openSUSE-2022-146
Recommended update for keepassxc
moderate
openSUSE Backports SLE-15-SP4 Update
This update for keepassxc fixes the following issues:
keepassxc was updated to 2.7.1:
* Show when tags are changed in entry history
* Improve tags editing and allow spaces in tags
* Improve layout of entry preview panel
* Incorporate patches to support Flatpak distribution
* Add expiration presets for 12 and 24 hours
* Fix crash when building history change list
* Fix hiding password on database unlock
* Fix AES KDF slow transform speed
* Auto-Type: Correct timing issue on macOS and Linux that prevented typing
* Auto-Type: Fix use of Ctrl/Alt/Shift/Win modifiers on Windows
* Auto-Type: Reduce/eliminate delay when searching for entries
* Auto-Type: Map ASCII dead keys on Linux for international keyboards
* CLI: Fix detection of hardware keys (YubiKey)
* CLI: Add missing parameter -c to add/edit entries command
* Secret Service: Fix crash when multiple prompts are shown
* SSH Agent: Fix default agent selection on Windows
* Fix database unlock dialog not being the top window on Linux
* Fix drag/drop entries between tabs on Wayland
* Fix compiling with minizip-ng
Update to 2.7.0
- Major Additions
- Implement KDBX 4.1 [#7114]
- Add direct write save option for cloud storage and GVFS
[#6594]
- Prevent screen capture on Windows and macOS [#6030]
- Support quick unlock using Windows Hello [#7384]
- Support quick unlock using Apple Watch [#5526]
- Allow specifying database backup paths [#7035]
- Add tag functionality [#6487][#7436][#7446]
- Add password rating column to entry view [#4797]
- Add group clone action [#6124]
- Show modifications between entry history items [#6789]
- Ability to bulk-delete and purge unused custom icons [#5970]
- Support adding custom passphrase wordlists [#6799]
- Support passphrase wordlists in numbered and PGP-signed
formats [#6791]
- Implement support for hardware keys via wireless NFC [#6895]
- SSH Agent: Add support for OpenSSH 8.2 FIDO/U2F keys [#6371]
- CLI: Implement attachment handling [#5538]
- CLI: Add support for okon in offline HIBP checks [#5478]
- CLI: Implement search command and remove locate [#6805]
- CLI: Add db statistic output to db-info command [#7032]
- CLI: Add -i/--include option to generate command. [#7112]
- CLI: Add a -n (--notes) option to add and edit commands
[#4646]
- CLI: Add keyfile option to import command [#5402]
- CLI: Adding a best option to clip to copy a password of the
best match [#4489]
- Browser: Add Microsoft Edge support on Linux [#7100]
- Browser: Support native password generator from the extension
[#6529]
- Browser: Add group settings [#4180]
- Browser: Add feature to ignore entries for HTTP-Auth Logins
[#5394]
- Browser: Support triggering Auto-Type from browser extension
[#6272]
- Browser: Add delete-entry command to API [#6899]
- Browser: Add search 'by-path' url to API [#5535]
- Browser: search for entries by UUID to API [#4763]
- Browser: Support auto-download of favicon on entry addition
[#7179]
- Auto-Type: Major improvements to Auto-Type
[#5864][#7463][#7435][#7391][#7129][#6400][#6364][#6361][#5283][#7507]
- Auto-Type: Fix typing to virtual machines on Windows [#7366]
- Auto-Type: Re-implement X11 keysym emulation [#7098]
- Auto-Type: Support multiple Xkb layouts [#6247]
- Auto-Type: Abort keystroke if modifiers held on X11
[#6351][#6357]
- Auto-Type: Add TOTP option to entry level Auto-Type menu
[#6675]
- FdoSecrets: Major Refactor and Code Consolidation
[#5747][#5660][#7043][#6915]
- FdoSecrets: Implement unlock before search [#6943]
- Reports: Add browser statistics report [#7197]
- Major Changes
- Port crypto backend to Botan [#6209]
- Improve attachment handling and security
[#6606][#5034][#7083]
- Allow selecting any open database in unlock dialog [#5427]
- KeeShare: Remove checking signed container and QuaZip
dependency [#7223]
- Introduce security option to enable copy on double click
(default off) [#6433]
- Add 'delete entry without confirm' functionality [#5812]
- Improve macOS and Windows platform integration [#5851]
- Lock only the current database by default [#6652]
- Show expired entries on DB unlock [#7290]
- Update D-Bus adaptor interface class name to match definition
file [#7523]
- Other Changes and Fixes
- Add countdown progress bar to TOTP preview [#6930]
- Enter favicon url directly on icons page [#6614]
- Set C++17 as standard in the build system [#7180]
- Internalize ykcore into code base [#6654]
- Transition to Visual Studio builds on Windows [#5874]
- Ability to delete entries from health check reports [#6537]
- Enhance remembering last-used directories [#6711]
- Implement org.freedesktop.appearance.color-scheme support on
Linux [#7422]
- Support sorting HTML export [#7011]
- Add display number of characters in passphrases [#5449]
- Use Alt+Tab on macOS to switch between databases [#5407]
- Add feature to sort groups using shortcut keys [#6999]
- Add CTRL+Enter to apply password generator changes [#6414]
- Display Database created timestamp on statistics report
[#6876]
- Browser: Improve best matching credentials setting [#6893]
- SSH Agent: Use both Pageant and OpenSSH agent simultaneously
on Windows [#6288]
- SSH Agent: Allow using database path to resolve keys [#6365]
- SSH Agent: Show correct error messages in main window [#7166]
- Multiple fixes for MSI installer [#6630]
- Fix tab order for CSV import dialog to match screen order
[#7315]
- Don't mark kdbx:// urls as invalid [#7221]
- Make selected text copyable instead of copying password
[#7209]
- Detect timestamp resolution for CSV files [#7196]
- Fix crash while downloading favicon [#7104]
- Correct naming of newly generated keyx files [#7010]
- Place the 'Recycle Bin' at the bottom of the list when groups
are sorted [#7004]
- Handle tilde with custom browser paths [#6659]
- Don't scroll up when deleting an entry [#6833]
- Set the MIME-Type to text/plain when using wl-copy on wayland
[#6832]
- Fix adaptive icon painting [#5989][#6033]
- Fix favicon download from URL with non-standard port [#5509]
- Ignore recycle bin on KeePassHTTP migration [#5481]
- Fix keepassxc-cr-recovery utility [#7521]
- Fix Auto-Type not working when audio recording indicator is
active on macOS 12.2+ [#7526]
keepassxc-2.7.1-bp154.3.3.1.src.rpm
keepassxc-2.7.1-bp154.3.3.1.x86_64.rpm
keepassxc-lang-2.7.1-bp154.3.3.1.noarch.rpm
keepassxc-2.7.1-bp154.3.3.1.aarch64.rpm
keepassxc-2.6.6-bp154.3.2.1.ppc64le.rpm
keepassxc-2.6.6-bp154.3.2.1.src.rpm
keepassxc-lang-2.6.6-bp154.3.2.1.noarch.rpm
keepassxc-2.7.1-bp154.3.3.1.s390x.rpm
openSUSE-2022-144
Security update for varnish
important
openSUSE Backports SLE-15-SP4 Update
This update for varnish fixes the following issues:
varnish was updated to release 7.1.0 [boo#1195188] [CVE-2022-23959]
* VCL: It is now possible to assign a BLOB value to a BODY variable, in addition to STRING as before.
* VMOD: New STRING strftime(TIME time, STRING format) function for UTC formatting.
libvarnishapi3-7.1.0-bp154.2.3.1.x86_64.rpm
varnish-7.1.0-bp154.2.3.1.src.rpm
varnish-7.1.0-bp154.2.3.1.x86_64.rpm
varnish-devel-7.1.0-bp154.2.3.1.x86_64.rpm
libvarnishapi3-7.1.0-bp154.2.3.1.i586.rpm
varnish-7.1.0-bp154.2.3.1.i586.rpm
varnish-devel-7.1.0-bp154.2.3.1.i586.rpm
libvarnishapi3-7.1.0-bp154.2.3.1.aarch64.rpm
varnish-7.1.0-bp154.2.3.1.aarch64.rpm
varnish-devel-7.1.0-bp154.2.3.1.aarch64.rpm
libvarnishapi3-7.1.0-bp154.2.3.1.ppc64le.rpm
varnish-7.1.0-bp154.2.3.1.ppc64le.rpm
varnish-devel-7.1.0-bp154.2.3.1.ppc64le.rpm
libvarnishapi3-7.1.0-bp154.2.3.1.s390x.rpm
varnish-7.1.0-bp154.2.3.1.s390x.rpm
varnish-devel-7.1.0-bp154.2.3.1.s390x.rpm
openSUSE-2022-155
Security update for libredwg
moderate
openSUSE Backports SLE-15-SP4 Update
This update for libredwg fixes the following issues:
Update to release 0.12.5 [boo#1193372] [CVE-2021-28237]
* Restricted accepted DXF objects to all stable and unstable
classes, minus MATERIAL, ARC_DIMENSION, SUN, PROXY*. I.e.
most unstable objects do not allow unknown DXF codes anymore.
This fixed most oss-fuzz errors.
libredwg-0.12.5-bp154.2.3.1.src.rpm
libredwg-devel-0.12.5-bp154.2.3.1.x86_64.rpm
libredwg-tools-0.12.5-bp154.2.3.1.x86_64.rpm
libredwg0-0.12.5-bp154.2.3.1.x86_64.rpm
libredwg-devel-0.12.5-bp154.2.3.1.i586.rpm
libredwg-tools-0.12.5-bp154.2.3.1.i586.rpm
libredwg0-0.12.5-bp154.2.3.1.i586.rpm
libredwg-devel-0.12.5-bp154.2.3.1.aarch64.rpm
libredwg-tools-0.12.5-bp154.2.3.1.aarch64.rpm
libredwg0-0.12.5-bp154.2.3.1.aarch64.rpm
libredwg-devel-0.12.5-bp154.2.3.1.ppc64le.rpm
libredwg-tools-0.12.5-bp154.2.3.1.ppc64le.rpm
libredwg0-0.12.5-bp154.2.3.1.ppc64le.rpm
libredwg-devel-0.12.5-bp154.2.3.1.s390x.rpm
libredwg-tools-0.12.5-bp154.2.3.1.s390x.rpm
libredwg0-0.12.5-bp154.2.3.1.s390x.rpm
openSUSE-2022-157
Security update for libxls
moderate
openSUSE Backports SLE-15-SP4 Update
This update for libxls fixes the following issues:
- CVE-2021-27836: Fixed possible NULL pointer dereference via crafted XLS file (boo#1192323)
libxls-1.6.2-bp154.2.3.1.src.rpm
libxls-devel-1.6.2-bp154.2.3.1.x86_64.rpm
libxls-tools-1.6.2-bp154.2.3.1.x86_64.rpm
libxlsreader8-1.6.2-bp154.2.3.1.x86_64.rpm
libxls-devel-1.6.2-bp154.2.3.1.i586.rpm
libxls-tools-1.6.2-bp154.2.3.1.i586.rpm
libxlsreader8-1.6.2-bp154.2.3.1.i586.rpm
libxls-devel-1.6.2-bp154.2.3.1.aarch64.rpm
libxls-tools-1.6.2-bp154.2.3.1.aarch64.rpm
libxlsreader8-1.6.2-bp154.2.3.1.aarch64.rpm
libxls-devel-1.6.2-bp154.2.3.1.ppc64le.rpm
libxls-tools-1.6.2-bp154.2.3.1.ppc64le.rpm
libxlsreader8-1.6.2-bp154.2.3.1.ppc64le.rpm
libxls-devel-1.6.2-bp154.2.3.1.s390x.rpm
libxls-tools-1.6.2-bp154.2.3.1.s390x.rpm
libxlsreader8-1.6.2-bp154.2.3.1.s390x.rpm
openSUSE-2022-10002
Security update for librecad
important
openSUSE Backports SLE-15-SP4 Update
This update for librecad fixes the following issues:
- CVE-2021-45341: Fixed a buffer overflow vulnerability in LibreCAD allows an attacker to achieve remote code execution via a crafted JWW document [boo#1195105]
- CVE-2021-45342: Fixed a buffer overflow vulnerability in jwwlib in LibreCAD allows an attacker to achieve remote code execution via a crafted JWW document [boo#1195122]
- Strip excess blank fields from librecad.desktop:MimeType [boo#1197664]
Update to 2.2.0-rc3
* major release
* DWG imports are more reliable now
* and a lot more of bugfixes and improvements
libdxfrw-1.0.1+git.20220109-bp154.2.3.1.src.rpm
libdxfrw-debuginfo-1.0.1+git.20220109-bp154.2.3.1.x86_64.rpm
libdxfrw-debugsource-1.0.1+git.20220109-bp154.2.3.1.x86_64.rpm
libdxfrw-devel-1.0.1+git.20220109-bp154.2.3.1.x86_64.rpm
libdxfrw-tools-1.0.1+git.20220109-bp154.2.3.1.x86_64.rpm
libdxfrw-tools-debuginfo-1.0.1+git.20220109-bp154.2.3.1.x86_64.rpm
libdxfrw1-1.0.1+git.20220109-bp154.2.3.1.x86_64.rpm
libdxfrw1-debuginfo-1.0.1+git.20220109-bp154.2.3.1.x86_64.rpm
librecad-2.2.0~rc3-bp154.3.3.1.src.rpm
librecad-2.2.0~rc3-bp154.3.3.1.x86_64.rpm
librecad-parts-2.2.0~rc3-bp154.3.3.1.noarch.rpm
libdxfrw-debuginfo-1.0.1+git.20220109-bp154.2.3.1.i586.rpm
libdxfrw-debugsource-1.0.1+git.20220109-bp154.2.3.1.i586.rpm
libdxfrw-devel-1.0.1+git.20220109-bp154.2.3.1.i586.rpm
libdxfrw-tools-1.0.1+git.20220109-bp154.2.3.1.i586.rpm
libdxfrw-tools-debuginfo-1.0.1+git.20220109-bp154.2.3.1.i586.rpm
libdxfrw1-1.0.1+git.20220109-bp154.2.3.1.i586.rpm
libdxfrw1-debuginfo-1.0.1+git.20220109-bp154.2.3.1.i586.rpm
libdxfrw-debuginfo-1.0.1+git.20220109-bp154.2.3.1.aarch64.rpm
libdxfrw-debugsource-1.0.1+git.20220109-bp154.2.3.1.aarch64.rpm
libdxfrw-devel-1.0.1+git.20220109-bp154.2.3.1.aarch64.rpm
libdxfrw-tools-1.0.1+git.20220109-bp154.2.3.1.aarch64.rpm
libdxfrw-tools-debuginfo-1.0.1+git.20220109-bp154.2.3.1.aarch64.rpm
libdxfrw1-1.0.1+git.20220109-bp154.2.3.1.aarch64.rpm
libdxfrw1-debuginfo-1.0.1+git.20220109-bp154.2.3.1.aarch64.rpm
librecad-2.2.0~rc3-bp154.3.3.1.aarch64.rpm
libdxfrw-debuginfo-1.0.1+git.20220109-bp154.2.3.1.ppc64le.rpm
libdxfrw-debugsource-1.0.1+git.20220109-bp154.2.3.1.ppc64le.rpm
libdxfrw-devel-1.0.1+git.20220109-bp154.2.3.1.ppc64le.rpm
libdxfrw-tools-1.0.1+git.20220109-bp154.2.3.1.ppc64le.rpm
libdxfrw-tools-debuginfo-1.0.1+git.20220109-bp154.2.3.1.ppc64le.rpm
libdxfrw1-1.0.1+git.20220109-bp154.2.3.1.ppc64le.rpm
libdxfrw1-debuginfo-1.0.1+git.20220109-bp154.2.3.1.ppc64le.rpm
librecad-2.2.0~rc3-bp154.3.3.1.ppc64le.rpm
libdxfrw-debuginfo-1.0.1+git.20220109-bp154.2.3.1.s390x.rpm
libdxfrw-debugsource-1.0.1+git.20220109-bp154.2.3.1.s390x.rpm
libdxfrw-devel-1.0.1+git.20220109-bp154.2.3.1.s390x.rpm
libdxfrw-tools-1.0.1+git.20220109-bp154.2.3.1.s390x.rpm
libdxfrw-tools-debuginfo-1.0.1+git.20220109-bp154.2.3.1.s390x.rpm
libdxfrw1-1.0.1+git.20220109-bp154.2.3.1.s390x.rpm
libdxfrw1-debuginfo-1.0.1+git.20220109-bp154.2.3.1.s390x.rpm
librecad-2.2.0~rc3-bp154.3.3.1.s390x.rpm
openSUSE-2022-10026
Recommended update for xournalpp
moderate
openSUSE Backports SLE-15-SP4 Update
This update for xournalpp fixes the following issues:
- Add Recommends tex(scontents.tex) :
- Required for LaTeX rendering using Xournalpp's default_template.tex
Update to version 1.1.1:
* Change the edge panning behavior when an element is selected,
fixing the absurdly fast edge pan speed bug.
* Fixed several crashing/freezing issues.
* Fixed several bugs involving stroke input and rendering.
* Fixed several bugs involving PDF rendering (in application) and export.
* lots of bug fixes; for the full list, see
https://github.com/xournalpp/xournalpp/blob/v1.1.1/CHANGELOG.md
xournalpp-1.1.1-bp154.2.3.1.src.rpm
xournalpp-1.1.1-bp154.2.3.1.x86_64.rpm
xournalpp-lang-1.1.1-bp154.2.3.1.noarch.rpm
xournalpp-1.1.1-bp154.2.3.1.i586.rpm
xournalpp-1.1.1-bp154.2.3.1.aarch64.rpm
xournalpp-1.1.1-bp154.2.3.1.ppc64le.rpm
xournalpp-1.1.1-bp154.2.3.1.s390x.rpm
openSUSE-2022-10005
Security update for chromium
important
openSUSE Backports SLE-15-SP4 Update
This update for chromium fixes the following issues:
Chromium 102.0.5001.61 (boo#1199893)
* CVE-2022-1853: Use after free in Indexed DB
* CVE-2022-1854: Use after free in ANGLE
* CVE-2022-1855: Use after free in Messaging
* CVE-2022-1856: Use after free in User Education
* CVE-2022-1857: Insufficient policy enforcement in File System API
* CVE-2022-1858: Out of bounds read in DevTools
* CVE-2022-1859: Use after free in Performance Manager
* CVE-2022-1860: Use after free in UI Foundations
* CVE-2022-1861: Use after free in Sharing
* CVE-2022-1862: Inappropriate implementation in Extensions
* CVE-2022-1863: Use after free in Tab Groups
* CVE-2022-1864: Use after free in WebApp Installs
* CVE-2022-1865: Use after free in Bookmarks
* CVE-2022-1866: Use after free in Tablet Mode
* CVE-2022-1867: Insufficient validation of untrusted input in Data Transfer
* CVE-2022-1868: Inappropriate implementation in Extensions API
* CVE-2022-1869: Type Confusion in V8
* CVE-2022-1870: Use after free in App Service
* CVE-2022-1871: Insufficient policy enforcement in File System API
* CVE-2022-1872: Insufficient policy enforcement in Extensions API
* CVE-2022-1873: Insufficient policy enforcement in COOP
* CVE-2022-1874: Insufficient policy enforcement in Safe Browsing
* CVE-2022-1875: Inappropriate implementation in PDF
* CVE-2022-1876: Heap buffer overflow in DevTools
- Chromium 101.0.4951.67
* fixes for other platforms
chromedriver-102.0.5005.61-bp154.2.5.3.x86_64.rpm
chromedriver-debuginfo-102.0.5005.61-bp154.2.5.3.x86_64.rpm
chromium-102.0.5005.61-bp154.2.5.3.src.rpm
chromium-102.0.5005.61-bp154.2.5.3.x86_64.rpm
chromium-debuginfo-102.0.5005.61-bp154.2.5.3.x86_64.rpm
chromedriver-102.0.5005.61-bp154.2.5.3.aarch64.rpm
chromedriver-debuginfo-102.0.5005.61-bp154.2.5.3.aarch64.rpm
chromium-102.0.5005.61-bp154.2.5.3.aarch64.rpm
chromium-debuginfo-102.0.5005.61-bp154.2.5.3.aarch64.rpm
openSUSE-2022-10006
Recommended update for knewstuff
moderate
openSUSE Backports SLE-15-SP4 Update
This update for knewstuff fixes the following issues:
- Fixed content downloading (boo#1200014)
knewstuff-5.90.0-bp154.3.3.1.src.rpm
knewstuff-5.90.0-bp154.3.3.1.x86_64.rpm
knewstuff-core-devel-5.90.0-bp154.3.3.1.x86_64.rpm
knewstuff-devel-5.90.0-bp154.3.3.1.x86_64.rpm
knewstuff-imports-5.90.0-bp154.3.3.1.x86_64.rpm
knewstuff-quick-devel-5.90.0-bp154.3.3.1.x86_64.rpm
libKF5NewStuff5-5.90.0-bp154.3.3.1.x86_64.rpm
libKF5NewStuff5-lang-5.90.0-bp154.3.3.1.noarch.rpm
libKF5NewStuffCore5-5.90.0-bp154.3.3.1.x86_64.rpm
libKF5NewStuffWidgets5-5.90.0-bp154.3.3.1.x86_64.rpm
knewstuff-5.90.0-bp154.3.3.1.aarch64.rpm
knewstuff-core-devel-5.90.0-bp154.3.3.1.aarch64.rpm
knewstuff-devel-5.90.0-bp154.3.3.1.aarch64.rpm
knewstuff-imports-5.90.0-bp154.3.3.1.aarch64.rpm
knewstuff-quick-devel-5.90.0-bp154.3.3.1.aarch64.rpm
libKF5NewStuff5-5.90.0-bp154.3.3.1.aarch64.rpm
libKF5NewStuffCore5-5.90.0-bp154.3.3.1.aarch64.rpm
libKF5NewStuffWidgets5-5.90.0-bp154.3.3.1.aarch64.rpm
knewstuff-5.90.0-bp154.3.3.1.ppc64le.rpm
knewstuff-core-devel-5.90.0-bp154.3.3.1.ppc64le.rpm
knewstuff-devel-5.90.0-bp154.3.3.1.ppc64le.rpm
knewstuff-imports-5.90.0-bp154.3.3.1.ppc64le.rpm
knewstuff-quick-devel-5.90.0-bp154.3.3.1.ppc64le.rpm
libKF5NewStuff5-5.90.0-bp154.3.3.1.ppc64le.rpm
libKF5NewStuffCore5-5.90.0-bp154.3.3.1.ppc64le.rpm
libKF5NewStuffWidgets5-5.90.0-bp154.3.3.1.ppc64le.rpm
knewstuff-5.90.0-bp154.3.3.1.s390x.rpm
knewstuff-core-devel-5.90.0-bp154.3.3.1.s390x.rpm
knewstuff-devel-5.90.0-bp154.3.3.1.s390x.rpm
knewstuff-imports-5.90.0-bp154.3.3.1.s390x.rpm
knewstuff-quick-devel-5.90.0-bp154.3.3.1.s390x.rpm
libKF5NewStuff5-5.90.0-bp154.3.3.1.s390x.rpm
libKF5NewStuffCore5-5.90.0-bp154.3.3.1.s390x.rpm
libKF5NewStuffWidgets5-5.90.0-bp154.3.3.1.s390x.rpm
openSUSE-2022-10048
Recommended update for fwts
moderate
openSUSE Backports SLE-15-SP4 Update
This update for fwts fixes the following issues:
fwts was updated to version 22.05.00:
* lib: fwts_version.h - update to V22.05.00
* debian: update changelog
* fwts-test: sync up IORT test with specification version E.d
* acpi: mcfg: checking kernel lockdown when doing mmap PCI config space
* auto-packager:mkpackage.sh: add kinetic
* acpi: iort: update IORT test to specification version E.d
* Update copyright year to 2022
* acpi: iort: update the IORT node dump
* acpi: iort: update IORT node revision check
* ACPICA: Update to version 20220331
Update to version 22.03.00:
* lib: fwts_version.h - update to V22.03.00
* debian: update changelog
* fwts-test: sync up the sdev checking secure access components
* acpi: sdev: add checking secure access components
* acpi: macf: report failures instead of just logging the errors
* acpi/time: skip a number of TAD methods when _GCP[0] is clear
* acpi:dmar: update the link of DMAR table
* fwts-tests: update acpi dump data to be in sync with latest ACPICA
* ACPICA: Update to version 20211217
Update to version 22.01.00:
* fwts-test: sync up the adding option for get next high monotonic count
* uefirtmisc: add option to specify iterations get next high monitonic count
* uefirtmisc: add checking the resources for testing
* lib: fwts_version.h - update to V22.01.00
* debian: update changelog
* fwts_acpica: skip unneccessary null check
* s3: use system suspend default if --s3-sleep-type is not used
* tpmevlogdump: add supporting several new types for event log dumping
* auto-packager: mkpackage.sh: remove hirsute
* tpmevlog: add supporting several new types for event log checking
* lib: fwts_tpm.h: add new type definition
Update build dependencies (add zlib)
Update to version 21.12.00:
* lib: fwts_version.h - update to V21.12.00
* debian: update changelog
* dmicheck: skip scanning smbios in /dev/mem on aarch64
* s3: increase s2idle_residency to u64 to avoid overflows
* s3: fix incorrect error messages for s2idle_residency
* acpi: uniqueid: clean up pedantic static analysis warnings
* s4: clean up pedantic static analysis warnings
fwts-22.05.00-bp154.2.3.5.src.rpm
fwts-22.05.00-bp154.2.3.5.x86_64.rpm
fwts-debuginfo-22.05.00-bp154.2.3.5.x86_64.rpm
fwts-debugsource-22.05.00-bp154.2.3.5.x86_64.rpm
fwts-22.05.00-bp154.2.3.5.i586.rpm
fwts-debuginfo-22.05.00-bp154.2.3.5.i586.rpm
fwts-debugsource-22.05.00-bp154.2.3.5.i586.rpm
fwts-22.05.00-bp154.2.3.5.aarch64.rpm
fwts-debuginfo-22.05.00-bp154.2.3.5.aarch64.rpm
fwts-debugsource-22.05.00-bp154.2.3.5.aarch64.rpm
openSUSE-2022-10007
Security update for caddy
moderate
openSUSE Backports SLE-15-SP4 Update
This update for caddy fixes the following issues:
Update to version 2.5.1:
* Fixed regression in Unix socket admin endpoints.
* Fixed regression in caddy trust commands.
* Hash-based load balancing policies (ip_hash, uri_hash, header, and cookie)
use an improved highest-random-weight (HRW) algorithm for increased
consistency.
* Dynamic upstreams, which is the ability to get the list of upstreams at
every request (more specifically, every iteration in the proxy loop of
every request) rather than just once at config-load time.
* Caddy will automatically try to get relevant certificates from the local
Tailscale instance.
* New OpenTelemetry integration.
* Added new endpoints /pki/ca/<id> and /pki/ca/<id>/certificates for
getting information about Caddy's managed CAs.
