SUSE 5025 Published by

The following security updates have been released for openSUSE Leap and SUSE Linux Enterprise:

SUSE-SU-2024:0033-1: moderate: Security update for python-aiohttp
SUSE-SU-2024:0035-1: important: Security update for python-paramiko
SUSE-SU-2024:0034-1: moderate: Security update for python-aiohttp
SUSE-SU-2024:0030-1: moderate: Security update for libcryptopp
SUSE-SU-2024:0010-1: moderate: Security update for polkit
SUSE-SU-2024:0012-1: important: Security update for postfix




SUSE-SU-2024:0033-1: moderate: Security update for python-aiohttp


# Security update for python-aiohttp

Announcement ID: SUSE-SU-2024:0033-1
Rating: moderate
References:

* bsc#1217684

Cross-References:

* CVE-2023-49081

CVSS scores:

* CVE-2023-49081 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-49081 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* Python 3 Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for python-aiohttp fixes the following issues:

* CVE-2023-49081: fixed an HTTP header injection via a crafted version
(bsc#1217684).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-33=1

* Python 3 Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-33=1

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-33=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* python311-aiohttp-3.8.5-150400.10.8.1
* python311-aiohttp-debuginfo-3.8.5-150400.10.8.1
* python-aiohttp-debugsource-3.8.5-150400.10.8.1
* Python 3 Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* python311-aiohttp-3.8.5-150400.10.8.1
* python311-aiohttp-debuginfo-3.8.5-150400.10.8.1
* python-aiohttp-debugsource-3.8.5-150400.10.8.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* python311-aiohttp-3.8.5-150400.10.8.1
* python311-aiohttp-debuginfo-3.8.5-150400.10.8.1
* python-aiohttp-debugsource-3.8.5-150400.10.8.1

## References:

* https://www.suse.com/security/cve/CVE-2023-49081.html
* https://bugzilla.suse.com/show_bug.cgi?id=1217684



SUSE-SU-2024:0035-1: important: Security update for python-paramiko


# Security update for python-paramiko

Announcement ID: SUSE-SU-2024:0035-1
Rating: important
References:

* bsc#1218168

Cross-References:

* CVE-2023-48795

CVSS scores:

* CVE-2023-48795 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-48795 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* Python 3 Module 15-SP5
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for python-paramiko fixes the following issues:

* CVE-2023-48795: Fixed prefix truncation breaking ssh channel integrity aka
Terrapin Attack (bsc#bsc#1218168).

* Update to 3.4.0.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-35=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-35=1

* Python 3 Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Python3-15-SP5-2024-35=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-35=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-35=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-35=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-35=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-35=1

## Package List:

* openSUSE Leap 15.4 (noarch)
* python311-paramiko-3.4.0-150400.13.6.1
* python-paramiko-doc-3.4.0-150400.13.6.1
* openSUSE Leap 15.5 (noarch)
* python311-paramiko-3.4.0-150400.13.6.1
* python-paramiko-doc-3.4.0-150400.13.6.1
* Python 3 Module 15-SP5 (noarch)
* python311-paramiko-3.4.0-150400.13.6.1
* python-paramiko-doc-3.4.0-150400.13.6.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* python311-paramiko-3.4.0-150400.13.6.1
* python-paramiko-doc-3.4.0-150400.13.6.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* python311-paramiko-3.4.0-150400.13.6.1
* python-paramiko-doc-3.4.0-150400.13.6.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* python311-paramiko-3.4.0-150400.13.6.1
* python-paramiko-doc-3.4.0-150400.13.6.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* python311-paramiko-3.4.0-150400.13.6.1
* python-paramiko-doc-3.4.0-150400.13.6.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* python311-paramiko-3.4.0-150400.13.6.1
* python-paramiko-doc-3.4.0-150400.13.6.1

## References:

* https://www.suse.com/security/cve/CVE-2023-48795.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218168



SUSE-SU-2024:0034-1: moderate: Security update for python-aiohttp


# Security update for python-aiohttp

Announcement ID: SUSE-SU-2024:0034-1
Rating: moderate
References:

* bsc#1217684

Cross-References:

* CVE-2023-49081

CVSS scores:

* CVE-2023-49081 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-49081 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

* openSUSE Leap 15.5
* Public Cloud Module 15-SP2
* Public Cloud Module 15-SP1
* Public Cloud Module 15-SP3
* Public Cloud Module 15-SP4
* Public Cloud Module 15-SP5
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.0
* SUSE Manager Proxy 4.1
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.0
* SUSE Manager Retail Branch Server 4.1
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.0
* SUSE Manager Server 4.1
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for python-aiohttp fixes the following issues:

