cephfs-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python-rados-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python-rados-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python-rbd-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python-rbd-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python-rgw-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python-rgw-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python3-ceph-argparse-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python3-cephfs-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python3-cephfs-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python3-rados-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python3-rados-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python3-rbd-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python3-rbd-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python3-rgw-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm python3-rgw-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm rados-objclass-devel-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm rbd-fuse-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm rbd-fuse-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm rbd-mirror-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm rbd-mirror-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm rbd-nbd-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm rbd-nbd-debuginfo-12.2.0+git.1504118058.706f78da1a-6.1.x86_64.rpm openSUSE-2018-42 Security update for gifsicle moderate openSUSE Leap 42.3 Update This update for gifsicle to version 1.91 fixes several issues. These security issues were fixed: - Prevent double free by setting last_name to NULL - Prevent NULL pointer dereference for crafted images This non-security issue was fixed: - Add thread support for resizing For other changes please see the upstream changelog. gifsicle-1.91-5.1.i586.rpm gifsicle-1.91-5.1.src.rpm gifsicle-debuginfo-1.91-5.1.i586.rpm gifsicle-debugsource-1.91-5.1.i586.rpm gifsicle-1.91-5.1.x86_64.rpm gifsicle-debuginfo-1.91-5.1.x86_64.rpm gifsicle-debugsource-1.91-5.1.x86_64.rpm openSUSE-2018-44 Security update for python-openpyxl moderate openSUSE Leap 42.3 Update This update for python-openpyxl fixes one issue. This security issue was fixed: - CVE-2017-5992: Prevent resolving external entities by default, which allowed remote attackers to conduct XXE attacks via a crafted .xlsx document (bsc#1025592). python-openpyxl-2.2.2-7.1.noarch.rpm python-openpyxl-2.2.2-7.1.src.rpm openSUSE-2018-34 Security update for rsync moderate openSUSE Leap 42.3 Update This update for rsync fixes the several issues. These security issues were fixed: - CVE-2017-17434: The daemon in rsync did not check for fnamecmp filenames in the daemon_filter_list data structure (in the recv_files function in receiver.c) and also did not apply the sanitize_paths protection mechanism to pathnames found in "xname follows" strings (in the read_ndx_and_attrs function in rsync.c), which allowed remote attackers to bypass intended access restrictions" (bsc#1071460). - CVE-2017-17433: The recv_files function in receiver.c in the daemon in rsync, proceeded with certain file metadata updates before checking for a filename in the daemon_filter_list data structure, which allowed remote attackers to bypass intended access restrictions (bsc#1071459). - CVE-2017-16548: The receive_xattr function in xattrs.c in rsync did not check for a trailing '\\0' character in an xattr name, which allowed remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly have unspecified other impact by sending crafted data to the daemon (bsc#1066644). - CVE-2014-9512: Prevent attackers to write to arbitrary files via a symlink attack on a file in the synchronization path (bsc#915410). These non-security issues were fixed: - Stop file upload after errors like a full disk (boo#1062063) - Ensure -X flag works even when setting owner/group (boo#1028842) rsync-3.1.0-10.1.i586.rpm rsync-3.1.0-10.1.src.rpm rsync-debuginfo-3.1.0-10.1.i586.rpm rsync-debugsource-3.1.0-10.1.i586.rpm rsync-3.1.0-10.1.x86_64.rpm rsync-debuginfo-3.1.0-10.1.x86_64.rpm rsync-debugsource-3.1.0-10.1.x86_64.rpm openSUSE-2018-45 Security update for syncthing moderate openSUSE Leap 42.3 Update This update for syncthing brings a new version and fixes the following issues: - Update to version 0.14.42: * Discovering new files in a deleted directory does not resurrect the directory (gh#syncthing/syncthing#4475). * "Panic: interface conversion: *errors.errorString is not net.Error" after restart (gh#syncthing/syncthing#4561). * Auto-accept shared directories from trusted devices (gh#syncthing/syncthing#2299). * Empty directories in .stversions should be removed (gh#syncthing/syncthing#4406). * Human readable errors on attempted deletion of a non-empty directory (gh#syncthing/syncthing#4476). * Add confirmation on the Remove Folder / Device button (gh#syncthing/syncthing#4543). - Update to version 0.14.41: * Devices with ignored files stay "synchronising" forever (gh#syncthing/syncthing#623). * No Global Discovery without Synch Protocol Listen Address (gh#syncthing/syncthing#4418). * Local network classification doesn't always work (gh#syncthing/syncthing#4421). * Hashed GUI password should not be rehashed (gh#syncthing/syncthing#4458). * Pulls not triggered correctly on reconnection (gh#syncthing/syncthing#4504). * A symlink/file replacement doesn't work properly (gh#syncthing/syncthing#4505). * File/directory replacement doesn't work properly (gh#syncthing/syncthing#4506). * Logging at info level and above should always include context (gh#syncthing/syncthing#4510). * Panic in "pfilter" package on 32 bit architectures (gh#syncthing/syncthing#4537). * Allow synchronising read-only directories as "Master Directories" (gh#syncthing/syncthing#1126). * "Global Changes" button is confusing, retitle to "Recent Changes" (gh#syncthing/syncthing#4326). * Dial device addresses in parallel (gh#syncthing/syncthing#4456). * Avoid lots and lots of announced addresses in the presence of symmetric NAT (gh#syncthing/syncthing#4519). * Split transport usage reporting per stack (gh#syncthing/syncthing#4463). - Update to version 0.14.40: - Report more data part of the anonymous usage report (gh#syncthing/syncthing#3628) - Better report synchronisation errors (gh#syncthing/syncthing#4392). - Removing paused directories no longer causes a panic (gh#syncthing/syncthing#4405). - Make local IPv4 discovery more resilient against write failures (gh#syncthing/syncthing#4414). - Clearer logging around config failures at startup (gh#syncthing/syncthing#4431). - Do not complain about inability to fsync files (gh#syncthing/syncthing#4432). - Improve KCP connections (gh#syncthing/syncthing#4446). - Improve directory health checking (gh#syncthing/syncthing#4451). - Include built-in support for file system notifications, although it is disabled by default. - Enable by default the UDP based "KCP" protocol. - Update to version 0.14.39: * Removing paused directories no longer triggers a crash (gh#syncthing/syncthing#4357). * Add further security related HTTP headers (gh#syncthing/syncthing#4360). * Improve info level logging in some cases (gh#syncthing/syncthing#4375). * Improve GUI tooltips in chromium based browsers (gh#syncthing/syncthing#4377). * Add -device-id command line switch (gh#syncthing/syncthing#4387). * Failure to upgrade directory markers from file to directory type is no longer fatal. - Update to version 0.14.38: * KCP connections are now more stable (gh#syncthing/syncthing#4063, gh#syncthing/syncthing#4343) * Hashing benchmarks are skipped if a manual selection has been forced (gh#syncthing/syncthing#4348). * Relay server RAM usage has been reduced (gh#syncthing/syncthing#4245). - Update to version 0.14.37 (changes since 0.14.32): * Relative version paths are now correctly relative to the directory path (gh#syncthing/syncthing#4188). * Remote devices now show bytes remaining to synchronise (gh#syncthing/syncthing#4227). * Editing ignore patterns no longer incorrectly shows included patterns (gh#syncthing/syncthing#4249). * The new directory dialogue now suggests a default path. Adjustable via advanced config defaultFolderPath (gh#syncthing/syncthing#2157). * The build script no longer sets -installsuffix by default (gh#syncthing/syncthing#4272). * Prevent a vulnerability that allows file overwrite via versioned symlinks (CVE-2017-1000420, boo#1074428, gh#syncthing/syncthing#4286). * Symlinks are deleted from versioned directories on startup (gh#syncthing/syncthing#4288). * Directory paths are no longer reset when editing a directory without a label (gh#syncthing/syncthing#4297). * Better detect synchronisation conflicts that happen while synchronising (gh#syncthing/syncthing#3742, gh#syncthing/syncthing#4305). * Fix a crash related to a nil reference in ignore handling (gh#syncthing/syncthing#4300). - Stop requiring golang.org/x/net/context. - Update to version 0.14.32: * "Nearby devices" are now shown in the add device dialogue, avoiding the need to type their device ID (gh#syncthing/syncthing#4157). * Directories that were once ignored in a sharing request now actually work properly when later added manually (gh#syncthing/syncthing#4219). - Update to version 0.14.31 (changes since 0.14.29): * Correctly clear warning "path is a subdirectory of other folder" in directory dialogue (gh#syncthing/syncthing#3433). * Conflict copies filename now includes the ID of the last device to change the file (gh#syncthing/syncthing#3524). * Directories offered by other devices can now be ignored (gh#syncthing/syncthing#3993). * Changed device name takes effect with restart; device name is not sent to unknown devices (gh#syncthing/syncthing#4164). * Correctly show CPU usage when started with -no-restart option (gh#syncthing/syncthing#4183). * Icons and directory information in local device summary is consistent with that in directories (gh#syncthing/syncthing#4100). * Fix a data race in KCP & STUN (gh#syncthing/syncthing#4177). * Ignore patterns on newly accepted directories are no longer erroneously inherited from an earlier added directory (gh#syncthing/syncthing#4203). - Update to version 0.14.29: * The layout of the global changes dialogue is improved (gh#syncthing/syncthing#3895). * Running as root or SYSTEM now triggers a warning recommending against it (gh#syncthing/syncthing#4123). * Changing the theme no longer causes an HTTP error (gh#syncthing/syncthing#4127). - Update to version 0.14.28: * It is now possible to create custom event subscriptions via the REST API (gh#syncthing/syncthing#1879). * Removing large directories now uses less memory (gh#syncthing/syncthing#2250). * The minimum disc space (per directory and for the home drive) can now be set to an absolute value (gh#syncthing/syncthing#3307). * Pausing or reconfiguring a directory will no longer start extra scans. Pausing a directory stops scanning (gh#syncthing/syncthing#3965). * Ignore patterns can now be set at directory creation time, and for paused directories (gh#syncthing/syncthing#3996). * It is no longer possible to configure the GUI/API to listen on a privileged port using the standard settings dialogue (gh#syncthing/syncthing#4020). * The device allowed subnet list can now include negative ("!") entries to disallow subnets (gh#syncthing/syncthing#4096). * Doing "Override changes" now uses less memory (gh#syncthing/syncthing#4112). - Require golang.org/x/net/context on openSUSE older than openSUSE Leap 15.x. - Update to version 0.14.27: * Devices can now have a list of allowed subnets (advanced config) (gh#syncthing/syncthing#219). * The transfer rate units can now be changed by clicking on the value (gh#syncthing/syncthing#234). * UI text explaining "Introducer" is improved (gh#syncthing/syncthing#1819). * Advanced config editor can now edit lists of things (gh#syncthing/syncthing#2267). * Directories created for new directories now obey the user umask setting (gh#syncthing/syncthing#2519). * Incoming index updates are consistency checked better (gh#syncthing/syncthing#4053). - Update to version 0.14.26: * Discovery errors are more clearly displayed in the GUI (gh#syncthing/syncthing#2344). * The language dropdown menu in the GUI is now correctly sorted (gh#syncthing/syncthing#3913). * When there are items that could not be synced, their full path is displayed in the GUI. - Update to version 0.14.25: * Improve "Pause All"/"Resume All" icons (gh#syncthing/syncthing#4003). * There are now mips and mipsle builds by default (gh#syncthing/syncthing#3959). * The "overwriting protected files" warning now correctly handles relative paths to the config directory (gh#syncthing/syncthing#3183). * The experimental KCP protocol for transfers over UDP has been merged, although it's not currently enabled by default (gh#syncthing/syncthing#804). - Update to version 0.14.24: * lib/sync: Fix a race in unlocker logging (gh#syncthing/syncthing#3884). * Make links and log messages refer to https instead of http where possible (gh#syncthing/syncthing#3976). * The default number of parallel file processing routines per directory is now two (previously one), and the number of simultaneously outstanding network requests has been increased. * The UI now contains buttons to pause or resume all directories with a single action. - Update to version 0.14.23 (changes since 0.14.21): * Leading and trailing spaces are no longer stripped in the GUI password field (gh#syncthing/syncthing#3935) * The GUI shows remaining amount of data to sync per directory (gh#syncthing/syncthing#3908). * There should no longer be empty entries in the global log (gh#syncthing/syncthing#3933). * Weak hashing is now by default only enabled when it makes sense from a performance point of view (gh#syncthing/syncthing#3938). - Update to version 0.14.21 (changes since 0.14.19): * There is now a warning when adding a directory that is a parent of an existing directory (gh#syncthing/syncthing#3197). * Using -logfile flag together with -no-restart now causes an error instead of silently failing (gh#syncthing/syncthing#3912). * Weak hashing is now disabled completely when the threshold percentage is > 100 (gh#syncthing/syncthing#3891). * Rate limiting now actually works on ARM64 builds again (gh#syncthing/syncthing#3921). * Fix an issue where UPnP port allocations would be incorrect under some circumstances (gh#syncthing/syncthing#3924). * Weak hashing is a bit faster and allocates less memory. * The hashing performance reported at startup now includes weak hashing. * The GUI "network error" dialogue no longer shows up as easily in some scenarios when using Syncthing behind a reverse proxy. - Update to version 0.14.19: * Changing bandwidth rate limits now takes effect immediately without restart (gh#syncthing/syncthing#3846) * The event log (-audit) can now be directed to stderr for piping into an another application (gh#syncthing/syncthing#3859). * A panic on directory listing at startup has been fixed (gh#syncthing/syncthing#3584). * When a directory is deleted, the .stfolder marker is also removed. The ignore file and .stversions directory are retained, if present (gh#syncthing/syncthing#3857). * Several scenarios where a device would get stuck with 'not a directory' errors are now handled again (gh#syncthing/syncthing#3819). * Third party copyrights in the about box are now more up to date (gh#syncthing/syncthing#3839). * Hashing performance has been improved (gh#syncthing/syncthing#3861) - Update to version 0.14.18: * Fix connections to older Syncthing versions being no longer closed due to an unmarshalling message: 'proto: wrong wireType = 2 for field BlockIndexes' (gh#syncthing/syncthing#3855). - Update to version 0.14.17: * Panics caused by corrupt on disc database are now better explained in the panic message (gh#syncthing/syncthing#3689). * Statically configured device addresses without port number now correctly defaulted to port 22000 again (gh#syncthing/syncthing#3817). * Inotify clients no longer cause 'invalid subpath' errors to be displayed (gh#syncthing/syncthing#3829). * Directories can now be paused (gh#syncthing/syncthing#215). * "Master" directories are now called "send only" in order to standardise on a terminology of sending and receiving changes (gh#syncthing/syncthing#2679). * Pausing devices and directories now persists across restarts (gh#syncthing/syncthing#3407). * A rolling checksum is used to identify and reuse blocks that have moved within a file (gh#syncthing/syncthing#3527). * Syncthing allows setting the type-of-service field on outgoing packets, configured by the advanced setting "trafficClass" (gh#syncthing/syncthing#3790). * Which device introduced another device is now visible in the GUI (gh#syncthing/syncthing#3809). syncthing-0.14.42-3.1.i586.rpm syncthing-0.14.42-3.1.src.rpm syncthing-0.14.42-3.1.x86_64.rpm openSUSE-2018-30 Security update for glibc important openSUSE Leap 42.3 Update This update for glibc fixes the following issues: - A privilege escalation bug in the realpath() function has been fixed. [CVE-2018-1000001, bsc#1074293] - A memory leak and a buffer overflow in the dynamic ELF loader has been fixed. [CVE-2017-1000408, CVE-2017-1000409, bsc#1071319] - An issue in the code handling RPATHs was fixed that could have been exploited by an attacker to execute code loaded from arbitrary libraries. [CVE-2017-16997, bsc#1073231] - A potential crash caused by a use-after-free bug in pthread_create() has been fixed. [bsc#1053188] - A bug that prevented users to build shared objects which use the optimized libmvec.so API has been fixed. [bsc#1070905] - A memory leak in the glob() function has been fixed. [CVE-2017-15670, CVE-2017-15671, CVE-2017-15804, bsc#1064569, bsc#1064580, bsc#1064583] - A bug that would lose the syscall error code value in case of crashes has been fixed. [bsc#1063675] This update was imported from the SUSE:SLE-12-SP2:Update update project. glibc-testsuite-2.22-10.1.src.rpm glibc-utils-2.22-10.1.i586.rpm glibc-utils-2.22-10.1.src.rpm glibc-utils-32bit-2.22-10.1.x86_64.rpm glibc-utils-debuginfo-2.22-10.1.i586.rpm glibc-utils-debuginfo-32bit-2.22-10.1.x86_64.rpm glibc-utils-debugsource-2.22-10.1.i586.rpm glibc-2.22-10.1.i686.rpm glibc-2.22-10.1.nosrc.rpm glibc-32bit-2.22-10.1.x86_64.rpm glibc-debuginfo-2.22-10.1.i686.rpm glibc-debuginfo-32bit-2.22-10.1.x86_64.rpm glibc-debugsource-2.22-10.1.i686.rpm glibc-devel-2.22-10.1.i686.rpm glibc-devel-32bit-2.22-10.1.x86_64.rpm glibc-devel-debuginfo-2.22-10.1.i686.rpm glibc-devel-debuginfo-32bit-2.22-10.1.x86_64.rpm glibc-devel-static-2.22-10.1.i686.rpm glibc-devel-static-32bit-2.22-10.1.x86_64.rpm glibc-locale-2.22-10.1.i686.rpm glibc-locale-32bit-2.22-10.1.x86_64.rpm glibc-locale-debuginfo-2.22-10.1.i686.rpm glibc-locale-debuginfo-32bit-2.22-10.1.x86_64.rpm glibc-profile-2.22-10.1.i686.rpm glibc-profile-32bit-2.22-10.1.x86_64.rpm glibc-2.22-10.1.i586.rpm glibc-2.22-10.1.src.rpm glibc-debuginfo-2.22-10.1.i586.rpm glibc-debugsource-2.22-10.1.i586.rpm glibc-devel-2.22-10.1.i586.rpm glibc-devel-debuginfo-2.22-10.1.i586.rpm glibc-devel-static-2.22-10.1.i586.rpm glibc-extra-2.22-10.1.i586.rpm glibc-extra-debuginfo-2.22-10.1.i586.rpm glibc-html-2.22-10.1.noarch.rpm glibc-i18ndata-2.22-10.1.noarch.rpm glibc-info-2.22-10.1.noarch.rpm glibc-locale-2.22-10.1.i586.rpm glibc-locale-debuginfo-2.22-10.1.i586.rpm glibc-obsolete-2.22-10.1.i586.rpm glibc-obsolete-debuginfo-2.22-10.1.i586.rpm glibc-profile-2.22-10.1.i586.rpm nscd-2.22-10.1.i586.rpm nscd-debuginfo-2.22-10.1.i586.rpm glibc-utils-2.22-10.1.x86_64.rpm glibc-utils-debuginfo-2.22-10.1.x86_64.rpm glibc-utils-debugsource-2.22-10.1.x86_64.rpm glibc-2.22-10.1.x86_64.rpm glibc-debuginfo-2.22-10.1.x86_64.rpm glibc-debugsource-2.22-10.1.x86_64.rpm glibc-devel-2.22-10.1.x86_64.rpm glibc-devel-debuginfo-2.22-10.1.x86_64.rpm