* Rename _caddy to zsh-completion
* Fix MatchPath sanitizing [bsc#1200279, CVE-2022-29718]
caddy-2.5.1-bp154.2.5.1.src.rpm
caddy-2.5.1-bp154.2.5.1.x86_64.rpm
caddy-2.5.1-bp154.2.5.1.i586.rpm
caddy-2.5.1-bp154.2.5.1.aarch64.rpm
caddy-2.5.1-bp154.2.5.1.ppc64le.rpm
caddy-2.5.1-bp154.2.5.1.s390x.rpm
openSUSE-2022-10008
Recommended update for opi
moderate
openSUSE Backports SLE-15-SP4 Update
This update for opi fixes the following issues:
Version 2.5.0
- Use $releasever in repo creation on Leap
Version 2.4.7
- Fix release script
- Fix numbering in --help
- Update README.md
- Add release helper script
Version 2.4.6
- Update .NET SDK to 6.0
Version 2.4.5
- Packman codec changes
Version 2.5.0
- Run ci for both tumbleweed and leap
- Use $releasever in repo creation on Leap
Version 2.4.7
- Fix numbering in --help
- Add release helper script
Version 2.4.6
- Update .NET SDK to 6.0
Version 2.4.5
- Update packman codecs plugin to reflect recent changes
that apply to Tumbleweed and releases after 15.4
see https://lists.opensuse.org/archives/list/factory@lists.opensuse.org/thread/VMXOWQWC4WW3W6PM7WPZDRMNCV26KKGY/
opi-2.5.0-bp154.2.3.1.noarch.rpm
opi-2.5.0-bp154.2.3.1.src.rpm
openSUSE-2022-10012
Recommended update for libksysguard5
moderate
openSUSE Backports SLE-15-SP4 Update
This update for libksysguard5 fixes the following issues:
- Recommend the plugins package (boo#1199851)
Update to 5.24.5
* New bugfix release
* For more details please see:
* https://kde.org/announcements/plasma/5/5.24.5
- No code changes since 5.24.4
ksysguardsystemstats-data-5.24.5-bp154.2.3.2.x86_64.rpm
libKSysGuardSystemStats1-5.24.5-bp154.2.3.2.x86_64.rpm
libksysguard5-5.24.5-bp154.2.3.2.src.rpm
libksysguard5-5.24.5-bp154.2.3.2.x86_64.rpm
libksysguard5-devel-5.24.5-bp154.2.3.2.x86_64.rpm
libksysguard5-imports-5.24.5-bp154.2.3.2.x86_64.rpm
libksysguard5-lang-5.24.5-bp154.2.3.2.noarch.rpm
libksysguard5-plugins-5.24.5-bp154.2.3.2.x86_64.rpm
ksysguardsystemstats-data-5.24.5-bp154.2.3.2.aarch64.rpm
libKSysGuardSystemStats1-5.24.5-bp154.2.3.2.aarch64.rpm
libksysguard5-5.24.5-bp154.2.3.2.aarch64.rpm
libksysguard5-devel-5.24.5-bp154.2.3.2.aarch64.rpm
libksysguard5-imports-5.24.5-bp154.2.3.2.aarch64.rpm
libksysguard5-plugins-5.24.5-bp154.2.3.2.aarch64.rpm
ksysguardsystemstats-data-5.24.5-bp154.2.3.2.ppc64le.rpm
libKSysGuardSystemStats1-5.24.5-bp154.2.3.2.ppc64le.rpm
libksysguard5-5.24.5-bp154.2.3.2.ppc64le.rpm
libksysguard5-devel-5.24.5-bp154.2.3.2.ppc64le.rpm
libksysguard5-imports-5.24.5-bp154.2.3.2.ppc64le.rpm
libksysguard5-plugins-5.24.5-bp154.2.3.2.ppc64le.rpm
openSUSE-2022-10010
Security update for chromium
critical
openSUSE Backports SLE-15-SP4 Update
This update for chromium fixes the following issues:
- Chromium 102.0.5005.115 (boo#1200423)
* CVE-2022-2007: Use after free in WebGPU
* CVE-2022-2008: Out of bounds memory access in WebGL
* CVE-2022-2010: Out of bounds read in compositing
* CVE-2022-2011: Use after free in ANGLE
chromedriver-102.0.5005.115-bp154.2.8.1.x86_64.rpm
chromium-102.0.5005.115-bp154.2.8.1.src.rpm
chromium-102.0.5005.115-bp154.2.8.1.x86_64.rpm
chromedriver-102.0.5005.115-bp154.2.8.1.aarch64.rpm
chromium-102.0.5005.115-bp154.2.8.1.aarch64.rpm
openSUSE-2022-10011
Recommended update for opi
moderate
openSUSE Backports SLE-15-SP4 Update
This update for opi fixes the following issues:
Version 2.7.0
- Make repo parsing more stable and improve error handling
- Do not compress man page during build/install phase, but rather
rely on the brp-scripts to pick the right compression format.
Version 2.6.0
- Move to global config in /etc/opi.cfg
- Check if desired repo is already added instead of relying on prefix
- Add config option use_releasever_var
opi-2.7.0-bp154.2.6.1.noarch.rpm
opi-2.7.0-bp154.2.6.1.src.rpm
openSUSE-2022-10020
Security update for neomutt
moderate
openSUSE Backports SLE-15-SP4 Update
This update for neomutt fixes the following issues:
neomutt was updated to 20220429:
* Bug Fixes
* Do not crash on an invalid use_threads/sort combination
* Fix: stuck browser cursor
* Resolve (move) the cursor after <edit-label>
* Index: fix menu size on new mail
* Don't overlimit LMDB mmap size
* OpenBSD y/n translation fix
* Generic: split out OP_EXIT binding
* Fix parsing of sendmail cmd
* Fix: crash with menu_move_off=no
* Newsrc: bugfix; nntp_user and nntp_pass ignored
* Menu: ensure config changes cause a repaint
* Mbox: fix sync duplicates
* Make sure the index redraws all that's needed
* Translations
* 100% Chinese (Simplified)
* 100% Czech
* 100% German
* 100% Hungarian
* 100% Lithuanian
* 100% Serbian
* 100% Turkish
* Docs
* add missing pattern modifier ~I for external_search_command
* Code
* menu: eliminate custom_redraw()
* modernise mixmaster
* Kill global and Propagate display attach status through State-
neomutt was updated to 20220415:
* Security
* Fix uudecode buffer overflow (CVE-2022-1328)
* Features
* Colours, colours, colours
* Bug Fixes
* Pager: fix pager_stop
* Merge colours with normal
* Color: disable mono command
* Fix forwarding text attachments when honor_disposition is set
* Pager: drop the nntp change-group bindings
* Use mailbox_check flags coherently, add IMMEDIATE flag
* Fix: tagging in attachment list
* Fix: misalignment of mini-index
* Make sure to update the menu size after a resort
* Translations
* 100% Hungarian
* Build
* Update acutest
* Code
* Unify pipe functions
* Index: notify if navigation fails
* Gui: set colour to be merged with normal
* Fix: leak in tls_check_one_certificate()
* Upstream
* Flush iconv() in mutt_convert_string()
* Fix integer overflow in mutt_convert_string()
* Fix uudecode cleanup on unexpected eof
update to 20220408:
* Compose multipart emails
* Fix screen mode after attempting decryption
* imap: increase max size of oauth2 token
* Fix autocrypt
* Unify Alias/Query workflow
* Fix colours
* Say which file exists when saving attachments
* Force SMTP authentication if `smtp_user` is set
* Fix selecting the right email after limiting
* Make sure we have enough memory for a new email
* Don't overwrite with zeroes after unlinking the file
* Fix crash when forwarding attachments
* Fix help reformatting on window resize
* Fix poll to use PollFdsCount and not PollFdsLen
* regex: range check arrays strictly
* Fix Coverity defects
* Fix out of bounds write with long log lines
* Apply `fast_reply` to 'to', 'cc', or 'bcc'
* Prevent warning on empty emails
* New default: `set rfc2047_parameters = yes`
* 100% German
* 100% Lithuanian
* 100% Serbian
* 100% Czech
* 100% Turkish
* 72% Hungarian
* Improve header cache explanation
* Improve description of some notmuch variables
* Explain how timezones and `!`s work inside `%{}`, `%[]` and `%()`
* Document config synonyms and deprecations
* Create lots of GitHub Actions
* Drop TravisCI
* Add automated Fuzzing tests
* Add automated ASAN tests
* Create Dockers for building Centos/Fedora
* Build fixes for Solaris 10
* New libraries: browser, enter, envelope
* New configure options: `--fuzzing` `--debug-color` `--debug-queue`
* Split Index/Pager GUIs/functions
* Add lots of function dispatchers
* Eliminate `menu_loop()`
* Refactor function opcodes
* Refactor cursor setting
* Unify Alias/Query functions
* Refactor Compose/Envelope functions
* Modernise the Colour handling
* Refactor the Attachment View
* Eliminate the global `Context`
* Upgrade `mutt_get_field()`
* Refactor the `color quoted` code
* Fix lots of memory leaks
* Refactor Index resolve code
* Refactor PatternList parsing
* Refactor Mailbox freeing
* Improve key mapping
* Factor out charset hooks
* Expose mutt_file_seek API
* Improve API of `strto*` wrappers
* imap QRESYNC fixes
* Allow an empty To: address prompt
* Fix argc==0 handling
* Don't queue IMAP close commands
* Fix IMAP UTF-7 for code points >= U+10000
* Don't include inactive messages in msgset generation
update to 20211029 (boo#1185705, CVE-2021-32055):
* Notmuch: support separate database and mail roots without .notmuch
* fix notmuch crash on open failure
* fix crypto crash handling pgp keys
* fix ncrypt/pgp file_get_size return check
* fix restore case-insensitive header sort
* fix pager redrawing of long lines
* fix notmuch: check database dir for xapian dir
* fix notmuch: update index count after <entire-thread>
* fix protect hash table against empty keys
* fix prevent real_subj being set but empty
* fix leak when saving fcc
* fix leak after <edit-or-view-raw-message>
* fix leak after trash to hidden mailbox
* fix leak restoring postponed emails
* fix new mail notifications
* fix pattern compilation error for ( !>(~P) )
* fix menu display on window resize
* Stop batch mode emails with no argument or recipients
* Add sanitize call in print mailcap function
* fix hdr_order to use the longest match
* fix (un)setenv to not return an error with unset env vars
* fix Imap sync when closing a mailbox
* fix segfault on OpenBSD current
* sidebar: restore sidebar_spoolfile colour
* fix assert when displaying a file from the browser
* fix exec command in compose
* fix check_stats for Notmuch mailboxes
* Fallback: Open Notmuch database without config
* fix gui hook commands on startup
* threads: implement the $use_threads feature
* https://neomutt.org/feature/use-threads
* hooks: allow a -noregex param to folder and mbox hooks
* mailing lists: implement list-(un)subscribe using RFC2369 headers
* mailcap: implement x-neomutt-nowrap flag
* pager: add $local_date_header option
* imap, smtp: add support for authenticating using XOAUTH2
* Allow <sync-mailbox> to fail quietly
* imap: speed up server-side searches
* pager: improve skip-quoted and skip-headers
* notmuch: open database with user's configuration
* notmuch: implement <vfolder-window-reset>
* config: allow += modification of my_ variables
* notmuch: tolerate file renames behind neomutt's back
* pager: implement $pager_read_delay
* notmuch: validate nm_query_window_timebase
* notmuch: make $nm_record work in non-notmuch mailboxes
* compose: add $greeting - a welcome message on top of emails
* notmuch: show additional mail in query windows
* imap: fix crash on external IMAP events
* notmuch: handle missing libnotmuch version bumps
* imap: add sanity check for qresync
* notmuch: allow windows with 0 duration
* index: fix index selection on <collapse-all>
* imap: fix crash when sync'ing labels
* search: fix searching by Message-Id in <mark-message>
* threads: fix double sorting of threads
* stats: don't check mailbox stats unless told
* alias: fix crash on empty query
* pager: honor mid-message config changes
* mailbox: don't propagate read-only state across reopens
* hcache: fix caching new labels in the header cache
* crypto: set invalidity flags for gpgme/smime keys
* notmuch: fix parsing of multiple type=
* notmuch: validate $nm_default_url
* messages: avoid unnecessary opening of messages
* imap: fix seqset iterator when it ends in a comma
* build: refuse to build without pcre2 when pcre2 is linked in ncurses
neomutt-20220429-bp154.2.3.1.src.rpm
neomutt-20220429-bp154.2.3.1.x86_64.rpm
neomutt-doc-20220429-bp154.2.3.1.noarch.rpm
neomutt-lang-20220429-bp154.2.3.1.noarch.rpm
neomutt-20220429-bp154.2.3.1.aarch64.rpm
neomutt-20220429-bp154.2.3.1.ppc64le.rpm
neomutt-20220429-bp154.2.3.1.s390x.rpm
openSUSE-2022-10016
Security update for firejail
important
openSUSE Backports SLE-15-SP4 Update
This update for firejail fixes the following issues:
firejail was updated to version 0.9.70:
- CVE-2022-31214 - root escalation in --join logic (boo#1199148)
Reported by Matthias Gerstner, working exploit code was provided to our
development team. In the same time frame, the problem was independently
reported by Birk Blechschmidt. Full working exploit code was also provided.
- feature: enable shell tab completion with --tab (#4936)
- feature: disable user profiles at compile time (#4990)
- feature: Allow resolution of .local names with avahi-daemon in the apparmor
- profile (#5088)
- feature: always log seccomp errors (#5110)
- feature: firecfg --guide, guided user configuration (#5111)
- feature: --oom, kernel OutOfMemory-killer (#5122)
- modif: --ids feature needs to be enabled at compile time (#5155)
- modif: --nettrace only available to root user
- rework: whitelist restructuring (#4985)
- rework: firemon, speed up and lots of fixes
- bugfix: --private-cwd not expanding macros, broken hyperrogue (#4910)
- bugfix: nogroups + wrc prints confusing messages (#4930 #4933)
- bugfix: openSUSE Leap - whitelist-run-common.inc (#4954)
- bugfix: fix printing in evince (#5011)
- bugfix: gcov: fix gcov functions always declared as dummy (#5028)
- bugfix: Stop warning on safe supplementary group clean (#5114)
- build: remove ultimately unused INSTALL and RANLIB check macros (#5133)
- build: mkdeb.sh.in: pass remaining arguments to ./configure (#5154)
- ci: replace centos (EOL) with almalinux (#4912)
- ci: fix --version not printing compile-time features (#5147)
- ci: print version after install & fix apparmor support on build_apparmor (#5148)
- docs: Refer to firejail.config in configuration files (#4916)
- docs: firejail.config: add warning about allow-tray (#4946)
- docs: mention that the protocol command accumulates (#5043)
- docs: mention inconsistent homedir bug involving --private=dir (#5052)
- docs: mention capabilities(7) on --caps (#5078)
- new profiles: onionshare, onionshare-cli, opera-developer, songrec
- new profiles: node-gyp, npx, semver, ping-hardened
- removed profiles: nvm
update to firejail 0.9.68:
- security: on Ubuntu, the PPA is now recommended over the distro package (see README.md) (#4748)
- security: bugfix: private-cwd leaks access to the entire filesystem (#4780); reported by Hugo Osvaldo Barrera
- feature: remove (some) environment variables with auth-tokens (#4157)
- feature: ALLOW_TRAY condition (#4510 #4599)
- feature: add basic Firejail support to AppArmor base abstraction (#3226 #4628)
- feature: intrusion detection system (--ids-init, --ids-check)
- feature: deterministic shutdown command (--deterministic-exit-code, --deterministic-shutdown) (#928 #3042 #4635)
- feature: noprinters command (#4607 #4827)
- feature: network monitor (--nettrace)
- feature: network locker (--netlock) (#4848)
- feature: whitelist-ro profile command (#4740)
- feature: disable pipewire with --nosound (#4855)
- feature: Unset TMP if it doesn't exist inside of sandbox (#4151)
- feature: Allow apostrophe in whitelist and blacklist (#4614)
- feature: AppImage support in --build command (#4878)
- modifs: exit code: distinguish fatal signals by adding 128 (#4533)
- modifs: firecfg.config is now installed to /etc/firejail/ (#408 #4669)
- modifs: close file descriptors greater than 2 (--keep-fd) (#4845)
- modifs: nogroups now stopped causing certain system groups to be dropped,
- which are now controlled by the relevant "no" options instead (such as
- nosound -> drop audio group), which fixes device access issues on systems
- not using (e)logind (such as with seatd) (#4632 #4725 #4732 #4851)
- removal: --disable-whitelist at compile time
- removal: whitelist=yes/no in /etc/firejail/firejail.config
- bugfix: Fix sndio support (#4362 #4365)
- bugfix: Error mounting tmpfs (MS_REMOUNT flag not being cleared) (#4387)
- bugfix: --build clears the environment (#4460 #4467)
- bugfix: firejail hangs with net parameter (#3958 #4476)
- bugfix: Firejail does not work with a custom hosts file (#2758 #4560)
- bugfix: --tracelog and --trace override /etc/ld.so.preload (#4558 #4586)
- bugfix: PATH_MAX is undeclared on musl libc (#4578 #4579 #4583 #4606)
- bugfix: firejail symlinks are not skipped with private-bin + globs (#4626)
- bugfix: Firejail rejects empty arguments (#4395)
- bugfix: firecfg does not work with symlinks (discord.desktop) (#4235)
- bugfix: Seccomp list output goes to stdout instead of stderr (#4328)
- bugfix: private-etc does not work with symlinks (#4887)
- bugfix: Hardware key not detected on keepassxc (#4883)
- build: allow building with address sanitizer (#4594)
- build: Stop linking pthread (#4695)
- build: Configure cleanup and improvements (#4712)
- ci: add profile checks for sorting disable-programs.inc and
- firecfg.config and for the required arguments in private-etc (#2739 #4643)
- ci: pin GitHub actions to SHAs and use Dependabot to update them (#4774)
- docs: Add new command checklist to CONTRIBUTING.md (#4413)
- docs: Rework bug report issue template and add both a question and a
- feature request template (#4479 #4515 #4561)
- docs: fix contradictory descriptions of machine-id ("preserves" vs "spoofs") (#4689)
- docs: Document that private-bin and private-etc always accumulate (#4078)
- new includes: whitelist-run-common.inc (#4288), disable-X11.inc (#4462)
- new includes: disable-proc.inc (#4521)
- removed includes: disable-passwordmgr.inc (#4454 #4461)
- new profiles: microsoft-edge-beta, clion-eap, lifeograph, zim
- new profiles: io.github.lainsce.Notejot, rednotebook, gallery-dl
- new profiles: yt-dlp, goldendict, goldendict, bundle, cmake
- new profiles: make, meson, pip, codium, telnet, ftp, OpenStego
- new profiles: imv, retroarch, torbrowser, CachyBrowser,
- new profiles: notable, RPCS3, wget2, raincat, conitop, 1passwd,
- new profiles: Seafile, neovim, com.github.tchx84.Flatseal
firejail-0.9.70-bp154.2.3.1.src.rpm
firejail-0.9.70-bp154.2.3.1.x86_64.rpm
firejail-bash-completion-0.9.70-bp154.2.3.1.x86_64.rpm
firejail-zsh-completion-0.9.70-bp154.2.3.1.x86_64.rpm
firejail-0.9.70-bp154.2.3.1.i586.rpm
firejail-bash-completion-0.9.70-bp154.2.3.1.i586.rpm
firejail-zsh-completion-0.9.70-bp154.2.3.1.i586.rpm
firejail-0.9.70-bp154.2.3.1.aarch64.rpm
firejail-bash-completion-0.9.70-bp154.2.3.1.aarch64.rpm
firejail-zsh-completion-0.9.70-bp154.2.3.1.aarch64.rpm
firejail-0.9.70-bp154.2.3.1.ppc64le.rpm
firejail-bash-completion-0.9.70-bp154.2.3.1.ppc64le.rpm
firejail-zsh-completion-0.9.70-bp154.2.3.1.ppc64le.rpm
firejail-0.9.70-bp154.2.3.1.s390x.rpm
firejail-bash-completion-0.9.70-bp154.2.3.1.s390x.rpm
firejail-zsh-completion-0.9.70-bp154.2.3.1.s390x.rpm
openSUSE-2022-10017
Security update for chafa
important
openSUSE Backports SLE-15-SP4 Update
This update for chafa fixes the following issues:
- CVE-2022-2061: Fix heap based buffer overflow in lzw_decode (boo#1200510)
chafa-1.8.0-bp154.3.3.1.src.rpm
chafa-1.8.0-bp154.3.3.1.x86_64.rpm
chafa-devel-1.8.0-bp154.3.3.1.x86_64.rpm
chafa-doc-1.8.0-bp154.3.3.1.noarch.rpm
libchafa0-1.8.0-bp154.3.3.1.x86_64.rpm
chafa-1.8.0-bp154.3.3.1.i586.rpm
chafa-devel-1.8.0-bp154.3.3.1.i586.rpm
libchafa0-1.8.0-bp154.3.3.1.i586.rpm
chafa-1.8.0-bp154.3.3.1.aarch64.rpm
chafa-devel-1.8.0-bp154.3.3.1.aarch64.rpm
libchafa0-1.8.0-bp154.3.3.1.aarch64.rpm
chafa-1.8.0-bp154.3.3.1.ppc64le.rpm
chafa-devel-1.8.0-bp154.3.3.1.ppc64le.rpm
libchafa0-1.8.0-bp154.3.3.1.ppc64le.rpm
chafa-1.8.0-bp154.3.3.1.s390x.rpm
chafa-devel-1.8.0-bp154.3.3.1.s390x.rpm
libchafa0-1.8.0-bp154.3.3.1.s390x.rpm
openSUSE-2022-10023
Security update for tor
important
openSUSE Backports SLE-15-SP4 Update
This update for tor fixes the following issues:
tor was updated to 0.4.7.8:
* Fix a scenario where RTT estimation can become wedged, seriously
degrading congestion control performance on all circuits. This
impacts clients, onion services, and relays, and can be triggered
remotely by a malicious endpoint.
(TROVE-2022-001, CVE-2022-33903, boo#1200672)
* Regenerate fallback directories generated on June 17, 2022.
* Update the geoip files to match the IPFire Location Database, as
retrieved on 2022/06/17.
* Allow the rseq system call in the sandbox
* logging bug fixes
tor-0.4.7.8-bp154.2.3.1.src.rpm
tor-0.4.7.8-bp154.2.3.1.x86_64.rpm
tor-debuginfo-0.4.7.8-bp154.2.3.1.x86_64.rpm
tor-debugsource-0.4.7.8-bp154.2.3.1.x86_64.rpm
tor-0.4.7.8-bp154.2.3.1.i586.rpm
tor-debuginfo-0.4.7.8-bp154.2.3.1.i586.rpm
tor-debugsource-0.4.7.8-bp154.2.3.1.i586.rpm
tor-0.4.7.8-bp154.2.3.1.aarch64.rpm
tor-debuginfo-0.4.7.8-bp154.2.3.1.aarch64.rpm
tor-debugsource-0.4.7.8-bp154.2.3.1.aarch64.rpm
tor-0.4.7.8-bp154.2.3.1.ppc64le.rpm
tor-debuginfo-0.4.7.8-bp154.2.3.1.ppc64le.rpm
tor-debugsource-0.4.7.8-bp154.2.3.1.ppc64le.rpm
tor-0.4.7.8-bp154.2.3.1.s390x.rpm
tor-debuginfo-0.4.7.8-bp154.2.3.1.s390x.rpm
tor-debugsource-0.4.7.8-bp154.2.3.1.s390x.rpm
openSUSE-2022-10022
Security update for trivy
moderate
openSUSE Backports SLE-15-SP4 Update
This update for trivy fixes the following issues:
trivy was updated to version 0.28.0 (boo#1199760, CVE-2022-28946):
* fix: remove Highlighted from json output (#2131)
* fix: remove trivy-kubernetes replace (#2132)
* docs: Add Operator docs under Kubernetes section (#2111)
* fix(k8s): security-checks panic (#2127)
* ci: added k8s scope (#2130)
* docs: Update misconfig output in examples (#2128)
* fix(misconf): Fix coloured output in Goland terminal (#2126)
* docs(secret): Fix default value of --security-checks in docs (#2107)
* refactor(report): move colorize function from trivy-db (#2122)
* feat: k8s resource scanning (#2118)
* chore: add CODEOWNERS (#2121)
* feat(image): add `--server` option for remote scans (#1871)
* refactor: k8s (#2116)
* refactor: export useful APIs (#2108)
* docs: fix k8s doc (#2114)
* feat(kubernetes): Add report flag for summary (#2112)
* fix: Remove problematic advanced rego policies (#2113)
* feat(misconf): Add special output format for misconfigurations (#2100)
* feat: add k8s subcommand (#2065)
* chore: fix make lint version (#2102)
* fix(java): handle relative pom modules (#2101)
* fix(misconf): Add missing links for non-rego misconfig results (#2094)
* feat(misconf): Added fs.FS based scanning via latest defsec (#2084)
* chore(deps): bump trivy-issue-action to v0.0.4 (#2091)
* chore(deps): bump github.com/twitchtv/twirp (#2077)
* chore(deps): bump github.com/urfave/cli/v2 from 2.4.0 to 2.5.1 (#2074)
* chore(os): updated fanal version and alpine distroless test (#2086)
* chore(deps): bump github.com/CycloneDX/cyclonedx-go from 0.5.1 to 0.5.2 (#2075)
* chore(deps): bump github.com/samber/lo from 1.16.0 to 1.19.0 (#2076)
* feat(report): add support for SPDX (#2059)
* chore(deps): bump actions/setup-go from 2 to 3 (#2073)
* chore(deps): bump actions/cache from 3.0.1 to 3.0.2 (#2071)
* chore(deps): bump golang from 1.18.0 to 1.18.1 (#2069)
* chore(deps): bump actions/stale from 4 to 5 (#2070)
* chore(deps): bump sigstore/cosign-installer from 2.0.0 to 2.3.0 (#2072)
* chore(deps): bump github.com/open-policy-agent/opa from 0.39.0 to 0.40.0 (#2079)
* chore: app version 0.27.0 (#2046)
* fix(misconf): added to skip conf files if their scanning is not enabled (#2066)
* docs(secret) fix rule path in docs (#2061)
* docs: change from go.sum to go.mod (#2056)
Update to version 0.27.1:
* chore(deps): bump github.com/CycloneDX/cyclonedx-go from 0.5.0 to 0.5.1 (#1926)
* refactor(fs): scanner options (#2050)
* feat(secret): truncate long line (#2052)
* docs: fix a broken bullets (#2042)
* feat(ubuntu): add 22.04 approx eol date (#2044)
* docs: update installation.md (#2027)
* docs: add Containerfile (#2032)
Update to version 0.27.0:
* fix(go): fixed panic to scan gomod without version (#2038)
* docs(mariner): confirm it works with Mariner 2.0 VM (#2036)
* feat(secret): support enable rules (#2035)
* chore: app version 26.0 (#2030)
* docs(secret): add a demo movie (#2031)
* feat: support cache TTL in Redis (#2021)
* fix(go): skip system installed binaries (#2028)
* fix(go): check if go.sum is nil (#2029)
* feat: add secret scanning (#1901)
* chore: gh publish only with push the tag release (#2025)
* fix(fs): ignore permission errors (#2022)
* test(mod): using correct module inside test go.mod (#2020)
* feat(server): re-add proxy support for client/server communications (#1995)
* fix(report): truncate a description before escaping in ASFF template (#2004)
* fix(cloudformation): correct margin removal for empty lines (#2002)
* fix(template): correct check of old sarif template files (#2003)
Update to version 0.26.0:
* feat(alpine): warn mixing versions (#2000)
* Update ASFF template (#1914)
* chore(deps): replace `containerd/containerd` version to fix CVE-2022-23648 (#1994)
* chore(deps): bump alpine from 3.15.3 to 3.15.4 (#1993)
* test(go): add integration tests for gomod (#1989)
* fix(python): fixed panic when scan .egg archive (#1992)
* fix(go): set correct go modules type (#1990)
* feat(alpine): support apk repositories (#1987)
* docs: add CBL-Mariner (#1982)
* docs(go): fix version (#1986)
* feat(go): support go.mod in Go 1.17+ (#1985)
* ci: fix URLs in the PR template (#1972)
* ci: add semantic pull requests check (#1968)
* docs(issue): added docs for wrong detection issues (#1961)
Update to version 0.25.4:
* docs: move CONTRIBUTING.md to docs (#1971)
* refactor(table): use file name instead package path (#1966)
* fix(sbom): add --db-repository (#1964)
* feat(table): add PkgPath in table result (#1960)
* fix(pom): merge multiple pom imports in a good manner (#1959)
Update to version 0.25.3:
* fix(downloadDB): add dbRepositoryFlag to repository and rootfs commands (#1956)
* fix(misconf): update BurntSushi/toml for fix runtime error (#1948)
* fix(misconf): Update fanal/defsec to resolve missing metadata issues (#1947)
* feat(jar): allow setting Maven Central URL using environment variable (#1939)
* chore(chart): update Trivy version in HelmChart to 0.25.0 (#1931)
* chore(chart): remove version comments (#1933)
Update to version 0.25.2:
* fix(downloadDB): add flag to server command (#1942)
Update to version 0.25.1:
* fix(misconf): update defsec to resolve panics (#1935)
* chore(deps): bump github.com/docker/docker (#1924)
* docs: restructure the documentation (#1887)
* chore(deps): bump github.com/urfave/cli/v2 from 2.3.0 to 2.4.0 (#1923)
* chore(deps): bump actions/cache from 2 to 3.0.1 (#1920)
* chore(deps): bump actions/checkout from 2 to 3 (#1916)
* chore(deps): bump github.com/open-policy-agent/opa from 0.37.2 to 0.39.0 (#1921)
* chore(deps): bump sigstore/cosign-installer from 2.0.0 to 2.1.0 (#1919)
* chore(deps): bump helm/chart-testing-action from 2.2.0 to 2.2.1 (#1918)
* chore(deps): bump golang from 1.17 to 1.18.0 (#1915)
* Add trivy horizontal logo (#1932)
* chore(deps): bump alpine from 3.15.0 to 3.15.3 (#1917)
* chore(deps): bump github.com/go-redis/redis/v8 from 8.11.4 to 8.11.5 (#1925)
* chore(deps): bump github.com/stretchr/testify from 1.7.0 to 1.7.1 (#1927)
* feat(db): Add dbRepository flag to get advisory database from OCI registry (#1873)
Update to version 0.25.0:
* docs(filter vulnerabilities): fix link (#1880)
* feat(template) Add misconfigurations to gitlab codequality report (#1756)
* fix(rpc): add PkgPath field to client / server mode (#1643)
* fix(vulnerabilities): fixed trivy-db vulns (#1883)
* feat(cache): remove temporary cache after filesystem scanning (#1868)
* feat(sbom): add a dedicated sbom command (#1799)
* feat(cyclonedx): add vulnerabilities (#1832)
* fix(option): hide false warning about remote options (#1865)
* chore: bump up Go to 1.18 (#1862)
* feat(filesystem): scan in client/server mode (#1829)
* refactor(template): remove unused test (#1861)
* fix(cli): json format for trivy version (#1854)
* docs: change URL for tfsec-checks (#1857)
trivy-0.28.0-bp154.2.3.1.src.rpm
trivy-0.28.0-bp154.2.3.1.x86_64.rpm
trivy-0.28.0-bp154.2.3.1.i586.rpm
trivy-0.28.0-bp154.2.3.1.aarch64.rpm
trivy-0.28.0-bp154.2.3.1.s390x.rpm
openSUSE-2022-10019
Security update for atheme
important
openSUSE Backports SLE-15-SP4 Update
This update for atheme fixes the following issues:
atheme was updated to release 7.2.12:
* CVE-2022-24976: Fixed General authentication bypass in Atheme IRC services with InspIRCd 3 [boo#1195989]
* Track SASL login EID
atheme-7.2.12-bp154.2.3.1.src.rpm
atheme-7.2.12-bp154.2.3.1.x86_64.rpm
atheme-devel-7.2.12-bp154.2.3.1.x86_64.rpm
libathemecore1-7.2.12-bp154.2.3.1.x86_64.rpm
atheme-7.2.12-bp154.2.3.1.i586.rpm
atheme-devel-7.2.12-bp154.2.3.1.i586.rpm
libathemecore1-7.2.12-bp154.2.3.1.i586.rpm
atheme-7.2.12-bp154.2.3.1.aarch64.rpm
atheme-devel-7.2.12-bp154.2.3.1.aarch64.rpm
libathemecore1-7.2.12-bp154.2.3.1.aarch64.rpm
atheme-7.2.12-bp154.2.3.1.ppc64le.rpm
atheme-devel-7.2.12-bp154.2.3.1.ppc64le.rpm
libathemecore1-7.2.12-bp154.2.3.1.ppc64le.rpm
atheme-7.2.12-bp154.2.3.1.s390x.rpm
atheme-devel-7.2.12-bp154.2.3.1.s390x.rpm
libathemecore1-7.2.12-bp154.2.3.1.s390x.rpm
openSUSE-2022-10024
Recommended update for atop
moderate
openSUSE Backports SLE-15-SP4 Update
This update for atop fixes the following issues:
atop was updated to 2.7.1:
* Correct disk stats in atopsar (#182)
* Explicit type definition in atop.service (#180)
Update to 2.7.0:
* Describe (un)restricted view in first screen
* Cosmetic change
* Determine (un)restricted view by verifying suid instead of euid.
