SUSE 5024 Published by

The following updates are available for openSUSE Leap and SUSE Linux Enterprise Linux:

SUSE-SU-2024:1402-1: moderate: Security update for opensc
SUSE-SU-2024:1403-1: low: Security update for kubernetes1.24
SUSE-SU-2024:1404-1: low: Security update for kubernetes1.23
SUSE-SU-2024:1394-1: important: Security update for qemu
SUSE-SU-2024:1377-1: moderate: Security update for apache-commons-configuration
SUSE-SU-2024:1375-1: important: Security update for glibc
SUSE-SU-2024:1376-1: low: Security update for polkit




SUSE-SU-2024:1402-1: moderate: Security update for opensc


# Security update for opensc

Announcement ID: SUSE-SU-2024:1402-1
Rating: moderate
References:

* bsc#1219386

Cross-References:

* CVE-2023-5992

CVSS scores:

* CVE-2023-5992 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
* CVE-2023-5992 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for opensc fixes the following issues:

* CVE-2023-5992: Fixed side-channel leaks while stripping encryption PKCS#1
padding (bsc#1219386)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-1402=1

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1402=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1402=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1402=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1402=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1402=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1402=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1402=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-1402=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1402=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* opensc-debuginfo-0.22.0-150400.3.9.1
* opensc-debugsource-0.22.0-150400.3.9.1
* opensc-0.22.0-150400.3.9.1
* openSUSE Leap 15.4 (x86_64)
* opensc-32bit-debuginfo-0.22.0-150400.3.9.1
* opensc-32bit-0.22.0-150400.3.9.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* opensc-64bit-debuginfo-0.22.0-150400.3.9.1
* opensc-64bit-0.22.0-150400.3.9.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* opensc-debuginfo-0.22.0-150400.3.9.1
* opensc-debugsource-0.22.0-150400.3.9.1
* opensc-0.22.0-150400.3.9.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* opensc-debuginfo-0.22.0-150400.3.9.1
* opensc-debugsource-0.22.0-150400.3.9.1
* opensc-0.22.0-150400.3.9.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* opensc-debuginfo-0.22.0-150400.3.9.1
* opensc-debugsource-0.22.0-150400.3.9.1
* opensc-0.22.0-150400.3.9.1
* openSUSE Leap 15.5 (x86_64)
* opensc-32bit-debuginfo-0.22.0-150400.3.9.1
* opensc-32bit-0.22.0-150400.3.9.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* opensc-debuginfo-0.22.0-150400.3.9.1
* opensc-debugsource-0.22.0-150400.3.9.1
* opensc-0.22.0-150400.3.9.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* opensc-debuginfo-0.22.0-150400.3.9.1
* opensc-debugsource-0.22.0-150400.3.9.1
* opensc-0.22.0-150400.3.9.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* opensc-debuginfo-0.22.0-150400.3.9.1
* opensc-debugsource-0.22.0-150400.3.9.1
* opensc-0.22.0-150400.3.9.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* opensc-debuginfo-0.22.0-150400.3.9.1
* opensc-debugsource-0.22.0-150400.3.9.1
* opensc-0.22.0-150400.3.9.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* opensc-debuginfo-0.22.0-150400.3.9.1
* opensc-debugsource-0.22.0-150400.3.9.1
* opensc-0.22.0-150400.3.9.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* opensc-debuginfo-0.22.0-150400.3.9.1
* opensc-debugsource-0.22.0-150400.3.9.1
* opensc-0.22.0-150400.3.9.1

## References:

* https://www.suse.com/security/cve/CVE-2023-5992.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219386



SUSE-SU-2024:1403-1: low: Security update for kubernetes1.24


# Security update for kubernetes1.24

Announcement ID: SUSE-SU-2024:1403-1
Rating: low
References:

* bsc#1222539

Cross-References:

* CVE-2024-3177

CVSS scores:

* CVE-2024-3177 ( SUSE ): 2.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

Affected Products:

* Containers Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for kubernetes1.24 fixes the following issues:

* CVE-2024-3177: Fixed bypass of mountable secrets policy imposed by the
ServiceAccount admission plugin (bsc#1222539)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-1403=1 openSUSE-SLE-15.5-2024-1403=1