glibc-devel-static-2.22-10.1.x86_64.rpm glibc-extra-2.22-10.1.x86_64.rpm glibc-extra-debuginfo-2.22-10.1.x86_64.rpm glibc-locale-2.22-10.1.x86_64.rpm glibc-locale-debuginfo-2.22-10.1.x86_64.rpm glibc-profile-2.22-10.1.x86_64.rpm nscd-2.22-10.1.x86_64.rpm nscd-debuginfo-2.22-10.1.x86_64.rpm openSUSE-2018-37 Security update for gwenhywfar moderate openSUSE Leap 42.3 Update This update for gwenhywfar fixes the following issues: Security issue fixed: - CVE-2015-7542: Make use of the system's default trusted CAs. Also remove the upstream provided ca-bundle.crt file and require ca-certificates so the /etc/ssl/certs directory is populated (bsc#958331). This update was imported from the SUSE:SLE-12:Update update project. gwenhywfar-4.9.0beta-11.1.src.rpm gwenhywfar-debugsource-4.9.0beta-11.1.i586.rpm gwenhywfar-devel-4.9.0beta-11.1.i586.rpm gwenhywfar-lang-4.9.0beta-11.1.noarch.rpm gwenhywfar-tools-4.9.0beta-11.1.i586.rpm gwenhywfar-tools-debuginfo-4.9.0beta-11.1.i586.rpm libgwengui-gtk2-0-4.9.0beta-11.1.i586.rpm libgwengui-gtk2-0-debuginfo-4.9.0beta-11.1.i586.rpm libgwengui-qt4-0-4.9.0beta-11.1.i586.rpm libgwengui-qt4-0-debuginfo-4.9.0beta-11.1.i586.rpm libgwenhywfar60-4.9.0beta-11.1.i586.rpm libgwenhywfar60-debuginfo-4.9.0beta-11.1.i586.rpm libgwenhywfar60-plugins-4.9.0beta-11.1.i586.rpm libgwenhywfar60-plugins-debuginfo-4.9.0beta-11.1.i586.rpm gwenhywfar-debugsource-4.9.0beta-11.1.x86_64.rpm gwenhywfar-devel-4.9.0beta-11.1.x86_64.rpm gwenhywfar-tools-4.9.0beta-11.1.x86_64.rpm gwenhywfar-tools-debuginfo-4.9.0beta-11.1.x86_64.rpm libgwengui-gtk2-0-4.9.0beta-11.1.x86_64.rpm libgwengui-gtk2-0-debuginfo-4.9.0beta-11.1.x86_64.rpm libgwengui-qt4-0-4.9.0beta-11.1.x86_64.rpm libgwengui-qt4-0-debuginfo-4.9.0beta-11.1.x86_64.rpm libgwenhywfar60-4.9.0beta-11.1.x86_64.rpm libgwenhywfar60-debuginfo-4.9.0beta-11.1.x86_64.rpm libgwenhywfar60-plugins-4.9.0beta-11.1.x86_64.rpm libgwenhywfar60-plugins-debuginfo-4.9.0beta-11.1.x86_64.rpm openSUSE-2018-31 Security update for tiff important openSUSE Leap 42.3 Update This update for tiff to version 4.0.9 fixes the following issues: Security issues fixed: - CVE-2014-8128: Fix out-of-bounds read with malformed TIFF image in multiple tools (bsc#969783). - CVE-2015-7554: Fix invalid write in tiffsplit / _TIFFVGetField (bsc#960341). - CVE-2016-10095: Fix stack-based buffer overflow in _TIFFVGetField (tif_dir.c) (bsc#1017690). - CVE-2016-5318: Fix stackoverflow in thumbnail (bsc#983436). - CVE-2017-16232: Fix memory-based DoS in tiff2bw (bsc#1069213). This update was imported from the SUSE:SLE-12:Update update project. libtiff-devel-32bit-4.0.9-24.1.x86_64.rpm libtiff-devel-4.0.9-24.1.i586.rpm libtiff5-32bit-4.0.9-24.1.x86_64.rpm libtiff5-4.0.9-24.1.i586.rpm libtiff5-debuginfo-32bit-4.0.9-24.1.x86_64.rpm libtiff5-debuginfo-4.0.9-24.1.i586.rpm tiff-4.0.9-24.1.i586.rpm tiff-4.0.9-24.1.src.rpm tiff-debuginfo-4.0.9-24.1.i586.rpm tiff-debugsource-4.0.9-24.1.i586.rpm libtiff-devel-4.0.9-24.1.x86_64.rpm libtiff5-4.0.9-24.1.x86_64.rpm libtiff5-debuginfo-4.0.9-24.1.x86_64.rpm tiff-4.0.9-24.1.x86_64.rpm tiff-debuginfo-4.0.9-24.1.x86_64.rpm tiff-debugsource-4.0.9-24.1.x86_64.rpm openSUSE-2018-43 Security update for pngcrush moderate openSUSE Leap 42.3 Update This update for pngcrush fixes the following issues: - CVE-2015-7700: Fix for a double-free vulnerability in the sPLT chunk structure and png.c (boo#1056770) pngcrush-1.7.85-8.1.i586.rpm pngcrush-1.7.85-8.1.src.rpm pngcrush-debuginfo-1.7.85-8.1.i586.rpm pngcrush-debugsource-1.7.85-8.1.i586.rpm pngcrush-1.7.85-8.1.x86_64.rpm pngcrush-debuginfo-1.7.85-8.1.x86_64.rpm pngcrush-debugsource-1.7.85-8.1.x86_64.rpm openSUSE-2018-29 Recommended update for stunnel moderate openSUSE Leap 42.3 Update This update for stunnel fixes the following issue: - The stunnel service may not have worked after boot because it did not declare a dependency on network-online.target (boo#1007272, bsc#990797) stunnel-5.00-6.1.i586.rpm stunnel-5.00-6.1.src.rpm stunnel-debuginfo-5.00-6.1.i586.rpm stunnel-debugsource-5.00-6.1.i586.rpm stunnel-5.00-6.1.x86_64.rpm stunnel-debuginfo-5.00-6.1.x86_64.rpm stunnel-debugsource-5.00-6.1.x86_64.rpm openSUSE-2018-50 Recommended update for monit moderate openSUSE Leap 42.3 Update This update for monit fixes the following issues: - monit was unable to start with the supplied scripts (boo#1072692) - Monit was updated to version 5.25.1, including all upstream fixes and improvements monit-5.25.1-18.1.i586.rpm monit-5.25.1-18.1.src.rpm monit-debuginfo-5.25.1-18.1.i586.rpm monit-debugsource-5.25.1-18.1.i586.rpm monit-doc-5.25.1-18.1.noarch.rpm monit-5.25.1-18.1.x86_64.rpm monit-debuginfo-5.25.1-18.1.x86_64.rpm monit-debugsource-5.25.1-18.1.x86_64.rpm openSUSE-2018-41 Security update for libetpan moderate openSUSE Leap 42.3 Update This update for libetpan fixes the following issues: - CVE-2017-8825: Segmentation faults in mime handling were fixed. libetpan-1.6-8.1.src.rpm libetpan-debugsource-1.6-8.1.i586.rpm libetpan-devel-1.6-8.1.i586.rpm libetpan17-1.6-8.1.i586.rpm libetpan17-debuginfo-1.6-8.1.i586.rpm libetpan-debugsource-1.6-8.1.x86_64.rpm libetpan-devel-1.6-8.1.x86_64.rpm libetpan17-1.6-8.1.x86_64.rpm libetpan17-debuginfo-1.6-8.1.x86_64.rpm openSUSE-2018-38 Security update for postgresql94 moderate openSUSE Leap 42.3 Update This update for postgresql94 fixes the following issues: Security issues fixed: - CVE-2017-15098: Fix crash due to rowtype mismatch in json{b}_populate_recordset() (bsc#1067844). - CVE-2017-12172: Start scripts permit database administrator to modify root-owned files. This issue did not affect SUSE (bsc#1062538). Bug fixes: - Update to version 9.4.15 * https://www.postgresql.org/docs/9.4/static/release-9-4-15.html * https://www.postgresql.org/docs/9.4/static/release-9-4-14.html This update was imported from the SUSE:SLE-12:Update update project. postgresql94-devel-9.4.15-15.1.i586.rpm postgresql94-devel-debuginfo-9.4.15-15.1.i586.rpm postgresql94-libs-9.4.15-15.1.src.rpm postgresql94-libs-debugsource-9.4.15-15.1.i586.rpm postgresql94-9.4.15-15.1.i586.rpm postgresql94-9.4.15-15.1.src.rpm postgresql94-contrib-9.4.15-15.1.i586.rpm postgresql94-contrib-debuginfo-9.4.15-15.1.i586.rpm postgresql94-debuginfo-9.4.15-15.1.i586.rpm postgresql94-debugsource-9.4.15-15.1.i586.rpm postgresql94-docs-9.4.15-15.1.noarch.rpm postgresql94-plperl-9.4.15-15.1.i586.rpm postgresql94-plperl-debuginfo-9.4.15-15.1.i586.rpm postgresql94-plpython-9.4.15-15.1.i586.rpm postgresql94-plpython-debuginfo-9.4.15-15.1.i586.rpm postgresql94-pltcl-9.4.15-15.1.i586.rpm postgresql94-pltcl-debuginfo-9.4.15-15.1.i586.rpm postgresql94-server-9.4.15-15.1.i586.rpm postgresql94-server-debuginfo-9.4.15-15.1.i586.rpm postgresql94-test-9.4.15-15.1.i586.rpm postgresql94-devel-9.4.15-15.1.x86_64.rpm postgresql94-devel-debuginfo-9.4.15-15.1.x86_64.rpm postgresql94-libs-debugsource-9.4.15-15.1.x86_64.rpm postgresql94-9.4.15-15.1.x86_64.rpm postgresql94-contrib-9.4.15-15.1.x86_64.rpm postgresql94-contrib-debuginfo-9.4.15-15.1.x86_64.rpm postgresql94-debuginfo-9.4.15-15.1.x86_64.rpm postgresql94-debugsource-9.4.15-15.1.x86_64.rpm postgresql94-plperl-9.4.15-15.1.x86_64.rpm postgresql94-plperl-debuginfo-9.4.15-15.1.x86_64.rpm postgresql94-plpython-9.4.15-15.1.x86_64.rpm postgresql94-plpython-debuginfo-9.4.15-15.1.x86_64.rpm postgresql94-pltcl-9.4.15-15.1.x86_64.rpm postgresql94-pltcl-debuginfo-9.4.15-15.1.x86_64.rpm postgresql94-server-9.4.15-15.1.x86_64.rpm postgresql94-server-debuginfo-9.4.15-15.1.x86_64.rpm postgresql94-test-9.4.15-15.1.x86_64.rpm openSUSE-2018-39 Recommended update for at-spi2-core low openSUSE Leap 42.3 Update This update for at-spi2-core provides the following fix: - Fix a possible buffer overflow on reading dbus address in at-spi-bus-launcher. (bsc#1073027) This update was imported from the SUSE:SLE-12-SP2:Update update project. at-spi2-core-2.20.2-8.1.i586.rpm at-spi2-core-2.20.2-8.1.src.rpm at-spi2-core-debuginfo-2.20.2-8.1.i586.rpm at-spi2-core-debugsource-2.20.2-8.1.i586.rpm at-spi2-core-devel-2.20.2-8.1.i586.rpm at-spi2-core-devel-32bit-2.20.2-8.1.x86_64.rpm at-spi2-core-lang-2.20.2-8.1.noarch.rpm libatspi0-2.20.2-8.1.i586.rpm libatspi0-32bit-2.20.2-8.1.x86_64.rpm libatspi0-debuginfo-2.20.2-8.1.i586.rpm libatspi0-debuginfo-32bit-2.20.2-8.1.x86_64.rpm typelib-1_0-Atspi-2_0-2.20.2-8.1.i586.rpm at-spi2-core-2.20.2-8.1.x86_64.rpm at-spi2-core-debuginfo-2.20.2-8.1.x86_64.rpm at-spi2-core-debugsource-2.20.2-8.1.x86_64.rpm at-spi2-core-devel-2.20.2-8.1.x86_64.rpm libatspi0-2.20.2-8.1.x86_64.rpm libatspi0-debuginfo-2.20.2-8.1.x86_64.rpm typelib-1_0-Atspi-2_0-2.20.2-8.1.x86_64.rpm openSUSE-2018-33 Security update for mariadb moderate openSUSE Leap 42.3 Update This update for mariadb fixes several issues. These security issues were fixed: - CVE-2017-3636: Client programs had an unspecified vulnerability that could lead to unauthorized access and denial of service (bsc#1049399) - CVE-2017-3641: DDL unspecified vulnerability could lead to denial of service (bsc#1049404) - CVE-2017-3653: DML Unspecified vulnerability could lead to unauthorized database access (bsc#1049417) These non-security issues were fixed: - Add ODBC support for Connect engine (bsc#1039034) - Relax required version for mariadb-errormessages (bsc#1072665) This update was imported from the SUSE:SLE-12-SP1:Update update project. libmysqlclient-devel-10.0.32-26.1.i586.rpm libmysqlclient18-10.0.32-26.1.i586.rpm libmysqlclient18-32bit-10.0.32-26.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.32-26.1.i586.rpm libmysqlclient18-debuginfo-32bit-10.0.32-26.1.x86_64.rpm libmysqlclient_r18-10.0.32-26.1.i586.rpm libmysqlclient_r18-32bit-10.0.32-26.1.x86_64.rpm libmysqld-devel-10.0.32-26.1.i586.rpm libmysqld18-10.0.32-26.1.i586.rpm libmysqld18-debuginfo-10.0.32-26.1.i586.rpm mariadb-10.0.32-26.1.i586.rpm mariadb-10.0.32-26.1.src.rpm mariadb-bench-10.0.32-26.1.i586.rpm mariadb-bench-debuginfo-10.0.32-26.1.i586.rpm mariadb-client-10.0.32-26.1.i586.rpm mariadb-client-debuginfo-10.0.32-26.1.i586.rpm mariadb-debuginfo-10.0.32-26.1.i586.rpm mariadb-debugsource-10.0.32-26.1.i586.rpm mariadb-errormessages-10.0.32-26.1.i586.rpm mariadb-test-10.0.32-26.1.i586.rpm mariadb-test-debuginfo-10.0.32-26.1.i586.rpm mariadb-tools-10.0.32-26.1.i586.rpm mariadb-tools-debuginfo-10.0.32-26.1.i586.rpm libmysqlclient-devel-10.0.32-26.1.x86_64.rpm libmysqlclient18-10.0.32-26.1.x86_64.rpm libmysqlclient18-debuginfo-10.0.32-26.1.x86_64.rpm libmysqlclient_r18-10.0.32-26.1.x86_64.rpm libmysqld-devel-10.0.32-26.1.x86_64.rpm libmysqld18-10.0.32-26.1.x86_64.rpm libmysqld18-debuginfo-10.0.32-26.1.x86_64.rpm mariadb-10.0.32-26.1.x86_64.rpm mariadb-bench-10.0.32-26.1.x86_64.rpm mariadb-bench-debuginfo-10.0.32-26.1.x86_64.rpm mariadb-client-10.0.32-26.1.x86_64.rpm mariadb-client-debuginfo-10.0.32-26.1.x86_64.rpm mariadb-debuginfo-10.0.32-26.1.x86_64.rpm mariadb-debugsource-10.0.32-26.1.x86_64.rpm mariadb-errormessages-10.0.32-26.1.x86_64.rpm mariadb-test-10.0.32-26.1.x86_64.rpm mariadb-test-debuginfo-10.0.32-26.1.x86_64.rpm mariadb-tools-10.0.32-26.1.x86_64.rpm mariadb-tools-debuginfo-10.0.32-26.1.x86_64.rpm openSUSE-2018-32 Security update for wireshark moderate openSUSE Leap 42.3 Update This update for wireshark to version 2.2.12 fixes the following issues: - CVE-2018-5334: IxVeriWave file could crash (boo#1075737) - CVE-2018-5335: WCP dissector could crash (boo#1075738) - CVE-2018-5336: Multiple dissector crashes (boo#1075739) - CVE-2017-17997: MRDISC dissector could crash (boo#1074171) This release no longers enable the Linux kernel BPF JIT compiler via the net.core.bpf_jit_enable sysctl, as this would make systems more vulnerable to Spectre variant 1 CVE-2017-5753 - (boo#1075748) Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.12.html wireshark-2.2.12-32.1.src.rpm wireshark-2.2.12-32.1.x86_64.rpm wireshark-debuginfo-2.2.12-32.1.x86_64.rpm wireshark-debugsource-2.2.12-32.1.x86_64.rpm wireshark-devel-2.2.12-32.1.x86_64.rpm wireshark-ui-gtk-2.2.12-32.1.x86_64.rpm wireshark-ui-gtk-debuginfo-2.2.12-32.1.x86_64.rpm wireshark-ui-qt-2.2.12-32.1.x86_64.rpm wireshark-ui-qt-debuginfo-2.2.12-32.1.x86_64.rpm openSUSE-2018-51 Security update for lxterminal moderate openSUSE Leap 42.3 Update This update for lxterminal fixes the following security issue: - CVE-2016-10369: insecure /tmp usage for a socket file (boo#1038127) lxterminal-0.2.0-7.1.src.rpm lxterminal-0.2.0-7.1.x86_64.rpm lxterminal-debuginfo-0.2.0-7.1.x86_64.rpm lxterminal-debugsource-0.2.0-7.1.x86_64.rpm lxterminal-lang-0.2.0-7.1.noarch.rpm openSUSE-2018-47 Recommended update for OpenIPMI moderate openSUSE Leap 42.3 Update This update for OpenIPMI provides the following fix: - Fix a crash at startup by making sure gui_winsys.py is properly installed. (bsc#1060118) This update was imported from the SUSE:SLE-12-SP2:Update update project. OpenIPMI-2.0.21-11.1.i586.rpm OpenIPMI-2.0.21-11.1.src.rpm OpenIPMI-debuginfo-2.0.21-11.1.i586.rpm OpenIPMI-debugsource-2.0.21-11.1.i586.rpm OpenIPMI-devel-2.0.21-11.1.i586.rpm OpenIPMI-python-2.0.21-11.1.i586.rpm OpenIPMI-python-debuginfo-2.0.21-11.1.i586.rpm OpenIPMI-2.0.21-11.1.x86_64.rpm OpenIPMI-debuginfo-2.0.21-11.1.x86_64.rpm OpenIPMI-debugsource-2.0.21-11.1.x86_64.rpm OpenIPMI-devel-2.0.21-11.1.x86_64.rpm OpenIPMI-python-2.0.21-11.1.x86_64.rpm OpenIPMI-python-debuginfo-2.0.21-11.1.x86_64.rpm openSUSE-2018-48 Recommended update for systemd-rpm-macros low openSUSE Leap 42.3 Update This update for systemd-rpm-macros provides the following fix: - Make sure to clean up "new-in-upgrade" tag file (bsc#1059627) This update was imported from the SUSE:SLE-12-SP2:Update update project. systemd-rpm-macros-3-6.1.noarch.rpm systemd-rpm-macros-3-6.1.src.rpm openSUSE-2018-53 Recommended update for scummvm moderate openSUSE Leap 42.3 Update This update for scummvm fixes the following issues: Scummvm was updated to version 2.0.0: - New Games: * Added support for Full Pipe. * Added support for Hi-Res Adventure #3: Cranston Manor. * Added support for Hi-Res Adventure #4: Ulysses and the Golden Fleece. * Added support for Hi-Res Adventure #5: Time Zone. * Added support for Hi-Res Adventure #6: The Dark Crystal. * Added support for Riven. * Added support for Starship Titanic English & German. - New Games (Sierra SCI2 - SCI3): * Added support for Gabriel Knight. * Added support for Gabriel Knight 2. * Added support for King's Quest VII. * Added support for King's Questions. * Added support for Leisure Suit Larry 6 (hires). * Added support for Leisure Suit Larry 7. * Added support for Lighthouse. * Added support for Mixed-Up Mother Goose Deluxe. * Added support for Phantasmagoria. * Added support for Phantasmagoria 2. * Added support for Police Quest 4. * Added support for RAMA. * Added support for Shivers. * Added support for Space Quest 6. * Added support for Torin's Passage. - General: * Added bilinear filtering option for SDL2 fullscreen mode. * Fixed a bug that caused a crash in the options dialog of the GUI. * Added a command-line option to automatically scan for supported games in the current or a specified directory. * Added possibility to apply changes in the options dialog without closing the dialog. * Added support for on-the-fly GUI language switching. * Updated Munt MT-32 emulation code to version 2.0.3. * Improved handling of joysticks. * Improved audio latency. * Improved management of the ScummVM window in games that switch display modes. * Fixed list view drawing over text above it (for example in the save dialog). * Changed location where screenshot are saved. This fixes issues when scummvm is installed in a read*only directory. Also added setting to allow changing this location. * Changed screenshot format to png. * Fixed multithreading issue that could cause a crash in games using MP3 audio. - CVE-2017-17528: Also fixed a possible code execution via the BROWSER environment variable. (boo#1073248) scummvm-2.0.0-5.1.i586.rpm scummvm-2.0.0-5.1.src.rpm scummvm-debuginfo-2.0.0-5.1.i586.rpm scummvm-debugsource-2.0.0-5.1.i586.rpm scummvm-extra-2.0.0-5.1.i586.rpm scummvm-extra-debuginfo-2.0.0-5.1.i586.rpm scummvm-2.0.0-5.1.x86_64.rpm scummvm-debuginfo-2.0.0-5.1.x86_64.rpm scummvm-debugsource-2.0.0-5.1.x86_64.rpm scummvm-extra-2.0.0-5.1.x86_64.rpm scummvm-extra-debuginfo-2.0.0-5.1.x86_64.rpm openSUSE-2018-54 Recommended update for perf low openSUSE Leap 42.3 Update This update for perf provides the following fix: - Add perf scripting support for ppc64le (bsc#1056756) This update was imported from the SUSE:SLE-12-SP3:Update update project. perf-4.4.104-44.2.i586.rpm perf-4.4.104-44.2.src.rpm perf-debuginfo-4.4.104-44.2.i586.rpm perf-debugsource-4.4.104-44.2.i586.rpm perf-4.4.104-44.2.x86_64.rpm perf-debuginfo-4.4.104-44.2.x86_64.rpm perf-debugsource-4.4.104-44.2.x86_64.rpm openSUSE-2018-55 Security update for ncurses moderate openSUSE Leap 42.3 Update This update for ncurses fixes the following issues: Security issues fixed: - CVE-2017-13728: Fix infinite loop in the next_char function in comp_scan.c (bsc#1056136). - CVE-2017-13730: Fix illegal address access in the function _nc_read_entry_source() (bsc#1056131). - CVE-2017-13733: Fix illegal address access in the fmt_entry function (bsc#1056127). - CVE-2017-13729: Fix illegal address access in the _nc_save_str (bsc#1056132). - CVE-2017-13732: Fix illegal address access in the function dump_uses() (bsc#1056128). - CVE-2017-13731: Fix illegal address access in the function postprocess_termcap() (bsc#1056129). This update was imported from the SUSE:SLE-12:Update update project. libncurses5-32bit-5.9-62.1.x86_64.rpm libncurses5-5.9-62.1.i586.rpm libncurses5-debuginfo-32bit-5.9-62.1.x86_64.rpm libncurses5-debuginfo-5.9-62.1.i586.rpm libncurses6-32bit-5.9-62.1.x86_64.rpm libncurses6-5.9-62.1.i586.rpm libncurses6-debuginfo-32bit-5.9-62.1.x86_64.rpm libncurses6-debuginfo-5.9-62.1.i586.rpm ncurses-5.9-62.1.src.rpm ncurses-debugsource-5.9-62.1.i586.rpm ncurses-devel-32bit-5.9-62.1.x86_64.rpm ncurses-devel-5.9-62.1.i586.rpm ncurses-devel-debuginfo-32bit-5.9-62.1.x86_64.rpm ncurses-devel-debuginfo-5.9-62.1.i586.rpm ncurses-utils-5.9-62.1.i586.rpm ncurses-utils-debuginfo-5.9-62.1.i586.rpm tack-5.9-62.1.i586.rpm tack-debuginfo-5.9-62.1.i586.rpm terminfo-5.9-62.1.i586.rpm terminfo-base-5.9-62.1.i586.rpm libncurses5-5.9-62.1.x86_64.rpm libncurses5-debuginfo-5.9-62.1.x86_64.rpm libncurses6-5.9-62.1.x86_64.rpm libncurses6-debuginfo-5.9-62.1.x86_64.rpm ncurses-debugsource-5.9-62.1.x86_64.rpm ncurses-devel-5.9-62.1.x86_64.rpm ncurses-devel-debuginfo-5.9-62.1.x86_64.rpm ncurses-utils-5.9-62.1.x86_64.rpm ncurses-utils-debuginfo-5.9-62.1.x86_64.rpm tack-5.9-62.1.x86_64.rpm tack-debuginfo-5.9-62.1.x86_64.rpm terminfo-5.9-62.1.x86_64.rpm terminfo-base-5.9-62.1.x86_64.rpm openSUSE-2018-56 Security update for curl moderate openSUSE Leap 42.3 Update This update for curl fixes the following issues: Security issues fixed: - CVE-2017-8816: Buffer overrun flaw in the NTLM authentication code (bsc#1069226). - CVE-2017-8817: Read out of bounds flaw in the FTP wildcard function (bsc#1069222). This update was imported from the SUSE:SLE-12:Update update project. curl-7.37.0-27.1.i586.rpm curl-7.37.0-27.1.src.rpm curl-debuginfo-7.37.0-27.1.i586.rpm curl-debugsource-7.37.0-27.1.i586.rpm libcurl-devel-32bit-7.37.0-27.1.x86_64.rpm libcurl-devel-7.37.0-27.1.i586.rpm libcurl4-32bit-7.37.0-27.1.x86_64.rpm libcurl4-7.37.0-27.1.i586.rpm libcurl4-debuginfo-32bit-7.37.0-27.1.x86_64.rpm libcurl4-debuginfo-7.37.0-27.1.i586.rpm curl-7.37.0-27.1.x86_64.rpm curl-debuginfo-7.37.0-27.1.x86_64.rpm curl-debugsource-7.37.0-27.1.x86_64.rpm libcurl-devel-7.37.0-27.1.x86_64.rpm libcurl4-7.37.0-27.1.x86_64.rpm libcurl4-debuginfo-7.37.0-27.1.x86_64.rpm openSUSE-2018-73 Recommended update for xfce4-settings moderate openSUSE Leap 42.3 Update This update for xfce4-settings fixes the following issues: - libinput support was missing in XFCE (boo#1026976) The 4.12.1 release also fixes a number of minor display and stability bugs. xfce4-settings-branding-openSUSE-4.12.0-10.1.noarch.rpm