* Do not ignore unknown network interface
* Parseable output: optionally exchange spaces in command
* No setuid by default
* Correct conversion to 2.7 raw files
* Corrected type
* Only show per-node NUMA stats when more than 1 node
* Prepare man pages for version 2.7
* Prepare atopconvert for version 2.7
* Detect logrotation for process accounting with psacct/acct
* Speed and duplex mode not correctly filled for interface
* Bug solution related to discards
* Support discard counter for disks and skip unused disks
* ifprop.c: fix ioctl parameter after handshaking with kernel
* Show gigabits/sec instead of megabits/sec for Infiniband #131
* CVE: use execvp with a specified path to avoid PATH hijacking
* Correct memory busy logic in atopsar
* Add parseable output for per-node NUMA counters
* Additions to NUMA counters Table overflow checks
* Gather and show per numa cpu related statistics
* Gather and show per numa memory related statistics
* Correction in handling of zswap and ksm counters
* Support containers created by podman
* Cleanup old messages
* Do not change owner to root in Makefile (#76)
* Support process accounting log /var/log/account/pacct (#138)
* Polish do_perfevents when atop built with NOPERFEVENT
* Do not use doconvert funtion to validate counter (#160)
* New counter for number of NUMA pages migrated
* Modify field order and priority of paging counters
* Small text modification for migrated counter
* Avoid non-initialized prestat by introducing extra pointer
* Function 'calcdiff' (deviate.c) used uninitialized prestat struct
* Reserver space for future counters.
* Clean up ignored files
* Variable number of positions for sortitem
* Adapt man page of atop for state selection (add state 'I').
* Allow thread state 'I' with state selection (key 'Q')
* Count idle threads as non-interruptible threads
* Uninitialized index might cause segmentation fault.
* Support NVMe multipath disk statistics
* Support page migration counter
* photosyst.c: fix build on musl
* Use of struct ethtool_link_settings should be conditional
* Cosmetic change (source code layout)
* Various bug fixes and in general add 'thread' to all messages
* Properly define if interface is virtual or physical
* Add license info to various include files (solves issue #144)
* HTTP statistics modified from -h flag to -o flag (#152)
* Possible buffer overflow with huge number of seconds Number
of seconds will be limited to 5 positions.
* Possible buffer overflow with average disk I/O
* Allow process selection based on specific process states.
* Correct definition of environment variable LOGOPTS
* Switch to using curses vw_printw as vwprintw is deprecated
* Support multiple counters 'allocstall_' in /proc/vmstat.
* Avoid integer overflow when calculating PSI percentages.
* Suppress irrelevant counters (solves issue #148)
* Add the number of OOM kills to the -s report
* Record the number of process stalls to run memory compaction
* Make clean removes atopsar now (issue 145)
* Add counter for the number of OOM kills to the PAG line
* Add counters for zswap and KSM.
* ifprop.c: fix build with kernel < 4.6
* Fix initifprop() when obtaining properties of all interfaces
* Fixed rounding problems in the average-per-second mode.
Update to version 2.6.0
* Sort threads within process.
* Individual threads within a process (key 'y') are shown in the
order of their TID. With the additional key 'Y' threads within
a process are sorted based on the current sort criterium.
* Show the WCHAN per thread.
* With the key 'W' is active, the wait channel is determined per
thread and shown with the scheduling information (key 's').
* Show runqueue delay per thread/process.
* For every process (cumulated) and every thread the time spent
waiting on the runqueue is shown as value 'RDELAY'.
* Show other modified/new metrics:
+ PSI pressure during interval time is shown
+ Counter 'avio' (average I/O time) for fast disks in
microseconds or nanoseconds
+ Counter 'zfarc' showing the current size of the ARC (cache)
for ZFSonlinux
+ Counter 'swcac' showing the current size of the swap cache
+ Counter LOCKSZ showing the virtual locked memory size
* Avoid crash with very high load average values.
* Fix errors in reading InfiniBand states.
* Support of rawlog files spanning multiple days.
* The time specification to define the begin time (-b flag)
and end time (-e flag) of both atop and atopsar is
[YYYYMMDD]hhmm now
* This also applies to the branch key ('b') when using atop
interactively.
* Support reading rawlog from a pipe.
* Rawlog data can be read from a pipe by atop and atopsar with
the option '-r -'. In this way, concatenated rawlog data from
the command atopcat can be directly processed.
* New program atopcat, the program atopcat concatenates rawlog
files and writes this data to stdout. The output can be
redirected to a new rawlog file or to atop/atopsar directly
via a pipe (see option '-r -' of these commands).
In this way e.g. weekly or monthly reports or extractions
can be created.
Update to version 2.5.0
Modifications for atop:
* Avoid using perf counters in VM
New option 'perfevents' in the atoprc file to define if the Instructions
Per Cycle (IPC) should be retrieved via the 'perf' counters. Specify
value 'auto' (default), 'enable' or 'disable'. In case of 'auto', the
Instructions Per Cycle counter will not be retrieved on VMs due to the
overhead of reading this counter in a guest.
* Improve daily rotation of logfile for systemd-based systems.
Exchange the files /etc/cron.d/atop, /etc/logrotate.d/psaccs_atop,
/etc/logrotate.d/psaccu_atop, /usr/share/atop/atop.daily,
/var/log/atop/dummy_after and /var/log/atop/dummy_before by
atop-rotate.service and atop-rotate.timer.
* Bug fixes:
Correction of PSI value 'io full'.
Use smaps_rollup (if present) instead of smaps for better performance.
Use writev instead of 3 single writes to avoid logfile corruption.
Modified handling of error messages (remain visible after window is
closed).
Correct CID for containers created by Kubernetes.
Allow reading a logfile via a named pipe (non-seekable).
Modifications for atopconvert:
* Show version of input file (even if only one parameter specified).
General:
* The format of the raw file is compatible with version 2.4.
atop-2.7.1-bp154.2.3.1.src.rpm
atop-2.7.1-bp154.2.3.1.x86_64.rpm
atop-daemon-2.7.1-bp154.2.3.1.x86_64.rpm
atop-2.7.1-bp154.2.3.1.i586.rpm
atop-daemon-2.7.1-bp154.2.3.1.i586.rpm
atop-2.7.1-bp154.2.3.1.aarch64.rpm
atop-daemon-2.7.1-bp154.2.3.1.aarch64.rpm
atop-2.7.1-bp154.2.3.1.ppc64le.rpm
atop-daemon-2.7.1-bp154.2.3.1.ppc64le.rpm
atop-2.7.1-bp154.2.3.1.s390x.rpm
atop-daemon-2.7.1-bp154.2.3.1.s390x.rpm
openSUSE-2022-10030
Security update for dbus-broker
moderate
openSUSE Backports SLE-15-SP4 Update
This update for dbus-broker fixes the following issues:
- CVE-2022-31212: Fix a stack buffer over-read in bundled c-shquote (boo#1200332)
- CVE-2022-31213: Fix a NULL pointer dereferences in bundled c-shquote (boo#1200333)
dbus-broker-28-bp154.2.3.1.src.rpm
dbus-broker-28-bp154.2.3.1.x86_64.rpm
dbus-broker-28-bp154.2.3.1.i586.rpm
dbus-broker-28-bp154.2.3.1.aarch64.rpm
dbus-broker-28-bp154.2.3.1.ppc64le.rpm
dbus-broker-28-bp154.2.3.1.s390x.rpm
openSUSE-2022-10031
Security update for wdiff
moderate
openSUSE Backports SLE-15-SP4 Update
This update for wdiff fixes the following issues:
This update ships wdiff.
Updated to 1.2.2:
* Updated Vietnamese, Swedish, Estonian, Chinese (traditional),
Brazilian Portuguese and Russian translations.
* Updated gnulib.
* Used more recent autotools: autoconf 2.69 and automake 1.14.1.
updated to 1.2.1:
* Added Esperanto translation.
* Updated Czech, German, Spanish, Finnish, Galician, Italian, Dutch,
Polish, Slovenian, Serbian, Swedish, Ukrainian and Vietnamese
translations.
* Updated gnulib.
* Recreated build system using recent versions of autotools.
This will avoid security issues in "make distcheck" target.
(CVE-2012-3386)
updated to 1.1.2:
* Backport gnulib change to deal with removal of gets function.
This is a build-time-only fix. (Mentioned in Fedora bug #821791)
* Added Serbian translation.
* Updated Danish and Vietnamese translations.
* Work around a bug in the formatting of the man page.
(Debian bug #669340)
* Updated Czech, German, Spanish, Finnish, Dutch, Polish, Slovenian,
Swedish and Ukrainian translations.
* Fix several issue with the use of screen in the test suite.
* Allow WDIFF_PAGER to override PAGER environment variable.
* Do not autodetect less, so we don't auto-enable less-mode.
This should improve things for UTF8 text. (Savannah bug #34224)
Less-mode is considered deprecated, as it isn't fit for multi-byte
encodings. Nevertheless it can still be enabled on the command line.
* Introduces use of ngettext to allow correct handling of plural forms
updated to 1.0.1:
* Updated Polish, Ukrainian, Slovenian, Dutch, Finnish, Swedish and
Czech translations
* Changed major version to 1 to reflect maturity of the package
* Updated Dutch, French, Danish and Slovenian translations
* Added Ukrainian translation
* Improved error reporting in case a child process has problems
* Added tests to the test suite
* Updated gnulib
updated to 0.6.5:
* Never initialize or deinitialize terminals, as we do no cursor
movement
* Deprecated --no-init-term (-K) command line option
* Avoid relative path in man pages
* Updated gnulib, might be particularly important for uClibc
users
updated to 0.6.4:
* Updated Catalan translations
* Updated gnulib
update to 0.6.3:
* `wdiff -d' to read input from single unified diff, perhaps stdin.
* Updated texinfo documentation taking experimental switch into account.
* Experimental programs (mdiff & friends) and a configure switch
--enable-experimental to control them.
* Recent imports from gnulib, use of recent autotools.
* Improved autodetection of termcap library like ncurses.
* Reformatted translations, still a number of fuzzy translations.
* Changed from CVS to bzr for source code version control.
* Various bug fixes. See ChangeLog for a more exhaustive list.
* Introduce --with-default-pager=PAGER configure switch.
* Fix missing newline in info dir entry list.
* Fix shell syntax in configure script
* Updated gnulib and gettext, the latter to 0.18
* Updated Dutch translation
* Fixed a number of portability issues reported by maint.mk syntax checks
* Updated Italian and Swedish translations
* Updated gnulib
wdiff-1.2.2-bp154.2.1.src.rpm
wdiff-1.2.2-bp154.2.1.x86_64.rpm
wdiff-lang-1.2.2-bp154.2.1.noarch.rpm
wdiff-1.2.2-bp154.2.1.i586.rpm
wdiff-1.2.2-bp154.2.1.aarch64.rpm
wdiff-1.2.2-bp154.2.1.ppc64le.rpm
wdiff-1.2.2-bp154.2.1.s390x.rpm
openSUSE-2022-10049
Security update for libqt5-qtwebengine
moderate
openSUSE Backports SLE-15-SP4 Update
This update for libqt5-qtwebengine fixes the following issues:
Update to version 5.15.10:
* Fix top level build with no widget
* Fix read-after-free on EGL extensions
* Update Chromium
* Add workaround for unstable gn on macOS in ci
* Pass archiver to gn build
* Fix navigation to non-local URLs
* Add support for universal builds for qtwebengine and qtpdf
* Enable Apple Silicon support
* Fix cross compilation x86_64->arm64 on mac
* Bump version to 5.15.10
* CustomDialogs: Make custom input fields readable in dark mode
* CookieBrowser: Make alternating rows readable in dark mode
* Update Chromium:
* Bump V8_PATCH_LEVEL
* Fix clang set-but-unused-variable warning
* Fix mac toolchain python linker script call
* Fix missing dependency for gpu sources
* Fix python calls
* Fix undefined symbol for universal link
* Quick fix for regression in service workers by reverting
backports
* [Backport] CVE-2022-0797: Out of bounds memory access
in Mojo
* [Backport] CVE-2022-1125
* [Backport] CVE-2022-1138: Inappropriate implementation
in Web Cursor.
* [Backport] CVE-2022-1305: Use after free in storage
* [Backport] CVE-2022-1310: Use after free in regular
expressions
* [Backport] CVE-2022-1314: Type Confusion in V8
* [Backport] CVE-2022-1493: Use after free in Dev Tools
* [Backport] On arm64 hosts, set host_cpu to 'arm64', not 'arm'
* [Backport] Security Bug 1296876
* [Backport] Security bug 1269999
* [Backport] Security bug 1280852
* [Backport] Security bug 1292905
* [Backport] Security bug 1304659
* [Backport] Security bug 1306507
libQt5Pdf5-5.15.10-bp154.2.3.2.x86_64.rpm
libQt5PdfWidgets5-5.15.10-bp154.2.3.2.x86_64.rpm
libqt5-qtpdf-devel-5.15.10-bp154.2.3.2.x86_64.rpm
libqt5-qtpdf-examples-5.15.10-bp154.2.3.2.x86_64.rpm
libqt5-qtpdf-imports-5.15.10-bp154.2.3.2.x86_64.rpm
libqt5-qtpdf-private-headers-devel-5.15.10-bp154.2.3.2.noarch.rpm
libqt5-qtwebengine-5.15.10-bp154.2.3.2.src.rpm
libqt5-qtwebengine-5.15.10-bp154.2.3.2.x86_64.rpm
libqt5-qtwebengine-devel-5.15.10-bp154.2.3.2.x86_64.rpm
libqt5-qtwebengine-examples-5.15.10-bp154.2.3.2.x86_64.rpm
libqt5-qtwebengine-private-headers-devel-5.15.10-bp154.2.3.2.noarch.rpm
libQt5Pdf5-5.15.10-bp154.2.3.2.aarch64.rpm
libQt5PdfWidgets5-5.15.10-bp154.2.3.2.aarch64.rpm
libqt5-qtpdf-devel-5.15.10-bp154.2.3.2.aarch64.rpm
libqt5-qtpdf-examples-5.15.10-bp154.2.3.2.aarch64.rpm
libqt5-qtpdf-imports-5.15.10-bp154.2.3.2.aarch64.rpm
libqt5-qtwebengine-5.15.10-bp154.2.3.2.aarch64.rpm
libqt5-qtwebengine-devel-5.15.10-bp154.2.3.2.aarch64.rpm
libqt5-qtwebengine-examples-5.15.10-bp154.2.3.2.aarch64.rpm
openSUSE-2022-10050
Recommended update for amarok
moderate
openSUSE Backports SLE-15-SP4 Update
This update for amarok fixes the following issues:
- Update to version 2.9.75git.20220614T014846~dc55a00143:
* Mark Amarok as a single main window program
- Update to version 2.9.75git.20220224T114455~9300034c57:
* Add DBus service file to actually make it activatable (boo#1200767)
* No need to link to KF5::KIONTLM
amarok-2.9.75git.20220614T014846~dc55a00143-bp154.2.3.1.src.rpm
amarok-2.9.75git.20220614T014846~dc55a00143-bp154.2.3.1.x86_64.rpm
amarok-lang-2.9.75git.20220614T014846~dc55a00143-bp154.2.3.1.noarch.rpm
amarok-2.9.75git.20220614T014846~dc55a00143-bp154.2.3.1.aarch64.rpm
openSUSE-2022-10051
Recommended update for translate-toolkit
moderate
openSUSE Backports SLE-15-SP4 Update
This update for translate-toolkit fixes the following issues:
- We need full python interpreter boo#1172650, boo#1195269
python3-translate-toolkit-2.5.0-bp154.2.3.1.noarch.rpm
translate-toolkit-2.5.0-bp154.2.3.1.src.rpm
translate-toolkit-devel-doc-2.5.0-bp154.2.3.1.noarch.rpm
translate-toolkit-test-2.5.0-bp154.2.3.1.src.rpm
openSUSE-2022-10035
Security update for chromium
important
openSUSE Backports SLE-15-SP4 Update
This update for chromium fixes the following issues:
Chromium 103.0.5060.53 (boo#1200783)
* CVE-2022-2156: Use after free in Base
* CVE-2022-2157: Use after free in Interest groups
* CVE-2022-2158: Type Confusion in V8
* CVE-2022-2160: Insufficient policy enforcement in DevTools
* CVE-2022-2161: Use after free in WebApp Provider
* CVE-2022-2162: Insufficient policy enforcement in File System API
* CVE-2022-2163: Use after free in Cast UI and Toolbar
* CVE-2022-2164: Inappropriate implementation in Extensions API
* CVE-2022-2165: Insufficient data validation in URL formatting
chromedriver-103.0.5060.53-bp154.2.11.1.x86_64.rpm
chromium-103.0.5060.53-bp154.2.11.1.src.rpm
chromium-103.0.5060.53-bp154.2.11.1.x86_64.rpm
chromedriver-103.0.5060.53-bp154.2.11.1.aarch64.rpm
chromium-103.0.5060.53-bp154.2.11.1.aarch64.rpm
openSUSE-2022-10039
Recommended update for darktable
moderate
openSUSE Backports SLE-15-SP4 Update
darktable was updated to fix:
- cmake macro now uses DCMAKE_SKIP_INSTALL_RPATH rather then
DCMAKE_SKIP_RPATH (boo#1200482 boo#1200483)
darktable-3.6.1-bp154.2.3.1.src.rpm
darktable-3.6.1-bp154.2.3.1.x86_64.rpm
darktable-doc-3.6.1-bp154.2.3.1.noarch.rpm
darktable-tools-basecurve-3.6.1-bp154.2.3.1.x86_64.rpm
darktable-tools-noise-3.6.1-bp154.2.3.1.x86_64.rpm
darktable-3.6.1-bp154.2.3.1.aarch64.rpm
darktable-tools-basecurve-3.6.1-bp154.2.3.1.aarch64.rpm
darktable-tools-noise-3.6.1-bp154.2.3.1.aarch64.rpm
openSUSE-2022-10041
Recommended update for gnuhealth and tryton stack
moderate
openSUSE Backports SLE-15-SP4 Update
gnuhealth-client was updated to version 4.0.1
* various bug fixes, see changelog
* plugins adapted and renamed for 4.0
gnuhealth was updated to version 4.0.4
* various bugfixes - see changelog for details
trytond_account_invoice_stock was updated to version 6.0.1
* Bugfix Release
trytond_account was updated to version 6.0.11
* Bugfix Release
trytond was updated to 6.0.19
* Bugfix Release
* Version 6.0.18 - Bugfix Release
trytond_party was updated to 6.0.3
* Bugfix Release
trytond_purchase was updated to 6.0.7
* Bugfix Release
trytond_stock was updated to 6.0.14:
* Bugfix Release
trytond_stock_supply was updated to 6.0.3:
* Bugfix Release
gnuhealth-client-4.0.1-bp154.2.3.1.noarch.rpm
gnuhealth-client-4.0.1-bp154.2.3.1.src.rpm
gnuhealth-4.0.4-bp154.2.3.2.noarch.rpm
gnuhealth-4.0.4-bp154.2.3.2.src.rpm
gnuhealth-orthanc-4.0.4-bp154.2.3.2.noarch.rpm
trytond-6.0.19-bp154.2.3.1.noarch.rpm
trytond-6.0.19-bp154.2.3.1.src.rpm
trytond_account-6.0.11-bp154.2.3.1.noarch.rpm
trytond_account-6.0.11-bp154.2.3.1.src.rpm
trytond_account_invoice_stock-6.0.1-bp154.2.3.1.noarch.rpm
trytond_account_invoice_stock-6.0.1-bp154.2.3.1.src.rpm
trytond_party-6.0.3-bp154.2.3.1.noarch.rpm
trytond_party-6.0.3-bp154.2.3.1.src.rpm
trytond_purchase-6.0.7-bp154.2.3.1.noarch.rpm
trytond_purchase-6.0.7-bp154.2.3.1.src.rpm
trytond_stock-6.0.14-bp154.2.3.1.noarch.rpm
trytond_stock-6.0.14-bp154.2.3.1.src.rpm
trytond_stock_supply-6.0.3-bp154.2.3.1.noarch.rpm
trytond_stock_supply-6.0.3-bp154.2.3.1.src.rpm
openSUSE-2022-10052
Recommended update for trytond, trytond_stock
moderate
openSUSE Backports SLE-15-SP4 Update
This update for trytond, trytond_stock fixes the following issues:
Changes in trytond_stock:
- Version 6.0.15 - Bugfix Release
Changes in trytond:
- Version 6.0.20 - Bugfix Release
Changes in trytond:
- Version 5.0.49 - Bugfix Release
- Version 5.0.48 - Bugfix Release
- Version 5.0.47 - Bugfix Release
- Version 5.0.46 - Bugfix Release
- Version 5.0.45 - Bugfix Release
- Version 5.0.44 - Bugfix Release
- Version 5.0.43 - Bugfix Release
trytond-6.0.20-bp154.2.6.1.noarch.rpm
trytond-6.0.20-bp154.2.6.1.src.rpm
trytond_stock-6.0.15-bp154.2.6.1.noarch.rpm
trytond_stock-6.0.15-bp154.2.6.1.src.rpm
openSUSE-2022-10045
Security update for chafa
moderate
openSUSE Backports SLE-15-SP4 Update
This update for chafa fixes the following issues:
- CVE-2022-2301: Fixed buffer over-read (boo#1201211)
chafa-1.8.0-bp154.3.8.1.src.rpm
chafa-1.8.0-bp154.3.8.1.x86_64.rpm
chafa-debuginfo-1.8.0-bp154.3.8.1.x86_64.rpm
chafa-debugsource-1.8.0-bp154.3.8.1.x86_64.rpm
chafa-devel-1.8.0-bp154.3.8.1.x86_64.rpm
chafa-doc-1.8.0-bp154.3.8.1.noarch.rpm
libchafa0-1.8.0-bp154.3.8.1.x86_64.rpm
libchafa0-debuginfo-1.8.0-bp154.3.8.1.x86_64.rpm
chafa-1.8.0-bp154.3.8.1.i586.rpm
chafa-debuginfo-1.8.0-bp154.3.8.1.i586.rpm
chafa-debugsource-1.8.0-bp154.3.8.1.i586.rpm
chafa-devel-1.8.0-bp154.3.8.1.i586.rpm
libchafa0-1.8.0-bp154.3.8.1.i586.rpm
libchafa0-debuginfo-1.8.0-bp154.3.8.1.i586.rpm
chafa-1.8.0-bp154.3.8.1.aarch64.rpm
chafa-debuginfo-1.8.0-bp154.3.8.1.aarch64.rpm
chafa-debugsource-1.8.0-bp154.3.8.1.aarch64.rpm
chafa-devel-1.8.0-bp154.3.8.1.aarch64.rpm
libchafa0-1.8.0-bp154.3.8.1.aarch64.rpm
libchafa0-debuginfo-1.8.0-bp154.3.8.1.aarch64.rpm
chafa-1.8.0-bp154.3.8.1.ppc64le.rpm
chafa-debuginfo-1.8.0-bp154.3.8.1.ppc64le.rpm
chafa-debugsource-1.8.0-bp154.3.8.1.ppc64le.rpm
chafa-devel-1.8.0-bp154.3.8.1.ppc64le.rpm
libchafa0-1.8.0-bp154.3.8.1.ppc64le.rpm
libchafa0-debuginfo-1.8.0-bp154.3.8.1.ppc64le.rpm
chafa-1.8.0-bp154.3.8.1.s390x.rpm
chafa-debuginfo-1.8.0-bp154.3.8.1.s390x.rpm
chafa-debugsource-1.8.0-bp154.3.8.1.s390x.rpm
chafa-devel-1.8.0-bp154.3.8.1.s390x.rpm
libchafa0-1.8.0-bp154.3.8.1.s390x.rpm
libchafa0-debuginfo-1.8.0-bp154.3.8.1.s390x.rpm
openSUSE-2022-10042
Security update for librttopo
important
openSUSE Backports SLE-15-SP4 Update
This update for librttopo fixes the following issues:
- CVE-2017-18359: Fixed a denial of service in rtgeom_to_x3d3() (boo#1201215)
librttopo-1.1.0-bp154.2.3.1.src.rpm
librttopo-devel-1.1.0-bp154.2.3.1.x86_64.rpm
librttopo1-1.1.0-bp154.2.3.1.x86_64.rpm
librttopo-devel-1.1.0-bp154.2.3.1.aarch64.rpm
librttopo1-1.1.0-bp154.2.3.1.aarch64.rpm
librttopo-devel-1.1.0-bp154.2.3.1.ppc64le.rpm
librttopo1-1.1.0-bp154.2.3.1.ppc64le.rpm
librttopo-devel-1.1.0-bp154.2.3.1.s390x.rpm
librttopo1-1.1.0-bp154.2.3.1.s390x.rpm
openSUSE-2022-10053
Recommended update for plasma5-desktop, plasma5-workspace
moderate
openSUSE Backports SLE-15-SP4 Update
This update for plasma5-desktop, plasma5-workspace fixes the following issues:
- Disable reuseItems to avoid a crash in plasmashell (kde#452660)
- Fix a potential crash when deleting a panel with a system tray applet
(kde#453726)
- Fix a potential crash on logout (kde#454159)
plasma5-desktop-5.24.4-bp154.2.3.2.src.rpm
plasma5-desktop-5.24.4-bp154.2.3.2.x86_64.rpm
plasma5-desktop-emojier-5.24.4-bp154.2.3.2.x86_64.rpm
plasma5-desktop-lang-5.24.4-bp154.2.3.2.noarch.rpm
gmenudbusmenuproxy-5.24.4-bp154.2.3.1.x86_64.rpm
gmenudbusmenuproxy-debuginfo-5.24.4-bp154.2.3.1.x86_64.rpm
plasma5-session-5.24.4-bp154.2.3.1.noarch.rpm
plasma5-session-wayland-5.24.4-bp154.2.3.1.x86_64.rpm
plasma5-workspace-5.24.4-bp154.2.3.1.src.rpm
plasma5-workspace-5.24.4-bp154.2.3.1.x86_64.rpm
plasma5-workspace-debuginfo-5.24.4-bp154.2.3.1.x86_64.rpm
plasma5-workspace-debugsource-5.24.4-bp154.2.3.1.x86_64.rpm
plasma5-workspace-devel-5.24.4-bp154.2.3.1.x86_64.rpm
plasma5-workspace-lang-5.24.4-bp154.2.3.1.noarch.rpm
plasma5-workspace-libs-5.24.4-bp154.2.3.1.x86_64.rpm
plasma5-workspace-libs-debuginfo-5.24.4-bp154.2.3.1.x86_64.rpm
xembedsniproxy-5.24.4-bp154.2.3.1.x86_64.rpm
xembedsniproxy-debuginfo-5.24.4-bp154.2.3.1.x86_64.rpm
plasma5-desktop-5.24.4-bp154.2.3.2.aarch64.rpm
plasma5-desktop-emojier-5.24.4-bp154.2.3.2.aarch64.rpm
gmenudbusmenuproxy-5.24.4-bp154.2.3.1.aarch64.rpm
gmenudbusmenuproxy-debuginfo-5.24.4-bp154.2.3.1.aarch64.rpm
plasma5-session-wayland-5.24.4-bp154.2.3.1.aarch64.rpm
plasma5-workspace-5.24.4-bp154.2.3.1.aarch64.rpm
plasma5-workspace-debuginfo-5.24.4-bp154.2.3.1.aarch64.rpm
plasma5-workspace-debugsource-5.24.4-bp154.2.3.1.aarch64.rpm
plasma5-workspace-devel-5.24.4-bp154.2.3.1.aarch64.rpm
plasma5-workspace-libs-5.24.4-bp154.2.3.1.aarch64.rpm
plasma5-workspace-libs-debuginfo-5.24.4-bp154.2.3.1.aarch64.rpm
xembedsniproxy-5.24.4-bp154.2.3.1.aarch64.rpm
xembedsniproxy-debuginfo-5.24.4-bp154.2.3.1.aarch64.rpm
plasma5-desktop-5.24.4-bp154.2.3.2.ppc64le.rpm
plasma5-desktop-emojier-5.24.4-bp154.2.3.2.ppc64le.rpm
gmenudbusmenuproxy-5.24.4-bp154.2.3.1.ppc64le.rpm
gmenudbusmenuproxy-debuginfo-5.24.4-bp154.2.3.1.ppc64le.rpm
plasma5-session-wayland-5.24.4-bp154.2.3.1.ppc64le.rpm
plasma5-workspace-5.24.4-bp154.2.3.1.ppc64le.rpm
plasma5-workspace-debuginfo-5.24.4-bp154.2.3.1.ppc64le.rpm
plasma5-workspace-debugsource-5.24.4-bp154.2.3.1.ppc64le.rpm
plasma5-workspace-devel-5.24.4-bp154.2.3.1.ppc64le.rpm
plasma5-workspace-libs-5.24.4-bp154.2.3.1.ppc64le.rpm
plasma5-workspace-libs-debuginfo-5.24.4-bp154.2.3.1.ppc64le.rpm
xembedsniproxy-5.24.4-bp154.2.3.1.ppc64le.rpm
xembedsniproxy-debuginfo-5.24.4-bp154.2.3.1.ppc64le.rpm
openSUSE-2022-10055
Security update for chromium
important
openSUSE Backports SLE-15-SP4 Update
This update for chromium fixes the following issues:
Chromium 103.0.5060.114 (boo#1201216)
* CVE-2022-2294: Heap buffer overflow in WebRTC
* CVE-2022-2295: Type Confusion in V8
* CVE-2022-2296: Use after free in Chrome OS Shell
chromedriver-103.0.5060.114-bp154.2.14.1.x86_64.rpm
chromedriver-debuginfo-103.0.5060.114-bp154.2.14.1.x86_64.rpm
chromium-103.0.5060.114-bp154.2.14.1.src.rpm
chromium-103.0.5060.114-bp154.2.14.1.x86_64.rpm
chromium-debuginfo-103.0.5060.114-bp154.2.14.1.x86_64.rpm
chromedriver-103.0.5060.114-bp154.2.14.1.aarch64.rpm
chromedriver-debuginfo-103.0.5060.114-bp154.2.14.1.aarch64.rpm
chromium-103.0.5060.114-bp154.2.14.1.aarch64.rpm
chromium-debuginfo-103.0.5060.114-bp154.2.14.1.aarch64.rpm
openSUSE-2022-10058
Recommended update for withlock
moderate
openSUSE Backports SLE-15-SP4 Update
This update for withlock fixes the following issues:
update to version 0.5
- modernize for Python 2 and 3 compatibility
withlock-0.5-bp154.2.3.1.noarch.rpm
withlock-0.5-bp154.2.3.1.src.rpm
openSUSE-2022-10054
Recommended update for certbot
low
openSUSE Backports SLE-15-SP4 Update
This update provides certbot to openSUSE Leap 15.4 and SUSE Package Hub 15 SP4.