* Containers Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-1403=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* kubernetes1.24-apiserver-1.24.17-150500.3.16.1
* kubernetes1.24-kubelet-1.24.17-150500.3.16.1
* kubernetes1.24-client-common-1.24.17-150500.3.16.1
* kubernetes1.24-kubeadm-1.24.17-150500.3.16.1
* kubernetes1.24-proxy-1.24.17-150500.3.16.1
* kubernetes1.24-controller-manager-1.24.17-150500.3.16.1
* kubernetes1.24-kubelet-common-1.24.17-150500.3.16.1
* kubernetes1.24-scheduler-1.24.17-150500.3.16.1
* kubernetes1.24-client-1.24.17-150500.3.16.1
* openSUSE Leap 15.5 (noarch)
* kubernetes1.24-client-fish-completion-1.24.17-150500.3.16.1
* kubernetes1.24-client-bash-completion-1.24.17-150500.3.16.1
* Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* kubernetes1.24-client-1.24.17-150500.3.16.1
* kubernetes1.24-client-common-1.24.17-150500.3.16.1

## References:

* https://www.suse.com/security/cve/CVE-2024-3177.html
* https://bugzilla.suse.com/show_bug.cgi?id=1222539



SUSE-SU-2024:1404-1: low: Security update for kubernetes1.23


# Security update for kubernetes1.23

Announcement ID: SUSE-SU-2024:1404-1
Rating: low
References:

* bsc#1222539

Cross-References:

* CVE-2024-3177

CVSS scores:

* CVE-2024-3177 ( SUSE ): 2.7 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

Affected Products:

* Containers Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for kubernetes1.23 fixes the following issues:

* CVE-2024-3177: Fixed bypass of mountable secrets policy imposed by the
ServiceAccount admission plugin (bsc#1222539)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1404=1 SUSE-2024-1404=1

* Containers Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Containers-15-SP5-2024-1404=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* kubernetes1.23-kubeadm-1.23.17-150500.3.12.1
* kubernetes1.23-proxy-1.23.17-150500.3.12.1
* kubernetes1.23-kubelet-common-1.23.17-150500.3.12.1
* kubernetes1.23-controller-manager-1.23.17-150500.3.12.1
* kubernetes1.23-scheduler-1.23.17-150500.3.12.1
* kubernetes1.23-client-1.23.17-150500.3.12.1
* kubernetes1.23-client-common-1.23.17-150500.3.12.1
* kubernetes1.23-apiserver-1.23.17-150500.3.12.1
* kubernetes1.23-kubelet-1.23.17-150500.3.12.1
* openSUSE Leap 15.5 (noarch)
* kubernetes1.23-client-bash-completion-1.23.17-150500.3.12.1
* kubernetes1.23-client-fish-completion-1.23.17-150500.3.12.1
* openSUSE Leap 15.5 (ppc64le)
* kubernetes1.23-kubelet-debuginfo-1.23.17-150500.3.12.1
* kubernetes1.23-kubeadm-debuginfo-1.23.17-150500.3.12.1
* kubernetes1.23-controller-manager-debuginfo-1.23.17-150500.3.12.1
* kubernetes1.23-apiserver-debuginfo-1.23.17-150500.3.12.1
* kubernetes1.23-client-debuginfo-1.23.17-150500.3.12.1
* kubernetes1.23-scheduler-debuginfo-1.23.17-150500.3.12.1
* kubernetes1.23-proxy-debuginfo-1.23.17-150500.3.12.1
* Containers Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* kubernetes1.23-client-1.23.17-150500.3.12.1
* kubernetes1.23-client-common-1.23.17-150500.3.12.1
* Containers Module 15-SP5 (ppc64le)
* kubernetes1.23-client-debuginfo-1.23.17-150500.3.12.1

## References:

* https://www.suse.com/security/cve/CVE-2024-3177.html
* https://bugzilla.suse.com/show_bug.cgi?id=1222539



SUSE-SU-2024:1394-1: important: Security update for qemu


# Security update for qemu

Announcement ID: SUSE-SU-2024:1394-1
Rating: important
References:

* bsc#1213269
* bsc#1218889
* bsc#1220134
* bsc#1222843
* bsc#1222845

Cross-References:

* CVE-2023-3019
* CVE-2023-6683
* CVE-2024-24474
* CVE-2024-3446
* CVE-2024-3447

CVSS scores:

* CVE-2023-3019 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
* CVE-2023-3019 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
* CVE-2023-6683 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-6683 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-24474 ( SUSE ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
* CVE-2024-3446 ( SUSE ): 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
* CVE-2024-3447 ( SUSE ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves five vulnerabilities can now be installed.