xfce4-settings-4.12.1-7.1.src.rpm xfce4-settings-4.12.1-7.1.x86_64.rpm xfce4-settings-branding-upstream-4.12.1-7.1.noarch.rpm xfce4-settings-debuginfo-4.12.1-7.1.x86_64.rpm xfce4-settings-debugsource-4.12.1-7.1.x86_64.rpm xfce4-settings-lang-4.12.1-7.1.noarch.rpm openSUSE-2018-57 Optional update for nextcloud-client low openSUSE Leap 42.3 Update This update for nextcloud-client to version 2.3.3 contains various bug fixes (boo#1076244): - client and protocol bug fixes - GUI improvements and icon updates - fixes for client crashes - Improve compatibility with server 10.0 - owncloudcmd: Align process return value with sync return value caja-extension-nextcloud-2.3.3-5.1.noarch.rpm libnextcloudsync-devel-2.3.3-5.1.x86_64.rpm libnextcloudsync0-2.3.3-5.1.x86_64.rpm libnextcloudsync0-debuginfo-2.3.3-5.1.x86_64.rpm nautilus-extension-nextcloud-2.3.3-5.1.noarch.rpm nemo-extension-nextcloud-2.3.3-5.1.noarch.rpm nextcloud-client-2.3.3-5.1.src.rpm nextcloud-client-2.3.3-5.1.x86_64.rpm nextcloud-client-debuginfo-2.3.3-5.1.x86_64.rpm nextcloud-client-debugsource-2.3.3-5.1.x86_64.rpm nextcloud-client-doc-2.3.3-5.1.noarch.rpm nextcloud-client-dolphin-2.3.3-5.1.x86_64.rpm nextcloud-client-dolphin-debuginfo-2.3.3-5.1.x86_64.rpm nextcloud-client-lang-2.3.3-5.1.noarch.rpm openSUSE-2018-58 Recommended update for neovim moderate openSUSE Leap 42.3 Update This update for neovim fixes the following issues: - neovim did not open files from file managers if the path contained spaces (boo#1075614) neovim-0.2.0-3.1.src.rpm neovim-0.2.0-3.1.x86_64.rpm neovim-debuginfo-0.2.0-3.1.x86_64.rpm neovim-debugsource-0.2.0-3.1.x86_64.rpm neovim-lang-0.2.0-3.1.noarch.rpm openSUSE-2018-59 Recommended update for lvm2 low openSUSE Leap 42.3 Update This update for lvm2 provides the following fix: - Backport various upstream fixes for clvmd. (bsc#1063051) - Don't print error messages on testing the connection to the daemon. (bsc#1063051) - Fix handling of udev CHANGE events with systemd. (bsc#1067312) This update was imported from the SUSE:SLE-12-SP2:Update update project. device-mapper-1.02.97-80.1.i586.rpm device-mapper-32bit-1.02.97-80.1.x86_64.rpm device-mapper-debuginfo-1.02.97-80.1.i586.rpm device-mapper-debuginfo-32bit-1.02.97-80.1.x86_64.rpm device-mapper-devel-1.02.97-80.1.i586.rpm device-mapper-devel-32bit-1.02.97-80.1.x86_64.rpm lvm2-2.02.120-80.1.i586.rpm lvm2-2.02.120-80.1.src.rpm lvm2-clvm-2.02.120-80.1.i586.rpm lvm2-clvm-debuginfo-2.02.120-80.1.i586.rpm lvm2-cmirrord-2.02.120-80.1.i586.rpm lvm2-cmirrord-debuginfo-2.02.120-80.1.i586.rpm lvm2-debuginfo-2.02.120-80.1.i586.rpm lvm2-debugsource-2.02.120-80.1.i586.rpm lvm2-devel-2.02.120-80.1.i586.rpm device-mapper-1.02.97-80.1.x86_64.rpm device-mapper-debuginfo-1.02.97-80.1.x86_64.rpm device-mapper-devel-1.02.97-80.1.x86_64.rpm lvm2-2.02.120-80.1.x86_64.rpm lvm2-clvm-2.02.120-80.1.x86_64.rpm lvm2-clvm-debuginfo-2.02.120-80.1.x86_64.rpm lvm2-cmirrord-2.02.120-80.1.x86_64.rpm lvm2-cmirrord-debuginfo-2.02.120-80.1.x86_64.rpm lvm2-debuginfo-2.02.120-80.1.x86_64.rpm lvm2-debugsource-2.02.120-80.1.x86_64.rpm lvm2-devel-2.02.120-80.1.x86_64.rpm openSUSE-2018-60 Security update for perl-XML-LibXML moderate openSUSE Leap 42.3 Update This update for perl-XML-LibXML fixes the following issues: Security issue fixed: - CVE-2017-10672: Fix use-after-free that allows remote attackers to execute arbitrary code by controlling the arguments to a replaceChild call (bsc#1046848). This update was imported from the SUSE:SLE-12:Update update project. perl-XML-LibXML-2.0019-10.1.i586.rpm perl-XML-LibXML-2.0019-10.1.src.rpm perl-XML-LibXML-debuginfo-2.0019-10.1.i586.rpm perl-XML-LibXML-debugsource-2.0019-10.1.i586.rpm perl-XML-LibXML-2.0019-10.1.x86_64.rpm perl-XML-LibXML-debuginfo-2.0019-10.1.x86_64.rpm perl-XML-LibXML-debugsource-2.0019-10.1.x86_64.rpm openSUSE-2018-61 Security update for ImageMagick moderate openSUSE Leap 42.3 Update This update for ImageMagick fixes several issues. These security issues were fixed: - CVE-2018-5246: Fixed memory leak vulnerability in ReadPATTERNImage in coders/pattern.c (bsc#1074973) - CVE-2017-18022: Fixed memory leak vulnerability in MontageImageCommand in MagickWand/montage.c (bsc#1074975) - CVE-2018-5247: Fixed memory leak vulnerability in ReadRLAImage in coders/rla.c (bsc#1074969) - CVE-2017-12672: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service (bsc#1052720) - CVE-2017-13060: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service via a crafted file (bsc#1055065) - CVE-2017-11724: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c involving the quantum_info and clone_info data structures (bsc#1051446) - CVE-2017-12670: Added validation in coders/mat.c to prevent an assertion failure in the function DestroyImage in MagickCore/image.c, which allowed attackers to cause a denial of service (bsc#1052731) - CVE-2017-12667: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c (bsc#1052732) - CVE-2017-13146: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c (bsc#1055323) - CVE-2017-10800: Processing MATLAB images in coders/mat.c could have lead to a denial of service (OOM) in ReadMATImage() if the size specified for a MAT Object was larger than the actual amount of data (bsc#1047044) - CVE-2017-13648: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c (bsc#1055434) - CVE-2017-11141: Fixed a memory leak vulnerability in the function ReadMATImage in coders\mat.c that could have caused memory exhaustion via a crafted MAT file, related to incorrect ordering of a SetImageExtent call (bsc#1047898) - CVE-2017-11529: The ReadMATImage function in coders/mat.c allowed remote attackers to cause a denial of service (memory leak) via a crafted file (bsc#1050120) - CVE-2017-12564: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service (bsc#1052468) - CVE-2017-12434: Added a missing NULL check in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service (assertion failure) in DestroyImageInfo in image.c (bsc#1052550) - CVE-2017-12675: Added a missing check for multidimensional data coders/mat.c, that could have lead to a memory leak in the function ReadImage in MagickCore/constitute.c, which allowed attackers to cause a denial of service (bsc#1052710) - CVE-2017-14326: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service via a crafted file (bsc#1058640) - CVE-2017-11644: Processesing a crafted file in convert could have lead to a memory leak in the ReadMATImage() function in coders/mat.c (bsc#1050606) - CVE-2017-13658: Added a missing NULL check in the ReadMATImage function in coders/mat.c, which could have lead to a denial of service (assertion failure and application exit) in the DestroyImageInfo function in MagickCore/image.c (bsc#1055855) - CVE-2017-14533: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c (bsc#1059751) - CVE-2017-17881: Fixed a memory leak vulnerability in the function ReadMATImage in coders/mat.c, which allowed attackers to cause a denial of service via a crafted MAT image file (bsc#1074123) This update was imported from the SUSE:SLE-12:Update update project. ImageMagick-6.8.8.1-49.1.i586.rpm ImageMagick-6.8.8.1-49.1.src.rpm ImageMagick-debuginfo-6.8.8.1-49.1.i586.rpm ImageMagick-debugsource-6.8.8.1-49.1.i586.rpm ImageMagick-devel-32bit-6.8.8.1-49.1.x86_64.rpm ImageMagick-devel-6.8.8.1-49.1.i586.rpm ImageMagick-doc-6.8.8.1-49.1.noarch.rpm ImageMagick-extra-6.8.8.1-49.1.i586.rpm ImageMagick-extra-debuginfo-6.8.8.1-49.1.i586.rpm libMagick++-6_Q16-3-32bit-6.8.8.1-49.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-49.1.i586.rpm libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-49.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-49.1.i586.rpm libMagick++-devel-32bit-6.8.8.1-49.1.x86_64.rpm libMagick++-devel-6.8.8.1-49.1.i586.rpm libMagickCore-6_Q16-1-32bit-6.8.8.1-49.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-49.1.i586.rpm libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-49.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-49.1.i586.rpm libMagickWand-6_Q16-1-32bit-6.8.8.1-49.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-49.1.i586.rpm libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-49.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-49.1.i586.rpm perl-PerlMagick-6.8.8.1-49.1.i586.rpm perl-PerlMagick-debuginfo-6.8.8.1-49.1.i586.rpm ImageMagick-6.8.8.1-49.1.x86_64.rpm ImageMagick-debuginfo-6.8.8.1-49.1.x86_64.rpm ImageMagick-debugsource-6.8.8.1-49.1.x86_64.rpm ImageMagick-devel-6.8.8.1-49.1.x86_64.rpm ImageMagick-extra-6.8.8.1-49.1.x86_64.rpm ImageMagick-extra-debuginfo-6.8.8.1-49.1.x86_64.rpm libMagick++-6_Q16-3-6.8.8.1-49.1.x86_64.rpm libMagick++-6_Q16-3-debuginfo-6.8.8.1-49.1.x86_64.rpm libMagick++-devel-6.8.8.1-49.1.x86_64.rpm libMagickCore-6_Q16-1-6.8.8.1-49.1.x86_64.rpm libMagickCore-6_Q16-1-debuginfo-6.8.8.1-49.1.x86_64.rpm libMagickWand-6_Q16-1-6.8.8.1-49.1.x86_64.rpm libMagickWand-6_Q16-1-debuginfo-6.8.8.1-49.1.x86_64.rpm perl-PerlMagick-6.8.8.1-49.1.x86_64.rpm perl-PerlMagick-debuginfo-6.8.8.1-49.1.x86_64.rpm openSUSE-2018-90 Security update for mysql-community-server important openSUSE Leap 42.3 Update This update for mysql-community-server to version 5.6.39 fixes several issues. These security issues were fixed: - CVE-2018-2622: Vulnerability in the subcomponent: Server: DDL. Easily exploitable vulnerability allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369). - CVE-2018-2562: Vulnerability in the subcomponent: Server : Partition. Easily exploitable vulnerability allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data (bsc#1076369). - CVE-2018-2640: Vulnerability in the subcomponent: Server: Optimizer. Easily exploitable vulnerability allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369). - CVE-2018-2665: Vulnerability in the subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.58 and prior, 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369). - CVE-2018-2668: Vulnerability in the subcomponent: Server: Optimizer. Easily exploitable vulnerability allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369). - CVE-2018-2696: Vulnerability in the subcomponent: Server : Security : Privileges). Supported versions that are affected are 5.6.38 and prior and 5.7.20 and prior. Easily exploitable vulnerability allowed unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369). - CVE-2018-2583: Vulnerability in the subcomponent: Stored Procedure. Easily exploitable vulnerability allowed high privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369). - CVE-2018-2612: Vulnerability in the subcomponent: InnoDB. Easily exploitable vulnerability allowed high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369). - CVE-2018-2703: Vulnerability in the subcomponent: Server : Security : Privileges. Easily exploitable vulnerability allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369). - CVE-2018-2573: Vulnerability in the subcomponent: Server: GIS. Easily exploitable vulnerability allowed low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369). - CVE-2017-3737: OpenSSL introduced an "error state" mechanism. The intent was that if a fatal error occurred during a handshake then OpenSSL would move into the error state and would immediately fail if you attempted to continue the handshake. This works as designed for the explicit handshake functions (SSL_do_handshake(), SSL_accept() and SSL_connect()), however due to a bug it did not work correctly if SSL_read() or SSL_write() is called directly. In that scenario, if the handshake fails then a fatal error will be returned in the initial function call. If SSL_read()/SSL_write() is subsequently called by the application for the same SSL object then it will succeed and the data is passed without being decrypted/encrypted directly from the SSL/TLS record layer. In order to exploit this issue an application bug would have to be present that resulted in a call to SSL_read()/SSL_write() being issued after having already received a fatal error - CVE-2018-2647: Vulnerability in the subcomponent: Server: Replication. Easily exploitable vulnerability allowed high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data (bsc#1076369). - CVE-2018-2591: Vulnerability in the subcomponent: Server : Partition. Easily exploitable vulnerability allowed high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369). - CVE-2018-2590: Vulnerability in the subcomponent: Server: Performance Schema. Easily exploitable vulnerability allowed high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server (bsc#1076369). - CVE-2018-2645: Vulnerability in the subcomponent: Server: Performance Schema. Easily exploitable vulnerability allowed high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data (bsc#1076369). For additional details please see http://dev.mysql.com/doc/relnotes/mysql/5.6/en/news-5-6-39.html libmysql56client18-32bit-5.6.39-33.1.x86_64.rpm libmysql56client18-5.6.39-33.1.i586.rpm libmysql56client18-debuginfo-32bit-5.6.39-33.1.x86_64.rpm libmysql56client18-debuginfo-5.6.39-33.1.i586.rpm libmysql56client_r18-32bit-5.6.39-33.1.x86_64.rpm libmysql56client_r18-5.6.39-33.1.i586.rpm mysql-community-server-5.6.39-33.1.i586.rpm mysql-community-server-5.6.39-33.1.src.rpm mysql-community-server-bench-5.6.39-33.1.i586.rpm mysql-community-server-bench-debuginfo-5.6.39-33.1.i586.rpm mysql-community-server-client-5.6.39-33.1.i586.rpm mysql-community-server-client-debuginfo-5.6.39-33.1.i586.rpm mysql-community-server-debuginfo-5.6.39-33.1.i586.rpm mysql-community-server-debugsource-5.6.39-33.1.i586.rpm mysql-community-server-errormessages-5.6.39-33.1.noarch.rpm mysql-community-server-test-5.6.39-33.1.i586.rpm mysql-community-server-test-debuginfo-5.6.39-33.1.i586.rpm mysql-community-server-tools-5.6.39-33.1.i586.rpm mysql-community-server-tools-debuginfo-5.6.39-33.1.i586.rpm libmysql56client18-5.6.39-33.1.x86_64.rpm libmysql56client18-debuginfo-5.6.39-33.1.x86_64.rpm libmysql56client_r18-5.6.39-33.1.x86_64.rpm mysql-community-server-5.6.39-33.1.x86_64.rpm mysql-community-server-bench-5.6.39-33.1.x86_64.rpm mysql-community-server-bench-debuginfo-5.6.39-33.1.x86_64.rpm mysql-community-server-client-5.6.39-33.1.x86_64.rpm mysql-community-server-client-debuginfo-5.6.39-33.1.x86_64.rpm mysql-community-server-debuginfo-5.6.39-33.1.x86_64.rpm mysql-community-server-debugsource-5.6.39-33.1.x86_64.rpm mysql-community-server-test-5.6.39-33.1.x86_64.rpm mysql-community-server-test-debuginfo-5.6.39-33.1.x86_64.rpm mysql-community-server-tools-5.6.39-33.1.x86_64.rpm mysql-community-server-tools-debuginfo-5.6.39-33.1.x86_64.rpm openSUSE-2018-88 Security update for GraphicsMagick moderate openSUSE Leap 42.3 Update This update for GraphicsMagick fixes several issues. These security issues were fixed: - CVE-2017-9262: The ReadJNGImage function in coders/png.c allowed attackers to cause a denial of service (memory leak) via a crafted file (bsc#1043353) - CVE-2017-9261: The ReadMNGImage function in coders/png.c allowed attackers to cause a denial of service (memory leak) via a crafted file (bsc#1043354) - CVE-2017-11750: The ReadOneJNGImage function in coders/png.c allowed remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file (bsc#1051442) - CVE-2017-12676: Prevent memory leak in the function ReadOneJNGImage in coders/png.c, which allowed attackers to cause a denial of service (bsc#1052708) - CVE-2017-12673: Prevent memory leak in the function ReadOneMNGImage in coders/png.c, which allowed attackers to cause a denial of service (bsc#1052717) - CVE-2017-12641: Prevent a memory leak vulnerability in ReadOneJNGImage in coders\png.c (bsc#1052777) - CVE-2017-12935: The ReadMNGImage function in coders/png.c mishandled large MNG images, leading to an invalid memory read in the SetImageColorCallBack function in magick/image.c (bsc#1054600) - CVE-2017-13147: Prevent allocation failure in the function ReadMNGImage in coders/png.c when a small MNG file has a MEND chunk with a large length value (bsc#1055374) - CVE-2017-13142: Added additional checks for short files to prevent a crafted PNG file from triggering a crash (bsc#1055455) - CVE-2017-14103: The ReadJNGImage and ReadOneJNGImage functions in coders/png.c did not properly manage image pointers after certain error conditions, which allowed remote attackers to conduct use-after-free attacks via a crafted file, related to a ReadMNGImage out-of-order CloseBlob call (bsc#1057000) - CVE-2017-15218: Prevent memory leak in ReadOneJNGImage in coders/png.c (bsc#1062752) GraphicsMagick-1.3.25-60.1.i586.rpm GraphicsMagick-1.3.25-60.1.src.rpm GraphicsMagick-debuginfo-1.3.25-60.1.i586.rpm GraphicsMagick-debugsource-1.3.25-60.1.i586.rpm GraphicsMagick-devel-1.3.25-60.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-60.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-60.1.i586.rpm libGraphicsMagick++-devel-1.3.25-60.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-60.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-60.1.i586.rpm libGraphicsMagick3-config-1.3.25-60.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-60.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-60.1.i586.rpm perl-GraphicsMagick-1.3.25-60.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-60.1.i586.rpm GraphicsMagick-1.3.25-60.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-60.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-60.1.x86_64.rpm GraphicsMagick-devel-1.3.25-60.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-60.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-60.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-60.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-60.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-60.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-60.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-60.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-60.1.x86_64.rpm perl-GraphicsMagick-1.3.25-60.