python-acme-1.22.0-bp154.2.3.3.src.rpm
python3-acme-1.22.0-bp154.2.3.3.noarch.rpm
python-certbot-apache-1.22.0-bp154.2.2.src.rpm
python3-certbot-apache-1.22.0-bp154.2.2.noarch.rpm
python-certbot-dns-cloudflare-1.22.0-bp154.2.1.src.rpm
python3-certbot-dns-cloudflare-1.22.0-bp154.2.1.noarch.rpm
python-certbot-dns-cloudxns-1.22.0-bp154.2.1.src.rpm
python3-certbot-dns-cloudxns-1.22.0-bp154.2.1.noarch.rpm
python-certbot-dns-digitalocean-1.22.0-bp154.2.1.src.rpm
python3-certbot-dns-digitalocean-1.22.0-bp154.2.1.noarch.rpm
python-certbot-dns-dnsimple-1.22.0-bp154.2.1.src.rpm
python3-certbot-dns-dnsimple-1.22.0-bp154.2.1.noarch.rpm
python-certbot-dns-dnsmadeeasy-1.22.0-bp154.2.1.src.rpm
python3-certbot-dns-dnsmadeeasy-1.22.0-bp154.2.1.noarch.rpm
python-certbot-dns-google-1.22.0-bp154.2.1.src.rpm
python3-certbot-dns-google-1.22.0-bp154.2.1.noarch.rpm
python-certbot-dns-linode-1.22.0-bp154.2.1.src.rpm
python3-certbot-dns-linode-1.22.0-bp154.2.1.noarch.rpm
python-certbot-dns-luadns-1.22.0-bp154.2.1.src.rpm
python3-certbot-dns-luadns-1.22.0-bp154.2.1.noarch.rpm
python-certbot-dns-nsone-1.22.0-bp154.2.1.src.rpm
python3-certbot-dns-nsone-1.22.0-bp154.2.1.noarch.rpm
python-certbot-dns-rfc2136-1.22.0-bp154.2.1.src.rpm
python3-certbot-dns-rfc2136-1.22.0-bp154.2.1.noarch.rpm
python-certbot-dns-route53-1.22.0-bp154.2.1.src.rpm
python3-certbot-dns-route53-1.22.0-bp154.2.1.noarch.rpm
python-certbot-nginx-1.22.0-bp154.2.2.src.rpm
python3-certbot-nginx-1.22.0-bp154.2.2.noarch.rpm
python-certbot-1.22.0-bp154.2.1.src.rpm
python3-certbot-1.22.0-bp154.2.1.noarch.rpm
python-josepy-1.10.0-bp154.2.3.4.src.rpm
python3-josepy-1.10.0-bp154.2.3.4.noarch.rpm
openSUSE-2022-10068
Recommended update for strawberry
moderate
openSUSE Backports SLE-15-SP4 Update
This update for strawberry fixes the following issues:
Update to version 1.0.5
+ Bugfixes:
+ Fixed smart playlist filetype search.
+ Fixed Radio Paradise URLs to use HTTPS instead of HTTP.
+ Fixed horizontal scrolling not affecting currently playing track (#952).
+ Fixed keep running in the background when window is closed with Wayland (#964).
+ Fixed percent-encoding of URLs when loading and saving XSPF playlists (#821).
+ Fixed fancy tabbar context menu showing on right clicks outside of tabbar when a song is playing.
+ Fixed possible duplicating songs in the database when moving songs to the collection using the organize feature.
+ Enhancements:
+ Show more details in error dialog on GStreamer errors (#958).
+ Allow setting blur amount of playlist background image up to 100px (#939).
+ Include 128x128 icon sizes (#954).
+ Show right click copy context menu in context view on top text and lyrics (#965).
+ Improve fading between album covers in context view.
+ Added option for overwriting database playcounts in collection settings (#962).
+ Added option for disabling bar on currently playing track (#972).
Update to version 1.0.4
+ Bugfixes:
+ Fixed use-after-free memory in ALSA PCM device finder.
+ Translate global shortcuts.
+ Enhancement:
+ Added save all playlists action.
+ Other:
+ Removed use of custom font in context.
Update to version 1.0.3
+ Bugfixes:
+ Remove slash and backslash from filenames when saving album covers using album directory cover filenames (#903).
+ Remove playlist file-extensions from accepted audio file extensions (#909).
+ Fixed Qobuz requests only receiving the first 50 albums (#922).
+ New features
+ Added support for bs2b (Improved headphone listening of stereo audio records using Bauer stereophonic-to-binaural DSP) (#249).
- Remove the unneeded qt6-network-tls requirement.
libQt6Network6 already requires the plugin.
strawberry-1.0.5-bp154.2.3.6.src.rpm
strawberry-1.0.5-bp154.2.3.6.x86_64.rpm
strawberry-1.0.5-bp154.2.3.6.aarch64.rpm
strawberry-1.0.5-bp154.2.3.6.ppc64le.rpm
openSUSE-2022-10069
Recommended update for python-ipython
moderate
openSUSE Backports SLE-15-SP4 Update
This update for python-ipython fixes the following issues:
- Avoid crashes on tab completion to more completely support jedi 0.18 (boo#1200228)
python-ipython-7.16.1-bp154.2.3.3.src.rpm
python3-ipython-7.16.1-bp154.2.3.3.noarch.rpm
python3-ipython-iptest-7.16.1-bp154.2.3.3.noarch.rpm
python-ipython-test-7.16.1-bp154.2.3.3.src.rpm
openSUSE-2022-10061
Recommended update for glusterfs
moderate
openSUSE Backports SLE-15-SP4 Update
This update for glusterfs fixes the following issues:
- add explicit Requires for the dependencies, so we make sure
the dependencies are installed in the same version
glusterfs-9.3-bp154.2.3.1.src.rpm
glusterfs-9.3-bp154.2.3.1.x86_64.rpm
glusterfs-devel-9.3-bp154.2.3.1.x86_64.rpm
libgfapi0-9.3-bp154.2.3.1.x86_64.rpm
libgfchangelog0-9.3-bp154.2.3.1.x86_64.rpm
libgfrpc0-9.3-bp154.2.3.1.x86_64.rpm
libgfxdr0-9.3-bp154.2.3.1.x86_64.rpm
libglusterd0-9.3-bp154.2.3.1.x86_64.rpm
libglusterfs0-9.3-bp154.2.3.1.x86_64.rpm
python3-gluster-9.3-bp154.2.3.1.noarch.rpm
glusterfs-9.3-bp154.2.3.1.i586.rpm
glusterfs-devel-9.3-bp154.2.3.1.i586.rpm
libgfapi0-9.3-bp154.2.3.1.i586.rpm
libgfchangelog0-9.3-bp154.2.3.1.i586.rpm
libgfrpc0-9.3-bp154.2.3.1.i586.rpm
libgfxdr0-9.3-bp154.2.3.1.i586.rpm
libglusterd0-9.3-bp154.2.3.1.i586.rpm
libglusterfs0-9.3-bp154.2.3.1.i586.rpm
glusterfs-9.3-bp154.2.3.1.aarch64.rpm
glusterfs-devel-9.3-bp154.2.3.1.aarch64.rpm
libgfapi0-9.3-bp154.2.3.1.aarch64.rpm
libgfchangelog0-9.3-bp154.2.3.1.aarch64.rpm
libgfrpc0-9.3-bp154.2.3.1.aarch64.rpm
libgfxdr0-9.3-bp154.2.3.1.aarch64.rpm
libglusterd0-9.3-bp154.2.3.1.aarch64.rpm
libglusterfs0-9.3-bp154.2.3.1.aarch64.rpm
glusterfs-9.3-bp154.2.3.1.ppc64le.rpm
glusterfs-devel-9.3-bp154.2.3.1.ppc64le.rpm
libgfapi0-9.3-bp154.2.3.1.ppc64le.rpm
libgfchangelog0-9.3-bp154.2.3.1.ppc64le.rpm
libgfrpc0-9.3-bp154.2.3.1.ppc64le.rpm
libgfxdr0-9.3-bp154.2.3.1.ppc64le.rpm
libglusterd0-9.3-bp154.2.3.1.ppc64le.rpm
libglusterfs0-9.3-bp154.2.3.1.ppc64le.rpm
glusterfs-9.3-bp154.2.3.1.s390x.rpm
glusterfs-devel-9.3-bp154.2.3.1.s390x.rpm
libgfapi0-9.3-bp154.2.3.1.s390x.rpm
libgfchangelog0-9.3-bp154.2.3.1.s390x.rpm
libgfrpc0-9.3-bp154.2.3.1.s390x.rpm
libgfxdr0-9.3-bp154.2.3.1.s390x.rpm
libglusterd0-9.3-bp154.2.3.1.s390x.rpm
libglusterfs0-9.3-bp154.2.3.1.s390x.rpm
openSUSE-2022-10065
Security update for phpPgAdmin
critical
openSUSE Backports SLE-15-SP4 Update
This update for phpPgAdmin fixes the following issues:
- CVE-2019-10784: Fixed improper source validation that could lead to CSRF (boo#1162794)
phpPgAdmin-7.13.0-bp154.2.3.1.noarch.rpm
phpPgAdmin-7.13.0-bp154.2.3.1.src.rpm
phpPgAdmin-apache-7.13.0-bp154.2.3.1.noarch.rpm
openSUSE-2022-10066
Recommended update for systemd-zram-service
moderate
openSUSE Backports SLE-15-SP4 Update
This update for systemd-zram-service fixes the following issues:
- Drop systemd hardenings again. The current set causes issues (boo#1193402)
systemd-zram-service-0.2.1-bp154.3.3.1.noarch.rpm
systemd-zram-service-0.2.1-bp154.3.3.1.src.rpm
openSUSE-2022-10074
Recommended update for os-autoinst
moderate
openSUSE Backports SLE-15-SP4 Update
This update for os-autoinst fixes the following issues:
- Fix os-autoinst-devel opencv dependency for upgrade (boo#1201552)
os-autoinst-test-4.6.1639403953.ae94c4bd-bp154.2.3.1.src.rpm
os-autoinst-4.6.1639403953.ae94c4bd-bp154.2.3.1.src.rpm
os-autoinst-4.6.1639403953.ae94c4bd-bp154.2.3.1.x86_64.rpm
os-autoinst-devel-4.6.1639403953.ae94c4bd-bp154.2.3.1.x86_64.rpm
os-autoinst-openvswitch-4.6.1639403953.ae94c4bd-bp154.2.3.1.x86_64.rpm
os-autoinst-qemu-kvm-4.6.1639403953.ae94c4bd-bp154.2.3.1.x86_64.rpm
os-autoinst-qemu-x86-4.6.1639403953.ae94c4bd-bp154.2.3.1.x86_64.rpm
os-autoinst-s390-deps-4.6.1639403953.ae94c4bd-bp154.2.3.1.x86_64.rpm
os-autoinst-4.6.1639403953.ae94c4bd-bp154.2.3.1.aarch64.rpm
os-autoinst-devel-4.6.1639403953.ae94c4bd-bp154.2.3.1.aarch64.rpm
os-autoinst-openvswitch-4.6.1639403953.ae94c4bd-bp154.2.3.1.aarch64.rpm
os-autoinst-s390-deps-4.6.1639403953.ae94c4bd-bp154.2.3.1.aarch64.rpm
os-autoinst-4.6.1639403953.ae94c4bd-bp154.2.3.1.ppc64le.rpm
os-autoinst-devel-4.6.1639403953.ae94c4bd-bp154.2.3.1.ppc64le.rpm
os-autoinst-openvswitch-4.6.1639403953.ae94c4bd-bp154.2.3.1.ppc64le.rpm
os-autoinst-s390-deps-4.6.1639403953.ae94c4bd-bp154.2.3.1.ppc64le.rpm
os-autoinst-4.6.1639403953.ae94c4bd-bp154.2.3.1.s390x.rpm
os-autoinst-devel-4.6.1639403953.ae94c4bd-bp154.2.3.1.s390x.rpm
os-autoinst-openvswitch-4.6.1639403953.ae94c4bd-bp154.2.3.1.s390x.rpm
os-autoinst-s390-deps-4.6.1639403953.ae94c4bd-bp154.2.3.1.s390x.rpm
openSUSE-2022-10073
Security update for chromium
important
openSUSE Backports SLE-15-SP4 Update
This update for chromium fixes the following issues:
Chromium was updated to 103.0.5060.134 (boo#1201679):
* CVE-2022-2477 : Use after free in Guest View
* CVE-2022-2478 : Use after free in PDF
* CVE-2022-2479 : Insufficient validation of untrusted input in File
* CVE-2022-2480 : Use after free in Service Worker API
* CVE-2022-2481: Use after free in Views
* CVE-2022-2163: Use after free in Cast UI and Toolbar
* Various fixes from internal audits, fuzzing and other initiatives
chromedriver-103.0.5060.134-bp154.2.17.2.x86_64.rpm
chromedriver-debuginfo-103.0.5060.134-bp154.2.17.2.x86_64.rpm
chromium-103.0.5060.134-bp154.2.17.2.src.rpm
chromium-103.0.5060.134-bp154.2.17.2.x86_64.rpm
chromium-debuginfo-103.0.5060.134-bp154.2.17.2.x86_64.rpm
chromedriver-103.0.5060.134-bp154.2.17.2.aarch64.rpm
chromedriver-debuginfo-103.0.5060.134-bp154.2.17.2.aarch64.rpm
chromium-103.0.5060.134-bp154.2.17.2.aarch64.rpm
chromium-debuginfo-103.0.5060.134-bp154.2.17.2.aarch64.rpm
openSUSE-2022-10072
Recommended update for jupyter-jupyterlab-server
moderate
openSUSE Backports SLE-15-SP4 Update
This update for jupyter-jupyterlab-server fixes the following issues:
Update to 1.2.0:
* Expose settings API to other handlers.
* Always wait for process to finish
* ensure the 'WHICH' command returns absolute path instead of relative path
* Clean up terminate logic
* Kill the subprocess if it does not stop
* Do not try to close the watch process file handle
* Update nodejs error message to not give an outdated version.
* Black and White Listings Handler
* Fix URL prefixing for absolute URLs
jupyter-jupyterlab-server-1.2.0-bp154.2.3.3.noarch.rpm
jupyter-jupyterlab-server-1.2.0-bp154.2.3.3.src.rpm
openSUSE-2022-10075
Security update for python-jupyterlab
important
openSUSE Backports SLE-15-SP4 Update
This update for python-jupyterlab fixes the following issues:
Update to 2.2.10:
* Remove `form` tags' `action` attribute during sanitizing, to prevent an
XSS (CVE-2021-32797) (boo#1196663)
* Header ‘Content-Type’ should not be overwritten
* Do not use token parameters in websocket urls
* Properly handle errors in async browser_check
* Cells can no longer be executed while kernels are terminating or
restarting. There is a new status for these events on the Kernel Indicator
* Add styling for high memory usage warning in status bar with nbresuse
* Adds support for Python version 3.10
* Support live editing of SVG with updating rendering
* Lazy load codemirror theme stylesheets
* Add feature request template + slight reorg in readme
* Add link to react example in extension-examples repo
* Close correct tab with close tab
* Remove unused css rules
* Simplified multicursor backspace code
* Fix recent breaking changes to normalizepath in filebrowser
* Handle quit_button when launched as an extension
* Add worker-loader
* Fix icon sidebar height for third party extensions
* Scrolls cells into view after deletion
* Support Node.js 10+
* Select search text when focusing the search overlay
* Throttle fetch requests in the setting registry’s data connector
* Avoid redundant checkpoint calls on loading a notebook
jupyter-jupyterlab-2.2.10-bp154.2.3.1.noarch.rpm
python-jupyterlab-2.2.10-bp154.2.3.1.src.rpm
python3-jupyterlab-2.2.10-bp154.2.3.1.noarch.rpm
openSUSE-2022-10076
Security update for connman
critical
openSUSE Backports SLE-15-SP4 Update
This update for connman fixes the following issues:
- CVE-2022-32292: Add refcounting to wispr portal detection to avoid heap overflow (boo#1200190)
- CVE-2022-32292: Fix OOB write in received_data (boo#1200189)
connman-1.41-bp154.2.3.1.src.rpm
connman-1.41-bp154.2.3.1.x86_64.rpm
connman-client-1.41-bp154.2.3.1.x86_64.rpm
connman-devel-1.41-bp154.2.3.1.x86_64.rpm
connman-doc-1.41-bp154.2.3.1.x86_64.rpm
connman-nmcompat-1.41-bp154.2.3.1.x86_64.rpm
connman-plugin-hh2serial-gps-1.41-bp154.2.3.1.x86_64.rpm
connman-plugin-iospm-1.41-bp154.2.3.1.x86_64.rpm
connman-plugin-l2tp-1.41-bp154.2.3.1.x86_64.rpm
connman-plugin-openvpn-1.41-bp154.2.3.1.x86_64.rpm
connman-plugin-polkit-1.41-bp154.2.3.1.x86_64.rpm
connman-plugin-pptp-1.41-bp154.2.3.1.x86_64.rpm
connman-plugin-tist-1.41-bp154.2.3.1.x86_64.rpm
connman-plugin-vpnc-1.41-bp154.2.3.1.x86_64.rpm
connman-plugin-wireguard-1.41-bp154.2.3.1.x86_64.rpm
connman-test-1.41-bp154.2.3.1.x86_64.rpm
connman-1.41-bp154.2.3.1.i586.rpm
connman-client-1.41-bp154.2.3.1.i586.rpm
connman-devel-1.41-bp154.2.3.1.i586.rpm
connman-doc-1.41-bp154.2.3.1.i586.rpm
connman-nmcompat-1.41-bp154.2.3.1.i586.rpm
connman-plugin-hh2serial-gps-1.41-bp154.2.3.1.i586.rpm
connman-plugin-iospm-1.41-bp154.2.3.1.i586.rpm
connman-plugin-l2tp-1.41-bp154.2.3.1.i586.rpm
connman-plugin-openvpn-1.41-bp154.2.3.1.i586.rpm
connman-plugin-polkit-1.41-bp154.2.3.1.i586.rpm
connman-plugin-pptp-1.41-bp154.2.3.1.i586.rpm
connman-plugin-tist-1.41-bp154.2.3.1.i586.rpm
connman-plugin-wireguard-1.41-bp154.2.3.1.i586.rpm
connman-test-1.41-bp154.2.3.1.i586.rpm
connman-1.41-bp154.2.3.1.aarch64.rpm
connman-client-1.41-bp154.2.3.1.aarch64.rpm
connman-devel-1.41-bp154.2.3.1.aarch64.rpm
connman-doc-1.41-bp154.2.3.1.aarch64.rpm
connman-nmcompat-1.41-bp154.2.3.1.aarch64.rpm
connman-plugin-hh2serial-gps-1.41-bp154.2.3.1.aarch64.rpm
connman-plugin-iospm-1.41-bp154.2.3.1.aarch64.rpm
connman-plugin-l2tp-1.41-bp154.2.3.1.aarch64.rpm
connman-plugin-openvpn-1.41-bp154.2.3.1.aarch64.rpm
connman-plugin-polkit-1.41-bp154.2.3.1.aarch64.rpm
connman-plugin-pptp-1.41-bp154.2.3.1.aarch64.rpm
connman-plugin-tist-1.41-bp154.2.3.1.aarch64.rpm
connman-plugin-vpnc-1.41-bp154.2.3.1.aarch64.rpm
connman-plugin-wireguard-1.41-bp154.2.3.1.aarch64.rpm
connman-test-1.41-bp154.2.3.1.aarch64.rpm
connman-1.41-bp154.2.3.1.ppc64le.rpm
connman-client-1.41-bp154.2.3.1.ppc64le.rpm
connman-devel-1.41-bp154.2.3.1.ppc64le.rpm
connman-doc-1.41-bp154.2.3.1.ppc64le.rpm
connman-nmcompat-1.41-bp154.2.3.1.ppc64le.rpm
connman-plugin-iospm-1.41-bp154.2.3.1.ppc64le.rpm
connman-plugin-l2tp-1.41-bp154.2.3.1.ppc64le.rpm
connman-plugin-openvpn-1.41-bp154.2.3.1.ppc64le.rpm
connman-plugin-polkit-1.41-bp154.2.3.1.ppc64le.rpm
connman-plugin-pptp-1.41-bp154.2.3.1.ppc64le.rpm
connman-plugin-vpnc-1.41-bp154.2.3.1.ppc64le.rpm
connman-plugin-wireguard-1.41-bp154.2.3.1.ppc64le.rpm
connman-test-1.41-bp154.2.3.1.ppc64le.rpm
connman-1.41-bp154.2.3.1.s390x.rpm
connman-client-1.41-bp154.2.3.1.s390x.rpm
connman-devel-1.41-bp154.2.3.1.s390x.rpm
connman-doc-1.41-bp154.2.3.1.s390x.rpm
connman-nmcompat-1.41-bp154.2.3.1.s390x.rpm
connman-plugin-hh2serial-gps-1.41-bp154.2.3.1.s390x.rpm
connman-plugin-iospm-1.41-bp154.2.3.1.s390x.rpm
connman-plugin-l2tp-1.41-bp154.2.3.1.s390x.rpm
connman-plugin-openvpn-1.41-bp154.2.3.1.s390x.rpm
connman-plugin-polkit-1.41-bp154.2.3.1.s390x.rpm
connman-plugin-pptp-1.41-bp154.2.3.1.s390x.rpm
connman-plugin-tist-1.41-bp154.2.3.1.s390x.rpm
connman-plugin-vpnc-1.41-bp154.2.3.1.s390x.rpm
connman-plugin-wireguard-1.41-bp154.2.3.1.s390x.rpm
connman-test-1.41-bp154.2.3.1.s390x.rpm
openSUSE-2022-10079
Recommended update for nano
moderate
openSUSE Backports SLE-15-SP4 Update
This update for nano fixes the following issues:
- Support syntax highlighting for _channel and _patchinfo files used by OBS
nano was updated to version 6.3:
* For multiline regexes, text is now colored as soon a start
match is found, also when there is no end match at all.
* The colorizing of any line is stopped after two thousand bytes
to avoid frustrating delays.
* When environment variable NO_COLOR is set, the two default
colors (yellow for the spotlight, red for error messages) are
suppressed when no interface colors are specified in a nanorc
file.
* Full justification and piping the whole buffer through a
command now keep the cursor at the same line number.
* Utility 'xsel' can be used to copy a marked region to the
system's clipboard. See doc/sample.nanorc for an example.
GNU nano 6.2
* The file browser clears the prompt bar also when using --minibar
* Linting now works also with a newer 'pyflakes'
GNU nano 6.1:
* The behavior of ^K at a prompt has been enhanced: when there
is text after the cursor, just this text is erased
* At a prompt, M-6 copies the current answer into the cutbuffer
* Large external pastes into nano are handled more quickly
GNU nano 6.0:
* Option --zero hides the interface and uses the whole terminal
for editing
* Colors can be given also in #rgb hexadecimal, to select the
nearest color from the 6x6x6 color-cube palette available on
256-color terminals
* Fourteen new color names are available, from rosy to crimson
nano-6.3-bp154.2.3.1.src.rpm
nano-6.3-bp154.2.3.1.x86_64.rpm
nano-lang-6.3-bp154.2.3.1.noarch.rpm
nano-6.3-bp154.2.3.1.i586.rpm
nano-6.3-bp154.2.3.1.aarch64.rpm
nano-6.3-bp154.2.3.1.ppc64le.rpm
nano-6.3-bp154.2.3.1.s390x.rpm
openSUSE-2022-10080
Security update for caddy
moderate
openSUSE Backports SLE-15-SP4 Update
This update for caddy fixes the following issues:
Update to version 2.5.2:
* admin: expect quoted ETags (#4879)
* headers: Only replace known placeholders (#4880)
* reverseproxy: Err 503 if all upstreams unavailable
* reverseproxy: Adjust new TLS Caddyfile directive names (#4872)
* fileserver: Use safe redirects in file browser
* admin: support ETag on config endpoints (#4579)
* caddytls: Reuse issuer between PreCheck and Issue (#4866)
* admin: Implement /adapt endpoint (close #4465) (#4846)
* forwardauth: Fix case when `copy_headers` is omitted (#4856)
* Expose several Caddy HTTP Matchers to the CEL Matcher (#4715)
* reverseproxy: Fix double headers in response handlers (#4847)
* reverseproxy: Fix panic when TLS is not configured (#4848)
* reverseproxy: Skip TLS for certain configured ports (#4843)
* forwardauth: Support renaming copied headers, block support (#4783)
* Add comment about xcaddy to main
* headers: Support wildcards for delete ops (close #4830) (#4831)
* reverseproxy: Dynamic ServerName for TLS upstreams (#4836)
* reverseproxy: Make TLS renegotiation optional
* reverseproxy: Add renegotiation param in TLS client (#4784)
* caddyhttp: Log error from CEL evaluation (fix #4832)
* reverseproxy: Correct the `tls_server_name` docs (#4827)
* reverseproxy: HTTP 504 for upstream timeouts (#4824)
* caddytls: Make peer certificate verification pluggable (#4389)
* reverseproxy: api: Remove misleading 'healthy' value
* Fix #4822 and fix #4779
* reverseproxy: Add --internal-certs CLI flag #3589 (#4817)
* ci: Fix build caching on Windows (#4811)
* templates: Add `humanize` function (#4767)
* core: Micro-optim in run() (#4810)
* httpcaddyfile: Add `{err.*}` placeholder shortcut (#4798)
* templates: Documentation consistency (#4796)
* chore: Bump quic-go to v0.27.0 (#4782)
* reverseproxy: Support http1.1>h2c (close #4777) (#4778)
* rewrite: Handle fragment before query (fix #4775) [boo#1201822, CVE-2022-34037]
* httpcaddyfile: Support multiple values for `default_bind` (#4774)
caddy-2.5.2-bp154.2.8.1.src.rpm
caddy-2.5.2-bp154.2.8.1.x86_64.rpm
caddy-2.5.2-bp154.2.8.1.i586.rpm
caddy-2.5.2-bp154.2.8.1.aarch64.rpm
caddy-2.5.2-bp154.2.8.1.ppc64le.rpm
caddy-2.5.2-bp154.2.8.1.s390x.rpm
openSUSE-2022-10082
Recommended update for strawberry
moderate
openSUSE Backports SLE-15-SP4 Update
This update for strawberry fixes the following issues:
Update to version 1.0.7:
+ Fixed checking file extension case-insensitive when loading and saving playlists.