## Description:

This update for qemu fixes the following issues:

* CVE-2023-3019: Fixed heap use-after-free in e1000e_write_packet_to_guest()
(bsc#1213269)
* CVE-2023-6683: Fixed NULL pointer dereference in qemu_clipboard_request()
(bsc#1218889)
* CVE-2024-24474: Fixed integer overflow results in buffer overflow via SCSI
command (bsc#1220134)
* CVE-2024-3446: Fixed DM reentrancy issue that could lead to double free
vulnerability (bsc#1222843)
* CVE-2024-3447: Fixed heap buffer overflow in sdhci_write_dataport()
(bsc#1222845)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-1394=1

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1394=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1394=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1394=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1394=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1394=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1394=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1394=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1394=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1394=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1394=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1394=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1394=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1394=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1394=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-gtk-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-alsa-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-oss-6.2.0-150400.37.29.1
* qemu-ivshmem-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-ivshmem-tools-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-extra-6.2.0-150400.37.29.1
* qemu-audio-pa-debuginfo-6.2.0-150400.37.29.1
* qemu-arm-6.2.0-150400.37.29.1
* qemu-block-nfs-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-pa-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-lang-6.2.0-150400.37.29.1
* qemu-block-nfs-debuginfo-6.2.0-150400.37.29.1
* qemu-accel-qtest-6.2.0-150400.37.29.1
* qemu-arm-debuginfo-6.2.0-150400.37.29.1
* qemu-block-ssh-debuginfo-6.2.0-150400.37.29.1
* qemu-block-gluster-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-ui-spice-app-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-vhost-user-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-block-dmg-6.2.0-150400.37.29.1
* qemu-block-ssh-6.2.0-150400.37.29.1
* qemu-extra-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-s390x-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-baum-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-audio-alsa-6.2.0-150400.37.29.1
* qemu-block-curl-6.2.0-150400.37.29.1
* qemu-audio-jack-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-ppc-6.2.0-150400.37.29.1
* qemu-ui-gtk-6.2.0-150400.37.29.1
* qemu-ppc-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-s390x-virtio-gpu-ccw-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-ui-spice-app-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-smartcard-6.2.0-150400.37.29.1
* qemu-ui-curses-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-accel-qtest-debuginfo-6.2.0-150400.37.29.1
* qemu-s390x-6.2.0-150400.37.29.1
* qemu-hw-usb-host-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-block-dmg-debuginfo-6.2.0-150400.37.29.1
* qemu-block-gluster-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-curses-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.29.1
* qemu-hw-usb-smartcard-debuginfo-6.2.0-150400.37.29.1
* qemu-linux-user-6.2.0-150400.37.29.1
* qemu-audio-jack-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-host-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* qemu-vhost-user-gpu-6.2.0-150400.37.29.1
* qemu-linux-user-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-s390x-virtio-gpu-ccw-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-audio-oss-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-baum-debuginfo-6.2.0-150400.37.29.1
* qemu-block-curl-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-ksm-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-6.2.0-150400.37.29.1
* qemu-linux-user-debugsource-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* openSUSE Leap 15.4 (s390x x86_64 i586)
* qemu-kvm-6.2.0-150400.37.29.1
* openSUSE Leap 15.4 (noarch)
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-SLOF-6.2.0-150400.37.29.1
* qemu-skiboot-6.2.0-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* qemu-microvm-6.2.0-150400.37.29.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* qemu-block-rbd-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-6.2.0-150400.37.29.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* openSUSE Leap Micro 5.3 (x86_64)
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* openSUSE Leap Micro 5.3 (noarch)
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* openSUSE Leap Micro 5.3 (aarch64)
* qemu-arm-debuginfo-6.2.0-150400.37.29.1
* qemu-arm-6.2.0-150400.37.29.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* openSUSE Leap Micro 5.4 (x86_64)
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* openSUSE Leap Micro 5.4 (noarch)
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* openSUSE Leap Micro 5.4 (s390x)
* qemu-s390x-debuginfo-6.2.0-150400.37.29.1
* qemu-s390x-6.2.0-150400.37.29.1
* openSUSE Leap Micro 5.4 (aarch64)
* qemu-arm-debuginfo-6.2.0-150400.37.29.1
* qemu-arm-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64)
* qemu-arm-debuginfo-6.2.0-150400.37.29.1
* qemu-arm-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (noarch)
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (s390x)
* qemu-s390x-debuginfo-6.2.0-150400.37.29.1
* qemu-s390x-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (x86_64)
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro 5.3 (aarch64)
* qemu-arm-debuginfo-6.2.0-150400.37.29.1
* qemu-arm-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro 5.3 (noarch)
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* SUSE Linux Enterprise Micro 5.3 (s390x)
* qemu-s390x-debuginfo-6.2.0-150400.37.29.1
* qemu-s390x-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro 5.3 (x86_64)
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64)