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-60.1.x86_64.rpm openSUSE-2018-62 Security update for newsbeuter important openSUSE Leap 42.3 Update This update for newsbeuter fixes one issues. This security issue was fixed: - CVE-2017-12904: Improper neutralization of special elements allowed remote attackers to perform user-assisted code execution by crafting an RSS item that includes shell code in its title and/or URL (bsc#1054578). newsbeuter-2.9-5.1.src.rpm newsbeuter-2.9-5.1.x86_64.rpm newsbeuter-debuginfo-2.9-5.1.x86_64.rpm newsbeuter-debugsource-2.9-5.1.x86_64.rpm newsbeuter-lang-2.9-5.1.noarch.rpm openSUSE-2018-63 Security update for gd moderate openSUSE Leap 42.3 Update This update for gd fixes one issues. This security issue was fixed: - CVE-2017-6362: Prevent double-free in gdImagePngPtr() that potentially allowed for DoS or remote code execution (bsc#1056993). This update was imported from the SUSE:SLE-12:Update update project. gd-2.1.0-21.1.i586.rpm gd-2.1.0-21.1.src.rpm gd-32bit-2.1.0-21.1.x86_64.rpm gd-debuginfo-2.1.0-21.1.i586.rpm gd-debuginfo-32bit-2.1.0-21.1.x86_64.rpm gd-debugsource-2.1.0-21.1.i586.rpm gd-devel-2.1.0-21.1.i586.rpm gd-2.1.0-21.1.x86_64.rpm gd-debuginfo-2.1.0-21.1.x86_64.rpm gd-debugsource-2.1.0-21.1.x86_64.rpm gd-devel-2.1.0-21.1.x86_64.rpm openSUSE-2018-64 Recommended update for yast2-product-creator moderate openSUSE Leap 42.3 Update This update for yast2-product-creator provides the following fix: - Fixed a crash when creating an image from the command line. (bsc#1071129) This update was imported from the SUSE:SLE-12-SP3:Update update project. yast2-product-creator-3.2.1-3.1.noarch.rpm yast2-product-creator-3.2.1-3.1.src.rpm openSUSE-2018-78 Recommended update for plasma5-workspace moderate openSUSE Leap 42.3 Update This update for plasma5-workspace fixes the following issues: - The KDE Plasma workspace may have crashed after switching activities (boo#1069777) - Auto-hide panels containing the global menu would not be visible on menu activation (kde#384861) drkonqi5-5.8.7-8.1.x86_64.rpm drkonqi5-debuginfo-5.8.7-8.1.x86_64.rpm plasma5-workspace-5.8.7-8.1.src.rpm plasma5-workspace-5.8.7-8.1.x86_64.rpm plasma5-workspace-debuginfo-5.8.7-8.1.x86_64.rpm plasma5-workspace-debugsource-5.8.7-8.1.x86_64.rpm plasma5-workspace-devel-5.8.7-8.1.x86_64.rpm plasma5-workspace-lang-5.8.7-8.1.noarch.rpm plasma5-workspace-libs-5.8.7-8.1.x86_64.rpm plasma5-workspace-libs-debuginfo-5.8.7-8.1.x86_64.rpm openSUSE-2018-74 Recommended update for python3-websocket-client moderate openSUSE Leap 42.3 Update This update for python3-websocket-client fixes the following issues: - The library did not contain a CA bundle and the system CAs had to be manually specified. Make it use the systems ca bundle file by default (boo#1076519) python3-websocket-client-0.37.0-5.1.noarch.rpm python3-websocket-client-0.37.0-5.1.src.rpm python3-websocket-client-test-0.37.0-5.1.noarch.rpm openSUSE-2018-91 Security update for tre moderate openSUSE Leap 42.3 Update This update for tre fixes one issue. This security issue was fixed: - CVE-2016-8859: Fixed multiple integer overflows which allowed attackers to cause memory corruption via a large number of (1) states or (2) tags, which triggered an out-of-bounds write (boo#1005483) agrep-0.8.0_git201402282055-10.1.i586.rpm agrep-debuginfo-0.8.0_git201402282055-10.1.i586.rpm libtre5-0.8.0_git201402282055-10.1.i586.rpm libtre5-debuginfo-0.8.0_git201402282055-10.1.i586.rpm python-tre-0.8.0_git201402282055-10.1.i586.rpm python-tre-debuginfo-0.8.0_git201402282055-10.1.i586.rpm tre-0.8.0_git201402282055-10.1.i586.rpm tre-0.8.0_git201402282055-10.1.src.rpm tre-debugsource-0.8.0_git201402282055-10.1.i586.rpm tre-devel-0.8.0_git201402282055-10.1.i586.rpm tre-lang-0.8.0_git201402282055-10.1.noarch.rpm agrep-0.8.0_git201402282055-10.1.x86_64.rpm agrep-debuginfo-0.8.0_git201402282055-10.1.x86_64.rpm libtre5-0.8.0_git201402282055-10.1.x86_64.rpm libtre5-debuginfo-0.8.0_git201402282055-10.1.x86_64.rpm python-tre-0.8.0_git201402282055-10.1.x86_64.rpm python-tre-debuginfo-0.8.0_git201402282055-10.1.x86_64.rpm tre-0.8.0_git201402282055-10.1.x86_64.rpm tre-debugsource-0.8.0_git201402282055-10.1.x86_64.rpm tre-devel-0.8.0_git201402282055-10.1.x86_64.rpm openSUSE-2018-65 Security update for xmltooling important openSUSE Leap 42.3 Update This update for xmltooling fixes the following issues: - CVE-2018-0486: Fixed a security bug when xmltooling mishandles digital signatures of user attribute data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via a crafted DTD (bsc#1075975) This update was imported from the SUSE:SLE-12-SP1:Update update project. libxmltooling-devel-1.5.6-6.1.x86_64.rpm libxmltooling6-1.5.6-6.1.x86_64.rpm libxmltooling6-debuginfo-1.5.6-6.1.x86_64.rpm xmltooling-1.5.6-6.1.src.rpm xmltooling-debugsource-1.5.6-6.1.x86_64.rpm xmltooling-schemas-1.5.6-6.1.x86_64.rpm openSUSE-2018-70 Recommended update for gcc48 moderate openSUSE Leap 42.3 Update This update for gcc48 fixes the following issues: Added support for generation of retpolines on x86_64. [bnc#1074621] This support is used for building the Linux Kernel with retpoline support to mitigate the Spectre Variant 2 attack. New compiler options have been added to specify specific code generation: * -mindirect-branch=keep * -mindirect-branch=thunk * -mindirect-branch=thunk-extern * -mindirect-branch=thunk-inline * -mindirect-branch-register * -mfunction-return=keep * -mfunction-return=thunk * -mfunction-return=thunk-extern * -mfunction-return=thunk-inline This update was imported from the SUSE:SLE-12:Update update project. gcc48-testresults-4.8.5-32.1.i586.rpm gcc48-testresults-4.8.5-32.1.src.rpm cpp48-4.8.5-32.1.i586.rpm cpp48-debuginfo-4.8.5-32.1.i586.rpm gcc48-4.8.5-32.1.i586.rpm gcc48-4.8.5-32.1.src.rpm gcc48-ada-4.8.5-32.1.i586.rpm gcc48-ada-debuginfo-4.8.5-32.1.i586.rpm gcc48-c++-4.8.5-32.1.i586.rpm gcc48-c++-debuginfo-4.8.5-32.1.i586.rpm gcc48-debuginfo-4.8.5-32.1.i586.rpm gcc48-debugsource-4.8.5-32.1.i586.rpm gcc48-fortran-4.8.5-32.1.i586.rpm gcc48-fortran-debuginfo-4.8.5-32.1.i586.rpm gcc48-info-4.8.5-32.1.noarch.rpm gcc48-locale-4.8.5-32.1.i586.rpm gcc48-obj-c++-4.8.5-32.1.i586.rpm gcc48-obj-c++-debuginfo-4.8.5-32.1.i586.rpm gcc48-objc-4.8.5-32.1.i586.rpm gcc48-objc-debuginfo-4.8.5-32.1.i586.rpm libada48-4.8.5-32.1.i586.rpm libada48-debuginfo-4.8.5-32.1.i586.rpm libasan0-4.8.5-32.1.i586.rpm libasan0-debuginfo-4.8.5-32.1.i586.rpm libobjc4-4.8.5-32.1.i586.rpm libobjc4-debuginfo-4.8.5-32.1.i586.rpm libstdc++48-devel-4.8.5-32.1.i586.rpm libffi4-gcc48-4.8.5-32.1.i586.rpm libffi4-gcc48-debuginfo-4.8.5-32.1.i586.rpm libffi48-4.8.5-32.1.src.rpm libffi48-debugsource-4.8.5-32.1.i586.rpm libffi48-devel-4.8.5-32.1.i586.rpm gcc48-gij-32bit-4.8.5-32.1.x86_64.rpm gcc48-gij-4.8.5-32.1.i586.rpm gcc48-gij-debuginfo-32bit-4.8.5-32.1.x86_64.rpm gcc48-gij-debuginfo-4.8.5-32.1.i586.rpm gcc48-java-4.8.5-32.1.i586.rpm gcc48-java-debuginfo-4.8.5-32.1.i586.rpm libgcj48-32bit-4.8.5-32.1.x86_64.rpm libgcj48-4.8.5-32.1.i586.rpm libgcj48-4.8.5-32.1.src.rpm libgcj48-debuginfo-32bit-4.8.5-32.1.x86_64.rpm libgcj48-debuginfo-4.8.5-32.1.i586.rpm libgcj48-debugsource-4.8.5-32.1.i586.rpm libgcj48-devel-32bit-4.8.5-32.1.x86_64.rpm libgcj48-devel-4.8.5-32.1.i586.rpm libgcj48-devel-debuginfo-32bit-4.8.5-32.1.x86_64.rpm libgcj48-devel-debuginfo-4.8.5-32.1.i586.rpm libgcj48-jar-4.8.5-32.1.i586.rpm libgcj_bc1-4.8.5-32.1.i586.rpm libstdc++48-doc-4.8.5-32.1.noarch.rpm cross-aarch64-gcc48-icecream-backend-4.8.5-32.1.src.rpm cross-aarch64-gcc48-icecream-backend-4.8.5-32.1.x86_64.rpm cross-armv6hl-gcc48-icecream-backend-4.8.5-32.1.src.rpm cross-armv6hl-gcc48-icecream-backend-4.8.5-32.1.x86_64.rpm cross-armv7hl-gcc48-icecream-backend-4.8.5-32.1.src.rpm cross-armv7hl-gcc48-icecream-backend-4.8.5-32.1.x86_64.rpm cross-i386-gcc48-icecream-backend-4.8.5-32.1.src.rpm cross-i386-gcc48-icecream-backend-4.8.5-32.1.x86_64.rpm cross-ia64-gcc48-icecream-backend-4.8.5-32.1.src.rpm cross-ia64-gcc48-icecream-backend-4.8.5-32.1.x86_64.rpm cross-ppc-gcc48-icecream-backend-4.8.5-32.1.src.rpm cross-ppc-gcc48-icecream-backend-4.8.5-32.1.x86_64.rpm cross-ppc64-gcc48-icecream-backend-4.8.5-32.1.src.rpm cross-ppc64-gcc48-icecream-backend-4.8.5-32.1.x86_64.rpm cross-ppc64le-gcc48-icecream-backend-4.8.5-32.1.src.rpm cross-ppc64le-gcc48-icecream-backend-4.8.5-32.1.x86_64.rpm cross-s390-gcc48-icecream-backend-4.8.5-32.1.src.rpm cross-s390-gcc48-icecream-backend-4.8.5-32.1.x86_64.rpm cross-s390x-gcc48-icecream-backend-4.8.5-32.1.src.rpm cross-s390x-gcc48-icecream-backend-4.8.5-32.1.x86_64.rpm gcc48-testresults-4.8.5-32.1.x86_64.rpm cpp48-4.8.5-32.1.x86_64.rpm cpp48-debuginfo-4.8.5-32.1.x86_64.rpm gcc48-32bit-4.8.5-32.1.x86_64.rpm gcc48-4.8.5-32.1.x86_64.rpm gcc48-ada-32bit-4.8.5-32.1.x86_64.rpm gcc48-ada-4.8.5-32.1.x86_64.rpm gcc48-ada-debuginfo-4.8.5-32.1.x86_64.rpm gcc48-c++-4.8.5-32.1.x86_64.rpm gcc48-c++-debuginfo-4.8.5-32.1.x86_64.rpm gcc48-debuginfo-4.8.5-32.1.x86_64.rpm gcc48-debugsource-4.8.5-32.1.x86_64.rpm gcc48-fortran-32bit-4.8.5-32.1.x86_64.rpm gcc48-fortran-4.8.5-32.1.x86_64.rpm gcc48-fortran-debuginfo-4.8.5-32.1.x86_64.rpm gcc48-locale-4.8.5-32.1.x86_64.rpm gcc48-obj-c++-4.8.5-32.1.x86_64.rpm gcc48-obj-c++-debuginfo-4.8.5-32.1.x86_64.rpm gcc48-objc-32bit-4.8.5-32.1.x86_64.rpm gcc48-objc-4.8.5-32.1.x86_64.rpm gcc48-objc-debuginfo-4.8.5-32.1.x86_64.rpm libada48-32bit-4.8.5-32.1.x86_64.rpm libada48-32bit-debuginfo-4.8.5-32.1.x86_64.rpm libada48-4.8.5-32.1.x86_64.rpm libada48-debuginfo-4.8.5-32.1.x86_64.rpm libasan0-32bit-4.8.5-32.1.x86_64.rpm libasan0-32bit-debuginfo-4.8.5-32.1.x86_64.rpm libasan0-4.8.5-32.1.x86_64.rpm libasan0-debuginfo-4.8.5-32.1.x86_64.rpm libobjc4-32bit-4.8.5-32.1.x86_64.rpm libobjc4-32bit-debuginfo-4.8.5-32.1.x86_64.rpm libobjc4-4.8.5-32.1.x86_64.rpm libobjc4-debuginfo-4.8.5-32.1.x86_64.rpm libstdc++48-devel-32bit-4.8.5-32.1.x86_64.rpm libstdc++48-devel-4.8.5-32.1.x86_64.rpm libffi4-gcc48-32bit-4.8.5-32.1.x86_64.rpm libffi4-gcc48-32bit-debuginfo-4.8.5-32.1.x86_64.rpm libffi4-gcc48-4.8.5-32.1.x86_64.rpm libffi4-gcc48-debuginfo-4.8.5-32.1.x86_64.rpm libffi48-debugsource-4.8.5-32.1.x86_64.rpm libffi48-devel-32bit-4.8.5-32.1.x86_64.rpm libffi48-devel-4.8.5-32.1.x86_64.rpm gcc48-gij-4.8.5-32.1.x86_64.rpm gcc48-gij-debuginfo-4.8.5-32.1.x86_64.rpm gcc48-java-4.8.5-32.1.x86_64.rpm gcc48-java-debuginfo-4.8.5-32.1.x86_64.rpm libgcj48-4.8.5-32.1.x86_64.rpm libgcj48-debuginfo-4.8.5-32.1.x86_64.rpm libgcj48-debugsource-4.8.5-32.1.x86_64.rpm libgcj48-devel-4.8.5-32.1.x86_64.rpm libgcj48-devel-debuginfo-4.8.5-32.1.x86_64.rpm libgcj48-jar-4.8.5-32.1.x86_64.rpm libgcj_bc1-4.8.5-32.1.x86_64.rpm openSUSE-2018-68 Recommended update for libvirt-cim low openSUSE Leap 42.3 Update This update for libvirt-cim provides the following fixes: - Fix a number of memory leaks detected while running xml_parse_test under valgrind. - Fix some asprintf related memory leaks. (bsc#1002028) - Don't unregister providers on upgrade. (bsc#1076418) This update was imported from the SUSE:SLE-12:Update update project. libvirt-cim-0.6.3-6.1.src.rpm libvirt-cim-0.6.3-6.1.x86_64.rpm libvirt-cim-debuginfo-0.6.3-6.1.x86_64.rpm libvirt-cim-debugsource-0.6.3-6.1.x86_64.rpm openSUSE-2018-67 Recommended update for python-rtslib-fb low openSUSE Leap 42.3 Update This update for python-rtslib-fb enables support for persistent reservations. This update was imported from the SUSE:SLE-12-SP3:Update update project. python-rtslib-fb-2.1.63-3.1.i586.rpm python-rtslib-fb-2.1.63-3.1.src.rpm python-rtslib-fb-doc-2.1.63-3.1.noarch.rpm python-rtslib-fb-2.1.63-3.1.x86_64.rpm openSUSE-2018-75 Security update for virtualbox important openSUSE Leap 42.3 Update This update for virtualbox to version 5.1.32 fixes the following issues: The following vulnerabilities were fixed (boo#1076372): - CVE-2017-5715: Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, also known as "Spectre", bsc#1068032. - CVE-2018-2676: Local authenticated attacker may gain elevated privileges - CVE-2018-2685: Local authenticated attacker may gain elevated privileges - CVE-2018-2686: Local authenticated attacker may gain elevated privileges - CVE-2018-2687: Local authenticated attacker may gain elevated privileges - CVE-2018-2688: Local authenticated attacker may gain elevated privileges - CVE-2018-2689: Local authenticated attacker may gain elevated privileges - CVE-2018-2690: Local authenticated attacker may gain elevated privileges - CVE-2018-2693: Local authenticated attacker may gain elevated privileges via guest additions - CVE-2018-2694: Local authenticated attacker may gain elevated privileges - CVE-2018-2698: Local authenticated attacker may gain elevated privileges The following bug fixes are included: - fix occasional screen corruption when host screen resolution is changed - increase proposed disk size when creating new VMs for Windows 7 and newer - fix broken communication with certain devices on Linux hosts - Fix problems using 256MB VRAM in raw-mode VMs - add HDA support for more exotic guests (e.g. Haiku) - fix playback with ALSA backend (5.1.28 regression) - fix a problem where OHCI emulation might sporadically drop data transfers python-virtualbox-5.1.32-42.1.x86_64.rpm python-virtualbox-debuginfo-5.1.32-42.1.x86_64.rpm virtualbox-5.1.32-42.1.src.rpm virtualbox-5.1.32-42.1.x86_64.rpm virtualbox-debuginfo-5.1.32-42.1.x86_64.rpm virtualbox-debugsource-5.1.32-42.1.x86_64.rpm virtualbox-devel-5.1.32-42.1.x86_64.rpm virtualbox-guest-desktop-icons-5.1.32-42.1.noarch.rpm virtualbox-guest-kmp-default-5.1.32_k4.4.104_39-42.1.x86_64.rpm virtualbox-guest-kmp-default-debuginfo-5.1.32_k4.4.104_39-42.1.x86_64.rpm virtualbox-guest-source-5.1.32-42.1.noarch.rpm virtualbox-guest-tools-5.1.32-42.1.x86_64.rpm virtualbox-guest-tools-debuginfo-5.1.32-42.1.x86_64.rpm virtualbox-guest-x11-5.1.32-42.1.x86_64.rpm virtualbox-guest-x11-debuginfo-5.1.32-42.1.x86_64.rpm virtualbox-host-kmp-default-5.1.32_k4.4.104_39-42.1.x86_64.rpm virtualbox-host-kmp-default-debuginfo-5.1.32_k4.4.104_39-42.1.x86_64.rpm virtualbox-host-source-5.1.32-42.1.noarch.rpm virtualbox-qt-5.1.32-42.1.x86_64.rpm virtualbox-qt-debuginfo-5.1.32-42.1.x86_64.rpm virtualbox-vnc-5.1.32-42.1.x86_64.rpm virtualbox-websrv-5.1.32-42.1.x86_64.rpm virtualbox-websrv-debuginfo-5.1.32-42.1.x86_64.rpm openSUSE-2018-79 Recommended update for yast2-firstboot low openSUSE Leap 42.3 Update This update for yast2-firstboot provides the following fix: - Bring back HostnameDialog adding it into firstboot_hostname once it was removed from yast2-network (bsc#1028371, bsc#1070388) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-firstboot-3.1.18-5.1.noarch.rpm yast2-firstboot-3.1.18-5.1.src.rpm openSUSE-2018-80 Recommended update for ovmf low openSUSE Leap 42.3 Update This update for ovmf provides the following fix: - Add support for virtual machines with more than 1TB of memory. (bsc#1073537) This update was imported from the SUSE:SLE-12-SP3:Update update project. ovmf-2017+git1492060560.b6d11d7c46-4.1.i586.rpm ovmf-2017+git1492060560.b6d11d7c46-4.1.src.rpm ovmf-tools-2017+git1492060560.b6d11d7c46-4.1.i586.rpm qemu-ovmf-ia32-2017+git1492060560.b6d11d7c46-4.1.noarch.rpm ovmf-2017+git1492060560.b6d11d7c46-4.1.x86_64.rpm ovmf-tools-2017+git1492060560.b6d11d7c46-4.1.x86_64.rpm qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.1.noarch.rpm qemu-ovmf-x86_64-debug-2017+git1492060560.b6d11d7c46-4.1.x86_64.rpm openSUSE-2018-81 Recommended update for crash low openSUSE Leap 42.3 Update This update for crash provides the following fixes: - Adapt crash utility for analyzing dumps with updated hash page table geometry ("powerpc/mm/hash: Increase VA range to 128TB") (bsc#1068477) This update was imported from the SUSE:SLE-12-SP3:Update update project. crash-7.1.8-4.1.i586.rpm crash-7.1.8-4.1.src.rpm crash-debuginfo-7.1.8-4.1.i586.rpm crash-debugsource-7.1.8-4.1.i586.rpm crash-devel-7.1.8-4.1.i586.rpm crash-doc-7.1.8-4.1.i586.rpm crash-eppic-7.1.8-4.1.i586.rpm crash-eppic-debuginfo-7.1.8-4.1.i586.rpm crash-gcore-7.1.8-4.1.i586.rpm crash-gcore-debuginfo-7.1.8-4.1.i586.rpm crash-7.1.8-4.1.x86_64.rpm crash-debuginfo-7.1.8-4.1.x86_64.rpm crash-debugsource-7.1.8-4.1.x86_64.rpm crash-devel-7.1.8-4.1.x86_64.rpm crash-doc-7.1.8-4.1.x86_64.rpm crash-eppic-7.1.8-4.1.x86_64.rpm crash-eppic-debuginfo-7.1.8-4.1.x86_64.rpm crash-gcore-7.1.8-4.1.x86_64.rpm crash-gcore-debuginfo-7.1.8-4.1.x86_64.rpm crash-kmp-default-7.1.8_k4.4.104_39-4.1.x86_64.rpm crash-kmp-default-debuginfo-7.1.8_k4.4.104_39-4.1.x86_64.rpm openSUSE-2018-87 Security update for libvpx moderate openSUSE Leap 42.3 Update This update for libvpx fixes one issues. This security issue was fixed: - CVE-2017-13194: Fixed incorrect memory allocation related to odd frame width (bsc#1075992). This update was imported from the SUSE:SLE-12:Update update project. libvpx-1.3.0-8.1.src.rpm libvpx-debugsource-1.3.0-8.1.i586.rpm libvpx-devel-1.3.0-8.1.i586.rpm libvpx1-1.3.0-8.1.i586.rpm libvpx1-32bit-1.3.0-8.1.x86_64.rpm libvpx1-debuginfo-1.3.0-8.1.i586.rpm libvpx1-debuginfo-32bit-1.3.0-8.1.x86_64.rpm vpx-tools-1.3.0-8.1.i586.rpm vpx-tools-debuginfo-1.3.0-8.1.i586.rpm libvpx-debugsource-1.3.0-8.1.x86_64.rpm libvpx-devel-1.3.0-8.1.x86_64.rpm libvpx1-1.3.0-8.1.x86_64.rpm libvpx1-debuginfo-1.3.0-8.1.x86_64.rpm vpx-tools-1.3.0-8.1.x86_64.rpm vpx-tools-debuginfo-1.3.0-8.1.x86_64.rpm openSUSE-2018-92 Security update for newsbeuter important openSUSE Leap 42.3 Update This update for newsbeuter fixes one issues. This security issue was fixed: - CVE-2017-14500: Improper Neutralization of special elements allowed remote attackers to perform user-assisted code execution by crafting an RSS item with a media enclosure that includes shell metacharacters in its filename (bsc#1059057). newsbeuter-2.9-8.1.src.rpm newsbeuter-2.9-8.1.x86_64.rpm newsbeuter-debuginfo-2.9-8.1.x86_64.rpm newsbeuter-debugsource-2.9-8.1.x86_64.rpm newsbeuter-lang-2.9-8.1.noarch.rpm openSUSE-2018-97 Recommended update for kmozillahelper moderate openSUSE Leap 42.3 Update This update for kmozillahelper fixes the following issues: - File dialogs could fail to deliver correct results under some circumstances, occasionally preventing Thunderbird from saving attachments (boo#1067656) kmozillahelper-5.0.2-3.1.i586.rpm kmozillahelper-5.0.2-3.1.src.rpm kmozillahelper-debuginfo-5.0.2-3.1.i586.rpm kmozillahelper-debugsource-5.0.2-3.1.i586.rpm kmozillahelper-5.0.2-3.1.x86_64.rpm kmozillahelper-debuginfo-5.0.2-3.1.x86_64.rpm kmozillahelper-debugsource-5.0.2-3.1.x86_64.rpm openSUSE-2018-83 Recommended update for makedumpfile low openSUSE Leap 42.3 Update This update for makedumpfile provides the following fix: - Adapt makedumpfile tool for filtering dumps with updated hash page table geometry ("powerpc/mm/hash: Increase VA range to 128TB") (bsc#1068485) This update was imported from the SUSE:SLE-12-SP3:Update update project. makedumpfile-1.6.1-3.1.i586.rpm makedumpfile-1.6.1-3.1.src.rpm makedumpfile-debuginfo-1.6.1-3.1.i586.rpm makedumpfile-debugsource-1.6.1-3.1.i586.rpm makedumpfile-1.6.1-3.1.x86_64.rpm makedumpfile-debuginfo-1.6.1-3.1.x86_64.rpm makedumpfile-debugsource-1.6.1-3.1.x86_64.rpm openSUSE-2018-82 Recommended update for open-iscsi low openSUSE Leap 42.3 Update This update for open-iscsi provides the following fixes: - Start iscsi logins before remote filesystems, so that the shutdown order is also changed to prevent hanging. (bsc#1028323) - Add missing coreutils dependency for initrd macros.