+ Fixed reading and saving rating with TagParser.
+ Added option for selecting file extension when saving all playlists.
- Build with Qt 6 on openSUSE Leap 15.4 and higher
Update to version 1.0.6:
Bugfixes:
+ Fixed certain albums not added to playlist in correct track order from search for Tidal and QObuz.
+ Fixed songs not added to playlist in numeric order when added from file view with right click (#977).
+ Fixed "Stop after this track" graying out next track in dynamic mode (#912).
+ Fixed a gstreamer caps leak when transcoding songs.
+ Fixed errors in translation files (#994).
+ Enhancements
+ Add songs to the collection even when they have invalid ctime or mtime.
+ Made ListenBrainz scrobbler respect "Prefer album artist" option (#989).
+ Send track duration, number, player name and version when scrobbling to ListenBrainz (#995).
strawberry-1.0.7-bp154.2.6.4.src.rpm
strawberry-1.0.7-bp154.2.6.4.x86_64.rpm
strawberry-1.0.7-bp154.2.6.4.aarch64.rpm
strawberry-1.0.7-bp154.2.6.4.ppc64le.rpm
openSUSE-2022-10081
Security update for trivy
moderate
openSUSE Backports SLE-15-SP4 Update
This update for trivy fixes the following issues:
trivy was updated to version 0.30.4:
* fix: remove the first arg when running as a plugin (#2595)
* fix: k8s controlplaner scanning (#2593)
* fix(vuln): GitLab report template (#2578)
Update to version 0.30.3:
* fix(server): use a new db worker for hot updates (#2581)
* docs: add trivy with download-db-only flag to Air-Gapped Environment (#2583)
* docs: split commands to download db for different versions of oras (#2582)
* feat(report): export exitcode for license checks (#2564)
* fix: cli can use lowercase for severities (#2565)
* fix: allow subcommands with TRIVY_RUN_AS_PLUGIN (#2577)
* fix: add missing types in TypeOSes and TypeLanguages in analyzer (#2569)
* fix: enable some features of the wasm runtime (#2575)
* fix(k8s): no error logged if trivy can't get docker image in kubernetes mode (#2521)
* docs(sbom): improve sbom attestation documentation (#2566)
Update to version 0.30.2:
* fix(report): show the summary without results (#2548)
* fix(cli): replace '-' to '_' for env vars (#2561)
Update to version 0.30.1:
* chore: remove a test repository (#2551)
* fix(license): lazy loading of classifiers (#2547)
* fix: CVE-2022-1996 in Trivy (#2499)
* docs(sbom): add sbom attestation (#2527)
* feat(rocky): set Rocky Linux 9 EOL (#2543)
* docs: add attributes to the video tag to autoplay demo videos (#2538)
* fix: yaml files with non-string chart name (#2534)
* fix: skip dirs (#2530)
* feat(repo): add support for branch, commit, & tag (#2494)
* fix: remove auto configure environment variables via viper (#2526)
Update to version 0.30.0:
* fix: separating multiple licenses from one line in dpkg copyright files (#2508)
* fix: change a capital letter for `plugin uninstall` subcommand (#2519)
* fix: k8s hide empty report when scanning resource (#2517)
* refactor: fix comments (#2516)
* fix: scan vendor dir (#2515)
* feat: Add support for license scanning (#2418)
* chore: add owners for secret scanning (#2485)
* fix: remove dependency-tree flag for image subcommand (#2492)
* fix(k8s): add shorthand for k8s namespace flag (#2495)
* docs: add information about using multiple servers to troubleshooting (#2498)
* ci: add pushing canary build images to registries (#2428)
* feat(dotnet): add support for .Net core .deps.json files (#2487)
* feat(amazon): add support for 2022 version (#2429)
* Type correction bitnami chart (#2415)
* docs: add config file and update CLI references (#2489)
* feat: add support for flag groups (#2488)
* refactor: move from urfave/cli to spf13/cobra (#2458)
* fix: Fix secrets output not containing file/lines (#2467)
* fix: clear output with modules (#2478)
* docs(cbl): distroless 1.0 supported (#2473)
* fix: Fix example dockerfile rego policy (#2460)
* fix(config): add helm to list of config analyzers (#2457)
* feat: k8s resouces scan (#2395)
* feat(sbom): add cyclonedx sbom scan (#2203)
* docs: remove links to removed content (#2431)
* ci: added rpm build for rhel 9 (#2437)
* fix(secret): remove space from asymmetric private key (#2434)
* test(integration): fix golden files for debian 9 (#2435)
* fix(cli): fix version string in docs link when secret scanning is enabled (#2422)
* refactor: move CycloneDX marshaling (#2420)
* docs(nodejs): add docs about pnpm support (#2423)
* docs: improve k8s usage documentation (#2425)
* feat: Make secrets scanning output consistant (#2410)
* ci: create canary build after main branch changes (#1638)
* fix(misconf): skip broken scans (#2396)
* feat(nodejs): add pnpm support (#2414)
* fix: Fix false positive for use of COS images (#2413)
* eliminate nerdctl dependency (#2412)
* Add EOL date for SUSE SLES 15.3, 15.4 and OpenSUSE 15.4 (#2403)
* fix(go): no cast to lowercase go package names (#2401)
* BREAKING(sbom): change 'trivy sbom' to scan SBOM (#2408)
* fix(server): hot update the db from custom repository (#2406)
* feat: added license parser for dpkg (#2381)
* fix(misconf): Update defsec (v0.68.5) to fix docker rego duplicate key (#2400)
* feat: extract stripe publishable and secret keys (#2392)
* feat: rbac support k8s sub-command (#2339)
* feat(ruby): drop platform strings from dependency versions bundled with bundler v2 (#2390)
* docs: Updating README with new CLI command (#2359)
* fix(misconf): Update defsec to v0.68.4 to resolve CF detection bug (#2383)
* chore: add integration label and merge security label (#2316)
Update to version 0.29.2:
* chore: skip Visual Studio Code project folder (#2379)
* fix(helm): handle charts with templated names (#2374)
* docs: redirect operator docs to trivy-operator repo (#2372)
* fix(secret): use secret result when determining Failed status (#2370)
* try removing libdb-dev
* run integration tests in fanal
* use same testing images in fanal
* feat(helm): add support for trivy dbRepository (#2345)
* fix: Fix failing test due to deref lint issue
* test: Fix broken test
* fix: Fix makefile when no previous named ref is visible in a shallow clone
* chore: Fix linting issues in fanal
* refactor: Fix fanal import paths and remove dotfiles
Update to version 0.29.1:
* fix(report): add required fields to the SARIF template (#2341)
* chore: fix spelling errors (#2352)
* Omit Remediation if PrimaryURL is empty (#2006)
* docs(repo): Link to installation documentation in readme shows 404 (#2348)
* feat(alma): support for scanning of modular packages for AlmaLinux (#2347)
Update to version 0.29.0:
* fix(lang): fix dependency graph in client server mode (#2336)
* feat: allow expiration date for .trivyignore entries (#2332)
* feat(lang): add dependency origin graph (#1970)
* docs: update nix installation info (#2331)
* feat: add rbac scanning support (#2328)
* refactor: move WordPress module to another repository (#2329)
* ci: add support for ppc64le (#2281)
* feat: add support for WASM modules (#2195)
* feat(secret): show recommendation for slow scanning (#2051)
* fix(flag): remove --clear-cache flag client mode (#2301)
* fix(java): added check for looping for variable evaluation in pom file (#2322)
* BREAKING(k8s): change CLI API (#2186)
* feat(alpine): add Alpine Linux 3.16 (#2319)
* ci: add `go mod tidy` check (#2314)
* chore: run `go mod tidy` (#2313)
* fix: do not exit if one resource is not found (#2311)
* feat(cli): use stderr for all log messages (resolve #381) (#2289)
* test: replace deprecated subcommand client in integration tests (#2308)
* feat: add support for containerd (#2305)
* fix(kubernetes): Support floats in manifest yaml (#2297)
* docs(kubernetes): dead links (#2307)
* chore: add license label (#2304)
* feat(mariner): added support for CBL-Mariner Distroless v2.0 (#2293)
* feat(helm): add pod annotations (#2272)
* refactor: do not import defsec in fanal types package (#2292)
* feat(report): Add misconfiguration support to ASFF report template (#2285)
* test: use images in GHCR (#2275)
* feat(helm): support pod annotations (#2265)
* feat(misconf): Helm chart scanning (#2269)
* docs: Update custom rego policy docs to reflect latest defsec/fanal changes (#2267)
* fix: mask redis credentials when logging (#2264)
* refactor: extract commands Runner interface (#2147)
* docs: update operator release (#2263)
* feat(redhat): added architecture check (#2172)
* docs: updating links in the docs to work again (#2256)
* docs: fix readme (#2251)
* fix: fixed incorrect CycloneDX output format (#2255)
* refactor(deps): move dependencies to package (#2189)
* fix(report): change github format version to required (#2229)
* docs: update readme (#2110)
* docs: added information about choosing advisory database (#2212)
* chore: update trivy-kubernetes (#2224)
* docs: clarifying parts of the k8s docs and updating links (#2222)
* fix(k8s): timeout error logging (#2179)
* chore(deps): updated fanal after fix AsymmetricPrivateKeys (#2214)
* feat(k8s): add --context flag (#2171)
* fix(k8s): properly instantiate TableWriter (#2175)
* test: fixed integration tests after updating testcontainers to v0.13.0 (#2208)
* chore: update labels (#2197)
* fix(report): fixed panic if all misconf reports were removed in filter (#2188)
* feat(k8s): scan secrets (#2178)
* feat(report): GitHub Dependency Snapshots support (#1522)
* feat(db): added insecure skip tls verify to download trivy db (#2140)
* fix(redhat): always use vulns with fixed version if there is one (#2165)
* chore(redhat): Add support for Red Hat UBI 9. (#2183)
* fix(k8s): update trivy-kubernetes (#2163)
* fix misconfig start line for code quality tpl (#2181)
* fix: update docker/distribution from 2.8.0 to 2.8.1 (#2176)
* docs(vuln): Include GitLab 15.0 integration (#2153)
* docs: fix the operator version (#2167)
* fix(k8s): summary report when when only vulns exit (#2146)
* chore(deps): Update fanal to get defsec v0.58.2 (fixes false positives in ksv038) (#2156)
* perf(misconf): Improve performance when scanning very large files (#2152)
* docs(misconf): Update examples and docs to refer to builtin/defsec instead of appshield (#2150)
* chore(deps): Update fanal (for less verbose code in misconf results) (#2151)
* docs: fixed installation instruction for rhel/centos (#2143)
trivy-0.30.4-bp154.2.6.1.src.rpm
trivy-0.30.4-bp154.2.6.1.x86_64.rpm
trivy-0.30.4-bp154.2.6.1.i586.rpm
trivy-0.30.4-bp154.2.6.1.aarch64.rpm
trivy-0.30.4-bp154.2.6.1.s390x.rpm
openSUSE-2022-10083
Recommended update for trytond_account, trytond_account_invoice, trytond_purchase
moderate
openSUSE Backports SLE-15-SP4 Update
This update for trytond_account, trytond_account_invoice, trytond_purchase fixes the following issues:
- trytond_purchase was updated to version 6.0.8 - Bugfix Release
- trytond_account_invoice was updated to version 6.0.7 - Bugfix Release
- trytond_account was updated to version 6.0.12 - Bugfix Release
trytond_account-6.0.12-bp154.2.6.1.noarch.rpm
trytond_account-6.0.12-bp154.2.6.1.src.rpm
trytond_account_invoice-6.0.7-bp154.2.3.1.noarch.rpm
trytond_account_invoice-6.0.7-bp154.2.3.1.src.rpm
trytond_purchase-6.0.8-bp154.2.6.1.noarch.rpm
trytond_purchase-6.0.8-bp154.2.6.1.src.rpm
openSUSE-2022-10085
Recommended update for urlscan
moderate
openSUSE Backports SLE-15-SP4 Update
This update for urlscan fixes the following issues:
- Do not remove egg info anymore as the python3 interpreter
does not work anymore without this information (boo#1202137)
urlscan was updated to version 0.9.9:
* Bugfix in f-string
* Updated setup.py after tagging previous version
urlscan was updated to version 0.9.8:
* Update TLD list
* Fix #118, crash on navigating to non-existant line
* Pylint fixes
* Move to subprocess run instead of call and Popen
* Switch to f-strings
urlscan-0.9.9-bp154.2.3.1.noarch.rpm
urlscan-0.9.9-bp154.2.3.1.src.rpm
openSUSE-2022-10137
Recommended update for PTL
moderate
openSUSE Backports SLE-15-SP4 Update
This update for PTL fixes the following issues:
PTL is shipped in version 2.3.3.
PTL-2.3.3-bp154.2.1.src.rpm
libptl2-2.3.3-bp154.2.1.x86_64.rpm
ptl-devel-2.3.3-bp154.2.1.x86_64.rpm
libptl2-2.3.3-bp154.2.1.i586.rpm
ptl-devel-2.3.3-bp154.2.1.i586.rpm
libptl2-2.3.3-bp154.2.1.aarch64.rpm
ptl-devel-2.3.3-bp154.2.1.aarch64.rpm
libptl2-2.3.3-bp154.2.1.ppc64le.rpm
ptl-devel-2.3.3-bp154.2.1.ppc64le.rpm
libptl2-2.3.3-bp154.2.1.s390x.rpm
ptl-devel-2.3.3-bp154.2.1.s390x.rpm
openSUSE-2022-10086
Security update for chromium
important
openSUSE Backports SLE-15-SP4 Update
This update for chromium fixes the following issues:
Chromium 104.0.5112.79 (boo#1202075)
* CVE-2022-2603: Use after free in Omnibox
* CVE-2022-2604: Use after free in Safe Browsing
* CVE-2022-2605: Out of bounds read in Dawn
* CVE-2022-2606: Use after free in Managed devices API
* CVE-2022-2607: Use after free in Tab Strip
* CVE-2022-2608: Use after free in Overview Mode
* CVE-2022-2609: Use after free in Nearby Share
* CVE-2022-2610: Insufficient policy enforcement in Background Fetch
* CVE-2022-2611: Inappropriate implementation in Fullscreen API
* CVE-2022-2612: Side-channel information leakage in Keyboard input
* CVE-2022-2613: Use after free in Input
* CVE-2022-2614: Use after free in Sign-In Flow
* CVE-2022-2615: Insufficient policy enforcement in Cookies
* CVE-2022-2616: Inappropriate implementation in Extensions API
* CVE-2022-2617: Use after free in Extensions API
* CVE-2022-2618: Insufficient validation of untrusted input in Internals
* CVE-2022-2619: Insufficient validation of untrusted input in Settings
* CVE-2022-2620: Use after free in WebUI
* CVE-2022-2621: Use after free in Extensions
* CVE-2022-2622: Insufficient validation of untrusted input in Safe Browsing
* CVE-2022-2623: Use after free in Offline
* CVE-2022-2624: Heap buffer overflow in PDF
- Switch back to Clang so that we can use BTI on aarch64
* Gold is too old - doesn't understand BTI
* LD crashes on aarch64
- Re-enable LTO
- Prepare move to FFmpeg 5 for new channel layout
(requires 5.1+)
chromedriver-104.0.5112.79-bp154.2.20.1.x86_64.rpm
chromium-104.0.5112.79-bp154.2.20.1.src.rpm
chromium-104.0.5112.79-bp154.2.20.1.x86_64.rpm
chromedriver-104.0.5112.79-bp154.2.20.1.aarch64.rpm
chromium-104.0.5112.79-bp154.2.20.1.aarch64.rpm
openSUSE-2022-10093
Recommended update for proftpd
moderate
openSUSE Backports SLE-15-SP4 Update
This update for proftpd fixes the following issues:
proftpd was updated to 1.3.7e - Released 23-Jul-2022
* Issue 1448 - Ensure that mod_sftp algorithms work properly with OpenSSL 3.x.
1.3.7d - Released 23-Apr-2022
* Issue 1321 - Crash with long lines in AuthGroupFile due to large realloc(3).
* Issue 1325 - NLST does not behave consistently for relative paths.
* Issue 1346 - Implement AllowForeignAddress class matching for passive data
transfers.
* Bug 4467 - DeleteAbortedStores removes successfully transferred files
unexpectedly.
* Issue 1401 - Keepalive socket options should be set using IPPROTO_TCP, not
SOL_SOCKET.
* Issue 1402 - TCP keepalive SocketOptions should apply to control as well as
data connection.
* Issue 1396 - ProFTPD always uses the same PassivePorts port for first
transfer.
* Issue 1369 - Name-based virtual hosts not working as expected after upgrade
from 1.3.7a to 1.3.7b.
Update to version 1.3.7c:
* http://proftpd.org/docs/NEWS-1.3.7c
* http://proftpd.org/docs/RELEASE_NOTES-1.3.7c
- Added hardening to systemd service(s) (boo#1181400).
1.3.7e - Released 23-Jul-2022
* Issue 1448 - Ensure that mod_sftp algorithms work properly with OpenSSL 3.x.
1.3.7d - Released 23-Apr-2022
* Issue 1321 - Crash with long lines in AuthGroupFile due to large realloc(3).
* Issue 1325 - NLST does not behave consistently for relative paths.
* Issue 1346 - Implement AllowForeignAddress class matching for passive data
transfers.
* Bug 4467 - DeleteAbortedStores removes successfully transferred files
unexpectedly.
* Issue 1401 - Keepalive socket options should be set using IPPROTO_TCP, not
SOL_SOCKET.
* Issue 1402 - TCP keepalive SocketOptions should apply to control as well as
data connection.
* Issue 1396 - ProFTPD always uses the same PassivePorts port for first transfer.
* Issue 1369 - Name-based virtual hosts not working as expected after upgrade
from 1.3.7a to 1.3.7b.
Update to version 1.3.7c:
* http://proftpd.org/docs/NEWS-1.3.7c
* http://proftpd.org/docs/RELEASE_NOTES-1.3.7c
proftpd-1.3.7e-bp154.3.3.1.src.rpm
proftpd-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-debuginfo-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-debugsource-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-devel-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-doc-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-lang-1.3.7e-bp154.3.3.1.noarch.rpm
proftpd-ldap-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-ldap-debuginfo-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-mysql-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-mysql-debuginfo-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-pgsql-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-pgsql-debuginfo-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-radius-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-radius-debuginfo-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-sqlite-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-sqlite-debuginfo-1.3.7e-bp154.3.3.1.x86_64.rpm
proftpd-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-debuginfo-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-debugsource-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-devel-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-doc-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-ldap-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-ldap-debuginfo-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-mysql-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-mysql-debuginfo-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-pgsql-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-pgsql-debuginfo-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-radius-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-radius-debuginfo-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-sqlite-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-sqlite-debuginfo-1.3.7e-bp154.3.3.1.i586.rpm
proftpd-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-debuginfo-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-debugsource-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-devel-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-doc-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-ldap-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-ldap-debuginfo-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-mysql-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-mysql-debuginfo-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-pgsql-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-pgsql-debuginfo-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-radius-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-radius-debuginfo-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-sqlite-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-sqlite-debuginfo-1.3.7e-bp154.3.3.1.aarch64.rpm
proftpd-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-debuginfo-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-debugsource-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-devel-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-doc-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-ldap-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-ldap-debuginfo-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-mysql-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-mysql-debuginfo-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-pgsql-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-pgsql-debuginfo-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-radius-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-radius-debuginfo-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-sqlite-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-sqlite-debuginfo-1.3.7e-bp154.3.3.1.ppc64le.rpm
proftpd-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-debuginfo-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-debugsource-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-devel-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-doc-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-ldap-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-ldap-debuginfo-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-mysql-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-mysql-debuginfo-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-pgsql-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-pgsql-debuginfo-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-radius-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-radius-debuginfo-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-sqlite-1.3.7e-bp154.3.3.1.s390x.rpm
proftpd-sqlite-debuginfo-1.3.7e-bp154.3.3.1.s390x.rpm
openSUSE-2022-10091
Security update for canna
important
openSUSE Backports SLE-15-SP4 Update
This update for canna fixes the following issues:
- CVE-2022-21950: Move UNIX socket dir from /tmp to /run to avoid
local attackers being able to place bogus directories in its stead. Use
systemd-tmpfiles for cleaning old sockets (boo#1199280).
canna-3.7p3-bp154.3.3.1.src.rpm
canna-3.7p3-bp154.3.3.1.x86_64.rpm
canna-devel-3.7p3-bp154.3.3.1.x86_64.rpm
canna-libs-3.7p3-bp154.3.3.1.x86_64.rpm
canna-3.7p3-bp154.3.3.1.i586.rpm
canna-devel-3.7p3-bp154.3.3.1.i586.rpm
canna-libs-3.7p3-bp154.3.3.1.i586.rpm
canna-libs-32bit-3.7p3-bp154.3.3.1.x86_64.rpm
canna-3.7p3-bp154.3.3.1.aarch64.rpm
canna-devel-3.7p3-bp154.3.3.1.aarch64.rpm
canna-libs-3.7p3-bp154.3.3.1.aarch64.rpm
canna-libs-64bit-3.7p3-bp154.3.3.1.aarch64_ilp32.rpm
canna-3.7p3-bp154.3.3.1.ppc64le.rpm
canna-devel-3.7p3-bp154.3.3.1.ppc64le.rpm
canna-libs-3.7p3-bp154.3.3.1.ppc64le.rpm
canna-3.7p3-bp154.3.3.1.s390x.rpm
canna-devel-3.7p3-bp154.3.3.1.s390x.rpm
canna-libs-3.7p3-bp154.3.3.1.s390x.rpm
openSUSE-2022-10101
Security update for nim
important
openSUSE Backports SLE-15-SP4 Update
This update for nim fixes the following issues:
Includes upstream security fixes for:
* (boo#1175333, CVE-2020-15693) httpClient is vulnerable to a
CR-LF injection
* (boo#1175334, CVE-2020-15692) mishandle of argument to
browsers.openDefaultBrowser
* (boo#1175332, CVE-2020-15694) httpClient.get().contentLength()
fails to properly validate the server response
* (boo#1192712, CVE-2021-41259) null byte accepted in getContent
function, leading to URI validation bypass
* (boo#1185948, CVE-2021-29495) stdlib httpClient does not
validate peer certificates by default
* (boo#1185085, CVE-2021-21374) Improper verification of the
SSL/TLS certificate
* (boo#1185084, CVE-2021-21373) "nimble refresh" falls back to a
non-TLS URL in case of error
* (boo#1185083, CVE-2021-21372) doCmd can be leveraged to execute
arbitrary commands
* (boo#1181705, CVE-2020-15690) Standard library asyncftpclient
lacks a check for newline character
Update to 1.6.6
* standard library use consistent styles for variable names so it
can be used in projects which force a consistent style with
--styleCheck:usages option.
* ARC/ORC are now considerably faster at method dispatching,
bringing its performance back on the level of the refc memory
management.
* Full changelog:
https://nim-lang.org/blog/2022/05/05/version-166-released.html
- Previous updates and changelogs:
* 1.6.4:
https://nim-lang.org/blog/2022/02/08/version-164-released.html
* 1.6.2:
https://nim-lang.org/blog/2021/12/17/version-162-released.html
* 1.6.0:
https://nim-lang.org/blog/2021/10/19/version-160-released.html
* 1.4.8:
https://nim-lang.org/blog/2021/05/25/version-148-released.html
* 1.4.6:
https://nim-lang.org/blog/2021/04/15/versions-146-and-1212-released.html
* 1.4.4:
https://nim-lang.org/blog/2021/02/23/versions-144-and-1210-released.html
* 1.4.2:
https://nim-lang.org/blog/2020/12/01/version-142-released.html
* 1.4.0:
https://nim-lang.org/blog/2020/10/16/version-140-released.html
update to 1.2.16
* oids: switch from PRNG to random module
* nimc.rst: fix table markup
* nimRawSetjmp: support Windows
* correctly enable chronos
* bigints are not supposed to work on 1.2.x
* disable nimpy
* misc bugfixes
* fixes a 'mixin' statement handling regression [backport:1.2
nim-1.6.6-bp154.2.3.1.src.rpm
nim-1.6.6-bp154.2.3.1.x86_64.rpm
nim-1.6.6-bp154.2.3.1.aarch64.rpm
nim-1.6.6-bp154.2.3.1.ppc64le.rpm
openSUSE-2022-10103
Security update for python-Django
important
openSUSE Backports SLE-15-SP4 Update
This update for python-Django fixes the following issues:
- CVE-2022-36359: Fixed potential reflected file download vulnerability in FileResponse (boo#1201923)
* Backport fix and tests from uptream branch 3.2.X
python-Django-2.2.28-bp154.2.3.3.src.rpm
python3-Django-2.2.28-bp154.2.3.3.noarch.rpm
openSUSE-2022-10105
Recommended update for telegram-desktop
moderate
openSUSE Backports SLE-15-SP4 Update
This update for telegram-desktop fixes the following issues:
Telegram-desktop was updated to a valid version (boo#1193516)
- Update to version 4.0.2
* Fix window title on Windows 7. (again)
* Fix file chooser and global menu on macOS.
* Crash fix and OpenAL check for PipeWire fix on Linux.
- Update to version 4.0.1
* Fix window title on Windows 7.
* Bug fixes and other minor improvements.
- Update tg_owt.
- Add suport for Qt version 6
- Update to version 4.0.0
* Premium: Send media and files each up to 4 GB in size.
* Premium: Download media and files at the fastest possible speed,
with no limits.
* Premium: Double most of the limits in the app.
* Premium: Get a new button next to any voice message to generate
a transcript of its audio.
* Premium: React with even more emoji, including :clown: and 😍.
* Premium: Send unique stickers with additional effects, updated
monthly.
* Premium: Set a default chat folder or enable tools to
auto-archive and hide new chats.
* Premium: Subscribers have a badge next to their name, showing
they help support Telegram.
* Premium: Show off your profile video that will be animated for
everyone in chats and the chat list.
* Premium: Sponsored Messages that are sometimes shown in public
channels will no longer appear.
* Enable join requests for your public groups – no invite links
required.
* Users who open the group will see an Apply to Join Group button.
* Once approved by an admin, users will be able to participate in
the chat.
* Bots that are integrated into the attachment menu can be programmed
to work in groups and channels.
- Update to version 3.7.6
* Settings > Advanced > Experimental adds an option to open chats
in separate windows.
* Fix possible crash in video chat reconnection.
* Fix possible crash after account switch.
- Update to version 3.7.5
* Improve cloud password management design.
* Fix a crash in shared media search.
* Fix audio recording on macOS.
- Update to version 3.7.4
* More icons for chat folders.
* Improve some more sections design.
* Update the OpenAL library to 1.22.0.
- Update to version 3.7.3
* Fix a crash in the pinned bar bot button refresh.
- Update to version 3.7.2
* Fix mute period selector values.
* Fix a crash in repeated context menu item selection.
* Fix context menu item selection of systems without a compositor.
- Update to version 3.7.1
* Hardware accelerated video decoding off by default.
* Fix several crashes.
- Update to version 3.7.0
* NO SUPPORT FOR QT5 ON LINUX ANYMORE! USE QT6!
* Use any short music file or voice message as a notification sound.
* Right click audio files in chats to add them to your list of
sounds - or use 'Upload Sound' in the Notifications menu.
* Click on Mute notifications > Select sound in a chat's (...)
menu to change its notification sound.
* Set custom tones for notifications in Settings > Notifications > Play sound.
* Click on Mute notifications in a chat's (...) menu to manage
its notifications.
* Choose 'Mute for...' to turn off notifications for a
preset period, like 1 hour or 1 day.
* Quickly configure Auto-Delete settings from any chat info page.
* Click (...) to turn on Auto-Delete, then select a specific duration.
* Replies are now preserved when forwarding messages,
making forwarded conversations easier to read.
* Bots can now open detailed pages directly in the chat.
* Use these streamlined interfaces to buy real-world goods
and services without leaving the app.
* Open a bot's profile to add it to your group or channel.
* Instantly configure a bot's rights and permissions when adding it.
* Bots can send a new type of button that lets you add them to
your group or channel.
- Update to 3.6.1
* Change volume for RTMP stream from the context menu.
* Set a profile photo from your camera.
* Improve RTMP stream full screen mode.
* Improve edit account section design.
* Fix switching personal account or channel in video chats.
* Fix pinning chats in folders with 100 chats.
* Fix YouTube timestamp links after 10 hours.
- Update tg_owt
- Update to 3.6.0
* Active and recently finished downloads pop up in bar in the
bottom left corner, like they do in browsers.
* View recently downloaded files in Settings > Advanced
> Downloads.
* Get an alert before closing the app if you have
unfinished downloads.
* Share a direct t.me link to your phone number that instantly
opens a chat with you. Use the full number in
international format, like t.me/+123456789
* Manage Live Streams in your channels using external software
like OBS Studio or XSplit Broadcaster. Choose "Stream With..."
when staring a video chat or live stream - then copy your
Stream Key and paste it into your streaming software.