* qemu-arm-debuginfo-6.2.0-150400.37.29.1
* qemu-arm-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (noarch)
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (s390x)
* qemu-s390x-debuginfo-6.2.0-150400.37.29.1
* qemu-s390x-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (x86_64)
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro 5.4 (aarch64)
* qemu-arm-debuginfo-6.2.0-150400.37.29.1
* qemu-arm-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro 5.4 (noarch)
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* SUSE Linux Enterprise Micro 5.4 (s390x)
* qemu-s390x-debuginfo-6.2.0-150400.37.29.1
* qemu-s390x-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Micro 5.4 (x86_64)
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-gtk-debuginfo-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-lang-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-block-ssh-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-app-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-block-ssh-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-baum-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-block-curl-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-ui-gtk-6.2.0-150400.37.29.1
* qemu-ui-spice-app-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-ui-curses-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-host-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-ui-curses-6.2.0-150400.37.29.1
* qemu-hw-usb-host-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-baum-debuginfo-6.2.0-150400.37.29.1
* qemu-block-curl-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-ksm-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
* qemu-arm-debuginfo-6.2.0-150400.37.29.1
* qemu-arm-6.2.0-150400.37.29.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-kvm-6.2.0-150400.37.29.1
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-alsa-debuginfo-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-pa-debuginfo-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-audio-alsa-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.29.1
* qemu-audio-pa-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-gtk-debuginfo-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-lang-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-block-ssh-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-app-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-block-ssh-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-baum-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-block-curl-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-ui-gtk-6.2.0-150400.37.29.1
* qemu-ui-spice-app-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-ui-curses-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-host-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-ui-curses-6.2.0-150400.37.29.1
* qemu-hw-usb-host-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-baum-debuginfo-6.2.0-150400.37.29.1
* qemu-block-curl-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-ksm-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
* qemu-arm-debuginfo-6.2.0-150400.37.29.1
* qemu-arm-6.2.0-150400.37.29.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-kvm-6.2.0-150400.37.29.1
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-alsa-debuginfo-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-pa-debuginfo-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-audio-alsa-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.29.1
* qemu-audio-pa-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-lang-6.2.0-150400.37.29.1
* qemu-block-ssh-debuginfo-6.2.0-150400.37.29.1
* qemu-block-ssh-6.2.0-150400.37.29.1
* qemu-chardev-baum-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-block-curl-6.2.0-150400.37.29.1
* qemu-ui-curses-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-host-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-ui-curses-6.2.0-150400.37.29.1
* qemu-hw-usb-host-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-baum-debuginfo-6.2.0-150400.37.29.1
* qemu-block-curl-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-debuginfo-6.2.0-150400.37.29.1
* qemu-ksm-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64)
* qemu-arm-debuginfo-6.2.0-150400.37.29.1
* qemu-arm-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-gtk-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-ui-gtk-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-ui-spice-app-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-app-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-SLOF-6.2.0-150400.37.29.1
* qemu-skiboot-6.2.0-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (ppc64le)
* qemu-ppc-6.2.0-150400.37.29.1
* qemu-ppc-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (s390x x86_64)
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-kvm-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (s390x)
* qemu-hw-s390x-virtio-gpu-ccw-6.2.0-150400.37.29.1
* qemu-s390x-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-s390x-virtio-gpu-ccw-debuginfo-6.2.0-150400.37.29.1
* qemu-s390x-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-alsa-debuginfo-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-pa-debuginfo-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-audio-alsa-6.2.0-150400.37.29.1
* qemu-audio-pa-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-gtk-debuginfo-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-lang-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-block-ssh-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-app-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-block-ssh-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-baum-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-block-curl-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-ui-gtk-6.2.0-150400.37.29.1
* qemu-ui-spice-app-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-ui-curses-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-host-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-ui-curses-6.2.0-150400.37.29.1
* qemu-hw-usb-host-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-baum-debuginfo-6.2.0-150400.37.29.1