* CVE-2023-49081: fixed an HTTP header injection via a crafted version
(bsc#1217684).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-34=1

* Public Cloud Module 15-SP1
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2024-34=1

* Public Cloud Module 15-SP2
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP2-2024-34=1

* Public Cloud Module 15-SP3
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2024-34=1

* Public Cloud Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-34=1

* Public Cloud Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2024-34=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* python-aiohttp-doc-3.6.0-150100.3.15.1
* python-aiohttp-debugsource-3.6.0-150100.3.15.1
* python3-aiohttp-debuginfo-3.6.0-150100.3.15.1
* python3-aiohttp-3.6.0-150100.3.15.1
* Public Cloud Module 15-SP1 (aarch64 ppc64le s390x x86_64)
* python-aiohttp-doc-3.6.0-150100.3.15.1
* python-aiohttp-debugsource-3.6.0-150100.3.15.1
* python3-aiohttp-debuginfo-3.6.0-150100.3.15.1
* python3-aiohttp-3.6.0-150100.3.15.1
* Public Cloud Module 15-SP2 (aarch64 ppc64le s390x x86_64)
* python-aiohttp-doc-3.6.0-150100.3.15.1
* python-aiohttp-debugsource-3.6.0-150100.3.15.1
* python3-aiohttp-debuginfo-3.6.0-150100.3.15.1
* python3-aiohttp-3.6.0-150100.3.15.1
* Public Cloud Module 15-SP3 (aarch64 ppc64le s390x x86_64)
* python-aiohttp-debugsource-3.6.0-150100.3.15.1
* python3-aiohttp-debuginfo-3.6.0-150100.3.15.1
* python3-aiohttp-3.6.0-150100.3.15.1
* Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* python-aiohttp-debugsource-3.6.0-150100.3.15.1
* python3-aiohttp-debuginfo-3.6.0-150100.3.15.1
* python3-aiohttp-3.6.0-150100.3.15.1
* Public Cloud Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* python-aiohttp-debugsource-3.6.0-150100.3.15.1
* python3-aiohttp-debuginfo-3.6.0-150100.3.15.1
* python3-aiohttp-3.6.0-150100.3.15.1

## References:

* https://www.suse.com/security/cve/CVE-2023-49081.html
* https://bugzilla.suse.com/show_bug.cgi?id=1217684



SUSE-SU-2024:0030-1: moderate: Security update for libcryptopp


# Security update for libcryptopp

Announcement ID: SUSE-SU-2024:0030-1
Rating: moderate
References:

* bsc#1218219

Cross-References:

* CVE-2023-50980

CVSS scores:

* CVE-2023-50980 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2023-50980 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for libcryptopp fixes the following issues:

* CVE-2023-50980: Fixed DoS via malformed DER public key file (bsc#1218219).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2024-30=1 openSUSE-SLE-15.4-2024-30=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-30=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-30=1

* SUSE Linux Enterprise Real Time 15 SP4
zypper in -t patch SUSE-SLE-Product-RT-15-SP4-2024-30=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* libcryptopp-devel-8.6.0-150400.3.3.1
* libcryptopp8_6_0-8.6.0-150400.3.3.1
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.3.1
* libcryptopp-debugsource-8.6.0-150400.3.3.1
* openSUSE Leap 15.4 (x86_64)
* libcryptopp8_6_0-32bit-debuginfo-8.6.0-150400.3.3.1
* libcryptopp8_6_0-32bit-8.6.0-150400.3.3.1
* openSUSE Leap 15.4 (aarch64_ilp32)
* libcryptopp8_6_0-64bit-8.6.0-150400.3.3.1
* libcryptopp8_6_0-64bit-debuginfo-8.6.0-150400.3.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libcryptopp-devel-8.6.0-150400.3.3.1
* libcryptopp8_6_0-8.6.0-150400.3.3.1
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.3.1
* libcryptopp-debugsource-8.6.0-150400.3.3.1
* openSUSE Leap 15.5 (x86_64)
* libcryptopp8_6_0-32bit-debuginfo-8.6.0-150400.3.3.1
* libcryptopp8_6_0-32bit-8.6.0-150400.3.3.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libcryptopp-devel-8.6.0-150400.3.3.1
* libcryptopp8_6_0-8.6.0-150400.3.3.1
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.3.1
* libcryptopp-debugsource-8.6.0-150400.3.3.1
* SUSE Linux Enterprise Real Time 15 SP4 (x86_64)
* libcryptopp-devel-8.6.0-150400.3.3.1
* libcryptopp8_6_0-8.6.0-150400.3.3.1
* libcryptopp8_6_0-debuginfo-8.6.0-150400.3.3.1
* libcryptopp-debugsource-8.6.0-150400.3.3.1