- Update tg_owt
- Update to 3.5.2
* Fix a freeze in audio playback on Linux.
* Fix a crash in screen sharing initialization on Linux.
- Update to 3.5.0
* Use a new type of detailed stickers with smooth animations.
* Create new sets by sending .webm videos to @stickers.
* Bring your custom animated stickers from other apps.
* See smaller, compact animations when reacting to messages.
* See real-time animations in chat when a user reacts to your message.
* React with additional emoji expressing love, appreciation,
anger or surprise.
* Tap the new button in chats to jump to your messages that have
unseen reactions.
* Watch the animations for unseen reactions play when you
hit the button.
* The app will warn you before closing if you are uploading
photos or files to a chat.
* Enjoy better screencast quality in video chats.
- Update to 3.4.3
* Bug fixes and other minor improvements.
- Update to 3.4.2
* Bug fixes and other minor improvements.
- Update to 3.4.1
* Bug fixes and other minor improvements.
- Update to 3.4.0
* Send reactions to messages.
* Group and Channel admins can enable reactions in their chat
via '...' * menu > Manage > Reactions.
* Select text when typing and choose 'Formatting > Spoiler'
in the context menu to hide some or all of the contents of
a message.
* Click on the spoiler in chat to reveal its hidden text.
* Spoiler formatting hides text in chat, as well as in
the chat list and notifications.
- Update tg_owt
- Update to 3.3.0
* Content creators can restrict the ability to save media and
forward messages from their groups and channels.
* Clear messages in one-on-one chats from a specific day or
date range.
* Comment as one of your channels in public groups and channel
comments.
- Update to 3.2.8
* Fix crash in opening shared media with another user.
* Try out the new audio player with playlist shuffle and repeat.
* Give a custom name to your desktop session to distinguish it
in the sessions list.
- Update tg_owt
- Update to 3.1.11
* Create special invite links that require admins to approve users
before they become members.
* Admins can view the applicants' profiles and bios by tapping the
Join Requests bar at the top of the chat.
* Add internal labels to your chat's Invite Links to keep them
organized.
* Run natively on Apple Silicon
- Update tg_owt
- Update to 3.1.9
* Show small media previews in chats list.
* Show media album previews and caption text in chats list.
* Add "Quick Reply" and "Mark as Read" to native
Windows notifications.
- Add explicit BuildRequires for webkit2gtk-4.0
- Update to 3.1.1
* Choose one from dozens of new gorgeous animated backgrounds in
Chat Settings > Chat background.
* Tile chat background patterns horizontally.
* Broadcast video and share your screen to an unlimited number of
viewers.
* To begin, tap the Live Stream button in the title bar of a
community where you are an admin.
* Tap the "Forward Message" label above the input field to change
how messages will be sent.
* Hide or show the original sender's name.
* Remove or keep captions from media messages.
* See how many unread comments there are when opening a
channel's comments.
* Check who've seen your message in small groups from the
context menu.
* Enable recording with video in live streams and video chats.
* Add a "Close to Taskbar" option when tray icon is disabled.
* Add support for Emoji 13.1.
* Some animated emoji now have extra effects.
* Send fireworks tada, balloon, :like:, hankey or heart to any
private chat, then click on the animated emoji to launch the
effect.
* If your chat partner also has the chat open, you will both see
the effects.
* See the "Watching" status when your chat partner is enjoying
emoji effects with you.
* More interactive emoji coming soon.
* Right click one of your outgoing messages in small groups to see
who recently viewed it.
* To protect privacy, read receipts are only stored for 7 days
after the message was sent.
* Record video and audio from live broadcasts in your group
or channel.
* Admins can start recording from the '...' menu.
* Choose between recording in portrait or landscape orientation.
* Finished recordings are sent to the admin's Saved Messages and
can be easily shared.
- Update tg_owt
- Remove 0003-prioritize-gtk2.patch, the file it was applied to
was removed upstream
- Enable GCC11 again
- Enable build on armv6/armv7 since the build has been fixed
upstream
- Update to 2.9.0
* Enable auto-delete in your chats to remove messages.
* Quickly find all GIFs from a chat using the new GIF section.
* Reset your Two-Step Verification password even if you forgot.
* Enjoy a new app icon and default background.
- Update tg_owt
- Update 0001-use-bundled-ranged-exptected-gsl.patch
* Use bundled rlottie
- Add 0004-use-dynamic-x-libraries.patch
- Add 0005-add-wayland-include-path.patch
- Add 0003-prioritize-gtk2.patch and enable GTK integration.
Fixes boo#1149986 regression.
- Temporarily stick to GCC10 to work around build failures
- Update to 2.7.5 (beta)
* Add "Voice chats" filter in "Recent actions" for channels.
* Write local drafts to disk on a background thread.
* Support autoupdate for Telegram in write-protected folders
on Linux.
* Fix crash in native notifications on Linux.
* Fix crash in file dialog on Linux.
- Update tg_owt
- Update to 2.7.4
* Fix crash in viewing an invoice after a payment is made.
* Respect Focus Assist only for native notifications.
* Mark messages as read only in active window.
- Update to 2.7.3
* Fix crash on some versions of Linux.
* Fix video not stopping when PiP window is closed.
* Fix messages marking as read if the Windows session is locked.
- Update to 2.7.2
* Offer real goods and services for sale in any group, channel or bot
– Telegram doesn't charge a commission.
* Pay for goods securely using one of the 8 integrated payment providers
– Telegram doesn't collect your payment info.
* See how this works in our @teststore.
* Schedule voice chats to let participants know about them in advance.
* View a countdown to the voice chat and get notified when it starts.
- Update tg_owt
- Drop telegram-desktop-cinttypes-header.patch, fixed upstream
- Expand the ExcludeArch.
- Exclude i586, support was dropped upstream
(gh#telegramdesktop/tdesktop#10037)
- Add telegram-desktop-cinttypes-header.patch: Include cinttypes
header to use uint32_t.
- Add xkbcommon and wayland header dirs to CXXFLAGS to fix build
failures.
- Require Qt >= 5.15: Required since version 2.5.9
(gh#telegramdesktop/tdesktop#10398).
- Pass -q to unzip to avoid echoing long file list while
unzipping.
- Update to 2.7.1
* Fix editing 'Manage Voice Chats' rights for channel admins.
* Fix verification check display in voice chat participants list.
* Allow removing and blocking channels from voice chats.
- Update tg_owt
- Update to 2.7.0
* Start limitless Voice Chats in Groups and Channels.
* Host discussions that can be listened to by millions of people
simultaneously.
* Record voice chats to share or publish in Channels later.
* See that a chat is being recorded from the red dot next to
its title.
* See user bio texts right from the list of participants.
* Raise your hand to show admins you want to speak.
* Create separate Voice Chat Invite Links for listeners or speakers.
* Change the title of your Voice Chat to give people an idea
of the current topic.
* Join Voice Chats as one of your Channels to hide your
personal account.
- Use higher dwz memory limits for the package.
- Update to 2.6.2
* Fix text disappearing because of cloud drafts sync.
- Update to 2.6.1
* Fix time formatting in links.
* Fix copy QR code in night mode.
* Fix invite link sharing without a comment.
* Fix crash in link editing on Linux.
- Update to 2.6.0
* Set messages to auto-delete for everyone 24 hours or 7 days
after sending.
* Control auto-delete settings in any of your chats, as well as
in groups and channels where you are an admin.
* To enable auto-delete, right click on the chat in the
chat list > Clear History > Enable Auto-Delete.
* Create invite links that work for a limited time or a limited
number of uses.
* See which users joined using your, or your admins', invite links.
* Turn any invite link into a QR code users can scan with their
phone cameras.
* To manage invite links, click ... > Manage Group/Channel
> Invite Links.
* Convert groups that have reached 200,000 members into unlimited
Broadcast Groups.
- Remove 0000-gtk2-default.patch, the code was removed upstream,
meaning GTK integration is again broken, see boo#1149986
- Update to 2.5.9
* Add 'Invite via Link' button to Add Members box.
* Fix window size in Windows 10 Tablet Mode.
* Fix layout of round video messages in channels.
telegram-desktop-4.0.2-bp154.2.3.2.src.rpm
telegram-desktop-4.0.2-bp154.2.3.2.x86_64.rpm
telegram-desktop-4.0.2-bp154.2.3.2.aarch64.rpm
telegram-desktop-4.0.2-bp154.2.3.2.ppc64le.rpm
openSUSE-2022-10089
Security update for seamonkey
important
openSUSE Backports SLE-15-SP4 Update
This update for seamonkey fixes the following issues:
update to SeaMonkey 2.53.13
* Updates to devtools.
* Updates to build configuration.
* Starting the switch from Python 2 to Python 3 in the build system.
* Removal of array comprehensions, legacy iterators and generators
bug 1414340 and bug 1098412.
* Adding initial optional chaining and Promise.allSettled() support.
* SeaMonkey 2.53.13 uses the same backend as Firefox and contains
the relevant Firefox 60.8 security fixes.
* SeaMonkey 2.53.13 shares most parts of the mail and news code with
Thunderbird. Please read the Thunderbird 60.8.0 release notes for
specific security fixes in this release.
* Additional important security fixes up to Current Firefox 91.11
and Thunderbird 91.11 ESR plus many enhancements have been
backported. We will continue to enhance SeaMonkey security in
subsequent 2.53.x beta and release versions as fast as we are able
to.
update to SeaMonkey 2.53.12
* Format Toolbar forgets its hidden status when switching to other
view modes bug 1719020.
* Remove obsolete plugin code from SeaMonkey bug 1762733.
* Fix a few strict warnings in SeaMonkey bug 1755553.
* Remove Run Flash from Site permissions and page info bug 1758289.
* Use fixIterator and replace use of removeItemAt in
FilterListDialog bug 1756359.
* Remove RDF usage in tabmail.js bug 1758282.
* Implement 'Edit Template' and 'New Message From Template' commands
and UI bug 1759376.
* [SM] Implement 'Edit Draft' command and hide it when not in a
draft folder (port Thunderbird bug 1106412) bug 1256716.
* Messages in Template folder need "Edit Template" button in header
(like for Drafts) bug 80280.
* Refactor and simplify the feed Subscribe dialog options updates
bug 1420473.
* Add system memory and disk size and placeDB page limit to
about:support bug 1753729.
* Remove warning about missing plugins in SeaMonkey 2.53 and 2.57
bug 1755558.
* SeaMonkey 2.53.12 uses the same backend as Firefox and contains
the relevant Firefox 60.8 security fixes.
* SeaMonkey 2.53.12 shares most parts of the mail and news code with
Thunderbird. Please read the Thunderbird 60.8.0 release notes for
specific security fixes in this release.
* Additional important security fixes up to Current Firefox 91.9 and
Thunderbird 91.9 ESR plus many enhancements have been
backported. We will continue to enhance SeaMonkey security in
subsequent 2.53.x beta and release versions as fast as we are able
to.
update to SeaMonkey 2.53.11.1
* Fix edge case when setting IntersectionObserver threshold bug
1758291.
* OAuth2 prefs should use realuserName instead of username bug
1518126.
* SeaMonkey 2.53.11.1 uses the same backend as Firefox and contains
the relevant Firefox 60.8 security fixes.
* SeaMonkey 2.53.11.1 shares most parts of the mail and news code
with Thunderbird. Please read the Thunderbird 60.8.0 release notes
for specific security fixes in this release.
* Additional important security fixes up to Current Firefox 91.7 and
Thunderbird 91.7 ESR plus many enhancements have been
backported. We will continue to enhance SeaMonkey security in
subsequent 2.53.x beta and release versions as fast as we are able
to.
update to SeaMonkey 2.53.11
* Remove obsolete MOZ_EXTENSIONS check in suite bug 1749146.
* Add connect button to cZ Networks Editor bug 1736443.
* Remove freenode remnants from ChatZilla in SeaMonkey bug 1741082.
* Prefer secure over insecure protocol in network list in ChatZilla
bug 1744440.
* Composer - Change tag textbox is not removed after use bug
1755369.
* Clean up repo links in debugQA bug 1746790.
* Fix misspelled references to macOS in suite bug 1749144.
* Remove obsolete references to Java and Flash bug 1749141.
* Help button not working in delete cert dialog bug 1750386.
* Rearrange Message Filter Dialog to make room for new features bug
1735053.
* Use Insert key as shortcut to create new message filters bug 1735055.
* Rename some variables used in SeaMonkey's FilterListDialog to
match Thunderbird's bug 1735056.
* Implement Copy to New message filter functionality bug 1735057.
* Add move to top / bottom buttons to message filters bug 1735059.
* Add preference to not prompt for message filter deletion bug
1735061.
* Clean up folder handling in FilterListDialog bug 1736425.
* Add refresh function to Filter list dialog so that it can be
updated when already open and new filters are added externally bug
1737450.
* Use listbox rather than tree in FilterListDialog bug 1746081.
* MsgFilterList(args) should take targetFilter and pass it to
FilterListDialog bug 1753891.
* Mail&News' start.xhtml: "We" link broken bug 1748178.
* Add search functionality to filter dialog bug 1749207.
* Move the taskbar refresh timer in SeaMonkey to idle dispatch bug
1746788.
* Prevent subresource loads from showing the progress indicator on
the tab in SeaMonkey bug 1746787.
* SeaMonkey 2.53.11 uses the same backend as Firefox and contains
the relevant Firefox 60.8 security fixes.
* Additional important security fixes up to Current Firefox 91.6 ESR
and a few enhancements have been backported. We will continue to
enhance SeaMonkey security in subsequent 2.53.x beta and release
versions as fast as we are able to.
* SeaMonkey 2.53.11 shares most parts of the mail and news code with
Thunderbird. Please read the Thunderbird 60.0 release notes for
specific changes and security fixes in this release.
seamonkey-2.53.13-bp154.2.3.1.src.rpm
seamonkey-2.53.13-bp154.2.3.1.x86_64.rpm
seamonkey-debuginfo-2.53.13-bp154.2.3.1.x86_64.rpm
seamonkey-debugsource-2.53.13-bp154.2.3.1.x86_64.rpm
seamonkey-dom-inspector-2.53.13-bp154.2.3.1.x86_64.rpm
seamonkey-irc-2.53.13-bp154.2.3.1.x86_64.rpm
seamonkey-2.53.13-bp154.2.3.1.i586.rpm
seamonkey-debuginfo-2.53.13-bp154.2.3.1.i586.rpm
seamonkey-debugsource-2.53.13-bp154.2.3.1.i586.rpm
seamonkey-dom-inspector-2.53.13-bp154.2.3.1.i586.rpm
seamonkey-irc-2.53.13-bp154.2.3.1.i586.rpm
seamonkey-2.53.13-bp154.2.3.1.aarch64.rpm
seamonkey-debuginfo-2.53.13-bp154.2.3.1.aarch64.rpm
seamonkey-debugsource-2.53.13-bp154.2.3.1.aarch64.rpm
seamonkey-dom-inspector-2.53.13-bp154.2.3.1.aarch64.rpm
seamonkey-irc-2.53.13-bp154.2.3.1.aarch64.rpm
openSUSE-2022-10165
Recommended update for tor
moderate
openSUSE Backports SLE-15-SP4 Update
This update for tor fixes the following issues:
- tor 0.4.7.10
* IPFire location database did not have proper ARIN network
allocations - affected circuit path selection and relay metrics
- tor 0.4.7.9 (boo#1202336)
* major fixes aimed at reducing memory pressure on relays
* prevent a possible side-channel
* major bugfix related to congestion control
* major bugfix related to Vanguard L2 layer node selection
tor-0.4.7.10-bp154.2.6.1.src.rpm
tor-0.4.7.10-bp154.2.6.1.x86_64.rpm
tor-debuginfo-0.4.7.10-bp154.2.6.1.x86_64.rpm
tor-debugsource-0.4.7.10-bp154.2.6.1.x86_64.rpm
tor-0.4.7.10-bp154.2.6.1.i586.rpm
tor-debuginfo-0.4.7.10-bp154.2.6.1.i586.rpm
tor-debugsource-0.4.7.10-bp154.2.6.1.i586.rpm
tor-0.4.7.10-bp154.2.6.1.aarch64.rpm
tor-debuginfo-0.4.7.10-bp154.2.6.1.aarch64.rpm
tor-debugsource-0.4.7.10-bp154.2.6.1.aarch64.rpm
tor-0.4.7.10-bp154.2.6.1.ppc64le.rpm
tor-debuginfo-0.4.7.10-bp154.2.6.1.ppc64le.rpm
tor-debugsource-0.4.7.10-bp154.2.6.1.ppc64le.rpm
tor-0.4.7.10-bp154.2.6.1.s390x.rpm
tor-debuginfo-0.4.7.10-bp154.2.6.1.s390x.rpm
tor-debugsource-0.4.7.10-bp154.2.6.1.s390x.rpm
openSUSE-2022-10099
Security update for chromium
important
openSUSE Backports SLE-15-SP4 Update
This update for chromium fixes the following issues:
Chromium 104.0.5112.101 (boo#1202509):
* CVE-2022-2852: Use after free in FedCM
* CVE-2022-2854: Use after free in SwiftShader
* CVE-2022-2855: Use after free in ANGLE
* CVE-2022-2857: Use after free in Blink
* CVE-2022-2858: Use after free in Sign-In Flow
* CVE-2022-2853: Heap buffer overflow in Downloads
* CVE-2022-2856: Insufficient validation of untrusted input in Intents
* CVE-2022-2859: Use after free in Chrome OS Shell
* CVE-2022-2860: Insufficient policy enforcement in Cookies
* CVE-2022-2861: Inappropriate implementation in Extensions API
- Re-enable our version of chrome-wrapper
- Set no sandbox if root is being used (https://crbug.com/638180)
chromedriver-104.0.5112.101-bp154.2.23.1.x86_64.rpm
chromedriver-debuginfo-104.0.5112.101-bp154.2.23.1.x86_64.rpm
chromium-104.0.5112.101-bp154.2.23.1.src.rpm
chromium-104.0.5112.101-bp154.2.23.1.x86_64.rpm
chromium-debuginfo-104.0.5112.101-bp154.2.23.1.x86_64.rpm
chromedriver-104.0.5112.101-bp154.2.23.1.aarch64.rpm
chromedriver-debuginfo-104.0.5112.101-bp154.2.23.1.aarch64.rpm
chromium-104.0.5112.101-bp154.2.23.1.aarch64.rpm
chromium-debuginfo-104.0.5112.101-bp154.2.23.1.aarch64.rpm
openSUSE-2022-10106
Recommended update for tryton, trytond, trytond_account
moderate
openSUSE Backports SLE-15-SP4 Update
This update for tryton, trytond, trytond_account fixes the following issues:
Changes in trytond_account:
- Version 6.0.13 - Bugfix Release
Changes in trytond:
- Version 6.0.21 - Bugfix Release
Changes in tryton:
- Version 6.0.17 - Bugfix Release
- Version 6.0.16 - Bugfix Release
tryton-6.0.17-bp154.2.3.1.noarch.rpm
tryton-6.0.17-bp154.2.3.1.src.rpm
trytond-6.0.21-bp154.2.9.1.noarch.rpm
trytond-6.0.21-bp154.2.9.1.src.rpm
trytond_account-6.0.13-bp154.2.9.1.noarch.rpm
trytond_account-6.0.13-bp154.2.9.1.src.rpm
openSUSE-2022-10102
Security update for freeciv
important
openSUSE Backports SLE-15-SP4 Update
This update for freeciv fixes the following issues:
- update to 3.0.3 (boo#1202548, CVE-2022-6083):
* 3.0.3 is a bugfix release
* see https://freeciv.fandom.com/wiki/NEWS-3.0.3
- update to 3.0.2:
* 3.0.2 is a generic bugfix release
* see https://freeciv.fandom.com/wiki/NEWS-3.0.2
- update to 3.0.1:
* 3.0.1 is a generic bugfix release
* see https://freeciv.fandom.com/wiki/NEWS-3.0.1
- update to 3.0.0:
* This release is a major upgrade which with some changes that
can support backward compatible rulesets
* see https://freeciv.fandom.com/wiki/NEWS-3.0.0#WHAT.27S_CHANGED_SINCE_2.6
- update to 2.6.6:
* https://freeciv.fandom.com/wiki/NEWS-2.6.5
* 2.6.6 is a bugfix release.
freeciv-3.0.3-bp154.2.3.1.src.rpm
freeciv-3.0.3-bp154.2.3.1.x86_64.rpm
freeciv-gtk3-3.0.3-bp154.2.3.1.x86_64.rpm
freeciv-lang-3.0.3-bp154.2.3.1.x86_64.rpm
freeciv-qt-3.0.3-bp154.2.3.1.x86_64.rpm
freeciv-3.0.3-bp154.2.3.1.i586.rpm
freeciv-gtk3-3.0.3-bp154.2.3.1.i586.rpm
freeciv-lang-3.0.3-bp154.2.3.1.i586.rpm
freeciv-qt-3.0.3-bp154.2.3.1.i586.rpm
freeciv-3.0.3-bp154.2.3.1.aarch64.rpm
freeciv-gtk3-3.0.3-bp154.2.3.1.aarch64.rpm
freeciv-lang-3.0.3-bp154.2.3.1.aarch64.rpm
freeciv-qt-3.0.3-bp154.2.3.1.aarch64.rpm
freeciv-3.0.3-bp154.2.3.1.ppc64le.rpm
freeciv-gtk3-3.0.3-bp154.2.3.1.ppc64le.rpm
freeciv-lang-3.0.3-bp154.2.3.1.ppc64le.rpm
freeciv-qt-3.0.3-bp154.2.3.1.ppc64le.rpm
freeciv-3.0.3-bp154.2.3.1.s390x.rpm
freeciv-gtk3-3.0.3-bp154.2.3.1.s390x.rpm
freeciv-lang-3.0.3-bp154.2.3.1.s390x.rpm
freeciv-qt-3.0.3-bp154.2.3.1.s390x.rpm
openSUSE-2022-10104
Security update for varnish
important
openSUSE Backports SLE-15-SP4 Update
This update for varnish fixes the following issues:
Update to release 7.1.1:
- CVE-2022-38150: Resolve a denial of service attack involving reason phrases (boo#1202350).
libvarnishapi3-7.1.1-bp154.2.6.1.x86_64.rpm
varnish-7.1.1-bp154.2.6.1.src.rpm
varnish-7.1.1-bp154.2.6.1.x86_64.rpm
varnish-devel-7.1.1-bp154.2.6.1.x86_64.rpm
libvarnishapi3-7.1.1-bp154.2.6.1.i586.rpm
varnish-7.1.1-bp154.2.6.1.i586.rpm
varnish-devel-7.1.1-bp154.2.6.1.i586.rpm
libvarnishapi3-7.1.1-bp154.2.6.1.aarch64.rpm
varnish-7.1.1-bp154.2.6.1.aarch64.rpm
varnish-devel-7.1.1-bp154.2.6.1.aarch64.rpm
libvarnishapi3-7.1.1-bp154.2.6.1.ppc64le.rpm
varnish-7.1.1-bp154.2.6.1.ppc64le.rpm
varnish-devel-7.1.1-bp154.2.6.1.ppc64le.rpm
libvarnishapi3-7.1.1-bp154.2.6.1.s390x.rpm
varnish-7.1.1-bp154.2.6.1.s390x.rpm
varnish-devel-7.1.1-bp154.2.6.1.s390x.rpm
openSUSE-2022-10107
Recommended update for libqt5-qtstyleplugins
moderate
openSUSE Backports SLE-15-SP4 Update
This update for libqt5-qtstyleplugins fixes the following issues:
- Use the older more reliable method for progress bar orientation (boo#1202611)
libqt5-qtstyleplugins-5.0.0+git20170311-bp154.3.3.1.src.rpm
libqt5-qtstyleplugins-5.0.0+git20170311-bp154.3.3.1.x86_64.rpm
libqt5-qtstyleplugins-devel-5.0.0+git20170311-bp154.3.3.1.x86_64.rpm
libqt5-qtstyleplugins-platformtheme-gtk2-5.0.0+git20170311-bp154.3.3.1.x86_64.rpm
libqt5-qtstyleplugins-5.0.0+git20170311-bp154.3.3.1.i586.rpm
libqt5-qtstyleplugins-devel-5.0.0+git20170311-bp154.3.3.1.i586.rpm
libqt5-qtstyleplugins-platformtheme-gtk2-5.0.0+git20170311-bp154.3.3.1.i586.rpm
libqt5-qtstyleplugins-5.0.0+git20170311-bp154.3.3.1.aarch64.rpm
libqt5-qtstyleplugins-devel-5.0.0+git20170311-bp154.3.3.1.aarch64.rpm
libqt5-qtstyleplugins-platformtheme-gtk2-5.0.0+git20170311-bp154.3.3.1.aarch64.rpm
libqt5-qtstyleplugins-5.0.0+git20170311-bp154.3.3.1.ppc64le.rpm
libqt5-qtstyleplugins-devel-5.0.0+git20170311-bp154.3.3.1.ppc64le.rpm
libqt5-qtstyleplugins-platformtheme-gtk2-5.0.0+git20170311-bp154.3.3.1.ppc64le.rpm
libqt5-qtstyleplugins-5.0.0+git20170311-bp154.3.3.1.s390x.rpm
libqt5-qtstyleplugins-devel-5.0.0+git20170311-bp154.3.3.1.s390x.rpm
libqt5-qtstyleplugins-platformtheme-gtk2-5.0.0+git20170311-bp154.3.3.1.s390x.rpm
openSUSE-2022-10100
Recommended update for sushi
moderate
openSUSE Backports SLE-15-SP4 Update
This update for sushi fixes the following issues:
- Update to version 41.2:
+ Enable web process sandbox (webkitgtk).
- Update to version 41.1:
+ Enable web process (webkitgtk) sandbox.
- Add typelib\\(LOKDocView\\) global requires exclude: We do not
want to mandate libreoffice install just for the file preview
funtion. If libreoffice is installed, the preview in will
function as expected.
- Following the above, add (typelib(LOKDocView) if libreoffice)
Requires: Pull in the needed libreoffice glue if libreoffice is
installed.
- Pass explicit wayland=enabled and X11=enabled to meson, ensure we
build support for both (we already have dependencies in place).
- Update to version 41.0:
+ Drop libmusicbrainz dependency (use libsoup directly).
+ Account for scale-factor when estimating window size.
+ Build against webkit2gtk-4.1
+ Disable webkit sandboxing.
+ Updated translations.
- Drop pkgconfig(libmusicbrainz5) BuildRequires: No longer needed.
- Replace pkgconfig(webkit2gtk-4.0) with pkgconfig(webkit2gtk-4.1)
BuildRequires following upstream changes.
- Update to version 3.38.1:
+ Account for scaling factor while estimating window size
- Update to version 3.38.0:
+ Fix build when Wayland is disabled.
+ Make X11 and Wayland configurable at build time.
+ Sync font-widget with gnome-font-viewer.
+ Fix various meson build issues.
+ Sandbox webkitgtk.
+ Fix crash caused by the lack of getters for viewers'
properties.
sushi-41.2-bp154.2.3.1.src.rpm
sushi-41.2-bp154.2.3.1.x86_64.rpm
sushi-lang-41.2-bp154.2.3.1.noarch.rpm
sushi-41.2-bp154.2.3.1.i586.rpm
sushi-41.2-bp154.2.3.1.aarch64.rpm
sushi-41.2-bp154.2.3.1.ppc64le.rpm
sushi-41.2-bp154.2.3.1.s390x.rpm
openSUSE-2022-10154
Security update for pngcheck
moderate
openSUSE Backports SLE-15-SP4 Update
This update for pngcheck fixes the following issues:
pngcheck was updated to 3.0.3:
Version 3.0.1:
* fixed a crash bug (and probable vulnerability) in large (MNG) LOOP chunks
Version 3.0.2:
* fixed a divide-by-zero crash bug (and probable vulnerability)
in interlaced images with extra compressed data beyond the
nominal end of the image data (found by "chiba of topsec alpha
lab")
pngcheck-3.0.3-bp154.2.3.1.src.rpm
pngcheck-3.0.3-bp154.2.3.1.x86_64.rpm
pngcheck-3.0.3-bp154.2.3.1.i586.rpm
pngcheck-3.0.3-bp154.2.3.1.aarch64.rpm
pngcheck-3.0.3-bp154.2.3.1.ppc64le.rpm
pngcheck-3.0.3-bp154.2.3.1.s390x.rpm
openSUSE-2022-10113
Recommended update for manpages-l10n
low
openSUSE Backports SLE-15-SP4 Update
This update removes the following wrong links between translated manual pages:
* sigreturn.2.gz.gz -> sigreturn.2.gz
* sigsuspend.2.gz.gz -> sigaction.2.gz
These wrong links lead to warning messages when accessing sigreturn2 and sigsuspend2 and reportedly break tools parsing the manual pages.
This update also brings updated translations.
man-pages-cs-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-da-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-de-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-el-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-es-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-fi-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-fr-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-hu-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-id-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-it-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-mk-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-nb-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-nl-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-pl-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-pt_BR-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-ro-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-sr-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-sv-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-uk-4.15.0-bp154.2.3.1.noarch.rpm
man-pages-vi-4.15.0-bp154.2.3.1.noarch.rpm
manpages-l10n-4.15.0-bp154.2.3.1.src.rpm
openSUSE-2022-10162
Recommended update for FreeCAD
moderate
openSUSE Backports SLE-15-SP4 Update
This update brings a version update of FreeCAD to 0.20.