* qemu-block-curl-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-ksm-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-SLOF-6.2.0-150400.37.29.1
* qemu-skiboot-6.2.0-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le)
* qemu-ppc-6.2.0-150400.37.29.1
* qemu-ppc-debuginfo-6.2.0-150400.37.29.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-kvm-6.2.0-150400.37.29.1
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-alsa-debuginfo-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-pa-debuginfo-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-audio-alsa-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.29.1
* qemu-audio-pa-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.29.1
* SUSE Manager Proxy 4.3 (x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-gtk-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-alsa-debuginfo-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-pa-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-pa-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-lang-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-block-ssh-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-app-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-block-ssh-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-baum-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-audio-alsa-6.2.0-150400.37.29.1
* qemu-block-curl-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-ui-gtk-6.2.0-150400.37.29.1
* qemu-ui-spice-app-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-ui-curses-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-host-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-ui-curses-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.29.1
* qemu-hw-usb-host-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* qemu-kvm-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-baum-debuginfo-6.2.0-150400.37.29.1
* qemu-block-curl-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-ksm-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* SUSE Manager Proxy 4.3 (noarch)
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-gtk-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-alsa-debuginfo-6.2.0-150400.37.29.1
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-pa-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-pa-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-lang-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-block-ssh-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-app-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-block-ssh-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-baum-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-audio-alsa-6.2.0-150400.37.29.1
* qemu-block-curl-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-ui-gtk-6.2.0-150400.37.29.1
* qemu-ui-spice-app-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-ui-curses-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-host-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-ui-curses-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.29.1
* qemu-hw-usb-host-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1
* qemu-kvm-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-baum-debuginfo-6.2.0-150400.37.29.1
* qemu-block-curl-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-ksm-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* qemu-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-6.2.0-150400.37.29.1
* qemu-tools-debuginfo-6.2.0-150400.37.29.1
* qemu-lang-6.2.0-150400.37.29.1
* qemu-block-ssh-debuginfo-6.2.0-150400.37.29.1
* qemu-block-ssh-6.2.0-150400.37.29.1
* qemu-chardev-baum-6.2.0-150400.37.29.1
* qemu-6.2.0-150400.37.29.1
* qemu-block-curl-6.2.0-150400.37.29.1
* qemu-ui-curses-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-host-debuginfo-6.2.0-150400.37.29.1
* qemu-tools-6.2.0-150400.37.29.1
* qemu-ui-curses-6.2.0-150400.37.29.1
* qemu-hw-usb-host-6.2.0-150400.37.29.1
* qemu-guest-agent-6.2.0-150400.37.29.1
* qemu-chardev-baum-debuginfo-6.2.0-150400.37.29.1
* qemu-block-curl-debuginfo-6.2.0-150400.37.29.1
* qemu-block-rbd-debuginfo-6.2.0-150400.37.29.1
* qemu-ksm-6.2.0-150400.37.29.1
* qemu-guest-agent-debuginfo-6.2.0-150400.37.29.1
* qemu-block-iscsi-6.2.0-150400.37.29.1
* qemu-debugsource-6.2.0-150400.37.29.1
* SUSE Manager Server 4.3 (noarch)
* qemu-seabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-vgabios-1.15.0_0_g2dd4b9b-150400.37.29.1
* qemu-SLOF-6.2.0-150400.37.29.1
* qemu-skiboot-6.2.0-150400.37.29.1
* qemu-sgabios-8-150400.37.29.1
* qemu-ipxe-1.0.0+-150400.37.29.1
* SUSE Manager Server 4.3 (ppc64le x86_64)
* qemu-ui-opengl-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-6.2.0-150400.37.29.1
* qemu-hw-display-qxl-debuginfo-6.2.0-150400.37.29.1
* qemu-chardev-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-gtk-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-core-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-vga-6.2.0-150400.37.29.1
* qemu-audio-spice-6.2.0-150400.37.29.1
* qemu-ui-gtk-6.2.0-150400.37.29.1
* qemu-ui-opengl-6.2.0-150400.37.29.1
* qemu-audio-spice-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-usb-redirect-6.2.0-150400.37.29.1
* qemu-ui-spice-app-debuginfo-6.2.0-150400.37.29.1
* qemu-ui-spice-app-6.2.0-150400.37.29.1
* qemu-ui-spice-core-6.2.0-150400.37.29.1
* qemu-chardev-spice-6.2.0-150400.37.29.1
* SUSE Manager Server 4.3 (ppc64le)
* qemu-ppc-6.2.0-150400.37.29.1
* qemu-ppc-debuginfo-6.2.0-150400.37.29.1
* SUSE Manager Server 4.3 (s390x x86_64)
* qemu-hw-display-virtio-gpu-6.2.0-150400.37.29.1
* qemu-kvm-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-display-virtio-gpu-pci-debuginfo-6.2.0-150400.37.29.1
* SUSE Manager Server 4.3 (s390x)
* qemu-hw-s390x-virtio-gpu-ccw-6.2.0-150400.37.29.1
* qemu-s390x-debuginfo-6.2.0-150400.37.29.1
* qemu-hw-s390x-virtio-gpu-ccw-debuginfo-6.2.0-150400.37.29.1
* qemu-s390x-6.2.0-150400.37.29.1
* SUSE Manager Server 4.3 (x86_64)
* qemu-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-alsa-debuginfo-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-debuginfo-6.2.0-150400.37.29.1
* qemu-audio-pa-debuginfo-6.2.0-150400.37.29.1
* qemu-accel-tcg-x86-6.2.0-150400.37.29.1
* qemu-audio-alsa-6.2.0-150400.37.29.1
* qemu-audio-pa-6.2.0-150400.37.29.1
* qemu-x86-6.2.0-150400.37.29.1