(bsc#1055492) - Clear errno before calling strtoull in iscsiadm. (bsc#1029364) - Fix some vulnerabilities in iscsiuio reported by Qualys. (bsc#1072312) This update was imported from the SUSE:SLE-12-SP3:Update update project. iscsiuio-0.7.8.2-53.1.i586.rpm iscsiuio-debuginfo-0.7.8.2-53.1.i586.rpm open-iscsi-2.0.874-53.1.i586.rpm open-iscsi-2.0.874-53.1.src.rpm open-iscsi-debuginfo-2.0.874-53.1.i586.rpm open-iscsi-debugsource-2.0.874-53.1.i586.rpm iscsiuio-0.7.8.2-53.1.x86_64.rpm iscsiuio-debuginfo-0.7.8.2-53.1.x86_64.rpm open-iscsi-2.0.874-53.1.x86_64.rpm open-iscsi-debuginfo-2.0.874-53.1.x86_64.rpm open-iscsi-debugsource-2.0.874-53.1.x86_64.rpm openSUSE-2018-84 Recommended update for libisds, datovka, shigofumi moderate openSUSE Leap 42.3 Update This update contains updated support for the Czech Data Box Information System (Informační systém datových schránek). Changes in libisds: * Add OVM_FO, OVM_PFO, OVM_PO, PFO_AUDITOR box types * Add RECEIVER and GUARDIAN user types. * Correct user identification issues * translation and documentation updates Changes in datovka: * Can now encrypt passwords via master password * Better support for screen readers * Add support for new data-box and user types * Add API and support for sending messages into records management services * Translation updates to avoid confusion between legal terms in Czech * Various UI and behavior bug fixes * Add full-text data box search * Add forward message action Changes in shigofumi: * rebuild with libisds * translation updates datovka-4.10.1-5.1.i586.rpm datovka-4.10.1-5.1.src.rpm datovka-debuginfo-4.10.1-5.1.i586.rpm datovka-debugsource-4.10.1-5.1.i586.rpm libisds-0.10.7-6.1.src.rpm libisds-debugsource-0.10.7-6.1.i586.rpm libisds-devel-0.10.7-6.1.i586.rpm libisds5-0.10.7-6.1.i586.rpm libisds5-debuginfo-0.10.7-6.1.i586.rpm datovka-4.10.1-5.1.x86_64.rpm datovka-debuginfo-4.10.1-5.1.x86_64.rpm datovka-debugsource-4.10.1-5.1.x86_64.rpm libisds-debugsource-0.10.7-6.1.x86_64.rpm libisds-devel-0.10.7-6.1.x86_64.rpm libisds5-0.10.7-6.1.x86_64.rpm libisds5-debuginfo-0.10.7-6.1.x86_64.rpm shigofumi-0.8-7.1.src.rpm shigofumi-0.8-7.1.x86_64.rpm shigofumi-debuginfo-0.8-7.1.x86_64.rpm shigofumi-debugsource-0.8-7.1.x86_64.rpm openSUSE-2018-96 Recommended update for spec-cleaner moderate openSUSE Leap 42.3 Update This update for spec-cleaner contains the following fixes and changes (boo#1077177) - Allow changelog-year specification via cmdline - Add groups for rust - Fix bug in otherprovides removal spec-cleaner-1.0.2-40.1.noarch.rpm spec-cleaner-1.0.2-40.1.src.rpm spec-cleaner-format_spec_file-1.0.2-40.1.noarch.rpm openSUSE-2018-93 Security update for redis moderate openSUSE Leap 42.3 Update This update for redis to version 4.0.6 fixes security issues and bugs. The following vulnerabilities were fixed: - CVE-2017-15047: Buffer overflows occurring reading redis.conf (bsc#1061967) The following bugs are fixed: - Several PSYNC2 bugs could cause data corruption redis-4.0.6-14.1.i586.rpm redis-4.0.6-14.1.src.rpm redis-debuginfo-4.0.6-14.1.i586.rpm redis-debugsource-4.0.6-14.1.i586.rpm redis-4.0.6-14.1.x86_64.rpm redis-debuginfo-4.0.6-14.1.x86_64.rpm redis-debugsource-4.0.6-14.1.x86_64.rpm openSUSE-2018-85 Security update for MozillaFirefox important openSUSE Leap 42.3 Update This update for MozillaFirefox fixes the following issues: - update to Firefox 52.6esr (boo#1077291) MFSA 2018-01 * Speculative execution side-channel attack ("Spectre") MFSA 2018-03 * CVE-2018-5091 (bmo#1423086) Use-after-free with DTMF timers * CVE-2018-5095 (bmo#1418447) Integer overflow in Skia library during edge builder allocation * CVE-2018-5096 (bmo#1418922) Use-after-free while editing form elements * CVE-2018-5097 (bmo#1387427) Use-after-free when source document is manipulated during XSLT * CVE-2018-5098 (bmo#1399400) Use-after-free while manipulating form input elements * CVE-2018-5099 (bmo#1416878) Use-after-free with widget listener * CVE-2018-5102 (bmo#1419363) Use-after-free in HTML media elements * CVE-2018-5103 (bmo#1423159) Use-after-free during mouse event handling * CVE-2018-5104 (bmo#1425000) Use-after-free during font face manipulation * CVE-2018-5117 (bmo#1395508) URL spoofing with right-to-left text aligned left-to-right * CVE-2018-5089 Memory safety bugs fixed in Firefox 58 and Firefox ESR 52.6 - Added additional patches and configurations to fix builds on s390 and PowerPC. * Added firefox-glibc-getrandom.patch effecting builds on s390 and PowerPC * Added mozilla-s390-bigendian.patch along with icudt58b.dat bigendian ICU data file for running Firefox on bigendian architectures (bmo#1322212 and bmo#1264836) * Added mozilla-s390-nojit.patch to enable atomic operations used by the JS engine when JIT is disabled on s390 * Build configuration options specific to s390 * Requires NSS >= 3.29.5 MozillaFirefox-52.6-75.1.src.rpm MozillaFirefox-52.6-75.1.x86_64.rpm MozillaFirefox-branding-upstream-52.6-75.1.x86_64.rpm MozillaFirefox-buildsymbols-52.6-75.1.x86_64.rpm MozillaFirefox-debuginfo-52.6-75.1.x86_64.rpm MozillaFirefox-debugsource-52.6-75.1.x86_64.rpm MozillaFirefox-devel-52.6-75.1.x86_64.rpm MozillaFirefox-translations-common-52.6-75.1.x86_64.rpm MozillaFirefox-translations-other-52.6-75.1.x86_64.rpm openSUSE-2018-86 Security update for libexif moderate openSUSE Leap 42.3 Update This update for libexif fixes several issues. These security issues were fixed: - CVE-2016-6328: Fixed integer overflow in parsing MNOTE entry data of the input file (bsc#1055857) - CVE-2017-7544: Fixed out-of-bounds heap read vulnerability in exif_data_save_data_entry function in libexif/exif-data.c caused by improper length computation of the allocated data of an ExifMnote entry which can cause denial-of-service or possibly information disclosure (bsc#1059893) This update was imported from the SUSE:SLE-12:Update update project. libexif-0.6.21-15.1.src.rpm libexif-debugsource-0.6.21-15.1.i586.rpm libexif-devel-0.6.21-15.1.i586.rpm libexif12-0.6.21-15.1.i586.rpm libexif12-32bit-0.6.21-15.1.x86_64.rpm libexif12-debuginfo-0.6.21-15.1.i586.rpm libexif12-debuginfo-32bit-0.6.21-15.1.x86_64.rpm libexif-debugsource-0.6.21-15.1.x86_64.rpm libexif-devel-0.6.21-15.1.x86_64.rpm libexif12-0.6.21-15.1.x86_64.rpm libexif12-debuginfo-0.6.21-15.1.x86_64.rpm openSUSE-2018-94 Recommended update for yast2-fcoe-client low openSUSE Leap 42.3 Update This update for yast2-fcoe-client provides the following fix: - Make sure the interface gets correctly named when using auto_vlan=yes. (bsc#1043419) This update was imported from the SUSE:SLE-12-SP2:Update update project. yast2-fcoe-client-3.1.15-5.1.noarch.rpm yast2-fcoe-client-3.1.15-5.1.src.rpm openSUSE-2018-95 Security update for libevent moderate openSUSE Leap 42.3 Update This update for libevent fixes the following security issues: - CVE-2016-10195: DNS remote stack overread vulnerability (bsc#1022917) - CVE-2016-10196: stack/buffer overflow in evutil_parse_sockaddr_port() (bsc#1022918) - CVE-2016-10197: out-of-bounds read in search_make_new() (bsc#1022919) This update was imported from the SUSE:SLE-12:Update update project. libevent-2.0.21-10.1.src.rpm libevent-2_0-5-2.0.21-10.1.i586.rpm libevent-2_0-5-32bit-2.0.21-10.1.x86_64.rpm libevent-2_0-5-debuginfo-2.0.21-10.1.i586.rpm libevent-2_0-5-debuginfo-32bit-2.0.21-10.1.x86_64.rpm libevent-debugsource-2.0.21-10.1.i586.rpm libevent-devel-2.0.21-10.1.i586.rpm libevent-2_0-5-2.0.21-10.1.x86_64.rpm libevent-2_0-5-debuginfo-2.0.21-10.1.x86_64.rpm libevent-debugsource-2.0.21-10.1.x86_64.rpm libevent-devel-2.0.21-10.1.x86_64.rpm openSUSE-2018-103 Security update for chromium important openSUSE Leap 42.3 Update This update for chromium to 64.0.3282.119 fixes several issues. These security issues were fixed: - CVE-2018-6031: Use after free in PDFium (boo#1077571) - CVE-2018-6032: Same origin bypass in Shared Worker (boo#1077571) - CVE-2018-6033: Race when opening downloaded files (boo#1077571) - CVE-2018-6034: Integer overflow in Blink (boo#1077571) - CVE-2018-6035: Insufficient isolation of devtools from extensions (boo#1077571) - CVE-2018-6036: Integer underflow in WebAssembly (boo#1077571) - CVE-2018-6037: Insufficient user gesture requirements in autofill (boo#1077571) - CVE-2018-6038: Heap buffer overflow in WebGL (boo#1077571) - CVE-2018-6039: XSS in DevTools (boo#1077571) - CVE-2018-6040: Content security policy bypass (boo#1077571) - CVE-2018-6041: URL spoof in Navigation (boo#1077571) - CVE-2018-6042: URL spoof in OmniBox (boo#1077571) - CVE-2018-6043: Insufficient escaping with external URL handlers (boo#1077571) - CVE-2018-6045: Insufficient isolation of devtools from extensions (boo#1077571) - CVE-2018-6046: Insufficient isolation of devtools from extensions (boo#1077571) - CVE-2018-6047: Cross origin URL leak in WebGL (boo#1077571) - CVE-2018-6048: Referrer policy bypass in Blink (boo#1077571) - CVE-2017-15420: URL spoofing in Omnibox (boo#1077571) - CVE-2018-6049: UI spoof in Permissions (boo#1077571) - CVE-2018-6050: URL spoof in OmniBox (boo#1077571) - CVE-2018-6051: Referrer leak in XSS Auditor (boo#1077571) - CVE-2018-6052: Incomplete no-referrer policy implementation (boo#1077571) - CVE-2018-6053: Leak of page thumbnails in New Tab Page (boo#1077571) - CVE-2018-6054: Use after free in WebUI (boo#1077571) Re was updated to version 2018-01-01 (boo#1073323) libre2-0-20180101-9.1.i586.rpm libre2-0-32bit-20180101-9.1.x86_64.rpm libre2-0-debuginfo-20180101-9.1.i586.rpm libre2-0-debuginfo-32bit-20180101-9.1.x86_64.rpm re2-20180101-9.1.src.rpm re2-debugsource-20180101-9.1.i586.rpm re2-devel-20180101-9.1.i586.rpm chromedriver-64.0.3282.119-135.1.x86_64.rpm chromedriver-debuginfo-64.0.3282.119-135.1.x86_64.rpm chromium-64.0.3282.119-135.1.src.rpm chromium-64.0.3282.119-135.1.x86_64.rpm chromium-debuginfo-64.0.3282.119-135.1.x86_64.rpm chromium-debugsource-64.0.3282.119-135.1.x86_64.rpm libre2-0-20180101-9.1.x86_64.rpm libre2-0-debuginfo-20180101-9.1.x86_64.rpm re2-debugsource-20180101-9.1.x86_64.rpm re2-devel-20180101-9.1.x86_64.rpm openSUSE-2018-98 Security update for curl moderate openSUSE Leap 42.3 Update This update for curl fixes one issues. This security issue was fixed: - CVE-2018-1000007: Prevent leaking authentication data to third parties when following redirects (bsc#1077001) This update was imported from the SUSE:SLE-12:Update update project. curl-7.37.0-30.1.i586.rpm curl-7.37.0-30.1.src.rpm curl-debuginfo-7.37.0-30.1.i586.rpm curl-debugsource-7.37.0-30.1.i586.rpm libcurl-devel-32bit-7.37.0-30.1.x86_64.rpm libcurl-devel-7.37.0-30.1.i586.rpm libcurl4-32bit-7.37.0-30.1.x86_64.rpm libcurl4-7.37.0-30.1.i586.rpm libcurl4-debuginfo-32bit-7.37.0-30.1.x86_64.rpm libcurl4-debuginfo-7.37.0-30.1.i586.rpm curl-7.37.0-30.1.x86_64.rpm curl-debuginfo-7.37.0-30.1.x86_64.rpm curl-debugsource-7.37.0-30.1.x86_64.rpm libcurl-devel-7.37.0-30.1.x86_64.rpm libcurl4-7.37.0-30.1.x86_64.rpm libcurl4-debuginfo-7.37.0-30.1.x86_64.rpm openSUSE-2018-99 Security update for php5 moderate openSUSE Leap 42.3 Update This update for php5 fixes several issues. These security issues were fixed: - CVE-2018-5712: Prevent reflected XSS on the PHAR 404 error page via the URI of a request for a .phar file that allowed for information disclosure (bsc#1076220) - CVE-2018-5711: Prevent integer signedness error that could have lead to an infinite loop via a crafted GIF file allowing for DoS (bsc#1076391) This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php5-5.5.14-91.2.i586.rpm apache2-mod_php5-debuginfo-5.5.14-91.2.i586.rpm php5-5.5.14-91.2.i586.rpm php5-5.5.14-91.2.src.rpm php5-bcmath-5.5.14-91.2.i586.rpm php5-bcmath-debuginfo-5.5.14-91.2.i586.rpm php5-bz2-5.5.14-91.2.i586.rpm php5-bz2-debuginfo-5.5.14-91.2.i586.rpm php5-calendar-5.5.14-91.2.i586.rpm php5-calendar-debuginfo-5.5.14-91.2.i586.rpm php5-ctype-5.5.14-91.2.i586.rpm php5-ctype-debuginfo-5.5.14-91.2.i586.rpm php5-curl-5.5.14-91.2.i586.rpm php5-curl-debuginfo-5.5.14-91.2.i586.rpm php5-dba-5.5.14-91.2.i586.rpm php5-dba-debuginfo-5.5.14-91.2.i586.rpm php5-debuginfo-5.5.14-91.2.i586.rpm php5-debugsource-5.5.14-91.2.i586.rpm php5-devel-5.5.14-91.2.i586.rpm php5-dom-5.5.14-91.2.i586.rpm php5-dom-debuginfo-5.5.14-91.2.i586.rpm php5-enchant-5.5.14-91.2.i586.rpm php5-enchant-debuginfo-5.5.14-91.2.i586.rpm php5-exif-5.5.14-91.2.i586.rpm php5-exif-debuginfo-5.5.14-91.2.i586.rpm php5-fastcgi-5.5.14-91.2.i586.rpm php5-fastcgi-debuginfo-5.5.14-91.2.i586.rpm php5-fileinfo-5.5.14-91.2.i586.rpm php5-fileinfo-debuginfo-5.5.14-91.2.i586.rpm php5-firebird-5.5.14-91.2.i586.rpm php5-firebird-debuginfo-5.5.14-91.2.i586.rpm php5-fpm-5.5.14-91.2.i586.rpm php5-fpm-debuginfo-5.5.14-91.2.i586.rpm php5-ftp-5.5.14-91.2.i586.rpm php5-ftp-debuginfo-5.5.14-91.2.i586.rpm php5-gd-5.5.14-91.2.i586.rpm php5-gd-debuginfo-5.5.14-91.2.i586.rpm php5-gettext-5.5.14-91.2.i586.rpm php5-gettext-debuginfo-5.5.14-91.2.i586.rpm php5-gmp-5.5.14-91.2.i586.rpm php5-gmp-debuginfo-5.5.14-91.2.i586.rpm php5-iconv-5.5.14-91.2.i586.rpm php5-iconv-debuginfo-5.5.14-91.2.i586.rpm php5-imap-5.5.14-91.2.i586.rpm php5-imap-debuginfo-5.5.14-91.2.i586.rpm php5-intl-5.5.14-91.2.i586.rpm php5-intl-debuginfo-5.5.14-91.2.i586.rpm php5-json-5.5.14-91.2.i586.rpm php5-json-debuginfo-5.5.14-91.2.i586.rpm php5-ldap-5.5.14-91.2.i586.rpm php5-ldap-debuginfo-5.5.14-91.2.i586.rpm php5-mbstring-5.5.14-91.2.i586.rpm php5-mbstring-debuginfo-5.5.14-91.2.i586.rpm php5-mcrypt-5.5.14-91.2.i586.rpm php5-mcrypt-debuginfo-5.5.14-91.2.i586.rpm php5-mssql-5.5.14-91.2.i586.rpm php5-mssql-debuginfo-5.5.14-91.2.i586.rpm php5-mysql-5.5.14-91.2.i586.rpm php5-mysql-debuginfo-5.5.14-91.2.i586.rpm php5-odbc-5.5.14-91.2.i586.rpm php5-odbc-debuginfo-5.5.14-91.2.i586.rpm php5-opcache-5.5.14-91.2.i586.rpm php5-opcache-debuginfo-5.5.14-91.2.i586.rpm php5-openssl-5.5.14-91.2.i586.rpm php5-openssl-debuginfo-5.5.14-91.2.i586.rpm php5-pcntl-5.5.14-91.2.i586.rpm php5-pcntl-debuginfo-5.5.14-91.2.i586.rpm php5-pdo-5.5.14-91.2.i586.rpm php5-pdo-debuginfo-5.5.14-91.2.i586.rpm php5-pear-5.5.14-91.2.noarch.rpm php5-pgsql-5.5.14-91.2.i586.rpm php5-pgsql-debuginfo-5.5.14-91.2.i586.rpm php5-phar-5.5.14-91.2.i586.rpm php5-phar-debuginfo-5.5.14-91.2.i586.rpm php5-posix-5.5.14-91.2.i586.rpm php5-posix-debuginfo-5.5.14-91.2.i586.rpm php5-pspell-5.5.14-91.2.i586.rpm php5-pspell-debuginfo-5.5.14-91.2.i586.rpm php5-readline-5.5.14-91.2.i586.rpm php5-readline-debuginfo-5.5.14-91.2.i586.rpm php5-shmop-5.5.14-91.2.i586.rpm php5-shmop-debuginfo-5.5.14-91.2.i586.rpm php5-snmp-5.5.14-91.2.i586.rpm php5-snmp-debuginfo-5.5.14-91.2.i586.rpm php5-soap-5.5.14-91.2.i586.rpm php5-soap-debuginfo-5.5.14-91.2.i586.rpm php5-sockets-5.5.14-91.2.i586.rpm php5-sockets-debuginfo-5.5.14-91.2.i586.rpm php5-sqlite-5.5.14-91.2.i586.rpm php5-sqlite-debuginfo-5.5.14-91.2.i586.rpm php5-suhosin-5.5.14-91.2.i586.rpm php5-suhosin-debuginfo-5.5.14-91.2.i586.rpm php5-sysvmsg-5.5.14-91.2.i586.rpm php5-sysvmsg-debuginfo-5.5.14-91.2.i586.rpm php5-sysvsem-5.5.14-91.2.i586.rpm php5-sysvsem-debuginfo-5.5.14-91.2.i586.rpm php5-sysvshm-5.5.14-91.2.i586.rpm php5-sysvshm-debuginfo-5.5.14-91.2.i586.rpm php5-tidy-5.5.14-91.2.i586.rpm php5-tidy-debuginfo-5.5.14-91.2.i586.rpm php5-tokenizer-5.5.14-91.2.i586.rpm php5-tokenizer-debuginfo-5.5.14-91.2.i586.rpm php5-wddx-5.5.14-91.2.i586.rpm php5-wddx-debuginfo-5.5.14-91.2.i586.rpm php5-xmlreader-5.5.14-91.2.i586.rpm php5-xmlreader-debuginfo-5.5.14-91.2.i586.rpm php5-xmlrpc-5.5.14-91.2.i586.rpm php5-xmlrpc-debuginfo-5.5.14-91.2.i586.rpm php5-xmlwriter-5.5.14-91.2.i586.rpm php5-xmlwriter-debuginfo-5.5.14-91.2.i586.rpm php5-xsl-5.5.14-91.2.i586.rpm php5-xsl-debuginfo-5.5.14-91.2.i586.rpm php5-zip-5.5.14-91.2.i586.rpm php5-zip-debuginfo-5.5.14-91.2.i586.rpm php5-zlib-5.5.14-91.2.i586.rpm php5-zlib-debuginfo-5.5.14-91.2.i586.rpm apache2-mod_php5-5.5.14-91.2.x86_64.rpm apache2-mod_php5-debuginfo-5.5.14-91.2.x86_64.rpm php5-5.5.14-91.2.x86_64.rpm php5-bcmath-5.5.14-91.2.x86_64.rpm php5-bcmath-debuginfo-5.5.14-91.2.x86_64.rpm php5-bz2-5.5.14-91.2.x86_64.rpm php5-bz2-debuginfo-5.5.14-91.2.x86_64.rpm php5-calendar-5.5.14-91.2.x86_64.rpm php5-calendar-debuginfo-5.5.14-91.2.x86_64.rpm php5-ctype-5.5.14-91.2.x86_64.rpm php5-ctype-debuginfo-5.5.14-91.2.x86_64.rpm php5-curl-5.5.14-91.2.x86_64.rpm php5-curl-debuginfo-5.5.14-91.2.x86_64.rpm php5-dba-5.5.14-91.2.x86_64.rpm php5-dba-debuginfo-5.5.14-91.2.x86_64.rpm php5-debuginfo-5.5.14-91.2.x86_64.rpm php5-debugsource-5.5.14-91.2.x86_64.rpm php5-devel-5.5.14-91.2.x86_64.rpm php5-dom-5.5.14-91.2.x86_64.rpm php5-dom-debuginfo-5.5.14-91.2.x86_64.rpm php5-enchant-5.5.14-91.2.x86_64.rpm php5-enchant-debuginfo-5.5.14-91.2.x86_64.rpm php5-exif-5.5.14-91.2.x86_64.rpm php5-exif-debuginfo-5.5.14-91.2.x86_64.rpm php5-fastcgi-5.5.14-91.2.x86_64.rpm php5-fastcgi-debuginfo-5.5.14-91.2.x86_64.rpm php5-fileinfo-5.5.14-91.2.x86_64.rpm php5-fileinfo-debuginfo-5.5.14-91.2.x86_64.rpm php5-firebird-5.5.14-91.2.x86_64.rpm php5-firebird-debuginfo-5.5.14-91.2.x86_64.rpm php5-fpm-5.5.14-91.2.x86_64.rpm php5-fpm-debuginfo-5.5.14-91.2.x86_64.rpm php5-ftp-5.5.14-91.2.x86_64.rpm php5-ftp-debuginfo-5.5.14-91.2.x86_64.rpm php5-gd-5.5.14-91.2.x86_64.rpm php5-gd-debuginfo-5.5.14-91.2.x86_64.rpm php5-gettext-5.5.14-91.2.x86_64.rpm php5-gettext-debuginfo-5.5.14-91.2.x86_64.rpm php5-gmp-5.5.14-91.2.x86_64.rpm php5-gmp-debuginfo-5.5.14-91.2.x86_64.rpm php5-iconv-5.5.14-91.2.x86_64.rpm php5-iconv-debuginfo-5.5.14-91.2.x86_64.rpm php5-imap-5.5.14-91.2.x86_64.rpm php5-imap-debuginfo-5.5.14-91.2.x86_64.rpm php5-intl-5.5.14-91.2.x86_64.rpm php5-intl-debuginfo-5.5.14-91.2.x86_64.rpm php5-json-5.5.14-91.2.x86_64.rpm php5-json-debuginfo-5.5.14-91.2.x86_64.rpm php5-ldap-5.5.14-91.2.x86_64.rpm php5-ldap-debuginfo-5.5.14-91.2.x86_64.rpm php5-mbstring-5.5.14-91.2.x86_64.rpm php5-mbstring-debuginfo-5.5.14-91.2.x86_64.rpm php5-mcrypt-5.5.14-91.2.x86_64.rpm php5-mcrypt-debuginfo-5.5.14-91.2.x86_64.rpm php5-mssql-5.5.14-91.2.x86_64.rpm php5-mssql-debuginfo-5.5.14-91.2.x86_64.rpm php5-mysql-5.5.14-91.2.x86_64.rpm php5-mysql-debuginfo-5.5.14-91.2.x86_64.rpm php5-odbc-5.5.14-91.2.x86_64.rpm php5-odbc-debuginfo-5.5.14-91.2.x86_64.rpm php5-opcache-5.5.14-91.2.x86_64.rpm php5-opcache-debuginfo-5.5.14-91.2.x86_64.rpm php5-openssl-5.5.14-91.2.x86_64.rpm php5-openssl-debuginfo-5.5.14-91.2.x86_64.rpm php5-pcntl-5.5.14-91.2.x86_64.rpm php5-pcntl-debuginfo-5.5.14-91.2.x86_64.rpm php5-pdo-5.5.14-91.2.x86_64.rpm php5-pdo-debuginfo-5.5.14-91.2.x86_64.rpm php5-pgsql-5.5.14-91.2.x86_64.rpm php5-pgsql-debuginfo-5.5.14-91.2.x86_64.rpm php5-phar-5.5.14-91.2.x86_64.rpm php5-phar-debuginfo-5.5.14-91.2.x86_64.rpm php5-posix-5.5.14-91.2.x86_64.rpm php5-posix-debuginfo-5.5.14-91.2.x86_64.rpm php5-pspell-5.5.14-91.2.x86_64.rpm php5-pspell-debuginfo-5.5.14-91.2.x86_64.rpm php5-readline-5.5.14-91.2.x86_64.rpm php5-readline-debuginfo-5.5.14-91.2.x86_64.rpm php5-shmop-5.5.14-91.2.x86_64.rpm php5-shmop-debuginfo-5.5.14-91.2.x86_64.rpm php5-snmp-5.5.14-91.2.x86_64.rpm php5-snmp-debuginfo-5.5.14-91.2.x86_64.rpm php5-soap-5.5.14-91.2.x86_64.rpm php5-soap-debuginfo-5.5.14-91.2.x86_64.rpm php5-sockets-5.5.14-91.2.x86_64.rpm php5-sockets-debuginfo-5.5.14-91.2.x86_64.rpm php5-sqlite-5.5.14-91.2.x86_64.rpm php5-sqlite-debuginfo-5.5.14-91.2.x86_64.rpm php5-suhosin-5.5.14-91.2.x86_64.rpm php5-suhosin-debuginfo-5.5.14-91.2.x86_64.rpm php5-sysvmsg-5.5.14-91.2.x86_64.rpm php5-sysvmsg-debuginfo-5.5.14-91.2.x86_64.rpm php5-sysvsem-5.5.14-91.2.x86_64.rpm php5-sysvsem-debuginfo-5.5.14-91.2.x86_64.rpm php5-sysvshm-5.5.14-91.2.x86_64.rpm php5-sysvshm-debuginfo-5.5.14-91.2.x86_64.rpm php5-tidy-5.5.14-91.2.x86_64.rpm php5-tidy-debuginfo-5.5.14-91.2.x86_64.rpm php5-tokenizer-5.5.14-91.2.x86_64.rpm php5-tokenizer-debuginfo-5.5.14-91.2.x86_64.rpm php5-wddx-5.5.14-91.2.x86_64.rpm php5-wddx-debuginfo-5.5.14-91.2.x86_64.rpm php5-xmlreader-5.5.14-91.2.x86_64.rpm php5-xmlreader-debuginfo-5.5.14-91.2.x86_64.rpm php5-xmlrpc-5.5.14-91.2.x86_64.rpm php5-xmlrpc-debuginfo-5.5.14-91.2.x86_64.rpm php5-xmlwriter-5.5.14-91.2.x86_64.rpm php5-xmlwriter-debuginfo-5.5.14-91.2.x86_64.rpm php5-xsl-5.5.14-91.2.x86_64.rpm php5-xsl-debuginfo-5.5.14-91.2.x86_64.rpm php5-zip-5.5.14-91.2.x86_64.rpm php5-zip-debuginfo-5.5.14-91.2.x86_64.rpm php5-zlib-5.5.14-91.2.x86_64.rpm php5-zlib-debuginfo-5.5.14-91.2.x86_64.rpm openSUSE-2018-118 Security update for webkit2gtk3 important openSUSE Leap 42.3 Update This update for webkit2gtk3 fixes the following issues: Update to version 2.18.5: + Disable SharedArrayBuffers from Web API. + Reduce the precision of "high" resolution time to 1ms. + bsc#1075419 - Security fixes: includes improvements to mitigate the effects of Spectre and Meltdown (CVE-2017-5753 and CVE-2017-5715). Update to version 2.18.4: + Make WebDriver implementation more spec compliant. + Fix a bug when trying to remove cookies before a web process is spawned. + WebKitWebDriver process no longer links to libjavascriptcoregtk. + Fix several memory leaks in GStreamer media backend. + bsc#1073654 - Security fixes: CVE-2017-13866, CVE-2017-13870, CVE-2017-7156, CVE-2017-13856. Update to version 2.18.3: + Improve calculation of font metrics to prevent scrollbars from being shown unnecessarily in some cases. + Fix handling of null capabilities in WebDriver implementation. + Security fixes: CVE-2017-13798, CVE-2017-13788, CVE-2017-13803. Update to version 2.18.2: + Fix rendering of arabic text. + Fix a crash in the web process when decoding GIF images. + Fix rendering of wind in Windy.com. + Fix several crashes and rendering issues. Update to version 2.18.1: + Improve performance of GIF animations. + Fix garbled display in GMail. + Fix rendering of several material design icons when using the web font. + Fix flickering when resizing the window in Wayland. + Prevent default kerberos authentication credentials from being used in ephemeral sessions. + Fix a crash when webkit_web_resource_get_data() is cancelled. + Correctly handle touchmove and touchend events in WebKitWebView. + Fix the build with enchant 2.1.1. + Fix the build in HPPA and Alpha. + Fix several crashes and rendering issues. + Security fixes: CVE-2017-7081, CVE-2017-7087, CVE-2017-7089, CVE-2017-7090, CVE-2017-7091, CVE-2017-7092, CVE-2017-7093, CVE-2017-7094, CVE-2017-7095, CVE-2017-7096, CVE-2017-7098, CVE-2017-7099, CVE-2017-7100, CVE-2017-7102, CVE-2017-7104, CVE-2017-7107, CVE-2017-7109, CVE-2017-7111, CVE-2017-7117, CVE-2017-7120, CVE-2017-7142. - Enable gold linker on s390/s390x on SLE15/Tumbleweed. This update was imported from the SUSE:SLE-12-SP2:Update update project. libjavascriptcoregtk-4_0-18-2.18.5-8.1.i586.rpm libjavascriptcoregtk-4_0-18-32bit-2.18.5-8.1.x86_64.rpm