This fixes as well also the crashes when creating or loading 3D models.
FreeCAD-0.20-bp154.2.3.1.src.rpm
FreeCAD-0.20-bp154.2.3.1.x86_64.rpm
SoQt-1.6.0-bp154.2.3.1.src.rpm
SoQt-debugsource-1.6.0-bp154.2.3.1.x86_64.rpm
SoQt-devel-1.6.0-bp154.2.3.1.x86_64.rpm
SoQt-doc-1.6.0-bp154.2.3.1.noarch.rpm
libSoQt20-1.6.0-bp154.2.3.1.x86_64.rpm
libSoQt20-debuginfo-1.6.0-bp154.2.3.1.x86_64.rpm
netgen-6.2.2105-bp154.2.3.1.src.rpm
netgen-6.2.2105-bp154.2.3.1.x86_64.rpm
netgen-debuginfo-6.2.2105-bp154.2.3.1.x86_64.rpm
netgen-debugsource-6.2.2105-bp154.2.3.1.x86_64.rpm
netgen-devel-6.2.2105-bp154.2.3.1.x86_64.rpm
netgen-examples-6.2.2105-bp154.2.3.1.noarch.rpm
netgen-libs-6.2.2105-bp154.2.3.1.x86_64.rpm
netgen-libs-debuginfo-6.2.2105-bp154.2.3.1.x86_64.rpm
python3-netgen-6.2.2105-bp154.2.3.1.x86_64.rpm
python3-netgen-debuginfo-6.2.2105-bp154.2.3.1.x86_64.rpm
python-pivy-0.6.7-bp154.2.3.1.src.rpm
python-pivy-debugsource-0.6.7-bp154.2.3.1.x86_64.rpm
python3-pivy-0.6.7-bp154.2.3.1.x86_64.rpm
python3-pivy-debuginfo-0.6.7-bp154.2.3.1.x86_64.rpm
FreeCAD-0.20-bp154.2.3.1.aarch64.rpm
SoQt-debugsource-1.6.0-bp154.2.3.1.aarch64.rpm
SoQt-devel-1.6.0-bp154.2.3.1.aarch64.rpm
libSoQt20-1.6.0-bp154.2.3.1.aarch64.rpm
libSoQt20-debuginfo-1.6.0-bp154.2.3.1.aarch64.rpm
netgen-6.2.2105-bp154.2.3.1.aarch64.rpm
netgen-debuginfo-6.2.2105-bp154.2.3.1.aarch64.rpm
netgen-debugsource-6.2.2105-bp154.2.3.1.aarch64.rpm
netgen-devel-6.2.2105-bp154.2.3.1.aarch64.rpm
netgen-libs-6.2.2105-bp154.2.3.1.aarch64.rpm
netgen-libs-debuginfo-6.2.2105-bp154.2.3.1.aarch64.rpm
python3-netgen-6.2.2105-bp154.2.3.1.aarch64.rpm
python3-netgen-debuginfo-6.2.2105-bp154.2.3.1.aarch64.rpm
python-pivy-debugsource-0.6.7-bp154.2.3.1.aarch64.rpm
python3-pivy-0.6.7-bp154.2.3.1.aarch64.rpm
python3-pivy-debuginfo-0.6.7-bp154.2.3.1.aarch64.rpm
SoQt-debugsource-1.6.0-bp154.2.3.1.ppc64le.rpm
SoQt-devel-1.6.0-bp154.2.3.1.ppc64le.rpm
libSoQt20-1.6.0-bp154.2.3.1.ppc64le.rpm
libSoQt20-debuginfo-1.6.0-bp154.2.3.1.ppc64le.rpm
netgen-6.2.2105-bp154.2.3.1.ppc64le.rpm
netgen-debuginfo-6.2.2105-bp154.2.3.1.ppc64le.rpm
netgen-debugsource-6.2.2105-bp154.2.3.1.ppc64le.rpm
netgen-devel-6.2.2105-bp154.2.3.1.ppc64le.rpm
netgen-libs-6.2.2105-bp154.2.3.1.ppc64le.rpm
netgen-libs-debuginfo-6.2.2105-bp154.2.3.1.ppc64le.rpm
python3-netgen-6.2.2105-bp154.2.3.1.ppc64le.rpm
python3-netgen-debuginfo-6.2.2105-bp154.2.3.1.ppc64le.rpm
python-pivy-debugsource-0.6.7-bp154.2.3.1.ppc64le.rpm
python3-pivy-0.6.7-bp154.2.3.1.ppc64le.rpm
python3-pivy-debuginfo-0.6.7-bp154.2.3.1.ppc64le.rpm
SoQt-debugsource-1.6.0-bp154.2.3.1.s390x.rpm
SoQt-devel-1.6.0-bp154.2.3.1.s390x.rpm
libSoQt20-1.6.0-bp154.2.3.1.s390x.rpm
libSoQt20-debuginfo-1.6.0-bp154.2.3.1.s390x.rpm
netgen-6.2.2105-bp154.2.3.1.s390x.rpm
netgen-debuginfo-6.2.2105-bp154.2.3.1.s390x.rpm
netgen-debugsource-6.2.2105-bp154.2.3.1.s390x.rpm
netgen-devel-6.2.2105-bp154.2.3.1.s390x.rpm
netgen-libs-6.2.2105-bp154.2.3.1.s390x.rpm
netgen-libs-debuginfo-6.2.2105-bp154.2.3.1.s390x.rpm
python3-netgen-6.2.2105-bp154.2.3.1.s390x.rpm
python3-netgen-debuginfo-6.2.2105-bp154.2.3.1.s390x.rpm
python-pivy-debugsource-0.6.7-bp154.2.3.1.s390x.rpm
python3-pivy-0.6.7-bp154.2.3.1.s390x.rpm
python3-pivy-debuginfo-0.6.7-bp154.2.3.1.s390x.rpm
openSUSE-2022-10135
Recommended update of qt-creator
low
openSUSE Backports SLE-15-SP4 Update
qt-creator was updated to 7.0.2.
Bugfix release:
* https://www.qt.io/blog/qt-creator-7.0.2-released
- Fixed build with recent KSyntaxHighlighting releases.
Update to 7.0.1. Bugfix release:
* https://www.qt.io/blog/qt-creator-7.0.1-released
- Fix the plugin-devel package (boo#1197978)
To create qt-creator plugins, some files not installed by default
are required.
Update to 7.0.0
* https://www.qt.io/blog/qt-creator-7-released
Update to 7.0.0~rc1:
* https://www.qt.io/blog/qt-creator-7-rc-released
- Explicitly require SQLite plugin for QtSql that is needed by the
help system.
qt5-creator-7.0.2-bp154.2.3.1.src.rpm
qt5-creator-7.0.2-bp154.2.3.1.x86_64.rpm
qt5-creator-plugin-devel-7.0.2-bp154.2.3.1.x86_64.rpm
qt6-creator-7.0.2-bp154.2.3.1.src.rpm
qt6-creator-7.0.2-bp154.2.3.1.x86_64.rpm
qt6-creator-plugin-devel-7.0.2-bp154.2.3.1.x86_64.rpm
qt5-creator-7.0.2-bp154.2.3.1.aarch64.rpm
qt5-creator-plugin-devel-7.0.2-bp154.2.3.1.aarch64.rpm
qt6-creator-7.0.2-bp154.2.3.1.aarch64.rpm
qt6-creator-plugin-devel-7.0.2-bp154.2.3.1.aarch64.rpm
qt5-creator-7.0.2-bp154.2.3.1.ppc64le.rpm
qt5-creator-plugin-devel-7.0.2-bp154.2.3.1.ppc64le.rpm
qt6-creator-7.0.2-bp154.2.3.1.ppc64le.rpm
qt6-creator-plugin-devel-7.0.2-bp154.2.3.1.ppc64le.rpm
qt5-creator-7.0.2-bp154.2.3.1.s390x.rpm
qt5-creator-plugin-devel-7.0.2-bp154.2.3.1.s390x.rpm
qt6-creator-7.0.2-bp154.2.3.1.s390x.rpm
qt6-creator-plugin-devel-7.0.2-bp154.2.3.1.s390x.rpm
openSUSE-2022-10164
Recommended update for proftpd
moderate
openSUSE Backports SLE-15-SP4 Update
This update for proftpd fixes the following issues:
* remove obsolete config option, LoginPasswordPrompt
proftpd-1.3.7e-bp154.3.6.1.src.rpm
proftpd-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-debuginfo-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-debugsource-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-devel-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-doc-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-lang-1.3.7e-bp154.3.6.1.noarch.rpm
proftpd-ldap-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-ldap-debuginfo-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-mysql-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-mysql-debuginfo-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-pgsql-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-pgsql-debuginfo-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-radius-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-radius-debuginfo-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-sqlite-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-sqlite-debuginfo-1.3.7e-bp154.3.6.1.x86_64.rpm
proftpd-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-debuginfo-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-debugsource-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-devel-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-doc-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-ldap-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-ldap-debuginfo-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-mysql-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-mysql-debuginfo-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-pgsql-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-pgsql-debuginfo-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-radius-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-radius-debuginfo-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-sqlite-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-sqlite-debuginfo-1.3.7e-bp154.3.6.1.i586.rpm
proftpd-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-debuginfo-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-debugsource-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-devel-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-doc-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-ldap-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-ldap-debuginfo-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-mysql-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-mysql-debuginfo-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-pgsql-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-pgsql-debuginfo-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-radius-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-radius-debuginfo-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-sqlite-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-sqlite-debuginfo-1.3.7e-bp154.3.6.1.aarch64.rpm
proftpd-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-debuginfo-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-debugsource-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-devel-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-doc-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-ldap-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-ldap-debuginfo-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-mysql-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-mysql-debuginfo-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-pgsql-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-pgsql-debuginfo-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-radius-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-radius-debuginfo-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-sqlite-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-sqlite-debuginfo-1.3.7e-bp154.3.6.1.ppc64le.rpm
proftpd-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-debuginfo-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-debugsource-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-devel-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-doc-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-ldap-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-ldap-debuginfo-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-mysql-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-mysql-debuginfo-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-pgsql-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-pgsql-debuginfo-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-radius-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-radius-debuginfo-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-sqlite-1.3.7e-bp154.3.6.1.s390x.rpm
proftpd-sqlite-debuginfo-1.3.7e-bp154.3.6.1.s390x.rpm
openSUSE-2022-10155
Recommended update for deepin-kwin
moderate
openSUSE Backports SLE-15-SP4 Update
This update for deepin-kwin fixes the following issues:
Update version 5.4.26
* update window raduis for effects
* Add splitmenu translate
* Add a dependency on 'kwin-wayland'
* Add func about maxi button long press
* Modify code based on code review results
* Fix bugs
Update version 5.4.19
* Frees heap memory when the program exits
* Disable multitasking
* disable effects by default
* Support DDE Wayland
* Support client activation from dde shell
* Fix bugs
deepin-kwin-5.4.26-bp154.2.3.1.src.rpm
deepin-kwin-5.4.26-bp154.2.3.1.x86_64.rpm
deepin-kwin-devel-5.4.26-bp154.2.3.1.x86_64.rpm
deepin-kwin-lang-5.4.26-bp154.2.3.1.noarch.rpm
libkwin-xcb0-5.4.26-bp154.2.3.1.x86_64.rpm
deepin-kwin-5.4.26-bp154.2.3.1.aarch64.rpm
deepin-kwin-devel-5.4.26-bp154.2.3.1.aarch64.rpm
libkwin-xcb0-5.4.26-bp154.2.3.1.aarch64.rpm
deepin-kwin-5.4.26-bp154.2.3.1.ppc64le.rpm
deepin-kwin-devel-5.4.26-bp154.2.3.1.ppc64le.rpm
libkwin-xcb0-5.4.26-bp154.2.3.1.ppc64le.rpm
openSUSE-2022-10119
Security update for chromium
important
openSUSE Backports SLE-15-SP4 Update
This update for chromium fixes the following issues:
Chromium 105.0.5195.102 (boo#1203102):
* CVE-2022-3075: Insufficient data validation in Mojo
Chromium 105.0.5195.52 (boo#1202964):
* CVE-2022-3038: Use after free in Network Service
* CVE-2022-3039: Use after free in WebSQL
* CVE-2022-3040: Use after free in Layout
* CVE-2022-3041: Use after free in WebSQL
* CVE-2022-3042: Use after free in PhoneHub
* CVE-2022-3043: Heap buffer overflow in Screen Capture
* CVE-2022-3044: Inappropriate implementation in Site Isolation
* CVE-2022-3045: Insufficient validation of untrusted input in V8
* CVE-2022-3046: Use after free in Browser Tag
* CVE-2022-3071: Use after free in Tab Strip
* CVE-2022-3047: Insufficient policy enforcement in Extensions API
* CVE-2022-3048: Inappropriate implementation in Chrome OS lockscreen
* CVE-2022-3049: Use after free in SplitScreen
* CVE-2022-3050: Heap buffer overflow in WebUI
* CVE-2022-3051: Heap buffer overflow in Exosphere
* CVE-2022-3052: Heap buffer overflow in Window Manager
* CVE-2022-3053: Inappropriate implementation in Pointer Lock
* CVE-2022-3054: Insufficient policy enforcement in DevTools
* CVE-2022-3055: Use after free in Passwords
* CVE-2022-3056: Insufficient policy enforcement in Content Security Policy
* CVE-2022-3057: Inappropriate implementation in iframe Sandbox
* CVE-2022-3058: Use after free in Sign-In Flow
- Update chromium-symbolic.svg: this fixes boo#1202403.
- Fix quoting in chrome-wrapper, don't put cwd on LD_LIBRARY_PATH
chromedriver-105.0.5195.102-bp154.2.26.1.x86_64.rpm
chromium-105.0.5195.102-bp154.2.26.1.src.rpm
chromium-105.0.5195.102-bp154.2.26.1.x86_64.rpm
chromedriver-105.0.5195.102-bp154.2.26.1.aarch64.rpm
chromium-105.0.5195.102-bp154.2.26.1.aarch64.rpm
openSUSE-2022-10136
Recommended update for trytond_stock
moderate
openSUSE Backports SLE-15-SP4 Update
This update for trytond_stock fixes the following issues:
- Version 6.0.16 - Bugfix Release
trytond_stock-6.0.16-bp154.2.9.1.noarch.rpm
trytond_stock-6.0.16-bp154.2.9.1.src.rpm
openSUSE-2022-10132
Security update for lighttpd
moderate
openSUSE Backports SLE-15-SP4 Update
This update for lighttpd fixes the following issues:
lighttpd was updated to 1.4.66:
* a number of bug fixes
* Fix HTTP/2 downloads >= 4GiB
* Fix SIGUSR1 graceful restart with TLS
* futher bug fixes
* CVE-2022-37797: null pointer dereference in mod_wstunnel,
possibly a remotely triggerable crash (boo#1203358)
* In an upcoming release the TLS modules will default to using
stronger, modern chiphers and will default to allow client
preference in selecting ciphers.
“CipherString” => “EECDH+AESGCM:AES256+EECDH:CHACHA20:SHA256:!SHA384”,
“Options” => “-ServerPreference”
old defaults:
“CipherString” => “HIGH”,
“Options” => “ServerPreference”
* A number of TLS options are how deprecated and will be removed
in a future release:
– ssl.honor-cipher-order
– ssl.dh-file
– ssl.ec-curve
– ssl.disable-client-renegotiation
– ssl.use-sslv2
– ssl.use-sslv3
The replacement option is ssl.openssl.ssl-conf-cmd, but lighttpd
defaults should be prefered
* A number of modules are now deprecated and will be removed in a
future release: mod_evasive, mod_secdownload, mod_uploadprogress,
mod_usertrack can be replaced by mod_magnet and a few lines of lua.
update to 1.4.65:
* WebSockets over HTTP/2
* RFC 8441 Bootstrapping WebSockets with HTTP/2
* HTTP/2 PRIORITY_UPDATE
* RFC 9218 Extensible Prioritization Scheme for HTTP
* prefix/suffix conditions in lighttpd.conf
* mod_webdav safe partial-PUT
* webdav.opts += (“partial-put-copy-modify” => “enable”)
* mod_accesslog option: accesslog.escaping = “json”
* mod_deflate libdeflate build option
* speed up request body uploads via HTTP/2
* Behavior Changes
* change default server.max-keep-alive-requests = 1000 to adjust
* to increasing HTTP/2 usage and to web2/web3 application usage
* (prior default was 100)
* mod_status HTML now includes HTTP/2 control stream id 0 in the output
* which contains aggregate counts for the HTTP/2 connection
* (These lines can be identified with URL ‘*’, part of “PRI *” preface)
* alternative: https://wiki.lighttpd.net/ModMagnetExamples#lua-mod_status
* MIME type application/javascript is translated to text/javascript (RFC 9239)
lighttpd-1.4.66-bp154.2.3.1.src.rpm
lighttpd-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-debugsource-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_authn_gssapi-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_authn_gssapi-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_authn_ldap-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_authn_ldap-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_authn_pam-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_authn_pam-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_authn_sasl-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_authn_sasl-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_magnet-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_magnet-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_maxminddb-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_maxminddb-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_rrdtool-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_rrdtool-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_vhostdb_dbi-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_vhostdb_dbi-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_vhostdb_ldap-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_vhostdb_ldap-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_vhostdb_mysql-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_vhostdb_mysql-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_vhostdb_pgsql-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_webdav-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-mod_webdav-debuginfo-1.4.66-bp154.2.3.1.x86_64.rpm
lighttpd-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-debugsource-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_authn_gssapi-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_authn_gssapi-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_authn_ldap-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_authn_ldap-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_authn_pam-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_authn_pam-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_authn_sasl-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_authn_sasl-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_magnet-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_magnet-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_maxminddb-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_maxminddb-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_rrdtool-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_rrdtool-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_vhostdb_dbi-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_vhostdb_dbi-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_vhostdb_ldap-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_vhostdb_ldap-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_vhostdb_mysql-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_vhostdb_mysql-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_vhostdb_pgsql-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_webdav-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-mod_webdav-debuginfo-1.4.66-bp154.2.3.1.i586.rpm
lighttpd-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-debugsource-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_authn_gssapi-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_authn_gssapi-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_authn_ldap-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_authn_ldap-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_authn_pam-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_authn_pam-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_authn_sasl-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_authn_sasl-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_magnet-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_magnet-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_maxminddb-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_maxminddb-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_rrdtool-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_rrdtool-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_vhostdb_dbi-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_vhostdb_dbi-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_vhostdb_ldap-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_vhostdb_ldap-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_vhostdb_mysql-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_vhostdb_mysql-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_vhostdb_pgsql-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_webdav-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-mod_webdav-debuginfo-1.4.66-bp154.2.3.1.aarch64.rpm
lighttpd-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-debugsource-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_authn_gssapi-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_authn_gssapi-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_authn_ldap-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_authn_ldap-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_authn_pam-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_authn_pam-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_authn_sasl-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_authn_sasl-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_magnet-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_magnet-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_maxminddb-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_maxminddb-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_rrdtool-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_rrdtool-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_vhostdb_dbi-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_vhostdb_dbi-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_vhostdb_ldap-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_vhostdb_ldap-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_vhostdb_mysql-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_vhostdb_mysql-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_vhostdb_pgsql-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_webdav-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-mod_webdav-debuginfo-1.4.66-bp154.2.3.1.ppc64le.rpm
lighttpd-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-debugsource-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_authn_gssapi-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_authn_gssapi-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_authn_ldap-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_authn_ldap-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_authn_pam-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_authn_pam-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_authn_sasl-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_authn_sasl-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_magnet-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_magnet-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_maxminddb-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_maxminddb-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_rrdtool-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_rrdtool-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_vhostdb_dbi-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_vhostdb_dbi-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_vhostdb_ldap-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_vhostdb_ldap-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_vhostdb_mysql-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_vhostdb_mysql-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_vhostdb_pgsql-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_webdav-1.4.66-bp154.2.3.1.s390x.rpm
lighttpd-mod_webdav-debuginfo-1.4.66-bp154.2.3.1.s390x.rpm
openSUSE-2022-10126
Security update for mupdf
moderate
openSUSE Backports SLE-15-SP4 Update
This update for mupdf fixes the following issues:
mupdf was updated to 1.20.3:
* return error, not success when unable to lock native device resource.
* Bug 705620: Start journal operation instead of pushing local xref.
* Ensure AndroidDrawDevice is destroyed, even upon exception.
* source/pdf/pdf-clean.c: fix segv from incorrect call to fz_drop_pixmap().
* Bug 705681: Enclose code in begin/end operation.
* Guard against SEGVs when calling archive functions with NULL archive.
mupdf was updated to 1.20.0 (boo#1202858, CVE-2021-4216):
* Experimental C# bindings
* Cross compilation should no longer need a host compiler
* Major additions to JNI bindings
* New API to edit outline
* New API to resolve and create links
* New API to toggle individual layers in PDF
* Layer panel in mupdf-gl
* Layer option in mutool draw
* New API to add a Javascript console
* Console panel in mupdf-gl
* Text search API extended to be able to distinguish between separate search hits
* Command line tool improvements:
* all: Negative page numbers to index from the last page
* mutool draw: Add option to render document without text
* mutool draw and convert: Support DPI option in text and HTML output
* New hybrid HTML output format using "scripts/pdftohtml" script:
* Graphics in a background image
* Text on top
* Improved WASM viewer demo
* Support high DPI screens
* Progressive loading
* Update to zlib 1.2.12 for security fix
mupdf was updated to 1.19.1:
* Updated zlib to 1.2.12 due to CVE-2018-25032
mupdf-1.20.3-bp154.2.3.1.src.rpm
mupdf-1.20.3-bp154.2.3.1.x86_64.rpm
mupdf-devel-static-1.20.3-bp154.2.3.1.x86_64.rpm
mupdf-1.20.3-bp154.2.3.1.aarch64.rpm
mupdf-devel-static-1.20.3-bp154.2.3.1.aarch64.rpm
mupdf-1.20.3-bp154.2.3.1.ppc64le.rpm
mupdf-devel-static-1.20.3-bp154.2.3.1.ppc64le.rpm
mupdf-1.20.3-bp154.2.3.1.s390x.rpm
mupdf-devel-static-1.20.3-bp154.2.3.1.s390x.rpm
openSUSE-2022-10123
Security update for chromium
important
openSUSE Backports SLE-15-SP4 Update
This update for chromium fixes the following issues:
Chromium 105.0.5195.127 (boo#1203419):
* CVE-2022-3195: Out of bounds write in Storage
* CVE-2022-3196: Use after free in PDF
* CVE-2022-3197: Use after free in PDF
* CVE-2022-3198: Use after free in PDF
* CVE-2022-3199: Use after free in Frames
* CVE-2022-3200: Heap buffer overflow in Internals
* CVE-2022-3201: Insufficient validation of untrusted input in DevTools
* Various fixes from internal audits, fuzzing and other initiatives
chromedriver-105.0.5195.127-bp154.2.29.1.x86_64.rpm
chromedriver-debuginfo-105.0.5195.127-bp154.2.29.1.x86_64.rpm
chromium-105.0.5195.127-bp154.2.29.1.src.rpm
chromium-105.0.5195.127-bp154.2.29.1.x86_64.rpm
chromium-debuginfo-105.0.5195.127-bp154.2.29.1.x86_64.rpm
chromedriver-105.0.5195.127-bp154.2.29.1.aarch64.rpm
chromedriver-debuginfo-105.0.5195.127-bp154.2.29.1.aarch64.rpm
chromium-105.0.5195.127-bp154.2.29.1.aarch64.rpm
chromium-debuginfo-105.0.5195.127-bp154.2.29.1.aarch64.rpm
openSUSE-2022-10127
Recommended update for fwts
moderate
openSUSE Backports SLE-15-SP4 Update
This update for fwts fixes the following issues:
- Update to version 22.07.00
fwts-22.07.00-bp154.2.6.1.src.rpm
fwts-22.07.00-bp154.2.6.1.x86_64.rpm
fwts-debuginfo-22.07.00-bp154.2.6.1.x86_64.rpm
fwts-debugsource-22.07.00-bp154.2.6.1.x86_64.rpm
fwts-22.07.00-bp154.2.6.1.i586.rpm
fwts-debuginfo-22.07.00-bp154.2.6.1.i586.rpm
fwts-debugsource-22.07.00-bp154.2.6.1.i586.rpm
fwts-22.07.00-bp154.2.6.1.aarch64.rpm
fwts-debuginfo-22.07.00-bp154.2.6.1.aarch64.rpm
fwts-debugsource-22.07.00-bp154.2.6.1.aarch64.rpm
openSUSE-2022-10156
Recommended update for krusader
moderate
openSUSE Backports SLE-15-SP4 Update
This update for krusader fixes the following issues:
- Add patch to fix the 'Compress' menu (boo#1198725, boo#1203225, kde#441376)
kio_iso-2.7.2-bp154.3.3.1.x86_64.rpm
krusader-2.7.2-bp154.3.3.1.src.rpm
krusader-2.7.2-bp154.3.3.1.x86_64.rpm
krusader-doc-2.7.2-bp154.3.3.1.x86_64.rpm
kio_iso-2.7.2-bp154.3.3.1.aarch64.rpm
krusader-2.7.2-bp154.3.3.1.aarch64.rpm
krusader-doc-2.7.2-bp154.3.3.1.aarch64.rpm
kio_iso-2.7.2-bp154.3.3.1.ppc64le.rpm
krusader-2.7.2-bp154.3.3.1.ppc64le.rpm
krusader-doc-2.7.2-bp154.3.3.1.ppc64le.rpm
kio_iso-2.7.2-bp154.3.3.1.s390x.rpm
krusader-2.7.2-bp154.3.3.1.s390x.rpm
krusader-doc-2.7.2-bp154.3.3.1.s390x.rpm
openSUSE-2022-10157
Recommended update for opensuse-welcome
moderate
openSUSE Backports SLE-15-SP4 Update
This update for opensuse-welcome fixes the following issues:
Update to version 0.1.9+git.0.66be0d8:
* fix: it's called Plasma
* fix: make openSUSE welcome work again (boo#1194380)
* fix: undead the URLs to Telegram groups
* Translation updates
Update to version 0.1.8+git.46.64e51ec:
+ Updated translations (Catalan, Russian, Swedish, Ukrainian).
- Add back -lang recommends to the main package: the -lang package
does not follow the standard method of installing translations to
/usr/share/locale, but installs everything to
/usr/share/opensuse-welcome. As such, the automatic supplements
do not trigger as intended. A opensuse-welcome-lang.inc is being
generated to make the recommends still smarter, based on selected
locales in zypp.
opensuse-welcome-0.1.9+git.0.66be0d8-bp154.2.3.1.src.rpm
opensuse-welcome-0.1.9+git.0.66be0d8-bp154.2.3.1.x86_64.rpm
opensuse-welcome-lang-0.1.9+git.0.66be0d8-bp154.2.3.1.noarch.rpm
opensuse-welcome-0.1.9+git.0.66be0d8-bp154.2.3.1.aarch64.rpm
openSUSE-2022-10148
Security update for roundcubemail
important
openSUSE Backports SLE-15-SP4 Update
This update for roundcubemail fixes the following issues:
roundcubemail was updated to 1.5.3
* Enigma: Fix initial synchronization of private keys
* Enigma: Fix double quoted-printable encoding of pgp-signed messages with no attachments (#8413)
* Fix various PHP8 warnings (#8392)
* Fix mail headers injection via the subject field on mail compose (#8404)
* Fix bug where small message/rfc822 parts could not be decoded (#8408)
* Fix setting HTML mode on reply/forward of a signed message (#8405)
* Fix handling of RFC2231-encoded attachment names inside of a message/rfc822 part (#8418)
* Fix bug where some mail parts (images) could have not be listed as attachments (#8425)
* Fix bug where attachment icons were stuck at the top of the messages list in Safari (#8433)
* Fix handling of message/rfc822 parts that are small and are multipart structures with a single part (#8458)
* Fix bug where session could time out if DB and PHP timezone were different (#8303)
* Fix bug where DSN flag state wasn't stored with a draft (#8371)
* Fix broken encoding of HTML content encapsulated in a RTF attachment (#8444)
* Fix problem with aria-hidden=true on toolbar menus in the Elastic skin (#8517)
* Fix bug where title tag content was displayed in the body if it contained HTML tags (#8540)
* Fix support for DSN specification without host e.g. pgsql:///dbname (#8558)
update to 1.5.2
* OAuth: pass 'id_token' to 'oauth_login' plugin hook (#8214)
* OAuth: fix expiration of short-lived oauth tokens (#8147)
* OAuth: fix relative path to assets if /index.php/foo/bar url is used (#8144)
* OAuth: no auto-redirect on imap login failures (#8370)
* OAuth: refresh access token in 'refresh' plugin hook (#8224)
* Fix so folder search parameters are honored by subscriptions_option plugin (#8312)
* Fix password change with Directadmin driver (#8322, #8329)
* Fix so css files in plugins/jqueryui/themes will be minified too (#8337)
* Fix handling of unicode/special characters in custom From input (#8357)
* Fix some PHP8 compatibility issues (#8363)
* Fix chpass-wrapper.py helper compatibility with Python 3 (#8324)
* Fix scrolling and missing Close button in the Select image dialog in Elastic/mobile (#8367)
* Security: fix cross-site scripting (XSS) via HTML messages with malicious CSS content
- added Suggests: php-sqlite
- use the virtual provides from each PHP module, to allow the installation
of roundcubemail with various PHP versions.