## References:

* https://www.suse.com/security/cve/CVE-2023-50980.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218219



SUSE-SU-2024:0010-1: moderate: Security update for polkit


# Security update for polkit

Announcement ID: SUSE-SU-2024:0010-1
Rating: moderate
References:

* bsc#1209282

Affected Products:

* Basesystem Module 15-SP4
* openSUSE Leap 15.4
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that has one security fix can now be installed.

## Description:

This update for polkit fixes the following issues:

* Change permissions for rules folders (bsc#1209282)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-10=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-10=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2024-10=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-10=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-10=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-10=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-10=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2024-10=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2024-10=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-10=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-10=1

## Package List:

* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* typelib-1_0-Polkit-1_0-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-devel-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* polkit-devel-0.116-150200.3.12.1
* openSUSE Leap 15.4 (x86_64)
* libpolkit0-32bit-debuginfo-0.116-150200.3.12.1
* libpolkit0-32bit-0.116-150200.3.12.1
* openSUSE Leap 15.4 (noarch)
* polkit-doc-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* typelib-1_0-Polkit-1_0-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-devel-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* polkit-devel-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libpolkit0-0.116-150200.3.12.1
* polkit-debugsource-0.116-150200.3.12.1
* polkit-0.116-150200.3.12.1
* libpolkit0-debuginfo-0.116-150200.3.12.1
* polkit-debuginfo-0.116-150200.3.12.1

## References:

* https://bugzilla.suse.com/show_bug.cgi?id=1209282



SUSE-SU-2024:0012-1: important: Security update for postfix


# Security update for postfix

Announcement ID: SUSE-SU-2024:0012-1
Rating: important
References:

* bsc#1218304
* bsc#1218314

Cross-References:

* CVE-2023-51764

CVSS scores:

* CVE-2023-51764 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

* Basesystem Module 15-SP4
* Legacy Module 15-SP4
* openSUSE Leap 15.3
* openSUSE Leap 15.4
* Server Applications Module 15-SP4
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for postfix fixes the following issues:

* CVE-2023-51764: Fixed SMTP smuggling attack (bsc#1218304).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-12=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-12=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-12=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-12=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-12=1

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-12=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2024-12=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2024-12=1

* Legacy Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2024-12=1

* Server Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2024-12=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2024-12=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-12=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-12=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-12=1

* SUSE Linux Enterprise Real Time 15 SP4
zypper in -t patch SUSE-SLE-Product-RT-15-SP4-2024-12=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-12=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-12=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-12=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-12=1

## Package List:

* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Manager Proxy 4.3 (x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* SUSE Manager Proxy 4.3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* SUSE Manager Retail Branch Server 4.3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* SUSE Manager Server 4.3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Enterprise Storage 7.1 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-postgresql-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* postfix-postgresql-debuginfo-3.5.9-150300.5.15.1
* openSUSE Leap 15.3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-postgresql-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* postfix-postgresql-debuginfo-3.5.9-150300.5.15.1
* openSUSE Leap 15.4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* Basesystem Module 15-SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Real Time 15 SP4 (x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Real Time 15 SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
* postfix-doc-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* postfix-ldap-debuginfo-3.5.9-150300.5.15.1
* postfix-debugsource-3.5.9-150300.5.15.1
* postfix-mysql-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debugsource-3.5.9-150300.5.15.1
* postfix-ldap-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-debuginfo-3.5.9-150300.5.15.1
* postfix-devel-3.5.9-150300.5.15.1
* postfix-bdb-3.5.9-150300.5.15.1
* postfix-3.5.9-150300.5.15.1
* postfix-mysql-3.5.9-150300.5.15.1
* postfix-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-debuginfo-3.5.9-150300.5.15.1
* postfix-bdb-lmdb-3.5.9-150300.5.15.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* postfix-doc-3.5.9-150300.5.15.1

## References:

* https://www.suse.com/security/cve/CVE-2023-51764.html
* https://bugzilla.suse.com/show_bug.cgi?id=1218304
* https://bugzilla.suse.com/show_bug.cgi?id=1218314