libjavascriptcoregtk-4_0-18-debuginfo-2.18.5-8.1.i586.rpm libjavascriptcoregtk-4_0-18-debuginfo-32bit-2.18.5-8.1.x86_64.rpm libwebkit2gtk-4_0-37-2.18.5-8.1.i586.rpm libwebkit2gtk-4_0-37-32bit-2.18.5-8.1.x86_64.rpm libwebkit2gtk-4_0-37-debuginfo-2.18.5-8.1.i586.rpm libwebkit2gtk-4_0-37-debuginfo-32bit-2.18.5-8.1.x86_64.rpm libwebkit2gtk3-lang-2.18.5-8.1.noarch.rpm typelib-1_0-JavaScriptCore-4_0-2.18.5-8.1.i586.rpm typelib-1_0-WebKit2-4_0-2.18.5-8.1.i586.rpm typelib-1_0-WebKit2WebExtension-4_0-2.18.5-8.1.i586.rpm webkit-jsc-4-2.18.5-8.1.i586.rpm webkit-jsc-4-debuginfo-2.18.5-8.1.i586.rpm webkit2gtk-4_0-injected-bundles-2.18.5-8.1.i586.rpm webkit2gtk-4_0-injected-bundles-debuginfo-2.18.5-8.1.i586.rpm webkit2gtk3-2.18.5-8.1.src.rpm webkit2gtk3-debugsource-2.18.5-8.1.i586.rpm webkit2gtk3-devel-2.18.5-8.1.i586.rpm webkit2gtk3-plugin-process-gtk2-2.18.5-8.1.i586.rpm webkit2gtk3-plugin-process-gtk2-debuginfo-2.18.5-8.1.i586.rpm libjavascriptcoregtk-4_0-18-2.18.5-8.1.x86_64.rpm libjavascriptcoregtk-4_0-18-debuginfo-2.18.5-8.1.x86_64.rpm libwebkit2gtk-4_0-37-2.18.5-8.1.x86_64.rpm libwebkit2gtk-4_0-37-debuginfo-2.18.5-8.1.x86_64.rpm typelib-1_0-JavaScriptCore-4_0-2.18.5-8.1.x86_64.rpm typelib-1_0-WebKit2-4_0-2.18.5-8.1.x86_64.rpm typelib-1_0-WebKit2WebExtension-4_0-2.18.5-8.1.x86_64.rpm webkit-jsc-4-2.18.5-8.1.x86_64.rpm webkit-jsc-4-debuginfo-2.18.5-8.1.x86_64.rpm webkit2gtk-4_0-injected-bundles-2.18.5-8.1.x86_64.rpm webkit2gtk-4_0-injected-bundles-debuginfo-2.18.5-8.1.x86_64.rpm webkit2gtk3-debugsource-2.18.5-8.1.x86_64.rpm webkit2gtk3-devel-2.18.5-8.1.x86_64.rpm webkit2gtk3-plugin-process-gtk2-2.18.5-8.1.x86_64.rpm webkit2gtk3-plugin-process-gtk2-debuginfo-2.18.5-8.1.x86_64.rpm openSUSE-2018-121 Security update for freeimage important openSUSE Leap 42.3 Update This update for freeimage fixes one issues. This security issue was fixed: - CVE-2016-5684: Prevent out-of-bounds write vulnerability in the XMP image handling functionality. A specially crafted XMP file could have caused an arbitrary memory overwrite resulting in code execution (boo#1002621). freeimage-3.17.0-5.1.src.rpm freeimage-debugsource-3.17.0-5.1.x86_64.rpm freeimage-devel-3.17.0-5.1.x86_64.rpm libfreeimage3-3.17.0-5.1.x86_64.rpm libfreeimage3-debuginfo-3.17.0-5.1.x86_64.rpm libfreeimageplus3-3.17.0-5.1.x86_64.rpm libfreeimageplus3-debuginfo-3.17.0-5.1.x86_64.rpm openSUSE-2018-105 Recommended update for nvmetcli low openSUSE Leap 42.3 Update This update for nvmetcli provides the following fix: - Don't display bogus 'disabled' status for ports (bsc#1070533) This update was imported from the SUSE:SLE-12-SP3:Update update project. nvmetcli-0.4-5.1.noarch.rpm nvmetcli-0.4-5.1.src.rpm openSUSE-2018-101 Security update for MozillaThunderbird important openSUSE Leap 42.3 Update This update for MozillaThunderbird to version 52.6 fixes several issues. These security issues were fixed: - CVE-2018-5095: Integer overflow in Skia library during edge builder allocation (bsc#1077291). - CVE-2018-5096: Use-after-free while editing form elements (bsc#1077291). - CVE-2018-5097: Use-after-free when source document is manipulated during XSLT (bsc#1077291). - CVE-2018-5098: Use-after-free while manipulating form input elements (bsc#1077291). - CVE-2018-5099: Use-after-free with widget listener (bsc#1077291). - CVE-2018-5102: Use-after-free in HTML media elements (bsc#1077291). - CVE-2018-5103: Use-after-free during mouse event handling (bsc#1077291). - CVE-2018-5104: Use-after-free during font face manipulation (bsc#1077291). - CVE-2018-5117: URL spoofing with right-to-left text aligned left-to-right (bsc#1077291). - CVE-2018-5089: Various memory safety bugs (bsc#1077291). These security issues were fixed: - Searching message bodies of messages in local folders, including filter and quick filter operations, not working reliably: Content not found in base64-encode message parts, non-ASCII text not found and false positives found. - Defective messages (without at least one expected header) not shown in IMAP folders but shown on mobile devices - Calendar: Unintended task deletion if numlock is enabled MozillaThunderbird-52.6-56.1.i586.rpm MozillaThunderbird-52.6-56.1.src.rpm MozillaThunderbird-buildsymbols-52.6-56.1.i586.rpm MozillaThunderbird-debuginfo-52.6-56.1.i586.rpm MozillaThunderbird-debugsource-52.6-56.1.i586.rpm MozillaThunderbird-devel-52.6-56.1.i586.rpm MozillaThunderbird-translations-common-52.6-56.1.i586.rpm MozillaThunderbird-translations-other-52.6-56.1.i586.rpm MozillaThunderbird-52.6-56.2.src.rpm MozillaThunderbird-52.6-56.2.x86_64.rpm MozillaThunderbird-buildsymbols-52.6-56.2.x86_64.rpm MozillaThunderbird-debuginfo-52.6-56.2.x86_64.rpm MozillaThunderbird-debugsource-52.6-56.2.x86_64.rpm MozillaThunderbird-devel-52.6-56.2.x86_64.rpm MozillaThunderbird-translations-common-52.6-56.2.x86_64.rpm MozillaThunderbird-translations-other-52.6-56.2.x86_64.rpm openSUSE-2018-122 Security update for GraphicsMagick moderate openSUSE Leap 42.3 Update This update for GraphicsMagick fixes several issues. These security issues were fixed: - CVE-2017-13065: Prevent NULL pointer dereference in the function SVGStartElement (bsc#1055038) - CVE-2018-5685: Prevent infinite loop and application hang in the ReadBMPImage function. Remote attackers could leverage this vulnerability to cause a denial of service via an image file with a crafted bit-field mask value (bsc#1075939) - CVE-2017-18029: Prevent memory leak in the function ReadMATImage which allowed remote attackers to cause a denial of service via a crafted file (bsc#1076021). - CVE-2017-18027: Prevent memory leak vulnerability in the function ReadMATImage which allowed remote attackers to cause a denial of service via a crafted file (bsc#1076051). GraphicsMagick-1.3.25-63.1.i586.rpm GraphicsMagick-1.3.25-63.1.src.rpm GraphicsMagick-debuginfo-1.3.25-63.1.i586.rpm GraphicsMagick-debugsource-1.3.25-63.1.i586.rpm GraphicsMagick-devel-1.3.25-63.1.i586.rpm libGraphicsMagick++-Q16-12-1.3.25-63.1.i586.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-63.1.i586.rpm libGraphicsMagick++-devel-1.3.25-63.1.i586.rpm libGraphicsMagick-Q16-3-1.3.25-63.1.i586.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-63.1.i586.rpm libGraphicsMagick3-config-1.3.25-63.1.i586.rpm libGraphicsMagickWand-Q16-2-1.3.25-63.1.i586.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-63.1.i586.rpm perl-GraphicsMagick-1.3.25-63.1.i586.rpm perl-GraphicsMagick-debuginfo-1.3.25-63.1.i586.rpm GraphicsMagick-1.3.25-63.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.25-63.1.x86_64.rpm GraphicsMagick-debugsource-1.3.25-63.1.x86_64.rpm GraphicsMagick-devel-1.3.25-63.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.25-63.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.25-63.1.x86_64.rpm libGraphicsMagick++-devel-1.3.25-63.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.25-63.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.25-63.1.x86_64.rpm libGraphicsMagick3-config-1.3.25-63.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.25-63.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-63.1.x86_64.rpm perl-GraphicsMagick-1.3.25-63.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.25-63.1.x86_64.rpm openSUSE-2018-102 Security update for clamav important openSUSE Leap 42.3 Update This update for clamav fixes the following issues: - Update to security release 0.99.3 (bsc#1077732) * CVE-2017-12376 (ClamAV Buffer Overflow in handle_pdfname Vulnerability) * CVE-2017-12377 (ClamAV Mew Packet Heap Overflow Vulnerability) * CVE-2017-12379 (ClamAV Buffer Overflow in messageAddArgument Vulnerability) - these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition or potentially execute arbitrary code on an affected device. * CVE-2017-12374 (ClamAV use-after-free Vulnerabilities) * CVE-2017-12375 (ClamAV Buffer Overflow Vulnerability) * CVE-2017-12378 (ClamAV Buffer Over Read Vulnerability) * CVE-2017-12380 (ClamAV Null Dereference Vulnerability) - these vulnerabilities could have allowed an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. * CVE-2017-6420 (bsc#1052448) - this vulnerability could have allowed remote attackers to cause a denial of service (use-after-free) via a crafted PE file with WWPack compression. * CVE-2017-6419 (bsc#1052449) - ClamAV could have allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted CHM file. * CVE-2017-11423 (bsc#1049423) - ClamAV could have allowed remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted CAB file. * CVE-2017-6418 (bsc#1052466) - ClamAV could have allowed remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail message. - update upstream keys in the keyring - provide and obsolete clamav-nodb to trigger it's removal in Leap bsc#1040662 This update was imported from the SUSE:SLE-12:Update update project. clamav-0.99.3-20.1.src.rpm clamav-0.99.3-20.1.x86_64.rpm clamav-debuginfo-0.99.3-20.1.x86_64.rpm clamav-debugsource-0.99.3-20.1.x86_64.rpm openSUSE-2018-130 Security update for translate-toolkit moderate openSUSE Leap 42.3 Update This update for translate-toolkit to 2.2.4 fixes several issues. This security issue was fixed: - Prevent inclusion of external ressources (XXE) (boo#1073535) These non-security issues were fixed: - Added support for nested and WebExtension JSON dialects. - po2txt no longer converts non-translatable strings. - Improvement for puncspace check. - Support for .xliff extension. - Added MinimalChecker and ReducedChecker checkers. - Fixed resolving of country names translations. - Refactored functions for resolving language/country names translation to be memory efficient. - Improvements for ts and subtitles formats. - Fixed Montenegrin language name. - Avoid resolving external entities while parsing XML. - Improvements for Android, ts and resx formats. - Added support for PHP nested arrays. - Added Kabyle language translate-toolkit-2.2.4-4.1.noarch.rpm translate-toolkit-2.2.4-4.1.src.rpm translate-toolkit-devel-doc-2.2.4-4.1.noarch.rpm openSUSE-2018-109 Security update for gd moderate openSUSE Leap 42.3 Update This update for gd fixes one issues. This security issue was fixed: - CVE-2018-5711: Prevent integer signedness error that could have lead to an infinite loop via a crafted GIF file allowing for DoS (bsc#1076391) This update was imported from the SUSE:SLE-12:Update update project. gd-2.1.0-24.1.i586.rpm gd-2.1.0-24.1.src.rpm gd-32bit-2.1.0-24.1.x86_64.rpm gd-debuginfo-2.1.0-24.1.i586.rpm gd-debuginfo-32bit-2.1.0-24.1.x86_64.rpm gd-debugsource-2.1.0-24.1.i586.rpm gd-devel-2.1.0-24.1.i586.rpm gd-2.1.0-24.1.x86_64.rpm gd-debuginfo-2.1.0-24.1.x86_64.rpm gd-debugsource-2.1.0-24.1.x86_64.rpm gd-devel-2.1.0-24.1.x86_64.rpm openSUSE-2018-104 Recommended update for apache2 moderate openSUSE Leap 42.3 Update This update for apache2 fixes several issues. These security issues were fixed: - CVE-2017-9789: When under stress (closing many connections) the HTTP/2 handling code would sometimes access memory after it has been freed, resulting in potentially erratic behaviour (bsc#1048575). - CVE-2017-7659: A maliciously constructed HTTP/2 request could cause mod_http2 to dereference a NULL pointer and crash the server process (bsc#1045160). These non-security issues were fixed: - Use the full path to a2enmod and a2dismod in the apache-22-24-upgrade script (bsc#1042037) - Fall back to 'localhost' as hostname in gensslcert (bsc#1057406) This update was imported from the SUSE:SLE-12-SP2:Update update project. apache2-2.4.23-19.1.i586.rpm apache2-2.4.23-19.1.src.rpm apache2-debuginfo-2.4.23-19.1.i586.rpm apache2-debugsource-2.4.23-19.1.i586.rpm apache2-devel-2.4.23-19.1.i586.rpm apache2-doc-2.4.23-19.1.noarch.rpm apache2-event-2.4.23-19.1.i586.rpm apache2-event-debuginfo-2.4.23-19.1.i586.rpm apache2-example-pages-2.4.23-19.1.i586.rpm apache2-prefork-2.4.23-19.1.i586.rpm apache2-prefork-debuginfo-2.4.23-19.1.i586.rpm apache2-utils-2.4.23-19.1.i586.rpm apache2-utils-debuginfo-2.4.23-19.1.i586.rpm apache2-worker-2.4.23-19.1.i586.rpm apache2-worker-debuginfo-2.4.23-19.1.i586.rpm apache2-2.4.23-19.1.x86_64.rpm apache2-debuginfo-2.4.23-19.1.x86_64.rpm apache2-debugsource-2.4.23-19.1.x86_64.rpm apache2-devel-2.4.23-19.1.x86_64.rpm apache2-event-2.4.23-19.1.x86_64.rpm apache2-event-debuginfo-2.4.23-19.1.x86_64.rpm apache2-example-pages-2.4.23-19.1.x86_64.rpm apache2-prefork-2.4.23-19.1.x86_64.rpm apache2-prefork-debuginfo-2.4.23-19.1.x86_64.rpm apache2-utils-2.4.23-19.1.x86_64.rpm apache2-utils-debuginfo-2.4.23-19.1.x86_64.rpm apache2-worker-2.4.23-19.1.x86_64.rpm apache2-worker-debuginfo-2.4.23-19.1.x86_64.rpm openSUSE-2018-115 Security update for libvirt moderate openSUSE Leap 42.3 Update This update for libvirt provides several fixes. This security issue was fixed: - CVE-2018-5748: Prevent resource exhaustion via qemuMonitorIORead() method which allowed to cause DoS (bsc#1076500). These security issues were fixed: - Add a qemu hook script providing functionality similar to Xen's block-dmmd script. (fate#324177) - schema: Make disk driver name attribute optional. (bsc#1073973) - virt-create-rootfs: Handle all SLE 12 versions. (bsc#1072887) - libvirt-guests: Fix the 'stop' operation when action is 'suspend'. (bsc#1070130) - s390: Fix missing host cpu model info. (bsc#1065766) - cpu: Add new EPYC CPU model. (bsc#1052825, fate#324038) - pci: Fix the detection of the link's maximum speed. (bsc#1064947) - nodedev: Increase the netlink socket buffer size. (bsc#1035442) - storage: Fix a race between the volume creation and the pool refresh. (bsc#1062571) - daemon: Drop the minsize directive from hypervisor logrotate files. (bsc#1062760) This update was imported from the SUSE:SLE-12-SP3:Update update project. libvirt-3.3.0-12.1.i586.rpm libvirt-3.3.0-12.1.src.rpm libvirt-admin-3.3.0-12.1.i586.rpm libvirt-admin-debuginfo-3.3.0-12.1.i586.rpm libvirt-client-3.3.0-12.1.i586.rpm libvirt-client-debuginfo-3.3.0-12.1.i586.rpm libvirt-client-debuginfo-32bit-3.3.0-12.1.x86_64.rpm libvirt-daemon-3.3.0-12.1.i586.rpm libvirt-daemon-config-network-3.3.0-12.1.i586.rpm libvirt-daemon-config-nwfilter-3.3.0-12.1.i586.rpm libvirt-daemon-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-interface-3.3.0-12.1.i586.rpm libvirt-daemon-driver-interface-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-lxc-3.3.0-12.1.i586.rpm libvirt-daemon-driver-lxc-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-network-3.3.0-12.1.i586.rpm libvirt-daemon-driver-network-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-nodedev-3.3.0-12.1.i586.rpm libvirt-daemon-driver-nodedev-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-nwfilter-3.3.0-12.1.i586.rpm libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-qemu-3.3.0-12.1.i586.rpm libvirt-daemon-driver-qemu-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-secret-3.3.0-12.1.i586.rpm libvirt-daemon-driver-secret-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-core-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-core-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-disk-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-iscsi-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-logical-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-mpath-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-scsi-3.3.0-12.1.i586.rpm libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-uml-3.3.0-12.1.i586.rpm libvirt-daemon-driver-uml-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-driver-vbox-3.3.0-12.1.i586.rpm libvirt-daemon-driver-vbox-debuginfo-3.3.0-12.1.i586.rpm libvirt-daemon-hooks-3.3.0-12.1.i586.rpm libvirt-daemon-lxc-3.3.0-12.1.i586.rpm libvirt-daemon-qemu-3.3.0-12.1.i586.rpm libvirt-daemon-uml-3.3.0-12.1.i586.rpm libvirt-daemon-vbox-3.3.0-12.1.i586.rpm libvirt-debugsource-3.3.0-12.1.i586.rpm libvirt-devel-3.3.0-12.1.i586.rpm libvirt-devel-32bit-3.3.0-12.1.x86_64.rpm libvirt-doc-3.3.0-12.1.i586.rpm libvirt-libs-3.3.0-12.1.i586.rpm libvirt-libs-debuginfo-3.3.0-12.1.i586.rpm libvirt-lock-sanlock-3.3.0-12.1.i586.rpm libvirt-lock-sanlock-debuginfo-3.3.0-12.1.i586.rpm libvirt-nss-3.3.0-12.1.i586.rpm libvirt-nss-debuginfo-3.3.0-12.1.i586.rpm libvirt-3.3.0-12.1.x86_64.rpm libvirt-admin-3.3.0-12.1.x86_64.rpm libvirt-admin-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-client-3.3.0-12.1.x86_64.rpm libvirt-client-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-3.3.0-12.1.x86_64.rpm libvirt-daemon-config-network-3.3.0-12.1.x86_64.rpm libvirt-daemon-config-nwfilter-3.3.0-12.1.x86_64.rpm libvirt-daemon-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-interface-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-libxl-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-libxl-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-lxc-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-lxc-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-network-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-network-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-nodedev-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-nwfilter-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-qemu-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-secret-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-core-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-core-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-disk-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-iscsi-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-logical-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-mpath-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-rbd-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-scsi-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-uml-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-uml-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-vbox-3.3.0-12.1.x86_64.rpm libvirt-daemon-driver-vbox-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-daemon-hooks-3.3.0-12.1.x86_64.rpm libvirt-daemon-lxc-3.3.0-12.1.x86_64.rpm libvirt-daemon-qemu-3.3.0-12.1.x86_64.rpm libvirt-daemon-uml-3.3.0-12.1.x86_64.rpm libvirt-daemon-vbox-3.3.0-12.1.x86_64.rpm libvirt-daemon-xen-3.3.0-12.1.x86_64.rpm libvirt-debugsource-3.3.0-12.1.x86_64.rpm libvirt-devel-3.3.0-12.1.x86_64.rpm libvirt-doc-3.3.0-12.1.x86_64.rpm libvirt-libs-3.3.0-12.1.x86_64.rpm libvirt-libs-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-lock-sanlock-3.3.0-12.1.x86_64.rpm libvirt-lock-sanlock-debuginfo-3.3.0-12.1.x86_64.rpm libvirt-nss-3.3.0-12.1.x86_64.rpm libvirt-nss-debuginfo-3.3.0-12.1.x86_64.rpm openSUSE-2018-116 Security update for nodejs6 moderate openSUSE Leap 42.3 Update This update for nodejs6 fixes the following issues: Security issues fixed: - CVE-2017-15896: Vulnerable to CVE-2017-3737 due to embedded OpenSSL (bsc#1072322). - CVE-2017-14919: Embedded zlib issue could cause a DoS via specific windowBits value. - CVE-2017-3738: Embedded OpenSSL is vulnerable to rsaz_1024_mul_avx2 overflow bug on x86_64. - CVE-2017-3736: Embedded OpenSSL is vulnerable to bn_sqrx8x_internal carry bug on x86_64 (bsc#1066242). - CVE-2017-3735: Embedded OpenSSL is vulnerable to malformed X.509 IPAdressFamily that could cause OOB read (bsc#1056058). Bug fixes: - Update to LTS release 6.12.2 (bsc#1072322): * https://nodejs.org/en/blog/vulnerability/december-2017-security-releases/ * https://nodejs.org/en/blog/release/v6.12.2/ * https://nodejs.org/en/blog/release/v6.12.1/ * https://nodejs.org/en/blog/release/v6.12.0/ * https://nodejs.org/en/blog/release/v6.11.5/ * https://nodejs.org/en/blog/release/v6.11.4/ * https://nodejs.org/en/blog/release/v6.11.3/ * https://nodejs.org/en/blog/release/v6.11.2/ This update was imported from the SUSE:SLE-12:Update update project. nodejs6-6.12.2-6.1.i586.rpm nodejs6-6.12.2-6.1.src.rpm nodejs6-debuginfo-6.12.2-6.1.i586.rpm nodejs6-debugsource-6.12.2-6.1.i586.rpm nodejs6-devel-6.12.2-6.1.i586.rpm nodejs6-docs-6.12.2-6.1.noarch.rpm npm6-6.12.2-6.1.i586.rpm