## References:

* https://www.suse.com/security/cve/CVE-2023-3019.html
* https://www.suse.com/security/cve/CVE-2023-6683.html
* https://www.suse.com/security/cve/CVE-2024-24474.html
* https://www.suse.com/security/cve/CVE-2024-3446.html
* https://www.suse.com/security/cve/CVE-2024-3447.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213269
* https://bugzilla.suse.com/show_bug.cgi?id=1218889
* https://bugzilla.suse.com/show_bug.cgi?id=1220134
* https://bugzilla.suse.com/show_bug.cgi?id=1222843
* https://bugzilla.suse.com/show_bug.cgi?id=1222845



SUSE-SU-2024:1377-1: moderate: Security update for apache-commons-configuration


# Security update for apache-commons-configuration

Announcement ID: SUSE-SU-2024:1377-1
Rating: moderate
References:

* bsc#1221793
* bsc#1221797

Cross-References:

* CVE-2024-29131
* CVE-2024-29133

CVSS scores:

* CVE-2024-29131 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
* CVE-2024-29133 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L

Affected Products:

* Development Tools Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities can now be installed.

## Description:

This update for apache-commons-configuration fixes the following issues:

* CVE-2024-29131: Fixed StackOverflowError adding property in
AbstractListDelimiterHandler.flattenIterator() (bsc#1221797).
* CVE-2024-29133: Fixed StackOverflowError calling
ListDelimiterHandler.flatten(Object, int) with a cyclical object tree
(bsc#1221793).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1377=1

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1377=1

## Package List:

* openSUSE Leap 15.5 (noarch)
* apache-commons-configuration-javadoc-1.10-150200.3.11.1
* apache-commons-configuration-1.10-150200.3.11.1
* Development Tools Module 15-SP5 (noarch)
* apache-commons-configuration-1.10-150200.3.11.1

## References:

* https://www.suse.com/security/cve/CVE-2024-29131.html
* https://www.suse.com/security/cve/CVE-2024-29133.html
* https://bugzilla.suse.com/show_bug.cgi?id=1221793
* https://bugzilla.suse.com/show_bug.cgi?id=1221797



SUSE-SU-2024:1375-1: important: Security update for glibc


# Security update for glibc

Announcement ID: SUSE-SU-2024:1375-1
Rating: important
References:

* bsc#1222992

Cross-References:

* CVE-2024-2961

CVSS scores:

* CVE-2024-2961 ( SUSE ): 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

Affected Products:

* Basesystem Module 15-SP5
* Development Tools Module 15-SP5
* openSUSE Leap 15.3
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for glibc fixes the following issues:

* iconv: ISO-2022-CN-EXT: fix out-of-bound writes when writing escape sequence
(CVE-2024-2961, bsc#1222992)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-1375=1

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-1375=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-1375=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-1375=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1375=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-1375=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1375=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-1375=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-1375=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1375=1