nodejs6-6.12.2-6.1.x86_64.rpm nodejs6-debuginfo-6.12.2-6.1.x86_64.rpm nodejs6-debugsource-6.12.2-6.1.x86_64.rpm nodejs6-devel-6.12.2-6.1.x86_64.rpm npm6-6.12.2-6.1.x86_64.rpm openSUSE-2018-134 Security update for apache-commons-email moderate openSUSE Leap 42.3 Update This update for apache-commons-email fixes one issues. This security issue was fixed: - CVE-2018-1294: Added validation to prevent information disclosure via unchecked bounce addresses (boo#1077893). apache-commons-email-1.2-10.1.noarch.rpm apache-commons-email-1.2-10.1.src.rpm apache-commons-email-javadoc-1.2-10.1.noarch.rpm openSUSE-2018-120 Recommended update for multipath-tools, rdma-core moderate openSUSE Leap 42.3 Update This update for multipath-tools and rdma-core provides fixes and enhancements. multipath-tools: - Adjust kpartx.rules so that the link priority is not increased when DM_UDEV_LOW_PRIORITY_FLAG is set. (bsc#1047180) - Fix timeout caused by a deadlock when processing "add map" commands. (bsc#1053515) - Fix queue_if_no_path logic, avoiding warnings when conflicting configuration options are found. (bsc#1043027) - Ensure that option "no_path_retry" always takes precedence over "features queue_if_no_path", and fix respective log messages and documentation. (bsc#1043027) - Backport many fixes and enhancements for kpartx. (bsc#1037533, bsc#1033541) - Ensure strings printed are always null terminated. (bsc#1038865) - Fix syntax error in kpartx.rules. (bsc#1046092) - Default to running kpartx in sync mode, waiting until requested operation is finished. rdma-core: - Fix a byte order issue which causes ibacm to fail to join a multicast group on recent on recent kernels. (bsc#1063639, bsc#1063697) - Fix a segmentation fault of ibacm when a provider other than default is set. (bsc#1063642, bsc#1063698) - Add support for new Broadcom devices. (bsc#1060413) - Remove runtime dependency on dracut. (bsc#1058504) - Fix issue with umad when QSFP is not plugged in. (bsc#1058539) - Fix a problem with SRP daemon not handling subnet manager changes properly. (bsc#1049515) This update was imported from the SUSE:SLE-12-SP3:Update update project. kpartx-0.7.1+71+suse.632dbce970c0-6.1.i586.rpm kpartx-debuginfo-0.7.1+71+suse.632dbce970c0-6.1.i586.rpm libdmmp-devel-0.7.1+71+suse.632dbce970c0-6.1.i586.rpm libdmmp0_1_0-0.7.1+71+suse.632dbce970c0-6.1.i586.rpm libdmmp0_1_0-debuginfo-0.7.1+71+suse.632dbce970c0-6.1.i586.rpm multipath-tools-0.7.1+71+suse.632dbce970c0-6.1.i586.rpm multipath-tools-0.7.1+71+suse.632dbce970c0-6.1.src.rpm multipath-tools-debuginfo-0.7.1+71+suse.632dbce970c0-6.1.i586.rpm multipath-tools-debugsource-0.7.1+71+suse.632dbce970c0-6.1.i586.rpm multipath-tools-devel-0.7.1+71+suse.632dbce970c0-6.1.i586.rpm ibacm-14-8.1.i586.rpm ibacm-debuginfo-14-8.1.i586.rpm iwpmd-14-8.1.i586.rpm iwpmd-debuginfo-14-8.1.i586.rpm libibcm1-14-8.1.i586.rpm libibcm1-32bit-14-8.1.x86_64.rpm libibcm1-debuginfo-14-8.1.i586.rpm libibcm1-debuginfo-32bit-14-8.1.x86_64.rpm libibumad3-14-8.1.i586.rpm libibumad3-32bit-14-8.1.x86_64.rpm libibumad3-debuginfo-14-8.1.i586.rpm libibumad3-debuginfo-32bit-14-8.1.x86_64.rpm libibverbs-14-8.1.i586.rpm libibverbs-32bit-14-8.1.x86_64.rpm libibverbs-debuginfo-14-8.1.i586.rpm libibverbs-debuginfo-32bit-14-8.1.x86_64.rpm libibverbs-utils-14-8.1.i586.rpm libibverbs-utils-debuginfo-14-8.1.i586.rpm libibverbs1-14-8.1.i586.rpm libibverbs1-32bit-14-8.1.x86_64.rpm libibverbs1-debuginfo-14-8.1.i586.rpm libibverbs1-debuginfo-32bit-14-8.1.x86_64.rpm libmlx5-1-14-8.1.i586.rpm libmlx5-1-32bit-14-8.1.x86_64.rpm libmlx5-1-debuginfo-14-8.1.i586.rpm libmlx5-1-debuginfo-32bit-14-8.1.x86_64.rpm librdmacm-utils-14-8.1.i586.rpm librdmacm-utils-debuginfo-14-8.1.i586.rpm librdmacm1-14-8.1.i586.rpm librdmacm1-32bit-14-8.1.x86_64.rpm librdmacm1-debuginfo-14-8.1.i586.rpm librdmacm1-debuginfo-32bit-14-8.1.x86_64.rpm rdma-core-14-8.1.i586.rpm rdma-core-14-8.1.src.rpm rdma-core-debugsource-14-8.1.i586.rpm rdma-core-devel-14-8.1.i586.rpm rdma-core-devel-32bit-14-8.1.x86_64.rpm rdma-ndd-14-8.1.i586.rpm rdma-ndd-debuginfo-14-8.1.i586.rpm rsocket-14-8.1.i586.rpm rsocket-32bit-14-8.1.x86_64.rpm rsocket-debuginfo-14-8.1.i586.rpm rsocket-debuginfo-32bit-14-8.1.x86_64.rpm srp_daemon-14-8.1.i586.rpm srp_daemon-debuginfo-14-8.1.i586.rpm kpartx-0.7.1+71+suse.632dbce970c0-6.1.x86_64.rpm kpartx-debuginfo-0.7.1+71+suse.632dbce970c0-6.1.x86_64.rpm libdmmp-devel-0.7.1+71+suse.632dbce970c0-6.1.x86_64.rpm libdmmp0_1_0-0.7.1+71+suse.632dbce970c0-6.1.x86_64.rpm libdmmp0_1_0-debuginfo-0.7.1+71+suse.632dbce970c0-6.1.x86_64.rpm multipath-tools-0.7.1+71+suse.632dbce970c0-6.1.x86_64.rpm multipath-tools-debuginfo-0.7.1+71+suse.632dbce970c0-6.1.x86_64.rpm multipath-tools-debugsource-0.7.1+71+suse.632dbce970c0-6.1.x86_64.rpm multipath-tools-devel-0.7.1+71+suse.632dbce970c0-6.1.x86_64.rpm ibacm-14-8.1.x86_64.rpm ibacm-debuginfo-14-8.1.x86_64.rpm iwpmd-14-8.1.x86_64.rpm iwpmd-debuginfo-14-8.1.x86_64.rpm libibcm1-14-8.1.x86_64.rpm libibcm1-debuginfo-14-8.1.x86_64.rpm libibumad3-14-8.1.x86_64.rpm libibumad3-debuginfo-14-8.1.x86_64.rpm libibverbs-14-8.1.x86_64.rpm libibverbs-debuginfo-14-8.1.x86_64.rpm libibverbs-utils-14-8.1.x86_64.rpm libibverbs-utils-debuginfo-14-8.1.x86_64.rpm libibverbs1-14-8.1.x86_64.rpm libibverbs1-debuginfo-14-8.1.x86_64.rpm libmlx5-1-14-8.1.x86_64.rpm libmlx5-1-debuginfo-14-8.1.x86_64.rpm librdmacm-utils-14-8.1.x86_64.rpm librdmacm-utils-debuginfo-14-8.1.x86_64.rpm librdmacm1-14-8.1.x86_64.rpm librdmacm1-debuginfo-14-8.1.x86_64.rpm rdma-core-14-8.1.x86_64.rpm rdma-core-debugsource-14-8.1.x86_64.rpm rdma-core-devel-14-8.1.x86_64.rpm rdma-ndd-14-8.1.x86_64.rpm rdma-ndd-debuginfo-14-8.1.x86_64.rpm rsocket-14-8.1.x86_64.rpm rsocket-debuginfo-14-8.1.x86_64.rpm srp_daemon-14-8.1.x86_64.rpm srp_daemon-debuginfo-14-8.1.x86_64.rpm openSUSE-2018-114 Security update for bind important openSUSE Leap 42.3 Update This update for bind fixes several issues. This security issue was fixed: - CVE-2017-3145: Improper sequencing during cleanup could have lead to a use-after-free error that triggered an assertion failure and crash in named (bsc#1076118). These non-security issues were fixed: - Updated named.root file (bsc#1040039) - Update bind.keys for DNSSEC root KSK rollover (bsc#1047184) This update was imported from the SUSE:SLE-12-SP1:Update update project. bind-9.9.9P1-53.1.i586.rpm bind-9.9.9P1-53.1.src.rpm bind-chrootenv-9.9.9P1-53.1.i586.rpm bind-debuginfo-9.9.9P1-53.1.i586.rpm bind-debugsource-9.9.9P1-53.1.i586.rpm bind-devel-9.9.9P1-53.1.i586.rpm bind-doc-9.9.9P1-53.1.noarch.rpm bind-libs-32bit-9.9.9P1-53.1.x86_64.rpm bind-libs-9.9.9P1-53.1.i586.rpm bind-libs-debuginfo-32bit-9.9.9P1-53.1.x86_64.rpm bind-libs-debuginfo-9.9.9P1-53.1.i586.rpm bind-lwresd-9.9.9P1-53.1.i586.rpm bind-lwresd-debuginfo-9.9.9P1-53.1.i586.rpm bind-utils-9.9.9P1-53.1.i586.rpm bind-utils-debuginfo-9.9.9P1-53.1.i586.rpm bind-9.9.9P1-53.1.x86_64.rpm bind-chrootenv-9.9.9P1-53.1.x86_64.rpm bind-debuginfo-9.9.9P1-53.1.x86_64.rpm bind-debugsource-9.9.9P1-53.1.x86_64.rpm bind-devel-9.9.9P1-53.1.x86_64.rpm bind-libs-9.9.9P1-53.1.x86_64.rpm bind-libs-debuginfo-9.9.9P1-53.1.x86_64.rpm bind-lwresd-9.9.9P1-53.1.x86_64.rpm bind-lwresd-debuginfo-9.9.9P1-53.1.x86_64.rpm bind-utils-9.9.9P1-53.1.x86_64.rpm bind-utils-debuginfo-9.9.9P1-53.1.x86_64.rpm openSUSE-2018-112 Security update for libtasn1 moderate openSUSE Leap 42.3 Update This update for libtasn1 fixes one issue. This security issue was fixed: - CVE-2018-6003: Prevent a stack exhaustion in _asn1_decode_simple_ber (lib/decoding.c) when decoding BER encoded structure allowed for DoS (bsc#1076832). This update was imported from the SUSE:SLE-12-SP3:Update update project. libtasn1-4.9-3.1.i586.rpm libtasn1-4.9-3.1.src.rpm libtasn1-6-32bit-4.9-3.1.x86_64.rpm libtasn1-6-4.9-3.1.i586.rpm libtasn1-6-debuginfo-32bit-4.9-3.1.x86_64.rpm libtasn1-6-debuginfo-4.9-3.1.i586.rpm libtasn1-debuginfo-4.9-3.1.i586.rpm libtasn1-debugsource-4.9-3.1.i586.rpm libtasn1-devel-32bit-4.9-3.1.x86_64.rpm libtasn1-devel-4.9-3.1.i586.rpm libtasn1-4.9-3.1.x86_64.rpm libtasn1-6-4.9-3.1.x86_64.rpm libtasn1-6-debuginfo-4.9-3.1.x86_64.rpm libtasn1-debuginfo-4.9-3.1.x86_64.rpm libtasn1-debugsource-4.9-3.1.x86_64.rpm libtasn1-devel-4.9-3.1.x86_64.rpm openSUSE-2018-117 Security update for systemd moderate openSUSE Leap 42.3 Update This update for systemd fixes several issues. This security issue was fixed: - CVE-2018-1049: Prevent race that can lead to DoS when using automounts (bsc#1076308). These non-security issues were fixed: - core: don't choke if a unit another unit triggers vanishes during reload - delta: don't ignore PREFIX when the given argument is PREFIX/SUFFIX - delta: extend skip logic to work on full directory paths (prefix+suffix) (bsc#1070428) - delta: check if a prefix needs to be skipped only once - delta: skip symlink paths when split-usr is enabled (#4591) - sysctl: use raw file descriptor in sysctl_write (#7753) - sd-netlink: don't take possesion of netlink fd from caller on failure (bsc#1074254) - Fix the regexp used to detect broken by-id symlinks in /etc/crypttab It was missing the following case: "/dev/disk/by-id/cr_-xxx". - sysctl: disable buffer while writing to /proc (bsc#1071558) - Use read_line() and LONG_LINE_MAX to read values configuration files. (bsc#1071558) - sysctl: no need to check for eof twice - def: add new constant LONG_LINE_MAX - fileio: add new helper call read_line() as bounded getline() replacement - service: Don't stop unneeded units needed by restarted service (#7526) (bsc#1066156) - gpt-auto-generator: fix the handling of the value returned by fstab_has_fstype() in add_swap() (#6280) - gpt-auto-generator: disable gpt auto logic for swaps if at least one is defined in fstab (bsc#897422) - fstab-util: introduce fstab_has_fstype() helper - fstab-generator: ignore root=/dev/nfs (#3591) - fstab-generator: don't process root= if it happens to be "gpt-auto" (#3452) - virt: use XENFEAT_dom0 to detect the hardware domain (#6442, #6662) (#7581) (bsc#1048510) - analyze: replace --no-man with --man=no in the man page (bsc#1068251) - udev: net_setup_link: don't error out when we couldn't apply link config (#7328) - Add missing /etc/systemd/network directory - Fix parsing of features in detect_vm_xen_dom0 (#7890) (bsc#1048510) - sd-bus: use -- when passing arguments to ssh (#6706) - systemctl: make sure we terminate the bus connection first, and then close the pager (#3550) - sd-bus: bump message queue size (bsc#1075724) - tmpfiles: downgrade warning about duplicate line This update was imported from the SUSE:SLE-12-SP2:Update update project. libsystemd0-mini-228-41.1.i586.rpm libsystemd0-mini-debuginfo-228-41.1.i586.rpm libudev-mini-devel-228-41.1.i586.rpm libudev-mini1-228-41.1.i586.rpm libudev-mini1-debuginfo-228-41.1.i586.rpm systemd-mini-228-41.1.i586.rpm systemd-mini-228-41.1.src.rpm systemd-mini-bash-completion-228-41.1.noarch.rpm systemd-mini-debuginfo-228-41.1.i586.rpm systemd-mini-debugsource-228-41.1.i586.rpm systemd-mini-devel-228-41.1.i586.rpm systemd-mini-sysvinit-228-41.1.i586.rpm udev-mini-228-41.1.i586.rpm udev-mini-debuginfo-228-41.1.i586.rpm libsystemd0-228-41.1.i586.rpm libsystemd0-32bit-228-41.1.x86_64.rpm libsystemd0-debuginfo-228-41.1.i586.rpm libsystemd0-debuginfo-32bit-228-41.1.x86_64.rpm libudev-devel-228-41.1.i586.rpm libudev1-228-41.1.i586.rpm libudev1-32bit-228-41.1.x86_64.rpm libudev1-debuginfo-228-41.1.i586.rpm libudev1-debuginfo-32bit-228-41.1.x86_64.rpm nss-myhostname-228-41.1.i586.rpm nss-myhostname-32bit-228-41.1.x86_64.rpm nss-myhostname-debuginfo-228-41.1.i586.rpm nss-myhostname-debuginfo-32bit-228-41.1.x86_64.rpm nss-mymachines-228-41.1.i586.rpm nss-mymachines-debuginfo-228-41.1.i586.rpm systemd-228-41.1.i586.rpm systemd-228-41.1.src.rpm systemd-32bit-228-41.1.x86_64.rpm systemd-bash-completion-228-41.1.noarch.rpm systemd-debuginfo-228-41.1.i586.rpm systemd-debuginfo-32bit-228-41.1.x86_64.rpm systemd-debugsource-228-41.1.i586.rpm systemd-devel-228-41.1.i586.rpm systemd-logger-228-41.1.i586.rpm systemd-sysvinit-228-41.1.i586.rpm udev-228-41.1.i586.rpm udev-debuginfo-228-41.1.i586.rpm libsystemd0-mini-228-41.1.x86_64.rpm libsystemd0-mini-debuginfo-228-41.1.x86_64.rpm libudev-mini-devel-228-41.1.x86_64.rpm libudev-mini1-228-41.1.x86_64.rpm libudev-mini1-debuginfo-228-41.1.x86_64.rpm systemd-mini-228-41.1.x86_64.rpm systemd-mini-debuginfo-228-41.1.x86_64.rpm systemd-mini-debugsource-228-41.1.x86_64.rpm systemd-mini-devel-228-41.1.x86_64.rpm systemd-mini-sysvinit-228-41.1.x86_64.rpm udev-mini-228-41.1.x86_64.rpm udev-mini-debuginfo-228-41.1.x86_64.rpm libsystemd0-228-41.1.x86_64.rpm libsystemd0-debuginfo-228-41.1.x86_64.rpm libudev-devel-228-41.1.x86_64.rpm libudev1-228-41.1.x86_64.rpm libudev1-debuginfo-228-41.1.x86_64.rpm nss-myhostname-228-41.1.x86_64.rpm nss-myhostname-debuginfo-228-41.1.x86_64.rpm nss-mymachines-228-41.1.x86_64.rpm nss-mymachines-debuginfo-228-41.1.x86_64.rpm systemd-228-41.1.x86_64.rpm systemd-debuginfo-228-41.1.x86_64.rpm systemd-debugsource-228-41.1.x86_64.rpm systemd-devel-228-41.1.x86_64.rpm systemd-logger-228-41.1.x86_64.rpm systemd-sysvinit-228-41.1.x86_64.rpm udev-228-41.1.x86_64.rpm udev-debuginfo-228-41.1.x86_64.rpm openSUSE-2018-113 Recommended update for dmraid low openSUSE Leap 42.3 Update This update for dmraid provides the following fixes: - Remove partitions with O_RDONLY: it's not necessary to use O_RDWR to use BLKPG_DEL_PARTITION. It's actually harmful, because closing the device will cause an IN_CLOSE_WRITE inotify event, which will trigger a BLKRRPART from systemd, which will reinstate all partitions just deleted. (bsc#1060551) This update was imported from the SUSE:SLE-12-SP1:Update update project. dmraid-1.0.0.rc16-42.1.i586.rpm dmraid-1.0.0.rc16-42.1.src.rpm dmraid-debuginfo-1.0.0.rc16-42.1.i586.rpm dmraid-debugsource-1.0.0.rc16-42.1.i586.rpm dmraid-1.0.0.rc16-42.1.x86_64.rpm dmraid-debuginfo-1.0.0.rc16-42.1.x86_64.rpm dmraid-debugsource-1.0.0.rc16-42.1.x86_64.rpm openSUSE-2018-119 Security update for php7 moderate openSUSE Leap 42.3 Update This update for php7 fixes several issues. These security issues were fixed: - CVE-2018-5712: Prevent reflected XSS on the PHAR 404 error page via the URI of a request for a .phar file that allowed for information disclosure (bsc#1076220). - CVE-2018-5711: Prevent integer signedness error that could have lead to an infinite loop via a crafted GIF file allowing for DoS (bsc#1076391) This update was imported from the SUSE:SLE-12:Update update project. apache2-mod_php7-7.0.7-28.1.i586.rpm apache2-mod_php7-debuginfo-7.0.7-28.1.i586.rpm php7-7.0.7-28.1.i586.rpm php7-7.0.7-28.1.src.rpm php7-bcmath-7.0.7-28.1.i586.rpm php7-bcmath-debuginfo-7.0.7-28.1.i586.rpm php7-bz2-7.0.7-28.1.i586.rpm php7-bz2-debuginfo-7.0.7-28.1.i586.rpm php7-calendar-7.0.7-28.1.i586.rpm php7-calendar-debuginfo-7.0.7-28.1.i586.rpm php7-ctype-7.0.7-28.1.i586.rpm php7-ctype-debuginfo-7.0.7-28.1.i586.rpm php7-curl-7.0.7-28.1.i586.rpm php7-curl-debuginfo-7.0.7-28.1.i586.rpm php7-dba-7.0.7-28.1.i586.rpm php7-dba-debuginfo-7.0.7-28.1.i586.rpm php7-debuginfo-7.0.7-28.1.i586.rpm php7-debugsource-7.0.7-28.1.i586.rpm php7-devel-7.0.7-28.1.i586.rpm php7-dom-7.0.7-28.1.i586.rpm php7-dom-debuginfo-7.0.7-28.1.i586.rpm php7-enchant-7.0.7-28.1.i586.rpm php7-enchant-debuginfo-7.0.7-28.1.i586.rpm php7-exif-7.0.7-28.1.i586.rpm php7-exif-debuginfo-7.0.7-28.1.i586.rpm php7-fastcgi-7.0.7-28.1.i586.rpm php7-fastcgi-debuginfo-7.0.7-28.1.i586.rpm php7-fileinfo-7.0.7-28.1.i586.rpm php7-fileinfo-debuginfo-7.0.7-28.1.i586.rpm php7-firebird-7.0.7-28.1.i586.rpm php7-firebird-debuginfo-7.0.7-28.1.i586.rpm php7-fpm-7.0.7-28.1.i586.rpm php7-fpm-debuginfo-7.0.7-28.1.i586.rpm php7-ftp-7.0.7-28.1.i586.rpm php7-ftp-debuginfo-7.0.7-28.1.i586.rpm php7-gd-7.0.7-28.1.i586.rpm php7-gd-debuginfo-7.0.7-28.1.i586.rpm php7-gettext-7.0.7-28.1.i586.rpm php7-gettext-debuginfo-7.0.7-28.1.i586.rpm php7-gmp-7.0.7-28.1.i586.rpm php7-gmp-debuginfo-7.0.7-28.1.i586.rpm php7-iconv-7.0.7-28.1.i586.rpm php7-iconv-debuginfo-7.0.7-28.1.i586.rpm php7-imap-7.0.7-28.1.i586.rpm php7-imap-debuginfo-7.0.7-28.1.i586.rpm php7-intl-7.0.7-28.1.i586.rpm php7-intl-debuginfo-7.0.7-28.1.i586.rpm php7-json-7.0.7-28.1.i586.rpm php7-json-debuginfo-7.0.7-28.1.i586.rpm php7-ldap-7.0.7-28.1.i586.rpm php7-ldap-debuginfo-7.0.7-28.1.i586.rpm php7-mbstring-7.0.7-28.1.i586.rpm php7-mbstring-debuginfo-7.0.7-28.1.i586.rpm php7-mcrypt-7.0.7-28.1.i586.rpm php7-mcrypt-debuginfo-7.0.7-28.1.i586.rpm php7-mysql-7.0.7-28.1.i586.rpm php7-mysql-debuginfo-7.0.7-28.1.i586.rpm php7-odbc-7.0.7-28.1.i586.rpm php7-odbc-debuginfo-7.0.7-28.1.i586.rpm php7-opcache-7.0.7-28.1.i586.rpm php7-opcache-debuginfo-7.0.7-28.1.i586.rpm php7-openssl-7.0.7-28.1.i586.rpm php7-openssl-debuginfo-7.0.7-28.1.i586.rpm php7-pcntl-7.0.7-28.1.i586.rpm php7-pcntl-debuginfo-7.0.7-28.1.i586.rpm php7-pdo-7.0.7-28.1.i586.rpm php7-pdo-debuginfo-7.0.7-28.1.i586.rpm php7-pear-7.0.7-28.1.noarch.rpm php7-pear-Archive_Tar-7.0.7-28.1.noarch.rpm php7-pgsql-7.0.7-28.1.i586.rpm php7-pgsql-debuginfo-7.0.7-28.1.i586.rpm php7-phar-7.0.7-28.1.i586.rpm php7-phar-debuginfo-7.0.7-28.1.i586.rpm php7-posix-7.0.7-28.1.i586.rpm php7-posix-debuginfo-7.0.7-28.1.i586.rpm php7-pspell-7.0.7-28.1.i586.rpm php7-pspell-debuginfo-7.0.7-28.1.i586.rpm php7-readline-7.0.7-28.1.i586.rpm php7-readline-debuginfo-7.0.7-28.1.i586.rpm php7-shmop-7.0.7-28.1.i586.rpm php7-shmop-debuginfo-7.0.7-28.1.i586.rpm php7-snmp-7.0.7-28.1.i586.rpm php7-snmp-debuginfo-7.0.7-28.1.i586.rpm php7-soap-7.0.7-28.1.i586.rpm php7-soap-debuginfo-7.0.7-28.1.i586.rpm php7-sockets-7.0.7-28.1.i586.rpm php7-sockets-debuginfo-7.0.7-28.1.i586.rpm php7-sqlite-7.0.7-28.1.i586.rpm php7-sqlite-debuginfo-7.0.7-28.1.i586.rpm php7-sysvmsg-7.0.7-28.1.i586.rpm php7-sysvmsg-debuginfo-7.0.7-28.1.i586.rpm php7-sysvsem-7.0.7-28.1.i586.rpm php7-sysvsem-debuginfo-7.0.7-28.1.i586.rpm php7-sysvshm-7.0.7-28.1.i586.rpm php7-sysvshm-debuginfo-7.0.7-28.1.i586.rpm php7-tidy-7.0.7-28.1.i586.rpm php7-tidy-debuginfo-7.0.7-28.1.i586.rpm php7-tokenizer-7.0.7-28.1.i586.rpm php7-tokenizer-debuginfo-7.0.7-28.1.i586.rpm php7-wddx-7.0.7-28.1.i586.rpm php7-wddx-debuginfo-7.0.7-28.1.i586.rpm php7-xmlreader-7.0.7-28.1.i586.rpm php7-xmlreader-debuginfo-7.0.7-28.1.i586.rpm php7-xmlrpc-7.0.7-28.1.i586.rpm php7-xmlrpc-debuginfo-7.0.7-28.1.i586.rpm php7-xmlwriter-7.0.7-28.1.i586.rpm php7-xmlwriter-debuginfo-7.0.7-28.1.i586.rpm php7-xsl-7.0.7-28.1.i586.rpm php7-xsl-debuginfo-7.0.7-28.1.i586.rpm php7-zip-7.0.7-28.1.i586.rpm php7-zip-debuginfo-7.0.7-28.1.i586.rpm php7-zlib-7.0.7-28.1.i586.rpm php7-zlib-debuginfo-7.0.7-28.1.i586.rpm apache2-mod_php7-7.0.7-28.1.x86_64.rpm apache2-mod_php7-debuginfo-7.0.7-28.1.x86_64.rpm php7-7.0.7-28.1.x86_64.rpm php7-bcmath-7.0.7-28.1.x86_64.rpm php7-bcmath-debuginfo-7.0.7-28.1.x86_64.rpm php7-bz2-7.0.7-28.1.x86_64.rpm php7-bz2-debuginfo-7.0.7-28.1.x86_64.rpm php7-calendar-7.0.7-28.1.x86_64.rpm php7-calendar-debuginfo-7.0.7-28.1.x86_64.rpm php7-ctype-7.0.7-28.1.x86_64.rpm php7-ctype-debuginfo-7.0.7-28.1.x86_64.rpm php7-curl-7.0.7-28.1.x86_64.rpm php7-curl-debuginfo-7.0.7-28.1.x86_64.rpm php7-dba-7.0.7-28.1.x86_64.rpm php7-dba-debuginfo-7.0.7-28.1.x86_64.rpm php7-debuginfo-7.0.7-28.1.x86_64.rpm php7-debugsource-7.0.7-28.1.x86_64.rpm php7-devel-7.0.7-28.1.x86_64.rpm php7-dom-7.0.7-28.1.x86_64.rpm php7-dom-debuginfo-7.0.7-28.1.x86_64.rpm php7-enchant-7.0.7-28.1.x86_64.rpm php7-enchant-debuginfo-7.0.7-28.1.x86_64.rpm php7-exif-7.0.7-28.1.x86_64.rpm php7-exif-debuginfo-7.0.7-28.1.x86_64.rpm php7-fastcgi-7.0.7-28.1.x86_64.rpm php7-fastcgi-debuginfo-7.0.7-28.1.x86_64.rpm php7-fileinfo-7.0.7-28.1.x86_64.rpm php7-fileinfo-debuginfo-7.0.7-28.1.x86_64.rpm php7-firebird-7.0.7-28.1.x86_64.rpm php7-firebird-debuginfo-7.0.7-28.1.x86_64.rpm php7-fpm-7.0.7-28.1.x86_64.rpm php7-fpm-debuginfo-7.0.7-28.1.x86_64.rpm php7-ftp-7.0.7-28.1.x86_64.rpm php7-ftp-debuginfo-7.0.7-28.1.x86_64.rpm php7-gd-7.0.7-28.1.x86_64.rpm php7-gd-debuginfo-7.0.7-28.1.x86_64.rpm php7-gettext-7.0.7-28.1.x86_64.rpm php7-gettext-debuginfo-7.0.7-28.1.x86_64.rpm php7-gmp-7.0.7-28.1.x86_64.rpm php7-gmp-debuginfo-7.0.7-28.1.x86_64.rpm php7-iconv-7.0.7-28.1.x86_64.rpm php7-iconv-debuginfo-7.0.7-28.1.x86_64.rpm php7-imap-7.0.7-28.1.x86_64.rpm php7-imap-debuginfo-7.0.7-28.1.x86_64.rpm php7-intl-7.0.7-28.1.x86_64.rpm php7-intl-debuginfo-7.0.7-28.1.x86_64.rpm php7-json-7.0.7-28.1.x86_64.rpm php7-json-debuginfo-7.0.7-28.1.x86_64.rpm php7-ldap-7.0.7-28.1.x86_64.rpm php7-ldap-debuginfo-7.0.7-28.1.x86_64.rpm php7-mbstring-7.0.7-28.1.x86_64.rpm php7-mbstring-debuginfo-7.0.7-28.1.x86_64.rpm php7-mcrypt-7.0.7-28.1.x86_64.rpm php7-mcrypt-debuginfo-7.0.7-28.1.x86_64.rpm php7-mysql-7.0.7-28.1.x86_64.rpm php7-mysql-debuginfo-7.0.7-28.1.x86_64.rpm php7-odbc-7.0.7-28.1.x86_64.rpm php7-odbc-debuginfo-7.0.7-28.1.x86_64.rpm php7-opcache-7.0.7-28.1.x86_64.rpm php7-opcache-debuginfo-7.0.7-28.1.x86_64.rpm php7-openssl-7.0.7-28.1.x86_64.rpm php7-openssl-debuginfo-7.0.7-28.1.x86_64.rpm php7-pcntl-7.0.7-28.1.x86_64.rpm php7-pcntl-debuginfo-7.0.7-28.1.x86_64.rpm php7-pdo-7.0.7-28.1.x86_64.rpm php7-pdo-debuginfo-7.0.7-28.1.x86_64.rpm php7-pgsql-7.0.7-28.1.x86_64.rpm php7-pgsql-debuginfo-7.0.7-28.1.x86_64.rpm php7-phar-7.0.7-28.1.x86_64.rpm php7-phar-debuginfo-7.0.7-28.1.x86_64.rpm php7-posix-7.0.7-28.1.x86_64.rpm php7-posix-debuginfo-7.0.7-28.1.x86_64.rpm php7-pspell-7.0.7-28.1.x86_64.rpm php7-pspell-debuginfo-7.0.7-28.1.x86_64.rpm php7-readline-7.0.7-28.1.x86_64.rpm php7-readline-debuginfo-7.0.7-28.1.x86_64.rpm php7-shmop-7.0.7-28.1.x86_64.rpm php7-shmop-debuginfo-7.0.7-28.1.x86_64.rpm php7-snmp-7.0.7-28.1.x86_64.rpm php7-snmp-debuginfo-7.0.7-28.1.x86_64.rpm php7-soap-7.0.7-28.1.x86_64.rpm php7-soap-debuginfo-7.0.7-28.1.x86_64.rpm php7-sockets-7.0.7-28.1.x86_64.rpm php7-sockets-debuginfo-7.0.7-28.1.x86_64.rpm php7-sqlite-7.0.7-28.1.x86_64.rpm php7-sqlite-debuginfo-7.0.7-28.1.x86_64.rpm php7-sysvmsg-7.0.7-28.1.x86_64.rpm php7-sysvmsg-debuginfo-7.0.7-28.1.x86_64.rpm php7-sysvsem-7.0.7-28.1.x86_64.rpm php7-sysvsem-debuginfo-7.0.7-28.1.x86_64.rpm php7-sysvshm-7.0.7-28.1.x86_64.rpm php7-sysvshm-debuginfo-7.0.7-28.1.x86_64.rpm php7-tidy-7.0.7-28.1.x86_64.rpm php7-tidy-debuginfo-7.0.7-28.1.x86_64.rpm php7-tokenizer-7.0.7-28.1.x86_64.rpm php7-tokenizer-debuginfo-7.0.7-28.1.x86_64.rpm php7-wddx-7.0.7-28.1.x86_64.rpm php7-wddx-debuginfo-7.0.7-28.1.x86_64.rpm php7-xmlreader-7.0.7-28.1.x86_64.rpm php7-xmlreader-debuginfo-7.0.7-28.1.x86_64.rpm php7-xmlrpc-7.0.7-28.1.x86_64.rpm php7-xmlrpc-debuginfo-7.0.7-28.1.x86_64.rpm php7-xmlwriter-7.0.7-28.1.x86_64.rpm php7-xmlwriter-debuginfo-7.0.7-28.1.x86_64.rpm php7-xsl-7.0.7-28.1.x86_64.rpm php7-xsl-debuginfo-7.0.7-28.1.x86_64.rpm php7-zip-7.0.7-28.1.x86_64.rpm php7-zip-debuginfo-7.0.7-28.1.x86_64.rpm php7-zlib-7.0.7-28.1.x86_64.rpm php7-zlib-debuginfo-7.0.7-28.1.x86_64.rpm openSUSE-2018-124 Security update for libXfont moderate openSUSE Leap 42.3 Update This update for libXfont fixes several issues. These security issues were fixed: - CVE-2017-13720: Improper check for end of string in PatterMatch caused invalid reads (bsc#1054285) - CVE-2017-13722: Malformed PCF file could have caused DoS or leak information (bsc#1049692) - Prevent the X server from accessing arbitrary files as root. It is not possible to leak information, but special files can be touched allowing for causing side effects (bsc#1050459) This update was imported from the SUSE:SLE-12-SP2:Update update project. libXfont-1.5.1-13.1.src.rpm libXfont-debugsource-1.5.1-13.1.i586.rpm libXfont-devel-1.5.1-13.1.i586.rpm libXfont-devel-32bit-1.5.1-13.1.x86_64.rpm libXfont1-1.5.1-13.1.i586.rpm libXfont1-32bit-1.5.1-13.1.x86_64.rpm libXfont1-debuginfo-1.5.1-13.1.i586.rpm libXfont1-debuginfo-32bit-1.5.1-13.1.x86_64.rpm libXfont-debugsource-1.5.1-13.1.x86_64.rpm libXfont-devel-1.5.1-13.1.x86_64.rpm libXfont1-1.5.1-13.1.x86_64.rpm libXfont1-debuginfo-1.5.1-13.1.x86_64.rpm openSUSE-2018-125 Recommended update for systemd-rpm-macros low openSUSE Leap 42.3 Update This update for systemd-rpm-macros provides the following fixes: - Make sure to apply presets if packages start shipping units during upgrades. (bsc#1071543, bsc#1073715) - Remove a useless test in %service_add_pre(). The test was placed where the condition '[ "$FIRST_ARG" -gt 1 ]' was always true. This update was imported from the SUSE:SLE-12-SP3:Update update project. logrotate-3.11.0-15.2.i586.rpm logrotate-3.11.0-15.2.src.rpm logrotate-debuginfo-3.11.0-15.2.i586.rpm logrotate-debugsource-3.11.0-15.2.i586.rpm systemd-rpm-macros-3-9.1.noarch.rpm systemd-rpm-macros-3-9.1.src.rpm logrotate-3.11.0-15.2.x86_64.rpm logrotate-debuginfo-3.11.0-15.2.x86_64.rpm logrotate-debugsource-3.11.0-15.2.x86_64.rpm openSUSE-2018-135 Recommended update for keychain moderate openSUSE Leap 42.3 Update This update for keychain to version 2.8.5 contains a number of fixes and improvements: - Various fixes and support systemd gnupg sockets - Support systemd managed gnupg sockets - Fixes for shell that do not support local builtin - Fix issues loading pem keys - Support of GPG2 keychain-2.8.5-5.1.noarch.rpm keychain-2.8.5-5.1.src.rpm openSUSE-2018-126 Security update for ecryptfs-utils moderate openSUSE Leap 42.3 Update This update for ecryptfs-utils fixes the following issues: - CVE-2015-8946: ecryptfs-setup-swap improperly configures encrypted swap when using GPT partitioning (bsc#989121) - CVE-2016-6224: ecryptfs-setup-swap improperly configures encrypted swap when using GPT partitioning on a NVMe or MMC drive (bsc#989122) This update was imported from the SUSE:SLE-12:Update update project. ecryptfs-utils-103-7.1.i586.rpm ecryptfs-utils-103-7.1.src.rpm ecryptfs-utils-32bit-103-7.1.x86_64.rpm ecryptfs-utils-debuginfo-103-7.1.i586.rpm ecryptfs-utils-debuginfo-32bit-103-7.1.x86_64.rpm ecryptfs-utils-debugsource-103-7.1.i586.rpm ecryptfs-utils-103-7.1.x86_64.rpm ecryptfs-utils-debuginfo-103-7.1.x86_64.rpm ecryptfs-utils-debugsource-103-7.1.x86_64.rpm openSUSE-2018-127 Recommended update for osinfo-db, virt-manager low openSUSE Leap 42.3 Update This update for osinfo-db, virt-manager fixes the following issues: - Add support for openSUSE Leap 15 and SLE 15 product family. (bsc#1054986) - Fix OES 2018 installs as Xen guest. (bsc#1056028) - Fix hang on first reboot when installing PV guests from ISO images. (bsc#1055787) - Fix libosinfo database entry for SUSE CaaS Platform. (bsc#1057733) - Update osinfo database to version 20170423. (fate#322156) This update was imported from the SUSE:SLE-12-SP3:Update update project. osinfo-db-20170813-4.1.noarch.rpm osinfo-db-20170813-4.1.src.rpm virt-install-1.4.1-6.1.noarch.rpm virt-manager-1.4.1-6.1.noarch.rpm virt-manager-1.4.1-6.1.src.rpm virt-manager-common-1.4.1-6.1.noarch.rpm openSUSE-2018-128 Security update for chromium moderate openSUSE Leap 42.3 Update This update for chromium to version 64.0.3282.140 fixes the following security issues: - CVE-2018-6406: Various asan fixes (boo#1078463, boo#1079021) The regular expression library re2 was updated to 2018-02-01. libre2-0-20180201-12.1.i586.rpm libre2-0-32bit-20180201-12.1.x86_64.rpm libre2-0-debuginfo-20180201-12.1.i586.rpm libre2-0-debuginfo-32bit-20180201-12.1.x86_64.rpm re2-20180201-12.1.src.rpm re2-debugsource-20180201-12.1.i586.rpm re2-devel-20180201-12.1.i586.rpm chromedriver-64.0.3282.140-138.1.x86_64.rpm chromedriver-debuginfo-64.0.3282.140-138.1.x86_64.rpm chromium-64.0.3282.140-138.1.src.rpm chromium-64.0.3282.140-138.1.x86_64.rpm chromium-debuginfo-64.0.3282.140-138.1.x86_64.rpm chromium-debugsource-64.0.3282.140-138.1.x86_64.rpm libre2-0-20180201-12.1.x86_64.rpm libre2-0-debuginfo-20180201-12.1.x86_64.rpm re2-debugsource-20180201-12.1.x86_64.rpm re2-devel-20180201-12.1.x86_64.rpm openSUSE-2018-140 Security update for libsndfile moderate openSUSE Leap 42.3 Update This update for libsndfile fixes the following issues: - CVE-2017-16942: Divide-by-zero in the function wav_w64_read_fmt_chunk(), which may lead to Denial of service (bsc#1069874). - CVE-2017-6892: Fixed an out-of-bounds read memory access in the aiff_read_chanmap() (bsc#1043978). - CVE-2017-14634: In libsndfile 1.0.28, a divide-by-zero error exists in the function double64_init() in double64.c, which may lead to DoS when playing a crafted audio file. (bsc#1059911) - CVE-2017-14245: An out of bounds read in the function d2alaw_array() in alaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values. (bsc#1059912) - CVE-2017-14246: An out of bounds read in the function d2ulaw_array() in ulaw.c of libsndfile 1.0.28 may lead to a remote DoS attack or information disclosure, related to mishandling of the NAN and INFINITY floating-point values.(bsc#1059913) This update was imported from the SUSE:SLE-12:Update update project. libsndfile-progs-1.0.25-31.1.i586.rpm libsndfile-progs-1.0.25-31.1.src.rpm libsndfile-progs-debuginfo-1.0.25-31.1.i586.rpm libsndfile-progs-debugsource-1.0.25-31.1.i586.rpm libsndfile-1.0.25-31.1.src.rpm libsndfile-debugsource-1.0.25-31.1.i586.rpm libsndfile-devel-1.0.25-31.1.i586.rpm libsndfile1-1.0.25-31.1.i586.rpm libsndfile1-32bit-1.0.25-31.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-31.1.i586.rpm libsndfile1-debuginfo-32bit-1.0.25-31.1.x86_64.rpm libsndfile-progs-1.0.25-31.1.x86_64.rpm libsndfile-progs-debuginfo-1.0.25-31.1.x86_64.rpm libsndfile-progs-debugsource-1.0.25-31.1.x86_64.rpm libsndfile-debugsource-1.0.25-31.1.x86_64.rpm libsndfile-devel-1.0.25-31.1.x86_64.rpm libsndfile1-1.0.25-31.1.x86_64.rpm libsndfile1-debuginfo-1.0.25-31.1.x86_64.rpm openSUSE-2018-129 Recommended update for timezone, timezone-java low openSUSE Leap 42.3 Update This update provides the latest timezone information (2018c) for your system, including following changes: - Sao Tome and Principe switched from +00 to +01 on 2018-01-01. - Southern Brazil's DST will now start on November's first Sunday. (bsc#1073275) - New zic option -t to specify the time zone file if TZ is unset. This update was imported from the SUSE:SLE-12:Update update project. timezone-java-2018c-0.45.1.noarch.rpm timezone-java-2018c-0.45.1.src.rpm timezone-2018c-45.1.i586.rpm timezone-2018c-45.1.src.rpm timezone-debuginfo-2018c-45.1.i586.rpm timezone-debugsource-2018c-45.1.i586.rpm timezone-2018c-45.1.x86_64.rpm timezone-debuginfo-2018c-45.1.x86_64.rpm timezone-debugsource-2018c-45.1.x86_64.rpm openSUSE-2018-133 Recommended update for ispell low openSUSE Leap 42.3 Update This update for ispell provides the following fix: - Avoid `set -e' in munchlist to make it work correctly. (bsc#1075882) This update was imported from the SUSE:SLE-12:Update update project. ispell-3.3.02-118.1.i586.rpm ispell-3.3.02-118.1.src.rpm ispell-american-3.3.02-118.1.i586.rpm ispell-british-3.3.02-118.1.i586.rpm ispell-debuginfo-3.3.02-118.1.i586.rpm ispell-debugsource-3.3.02-118.1.i586.rpm ispell-3.3.02-118.1.x86_64.rpm ispell-american-3.3.02-118.1.x86_64.rpm ispell-british-3.3.02-118.1.x86_64.rpm ispell-debuginfo-3.3.02-118.1.x86_64.rpm ispell-debugsource-3.3.02-118.1.x86_64.rpm openSUSE-2018-132 Optional update to add go 1.8 and 1.9 low openSUSE Leap 42.3 Update This update makes available go versions 1.8 and 1.9: - make "go" a meta-package pointing to the newly introduced go1.9 package add go1.7 (1.7.5) go1.8 (1.8.5) go1.9 (1.9.2) This update was imported from the SUSE:SLE-12:Update update project. go-1.9.2-30.1.i586.rpm go-1.9.2-30.1.src.rpm go-doc-1.9.2-30.1.i586.rpm go1.7-1.7.5-2.1.i586.rpm go1.7-1.7.5-2.1.src.rpm go1.7-debuginfo-1.7.5-2.1.i586.rpm go1.7-debugsource-1.7.5-2.1.i586.rpm go1.7-doc-1.7.5-2.1.i586.rpm go1.8-1.8.5-2.1.i586.rpm go1.8-1.8.5-2.1.src.rpm go1.8-debuginfo-1.8.5-2.1.i586.rpm go1.8-debugsource-1.8.5-2.1.i586.rpm go1.8-doc-1.8.5-2.1.i586.rpm go1.9-1.9.2-2.1.i586.rpm go1.9-1.9.2-2.1.src.rpm go1.9-debuginfo-1.9.2-2.1.i586.rpm go1.9-debugsource-1.9.2-2.1.i586.rpm go1.9-doc-1.9.2-2.1.i586.rpm golang-packaging-15.0.7-14.1.noarch.rpm golang-packaging-15.0.7-14.1.src.rpm go-1.9.2-30.1.x86_64.rpm go-doc-1.9.2-30.1.x86_64.rpm go-race-1.9.2-30.1.x86_64.rpm go1.7-1.7.5-2.1.x86_64.rpm go1.7-debuginfo-1.7.5-2.1.x86_64.rpm go1.7-debugsource-1.7.5-2.1.x86_64.rpm go1.7-doc-1.7.5-2.1.x86_64.rpm go1.7-race-1.7.5-2.1.x86_64.rpm go1.8-1.8.5-2.1.x86_64.rpm go1.8-debuginfo-1.8.5-2.1.x86_64.rpm go1.8-debugsource-1.8.5-2.1.x86_64.rpm go1.8-doc-1.8.5-2.1.x86_64.rpm go1.8-race-1.8.5-2.1.x86_64.rpm go1.9-1.9.2-2.1.x86_64.rpm go1.9-debuginfo-1.9.2-2.1.x86_64.rpm go1.9-debugsource-1.9.2-2.1.x86_64.rpm go1.9-doc-1.9.2-2.1.x86_64.rpm go1.9-race-1.9.2-2.1.x86_64.rpm openSUSE-2018-137 Recommended update for torbrowser-launcher moderate openSUSE Leap 42.3 Update This update for torbrowser-launcher to version 0.2.9 fixes the following issues: - signature verification errors (boo#1023279) - issues downloading through tor local server (boo#1023484) The following upstream fixes are included: - fix a number of crash situations - Update list of Tor Project distribution mirrors - Update AppStream metadata - Update AppArmor profiles torbrowser-apparmor-profile-0.2.9-7.1.noarch.rpm torbrowser-launcher-0.2.9-7.1.noarch.rpm torbrowser-launcher-0.2.9-7.1.src.rpm torbrowser-launcher-lang-0.2.9-7.1.noarch.rpm openSUSE-2018-138 Recommended update for accountsservice low openSUSE Leap 42.3 Update This update for accountsservice provides the following fix: - Drop operator, nobody4 and noaccess accounts from the blacklist so that they can be used and displayed in gdm. (bsc#1063794) This update was imported from the SUSE:SLE-12-SP2:Update update project. accountsservice-0.6.42-8.1.i586.rpm accountsservice-0.6.42-8.1.src.rpm accountsservice-debuginfo-0.6.42-8.1.i586.rpm accountsservice-debugsource-0.6.42-8.1.i586.rpm accountsservice-devel-0.6.42-8.1.i586.rpm accountsservice-lang-0.6.42-8.1.noarch.rpm libaccountsservice0-0.6.42-8.1.i586.rpm libaccountsservice0-debuginfo-0.6.42-8.1.i586.rpm typelib-1_0-AccountsService-1_0-0.6.42-8.1.i586.rpm accountsservice-0.6.42-8.1.x86_64.rpm accountsservice-debuginfo-0.6.42-8.1.x86_64.rpm accountsservice-debugsource-0.6.42-8.1.x86_64.rpm accountsservice-devel-0.6.42-8.1.x86_64.rpm libaccountsservice0-0.6.42-8.1.x86_64.rpm libaccountsservice0-debuginfo-0.6.42-8.1.x86_64.rpm typelib-1_0-AccountsService-1_0-0.6.42-8.1.x86_64.rpm openSUSE-2018-141 Security update for libjpeg-turbo moderate openSUSE Leap 42.3 Update This update for libjpeg-turbo fixes the following security issue: - CVE-2017-15232: Fix NULL pointer dereference in jdpostct.c and jquant1.c - additional fixes (bsc#1062937) This update was imported from the SUSE:SLE-12:Update update project. libjpeg-turbo-1.5.3-42.1.i586.rpm libjpeg-turbo-1.5.3-42.1.src.rpm libjpeg-turbo-debuginfo-1.5.3-42.1.i586.rpm libjpeg-turbo-debugsource-1.5.3-42.1.i586.rpm libjpeg8-32bit-8.1.2-42.1.x86_64.rpm libjpeg8-8.1.2-42.1.i586.rpm libjpeg8-debuginfo-32bit-8.1.2-42.1.x86_64.rpm libjpeg8-debuginfo-8.1.2-42.1.i586.rpm libjpeg8-devel-32bit-8.1.2-42.1.x86_64.rpm libjpeg8-devel-8.1.2-42.1.i586.rpm libturbojpeg0-32bit-8.1.2-42.1.x86_64.rpm libturbojpeg0-8.1.2-42.1.i586.rpm libturbojpeg0-debuginfo-32bit-8.1.2-42.1.x86_64.rpm libturbojpeg0-debuginfo-8.1.2-42.1.i586.rpm libjpeg62-32bit-62.2.0-42.1.x86_64.rpm libjpeg62-62.2.0-42.1.i586.rpm libjpeg62-debuginfo-32bit-62.2.0-42.1.x86_64.rpm libjpeg62-debuginfo-62.2.0-42.1.i586.rpm libjpeg62-devel-32bit-62.2.0-42.1.x86_64.rpm libjpeg62-devel-62.2.0-42.1.i586.rpm libjpeg62-turbo-1.5.3-42.1.i586.rpm libjpeg62-turbo-1.5.3-42.1.src.rpm libjpeg62-turbo-debugsource-1.5.3-42.1.i586.rpm libjpeg-turbo-1.5.3-42.1.x86_64.rpm libjpeg-turbo-debuginfo-1.5.3-42.1.x86_64.rpm libjpeg-turbo-debugsource-1.5.3-42.1.x86_64.rpm libjpeg8-8.1.2-42.1.x86_64.rpm libjpeg8-debuginfo-8.1.2-42.1.x86_64.rpm libjpeg8-devel-8.1.2-42.1.x86_64.rpm libturbojpeg0-8.1.2-42.1.x86_64.rpm libturbojpeg0-debuginfo-8.1.2-42.1.x86_64.rpm libjpeg62-62.2.0-42.1.x86_64.rpm libjpeg62-debuginfo-62.2.0-42.1.x86_64.rpm libjpeg62-devel-62.2.0-42.1.x86_64.rpm libjpeg62-turbo-1.5.3-42.1.x86_64.rpm libjpeg62-turbo-debugsource-1.5.3-42.1.x86_64.rpm openSUSE-2018-142 Recommended update for ca-certificates-mozilla moderate openSUSE Leap 42.3 Update The system SSL root certificate store was updated to Mozilla certificate version 2.22 from January 2018. (bsc#1071152 bsc#1071390 bsc#1010996) We removed the old 1024 bit legacy CAs that were temporary left in to allow in-chain root certificates as openssl is now able to handle it. Further changes coming from Mozilla: - New Root CAs added: * Amazon Root CA 1: (email protection, server auth) * Amazon Root CA 2: (email protection, server auth) * Amazon Root CA 3: (email protection, server auth) * Amazon Root CA 4: (email protection, server auth) * Certplus Root CA G1: (email protection, server auth) * Certplus Root CA G2: (email protection, server auth) * D-TRUST Root CA 3 2013: (email protection) * GDCA TrustAUTH R5 ROOT: (server auth) * Hellenic Academic and Research Institutions ECC RootCA 2015: (email protection, server auth) * Hellenic Academic and Research Institutions RootCA 2015: (email protection, server auth) * ISRG Root X1: (server auth) * LuxTrust Global Root 2: (server auth) * OpenTrust Root CA G1: (email protection, server auth) * OpenTrust Root CA G2: (email protection, server auth) * OpenTrust Root CA G3: (email protection, server auth) * SSL.com EV Root Certification Authority ECC: (server auth) * SSL.com EV Root Certification Authority RSA R2: (server auth) * SSL.com Root Certification Authority ECC: (email protection, server auth) * SSL.com Root Certification Authority RSA: (email protection, server auth) * Symantec Class 1 Public Primary Certification Authority - G4: (email protection) * Symantec Class 1 Public Primary Certification Authority - G6: (email protection) * Symantec Class 2 Public Primary Certification Authority - G4: (email protection) * Symantec Class 2 Public Primary Certification Authority - G6: (email protection) * TrustCor ECA-1: (email protection, server auth) * TrustCor RootCert CA-1: (email protection, server auth) * TrustCor RootCert CA-2: (email protection, server auth) * TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1: (server auth) - Removed root CAs: * AddTrust Public Services Root * AddTrust Public CA Root * AddTrust Qualified CA Root * ApplicationCA - Japanese Government * Buypass Class 2 CA 1 * CA Disig Root R1 * CA WoSign ECC Root * Certification Authority of WoSign G2 * Certinomis - Autorité Racine * Certum Root CA * China Internet Network Information Center EV Certificates Root * CNNIC ROOT * Comodo Secure Services root * Comodo Trusted Services root * ComSign Secured CA * EBG Elektronik Sertifika Hizmet Sağlayıcısı * Equifax Secure CA * Equifax Secure eBusiness CA 1 * Equifax Secure Global eBusiness CA * GeoTrust Global CA 2 * IGC/A * Juur-SK * Microsec e-Szigno Root CA * PSCProcert * Root CA Generalitat Valenciana * RSA Security 2048 v3 * Security Communication EV RootCA1 * Sonera Class 1 Root CA * StartCom Certification Authority * StartCom Certification Authority G2 * S-TRUST Authentication and Encryption Root CA 2005 PN * Swisscom Root CA 1 * Swisscom Root EV CA 2 * TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 * TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı * TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 * UTN USERFirst Hardware Root CA * UTN USERFirst Object Root CA * VeriSign Class 3 Secure Server CA - G2 * Verisign Class 1 Public Primary Certification Authority * Verisign Class 2 Public Primary Certification Authority - G2 * Verisign Class 3 Public Primary Certification Authority * WellsSecure Public Root Certificate Authority * Certification Authority of WoSign * WoSign China - Removed Code Signing rights from a lot of CAs (not listed here). - Removed Server Auth rights from: * AddTrust Low-Value Services Root * Camerfirma Chambers of Commerce Root * Camerfirma Global Chambersign Root * Swisscom Root CA 2 This update was imported from the SUSE:SLE-12:Update update project. ca-certificates-mozilla-2.22-12.1.noarch.rpm ca-certificates-mozilla-2.22-12.1.src.rpm