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2024-1375=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1375=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1375=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1375=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1375=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1375=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1375=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1375=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1375=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1375=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-1375=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1375=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-1375=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-1375=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1375=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-1375=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586 i686)
* glibc-devel-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-devel-static-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* glibc-extra-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-utils-debuginfo-2.31-150300.74.1
* glibc-utils-2.31-150300.74.1
* nscd-2.31-150300.74.1
* glibc-utils-src-debugsource-2.31-150300.74.1
* openSUSE Leap 15.3 (noarch)
* glibc-lang-2.31-150300.74.1
* glibc-html-2.31-150300.74.1
* glibc-info-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* openSUSE Leap 15.3 (x86_64)
* glibc-utils-32bit-2.31-150300.74.1
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-profile-32bit-2.31-150300.74.1
* glibc-devel-32bit-debuginfo-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-devel-static-32bit-2.31-150300.74.1
* glibc-devel-32bit-2.31-150300.74.1
* glibc-utils-32bit-debuginfo-2.31-150300.74.1
* openSUSE Leap 15.3 (aarch64_ilp32)
* glibc-utils-64bit-debuginfo-2.31-150300.74.1
* glibc-devel-64bit-2.31-150300.74.1
* glibc-utils-64bit-2.31-150300.74.1
* glibc-locale-base-64bit-2.31-150300.74.1
* glibc-devel-static-64bit-2.31-150300.74.1
* glibc-64bit-debuginfo-2.31-150300.74.1
* glibc-profile-64bit-2.31-150300.74.1
* glibc-devel-64bit-debuginfo-2.31-150300.74.1
* glibc-locale-base-64bit-debuginfo-2.31-150300.74.1
* glibc-64bit-2.31-150300.74.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-utils-debuginfo-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-devel-static-2.31-150300.74.1
* glibc-utils-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* glibc-utils-src-debugsource-2.31-150300.74.1
* openSUSE Leap 15.5 (x86_64)
* glibc-utils-32bit-2.31-150300.74.1
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-profile-32bit-2.31-150300.74.1
* glibc-devel-32bit-debuginfo-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-devel-static-32bit-2.31-150300.74.1
* glibc-devel-32bit-2.31-150300.74.1
* glibc-utils-32bit-debuginfo-2.31-150300.74.1
* openSUSE Leap 15.5 (noarch)
* glibc-lang-2.31-150300.74.1
* glibc-html-2.31-150300.74.1
* glibc-info-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* Basesystem Module 15-SP5 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* Basesystem Module 15-SP5 (x86_64)
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-32bit-debuginfo-2.31-150300.74.1
* Development Tools Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* glibc-debuginfo-2.31-150300.74.1
* glibc-utils-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-utils-2.31-150300.74.1
* glibc-devel-static-2.31-150300.74.1
* glibc-utils-src-debugsource-2.31-150300.74.1
* Development Tools Module 15-SP5 (x86_64)
* glibc-devel-32bit-debuginfo-2.31-150300.74.1
* glibc-devel-32bit-2.31-150300.74.1
* glibc-32bit-debuginfo-2.31-150300.74.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-utils-debuginfo-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-devel-static-2.31-150300.74.1
* glibc-utils-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* glibc-utils-src-debugsource-2.31-150300.74.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (x86_64)
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-devel-32bit-debuginfo-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-devel-32bit-2.31-150300.74.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-utils-debuginfo-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-devel-static-2.31-150300.74.1
* glibc-utils-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* glibc-utils-src-debugsource-2.31-150300.74.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (x86_64)
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-devel-32bit-debuginfo-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-devel-32bit-2.31-150300.74.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-utils-debuginfo-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-devel-static-2.31-150300.74.1
* glibc-utils-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* glibc-utils-src-debugsource-2.31-150300.74.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (x86_64)
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-devel-32bit-debuginfo-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-devel-32bit-2.31-150300.74.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-devel-32bit-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-devel-static-2.31-150300.74.1
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-utils-debuginfo-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* glibc-devel-32bit-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-utils-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* nscd-2.31-150300.74.1
* glibc-utils-src-debugsource-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-utils-debuginfo-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-devel-static-2.31-150300.74.1
* glibc-utils-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* glibc-utils-src-debugsource-2.31-150300.74.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (x86_64)
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-devel-32bit-debuginfo-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-devel-32bit-2.31-150300.74.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-utils-debuginfo-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-devel-static-2.31-150300.74.1
* glibc-utils-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* glibc-utils-src-debugsource-2.31-150300.74.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (x86_64)
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-devel-32bit-debuginfo-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-devel-32bit-2.31-150300.74.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-utils-debuginfo-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-devel-static-2.31-150300.74.1
* glibc-utils-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* glibc-utils-src-debugsource-2.31-150300.74.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-devel-32bit-debuginfo-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-devel-32bit-2.31-150300.74.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-utils-debuginfo-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-devel-static-2.31-150300.74.1
* glibc-utils-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* glibc-utils-src-debugsource-2.31-150300.74.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (x86_64)
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-devel-32bit-debuginfo-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-devel-32bit-2.31-150300.74.1
* SUSE Manager Proxy 4.3 (x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* SUSE Manager Proxy 4.3 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* SUSE Manager Server 4.3 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Manager Server 4.3 (x86_64)
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-32bit-debuginfo-2.31-150300.74.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-extra-2.31-150300.74.1
* glibc-profile-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-extra-debuginfo-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-utils-debuginfo-2.31-150300.74.1
* nscd-debuginfo-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-devel-debuginfo-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-devel-static-2.31-150300.74.1
* glibc-utils-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* nscd-2.31-150300.74.1
* glibc-utils-src-debugsource-2.31-150300.74.1
* SUSE Enterprise Storage 7.1 (noarch)
* glibc-info-2.31-150300.74.1
* glibc-lang-2.31-150300.74.1
* glibc-i18ndata-2.31-150300.74.1
* SUSE Enterprise Storage 7.1 (x86_64)
* glibc-32bit-debuginfo-2.31-150300.74.1
* glibc-devel-32bit-debuginfo-2.31-150300.74.1
* glibc-32bit-2.31-150300.74.1
* glibc-locale-base-32bit-debuginfo-2.31-150300.74.1
* glibc-locale-base-32bit-2.31-150300.74.1
* glibc-devel-32bit-2.31-150300.74.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* glibc-devel-2.31-150300.74.1
* glibc-debuginfo-2.31-150300.74.1
* glibc-2.31-150300.74.1
* glibc-locale-2.31-150300.74.1
* glibc-debugsource-2.31-150300.74.1
* glibc-locale-base-debuginfo-2.31-150300.74.1
* glibc-locale-base-2.31-150300.74.1

## References:

* https://www.suse.com/security/cve/CVE-2024-2961.html
* https://bugzilla.suse.com/show_bug.cgi?id=1222992



SUSE-SU-2024:1376-1: low: Security update for polkit


# Security update for polkit

Announcement ID: SUSE-SU-2024:1376-1
Rating: low
References:

* bsc#1209282

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that has one security fix can now be installed.

## Description:

This update for polkit fixes the following issues:

* Change permissions for rules folders (bsc#1209282)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-1376=1 openSUSE-SLE-15.5-2024-1376=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-1376=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-1376=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* polkit-devel-121-150500.3.3.1
* pkexec-debuginfo-121-150500.3.3.1
* typelib-1_0-Polkit-1_0-121-150500.3.3.1
* polkit-devel-debuginfo-121-150500.3.3.1
* polkit-121-150500.3.3.1
* polkit-debugsource-121-150500.3.3.1
* polkit-debuginfo-121-150500.3.3.1
* libpolkit-agent-1-0-debuginfo-121-150500.3.3.1
* libpolkit-gobject-1-0-debuginfo-121-150500.3.3.1
* libpolkit-gobject-1-0-121-150500.3.3.1
* libpolkit-agent-1-0-121-150500.3.3.1
* pkexec-121-150500.3.3.1
* openSUSE Leap 15.5 (x86_64)
* libpolkit-agent-1-0-32bit-debuginfo-121-150500.3.3.1
* libpolkit-agent-1-0-32bit-121-150500.3.3.1
* libpolkit-gobject-1-0-32bit-121-150500.3.3.1
* libpolkit-gobject-1-0-32bit-debuginfo-121-150500.3.3.1
* openSUSE Leap 15.5 (noarch)
* polkit-doc-121-150500.3.3.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libpolkit-gobject-1-0-64bit-121-150500.3.3.1
* libpolkit-gobject-1-0-64bit-debuginfo-121-150500.3.3.1
* libpolkit-agent-1-0-64bit-debuginfo-121-150500.3.3.1
* libpolkit-agent-1-0-64bit-121-150500.3.3.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* polkit-121-150500.3.3.1
* polkit-debugsource-121-150500.3.3.1
* polkit-debuginfo-121-150500.3.3.1
* libpolkit-agent-1-0-debuginfo-121-150500.3.3.1
* libpolkit-gobject-1-0-debuginfo-121-150500.3.3.1
* libpolkit-gobject-1-0-121-150500.3.3.1
* libpolkit-agent-1-0-121-150500.3.3.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* polkit-devel-121-150500.3.3.1
* pkexec-debuginfo-121-150500.3.3.1
* typelib-1_0-Polkit-1_0-121-150500.3.3.1
* polkit-devel-debuginfo-121-150500.3.3.1
* polkit-121-150500.3.3.1
* polkit-debugsource-121-150500.3.3.1
* polkit-debuginfo-121-150500.3.3.1
* libpolkit-agent-1-0-debuginfo-121-150500.3.3.1
* libpolkit-gobject-1-0-debuginfo-121-150500.3.3.1
* libpolkit-gobject-1-0-121-150500.3.3.1
* libpolkit-agent-1-0-121-150500.3.3.1
* pkexec-121-150500.3.3.1

## References:

* https://bugzilla.suse.com/show_bug.cgi?id=1209282