The only problem, we are currently facing is the automatic
enablement of the PHP apache module during post-installation:
Trying to evaluate the correct PHP module now during post as well,
which should eleminate the pre-definition of the required
PHP-Version during build completely.
See https://build.opensuse.org/request/show/940859 for the initial
discussion.
update to 1.5.1
* Fix importing contacts with no email address (#8227)
* Fix so session's search scope is not used if search is not active (#8199)
* Fix some PHP8 warnings (#8239)
* Fix so dark mode state is retained after closing the browser (#8237)
* Fix bug where new messages were not added to the list on refresh if skip_deleted=true (#8234)
* Fix colors on "Show source" page in dark mode (#8246)
* Fix handling of dark_mode_support:false setting in skins meta.json - also when devel_mode=false (#8249)
* Fix database initialization if db_prefix is a schema prefix (#8221)
* Fix undefined constant error in Installer on Windows (#8258)
* Fix installation/upgrade on MySQL 5.5 - Index column size too large (#8231)
* Fix regression in setting of contact listing name (#8260)
* Fix bug in Larry skin where headers toggle state was reset on full page preview (#8203)
* Fix bug where \u200b characters were added into the recipient input preventing mail delivery (#8269)
* Fix charset conversion errors on PHP < 8 for charsets not supported by mbstring (#8252)
* Fix bug where adding a contact to trusted senders via "Always allow from..." button didn't work (#8264, #8268)
* Fix bug with show_images setting where option 1 and 3 were swapped (#8268)
* Fix PHP fatal error on an undefined constant in contacts import action (#8277)
* Fix fetching headers of multiple message parts at once in rcube_imap_generic::fetchMIMEHeaders() (#8282)
* Fix bug where attachment download could sometimes fail with a CSRF check error (#8283)
* Fix an infinite loop when parsing environment variables with float/integer values (#8293)
* Fix so 'small-dark' logo has more priority than the 'small' logo (#8298)
update to 1.5.0
+ full PHP8 support
+ Dark mode for Elastic skin
+ OAuth2/XOauth support (with plugin hooks)
+ Collected recipients and trusted senders
+ Moving recipients between inputs with drag & drop
+ Full unicode support with MySQL database
+ Support of IMAP LITERAL- extension RFC 7888 <https://datatracker.ietf.org/doc/html/rfc7888>
+ Support of RFC 2231 <https://datatracker.ietf.org/doc/html/rfc2231> encoded names
+ Cache refactoring More at https://github.com/roundcube/roundcubemail/releases/tag/1.5.0
+ added SECURITY.md to documentation
+ mark the whole documentation directory as documentation instead of listing some files and others not (avoid duplicate entries in RPM-DB)
+ adjust requirements: php-intl is now required
update to 1.4.11 with security fix:
- Fix cross-site scripting (XSS) via HTML messages with malicious CSS content
- add PHP version to Requires: and Recommends: to make sure the same
version is installed as used during packaging
- drop Requires: http_daemon (fixes boo#1180132) and Suggests: apache2
(which is already required though mod_php_any)
update to 1.4.10:
* Stored cross-site scripting (XSS) via HTML or plain text messages
with malicious content ( CVE-2020-35730 boo#1180399 )
* Fix extra angle brackets in In-Reply-To header derived from mailto: params (#7655)
* Fix folder list issue when special folder is a subfolder (#7647)
* Fix Elastic's folder subscription toggle in search result (#7653)
* Fix state of subscription toggle on folders list after changing
folder state from the search result (#7653)
* Security: Fix cross-site scripting (XSS) via HTML or plain text
messages with malicious content
update to 1.4.9:
* Fix HTML editor in latest Chrome 85.0.4183.102, update to TinyMCE 4.9.11 (#7615)
* Add missing localization for some label/legend elements in userinfo plugin (#7478)
* Fix importing birthday dates from Gmail vCards (BDAY:YYYYMMDD)
* Fix restoring Cc/Bcc fields from local storage (#7554)
* Fix jstz.min.js installation, bump version to 1.0.7
* Fix incorrect PDO::lastInsertId() use in sqlsrv driver (#7564)
* Fix link to closure compiler in bin/jsshrink.sh script (#7567)
* Fix bug where some parts of a message could have been missing in a reply/forward body (#7568)
* Fix empty space on mail printouts in Chrome (#7604)
* Fix empty output from HTML5 parser when content contains XML tag (#7624)
* Fix scroll jump on key press in plain text mode of the HTML editor (#7622)
* Fix so autocompletion list does not hide on scroll inside it (#7592)
update to 1.4.8 with security fixes:
* Fix cross-site scripting (XSS) via HTML messages with malicious svg content (CVE-2020-16145)
* Fix cross-site scripting (XSS) via HTML messages with malicious math content
update to 1.4.7 with security fix:
* Fix bug where subfolders of special folders could have been duplicated on folder list
* Increase maximum size of contact jobtitle and department fields to 128 characters
* Fix missing newline after the logged line when writing to stdout (#7418)
* Elastic: Fix context menu (paste) on the recipient input (#7431)
* Fix problem with forwarding inline images attached to messages with no HTML part (#7414)
* Fix problem with handling attached images with same name when using
database_attachments/redundant_attachments (#7455)
- add http.inc file
* include one file for php5/php7 admin flags/values
update to 1.4.5
Security fixes
* Fix XSS issue in template object 'username' (#7406)
* Fix cross-site scripting (XSS) via malicious XML attachment
* Fix a couple of XSS issues in Installer (#7406)
* Better fix for CVE-2020-12641
Other changes
* Fix bug in extracting required plugins from composer.json that led
to spurious error in log (#7364)
* Fix so the database setup description is compatible with MySQL 8 (#7340)
* Markasjunk: Fix regression in jsevent driver (#7361)
* Fix missing flag indication on collapsed thread in Larry and Elastic (#7366)
* Fix default keyservers (use keys.openpgp.org), add note about CORS (#7373, #7367)
* Password: Fix issue with Modoboa driver (#7372)
* Mailvelope: Use sender's address to find pubkeys to check signatures (#7348)
* Mailvelope: Fix Encrypt button hidden in Elastic (#7353)
* Fix PHP warning: count(): Parameter must be an array or an object...
in ID command handler (#7392)
* Fix error when user-configured skin does not exist anymore (#7271)
* Elastic: Fix aspect ratio of a contact photo in mail preview (#7339)
* Fix bug where PDF attachments marked as inline could have not been
attached on mail forward (#7382)
* Security: Fix a couple of XSS issues in Installer (#7406)
* Security: Better fix for CVE-2020-12641
update to 1.4.4
* Fix bug where attachments with Content-Id were attached to the message on reply (#7122)
* Fix identity selection on reply when both sender and recipient addresses are included in identities (#7211)
* Elastic: Fix text selection with Shift+PageUp and Shift+PageDown in plain text editor when using Chrome (#7230)
* Elastic: Fix recipient input bug when using click to select a contact from autocomplete list (#7231)
* Elastic: Fix color of a folder with recent messages (#7281)
* Elastic: Restrict logo size in print view (#7275)
* Fix invalid Content-Type for messages with only html part and inline images * Mail_Mime-1.10.7 (#7261)
* Fix missing contact display name in QR Code data (#7257)
* Fix so button label in Select image/media dialogs is "Close" not "Cancel" (#7246)
* Fix regression in testing database schema on MSSQL (#7227)
* Fix cursor position after inserting a group to a recipient input using autocompletion (#7267)
* Fix string literals handling in IMAP STATUS (and various other) responses (#7290)
* Fix bug where multiple images in a message were replaced by the first one on forward/reply/edit (#7293)
* Fix handling keyservers configured with protocol prefix (#7295)
* Markasjunk: Fix marking as spam/ham on moving messages with Move menu (#7189)
* Markasjunk: Fix bug where moving to Junk was failing on messages selected with Select > All (#7206)
* Fix so imap error message is displayed to the user on folder create/update (#7245)
* Fix bug where a special folder couldn't be created if a special-use flag is not supported (#7147)
* Mailvelope: Fix bug where recipients with name were not handled properly in mail compose (#7312)
* Fix characters encoding in group rename input after group creation/rename (#7330)
* Fix bug where some message/rfc822 parts could not be attached on forward (#7323)
* Make install-jsdeps.sh script working without the 'file' program installed (#7325)
* Fix performance issue of parsing big HTML messages by disabling HTML5 parser for these (#7331)
* Fix so Print button for PDF attachments works on Firefox >= 75 (#5125)
update to 1.4.3
* Enigma: Fix so key list selection is reset when opening key creation form (#7154)
* Enigma: Fix so using list checkbox selection does not load the key preview frame
* Enigma: Fix generation of key pairs for identities with IDN domains (#7181)
* Enigma: Display IDN domains of key users and identities in UTF8
* Enigma: Fix bug where "Send unencrypted" button didn't work in Elastic skin (#7205)
* Managesieve: Fix bug where it wasn't possible to save flag actions (#7188)
* Markasjunk: Fix bug where marking as spam/ham didn't work on moving messages with drag-and-drop (#7137)
* Password: Make chpass-wrapper.py Python 3 compatible (#7135)
* Elastic: Fix disappearing sidebar in mail compose after clicking Mail button
* Elastic: Fix incorrect aria-disabled attribute on Mail taskmenu button in mail compose
* Elastic: Fix bug where it was possible to switch editor mode when 'htmleditor' was in 'dont_override' (#7143)
* Elastic: Fix text selection in recipient inputs (#7129)
* Elastic: Fix missing Close button in "more recipients" dialog
* Elastic: Fix non-working folder subscription checkbox for newly added folders (#7174)
* Fix regression where "Open in new window" action didn't work (#7155)
* Fix PHP Warning: array_filter() expects parameter 1 to be array, null given in subscriptions_option plugin (#7165)
* Fix unexpected error message when mail refresh involves folder auto-unsubscribe (#6923)
* Fix recipient duplicates in print-view when the recipient list has been expanded (#7169)
* Fix bug where files in skins/ directory were listed on skins list (#7180)
* Fix bug where message parts with no Content-Disposition header and no name were not listed on attachments list (#7117)
* Fix display issues with mail subject that contains line-breaks (#7191)
* Fix invalid Content-Transfer-Encoding on multipart messages - Mail_Mime fix (#7170)
* Fix regression where using an absolute path to SQLite database file on Windows didn't work (#7196)
* Fix using unix:///path/to/socket.file in memcached driver (#7210)
- prefer brotli over gzip if brotli is available:
+ enable mod_brotli in roundcubemail-httpd.conf (after deflate)
+ enable brotli via a2enmod for new installations
update to 1.4.2:
* Plugin API: Make actionbefore, before, actionafter and after
events working with plugin actions (#7106)
* Managesieve: Replace "Filter disabled" with "Filter enabled" (#7028)
* Managesieve: Fix so modifier type select wasn't hidden after hiding
modifier select on header change
* Managesieve: Fix filter selection after removing a first filter (#7079)
* Markasjunk: Fix marking more than one message as spam/ham with
email_learn driver (#7121)
* Password: Fix kpasswd and smb drivers' double-escaping bug (#7092)
* Enigma: Add script to import keys from filesystem to the db
storage (for multihost)
* Installer: Fix DB Write test on SQLite database
("database is locked" error) (#7064)
* Installer: Fix so SQLite DSN with a relative path to the database
file works in Installer
* Elastic: Fix contrast of warning toasts (#7058)
* Elastic: Simple search in pretty selects (#7072)
* Elastic: Fix hidden list widget on mobile/tablet when selecting
folder while search menu is open (#7120)
* Fix so type attribute on script tags is not used on HTML5 pages (#6975)
* Fix unread count after purge on a folder that is not currently selected (#7051)
* Fix bug where Enter key didn't work on messages list in "List" layout (#7052)
* Fix bug where deleting a saved search in addressbook caused
display issue on sources/groups list (#7061)
* Fix bug where a new saved search added after removing all searches
wasn't added to the list (#7061)
* Fix bug where a new contact group added after removing all groups
from addressbook wasn't added to the list
* Fix so install-jsdeps.sh removes Bootstrap's sourceMappingURL (#7035)
* Fix so use of Ctrl+A does not scroll the list (#7020)
* Fix/remove useless keyup event handler on username input in logon form (#6970)
* Fix bug where cancelling switching from HTML to plain text didn't
set the flag properly (#7077)
* Fix bug where HTML reply could add an empty line with extra indentation
above the original message (#7088)
* Fix matching multiple X-Forwarded-For addresses with 'proxy_whitelist' (#7107)
* Fix so displayed maximum attachment size depends also on 'max_message_size' (#7105)
* Fix bug where 'skins_allowed' option didn't enforce user skin
preference (#7080)
* Fix so contact's organization field accepts up to 128 characters
(it was 50)
* Fix bug where listing tables in PostgreSQL database with db_prefix
didn't work (#7093)
* Fix bug where 'text' attribute on body tag was ignored when
displaying HTML message (#7109)
* Fix bug where next message wasn't displayed after delete in List mode (#7096)
* Fix so number of contacts in a group is not limited to 200 when
redirecting to mail composer from Contacts (#6972)
* Fix malformed characters in HTML message with charset meta tag
not in head (#7116)
- php documentor is not needed on a productive system -> remove
- also fix /usr/bin/env calls for two vendor scripts
- skins now have some configurable files in their directories:
move those files over to /etc/roundcubemail/skins/
- move other text files (incl. vendor ones) out of the root
directory (and handle the LICENSE file a bit different)
- enable mod_filter and add AddOutputFilterByType for common media
types like html, javascript or xml
- enable php7 on newer openSUSE versions
- enable deflate, expires, filter, headers and setenvif on a new
installation - do not enable any module in case of an update
- recommend php-imagick for additional features
- fixed most of the shell scripts to contain /usr/bin/php
Upgrade to version 1.4.1:
* new defaults for smtp_* config options
* changed default password_charset to UTF-8
* login page returning 401 Unauthorized status
Upgrade to version 1.4.0:
* Update to jQuery 3.4.1
* Update to TinyMCE 4.8.2
* Update to jQuery-MiniColors 2.3.4
* Clarified 'address_book_type' option behavior (#6680)
* Added cookie mismatch detection, display an error message informing the user to clear cookies
* Renamed 'log_session' option to 'session_debug'
* Removed 'delete_always' option (#6782)
* Don't log full session identifiers in userlogins log (#6625)
* Support $HasAttachment/$HasNoAttachment keywords (#6201)
* Support PECL memcached extension as a session and cache storage driver (experimental)
* Switch to IDNA2008 variant (#6806)
* installto.sh: Add possibility to run the update even on the up-to-date installation (#6533)
* Plugin API: Add 'render_folder_selector' hook
* Added 'keyservers' option to define list of HKP servers for Enigma/Mailvelope (#6326)
* Added flag to disable server certificate validation via Mysql DSN argument (#6848)
* Select all records on the current list page with CTRL + A (#6813)
* Use Left/Right Arrow keys to faster move over threaded messages list (#6399)
* Changes in display_next setting (#6795):
* * Move it to Preferences > User Interface > Main Options
* * Make it apply to Contacts interface too
* * Make it apply only if deleting/moving a previewed message/contact
* Redis: Support connection to unix socket
* Put charset meta specification before a title tag, add page title automatically (#6811)
* Elastic: Various internal refactorings
* Elastic: Add Prev/Next buttons on message page toolbar (#6648)
* Elastic: Close search options on Enter key press in quick-search input (#6660)
* Elastic: Changed some icons (#6852)
* Elastic: Changed read/unread icons (#6636)
* Elastic: Changed "Move to..." icon (#6637)
* Elastic: Add hide/show for advanced preferences (#6632)
* Elastic: Add default icon on Settings/Preferences lists for external plugins (#6814)
* Elastic: Add indicator for popover menu items that open a submenu (#6868)
* Elastic: Move compose attachments/options to the right side (#6839)
* Elastic: Add border/background to attachments list widget (#6842)
* Elastic: Add "Show unread messages" button to the search bar (#6587)
* Elastic: Fix bug where toolbar disappears on attachment menu use in Chrome (#6677)
* Elastic: Fix folders list scrolling on touch devices (#6706)
* Elastic: Fix non-working pretty selects in Chrome browser (#6705)
* Elastic: Fix issue with absolute positioned mail content (#6739)
* Elastic: Fix bug where some menu actions could cause a browser popup warning
* Elastic: Fix handling mailto: URL parameters in contact menu (#6751)
* Elastic: Fix keyboard navigation in some menus, e.g. the contact menu
* Elastic: Fix visual issue with long buttons in .boxwarning (#6797)
* Elastic: Fix handling new-line in text pasted to a recipient input
* Elastic: Fix so search is not reset when returning from the message preview page (#6847)
* Larry: Fix regression where menu actions didn't work with keyboard (#6740)
* ACL: Display user/group names (from ldap) instead of acl identifier
* Password: Added ldap_exop driver (#4992)
* Password: Added support for SSHA512 password algorithm (#6805)
* Managesieve: Fix bug where global includes were requested for vacation (#6716)
* Managesieve: Use RFC-compliant line endings, CRLF instead of LF (#6686)
* Managesieve: Fix so "Create filter" option does not show up when Filters menu is disabled (#6723)
* Enigma: For verified signatures, display the user id associated with the sender address (#5958)
* Enigma: Fix bug where revoked users/keys were not greyed out in key info
* Enigma: Fix error message when trying to encrypt with a revoked key (#6607)
* Enigma: Fix "decryption oracle" bug [CVE-2019-10740] (#6638)
* Enigma: Fix bug where signature verification could have been skipped for some message structures (#6838)
* Fix language selection for spellchecker in html mode (#6915)
* Fix css styles leak from replied/forwarded message to the rest of the composed text (#6831)
* Fix invalid path to "add contact" icon when using assets_path setting
* Fix invalid path to blocked.gif when using assets_path setting (#6752)
* Fix so advanced search dialog is not automatically displayed on searchonly addressbooks (#6679)
* Fix so an error is logged when more than one attachment plugin has been enabled, initialize the first one (#6735)
* Fix bug where flag change could have been passed to a preview frame when not expected
* Fix bug in HTML parser that could cause missing text fragments when there was no head/body tag (#6713)
* Fix bug where HTML messages with a xml:namespace tag were not rendered (#6697)
* Fix TinyMCE download location (#6694)
* Fix so "Open in new window" consistently displays "external window" interface (#6659)
* Fix bug where next row wasn't selected after deleting a collapsed thread (#6655)
* Fix bug where external content (e.g. mail body) was passed to templates parsing code (#6640)
* Fix bug where attachment preview didn't work with x_frame_options=deny (#6688)
* Fix so bin/install-jsdeps.sh returns error code on error (#6704)
* Fix bug where bmp images couldn't be displayed on some systems (#6728)
* Fix bug in parsing vCard data using PHP 7.3 due to an invalid regexp (#6744)
* Fix bug where bold/strong text was converted to upper-case on html-to-text conversion (6758)
* Fix bug in rcube_utils::parse_hosts() where %t, %d, %z could return only tld (#6746)
* Fix bug where Next/Prev button in mail view didn't work with multi-folder search result (#6793)
* Fix bug where selection of columns on messages list wasn't working
* Fix bug in converting multi-page Tiff images to Jpeg (#6824)
* Fix bug where handling multiple messages from multi-folder search result could not work (#6845)
* Fix bug where unread count wasn't updated after moving multi-folder result (#6846)
* Fix wrong messages order after returning to a multi-folder search result (#6836)
* Fix some PHP 7.4 compat. issues (#6884, #6866)
* Fix bug where it was possible to bypass the position:fixed CSS check in received messages (#6898)
* Fix bug where some strict remote URIs in url() style were unintentionally blocked (#6899)
* Fix bug where it was possible to bypass the CSS jail in HTML messages using :root pseudo-class (#6897)
* Fix bug where it was possible to bypass href URI check with data:application/xhtml+xml URIs (#6896)
* Changed 'password_charset' default to 'UTF-8' (#6522)
* Add skins_allowed option (#6483)
* SMTP GSSAPI support via krb_authentication plugin (#6417)
* Avoid Referer leaking by using Referrer-Policy:same-origin header (#6385)
* Removed 'referer_check' option (#6440)
* Use constant prefix for temp file names, don't remove temp files from other apps (#6511)
* Ignore 'Sender' header on Reply-All action (#6506)
* deluser.sh: Add option to delete users who have not logged in for more than X days (#6340)
* HTML5 Upload Progress - as a replacement for the old server-side solution (#6177)
* Prevent from using deprecated timezone names from jsTimezoneDetect
* Force session.gc_probability=1 when using custom session handlers (#6560)
* Support simple field labels (e.g. LetterHub examples) in csv imports (#6541)
* Add cache busters also to images used by templates (#6610)
* Plugin API: Added 'raise_error' hook (#6199)
* Plugin API: Added 'common_headers' hook (#6385)
* Plugin API: Added 'ldap_connected' hook
* Enigma: Update to OpenPGPjs 4.2.1 - fixes user name encoding issues in key generation (#6524)
* Enigma: Fixed multi-host synchronization of private and deleted keys and pubring.kbx file
* Managesieve: Added support for 'editheader' extension - RFC5293 (#5954)
* Managesieve: Fix bug where custom header or variable could be lost on form submission (#6594)
* Markasjunk: Integrate markasjunk2 features into markasjunk - marking as non-junk + learning engine (#6504)
* Password: Added 'modoboa' driver (#6361)
* Password: Fix bug where password_dovecotpw_with_method setting could be ignored (#6436)
* Password: Fix bug where new users could skip forced password change (#6434)
* Password: Allow drivers to override default password comparisons (eg new is not same as current) (#6473)
* Password: Allow drivers to override default strength checks (eg allow for 'not the same as last x passwords') (#246)
* Passowrd: Allow drivers to define password strength rules displayed to the user
* Password: Allow separate password saving and strength drivers for use of strength checking services (#5040)
* Password: Add zxcvbn driver for checking password strength (#6479)
* Password: Disallow control characters in passwords
* Password: Add support for Plesk >= 17.8 (#6526)
* Elastic: Improved datepicker displayed always in parent window
* Elastic: On touch devices display attachment icons on messages list (#6296)
* Elastic: Make menu button inactive if all subactions are inactive (#6444)
* Elastic: On mobile/tablet jump to the list on folder selection (#6415)
* Elastic: Various improvements on mail compose screen (#6413)
* Elastic: Support new-line char as a separator for pasted recipients (#6460)
* Elastic: Improved UX of search dialogs (#6416)
* Elastic: Fix unwanted thread expanding when selecting a collapsed thread in non-mobile mode (#6445)
* Elastic: Fix too small height of mailvelope mail preview frame (#6600)
* Elastic: Add "status bar" for mobile in mail composer
* Elastic: Add selection options on contacts list (#6595)
* Elastic: Fix unintentional layout preference overwrite (#6613)
* Elastic: Fix bug where Enigma options in mail compose could sometimes be ignored (#6515)
* Log errors caused by low pcre.backtrack_limit when sending a mail message (#6433)
* Fix regression where drafts were not deleted after sending the message (#6756)
* Fix so max_message_size limit is checked also when forwarding messages as attachments (#6580)
* Fix so performance stats are logged to the main console log also when per_user_logging=true
* Fix malformed message saved into Sent folder when using big attachments and low memory limit (#6498)
* Fix incorrect IMAP SASL GSSAPI negotiation (#6308)
* Fix so unicode in local part of the email address is also supported in recipient inputs (#6490)
* Fix bug where autocomplete list could be displayed out of screen (#6469)
* Fix style/navigation on error page depending on authentication state (#6362)
* Fix so invalid smtp_helo_host is never used, fallback to localhost (#6408)
* Fix custom logo size in Elastic (#6424)
* Fix listing the same attachment multiple times on forwarded messages
* Fix bug where a message/rfc822 part without a filename wasn't listed on the attachments list (#6494)
* Fix inconsistent offset for various time zones - always display Standard Time offset (#6531)
* Fix dummy Message-Id when resuming a draft without Message-Id header (#6548)
* Fix handling of empty entries in vCard import (#6564)
* Fix bug in parsing some IMAP command responses that include unsolicited replies (#6577)
* Fix PHP 7.2 compatibility in debug_logger plugin (#6586)
* Fix so ANY record is not used for email domain validation, use A, MX, CNAME, AAAA instead (#6581)
* Fix so mime_content_type check in Installer uses files that should always be available (i.e. from program/resources) (#6599)
* Fix missing CSRF token on a link to download too-big message part (#6621)
* Fix bug when aborting dragging with ESC key didn't stop the move action (#6623)
* Improved Mailvelope integration
* * Added private key listing and generating to identity settings
* * Enable encrypt & sign option if Mailvelope supports it
* Allow contacts without an email address (#5079)
* Support SMTPUTF8 and relax email address validation to support unicode in local part (#5120)
* Support for IMAP folders that cannot contain both folders and messages (#5057)
* Remove sample PHP configuration from .htaccess and .user.ini files (#5850)
* Extend skin_logo setting to allow per skin logos (#6272)
* Use Masterminds/HTML5 parser for better HTML5 support (#5761)
* Add More actions button in Contacts toolbar with Copy/Move actions (#6081)
* Display an error when clicking disabled link to register protocol handler (#6079)
* Add option trusted_host_patterns (#6009, #5752)
* Support additional connect parameters in PostgreSQL database wrapper
* Use UI dialogs instead of confirm() and alert() where possible
* Display value of the SMTP message size limit in the error message (#6032)
* Show message flagged status in message view (#5080)
* Skip redundant INSERT query on successful logon when using PHP7
* Replace display_version with display_product_version (#5904)
* Extend disabled_actions config so it accepts also button names (#5903)
* Handle remote stylesheets the same as remote images, ask the user to allow them (#5994)
* Add Message-ID to the sendmail log (#5871)
* Add option to hide folders in share/other-user namespace or outside of the personal namespace root (#5073)
* Archive: Fix archiving by sender address on cyrus-imap
* Archive: Style Archive folder also on folder selector and folder manager lists
* Archive: Add Thunderbird compatible Month option (#5623)
* Archive: Create archive folder automatically if it's configured, but does not exist (#6076)
* Enigma: Add button to send mail unencrypted if no key was found (#5913)
* Enigma: Add options to set PGP cipher/digest algorithms (#5645)
* Enigma: Multi-host support
* Managesieve: Add ability to disable filter sets and other actions (#5496, #5898)
* Managesieve: Add option managesieve_forward to enable settings dialog for simple forwarding (#6021)
* Managesieve: Support filter action with custom IMAP flags (#6011)
* Managesieve: Support 'mime' extension tests - RFC5703 (#5832)
* Managesieve: Support GSSAPI authentication with krb_authentication plugin (#5779)
* Managesieve: Support enabling the plugin for specified hosts only (#6292)
* Password: Support host variables in password_db_dsn option (#5955)
* Password: Automatic virtualmin domain setting, removed password_virtualmin_format option (#5759)
* Password: Added password_username_format option (#5766)
* subscriptions_option: show \Noselect folders greyed out (#5621)
* zipdownload: Added option to define size limit for multiple messages download (#5696)
* vcard_attachments: Add possibility to send contact vCard from Contacts toolbar (#6080)
* Changed defaults for smtp_user (%u), smtp_pass (%p) and smtp_port (587)
* Composer: Fix certificate validation errors by using packagist only (#5148)
* Add --get and --extract arguments and CACHEDIR env-variable support to install-jsdeps.sh (#5882)
* Support _filter and _scope as GET arguments for opening mail UI (#5825)
* Various improvements for templating engine and skin behaviours
* * Support conditional include
* * Support for 'link' objects
* * Support including files with path relative to templates directory
* * Use instead of for submit button on logon screen
* Support skin localization (#5853)
* Reset onerror on images if placeholder does not exist to prevent from requests storm
* Unified and simplified code for loading content frame for responses and identities
* Display contact import and advanced search in popup dialogs
* Display a dialog for mail import with supported format description and upload size hint
* Make possible to set (some) config options from a skin
* Added optional checkbox selection for the list widget
* Make 'compose' command always enabled
* Add .log suffix to all log file names, add option log_file_ext to control this (#313)
* Return "401 Unauthorized" status when login fails (#5663)
* Support both comma and semicolon as recipient separator, drop recipients_separator option (#5092)
* Plugin API: Added 'show_bytes' hook (#5001)
* Add option to not indent quoted text on top-posting reply (#5105)
* Removed global $CONFIG variable
* Removed debug_level setting
* Support AUTHENTICATE LOGIN for IMAP connections (#5563)
* Support LDAP GSSAPI authentication (#5703)
* Localized timezone selector (#4983)
* Use 7bit encoding for ISO-2022-* charsets in sent mail (#5640)
* Handle inline images also inside multipart/mixed messages (#5905)
* Allow style tags in HTML editor on composed/reply messages (#5751)
* Use Github API as a fallback to fetch js dependencies to workaround throttling issues (#6248)
* Show confirm dialog when moving folders using drag and drop (#6119)
* Fix bug where new_user_dialog email check could have been circumvented by deleting / abandoning session (#5929)
* Fix skin extending for assets (#5115)
* Fix handling of forwarded messages inside of a TNEF message (#5632)
* Fix bug where attachment size wasn't visible when the filename was too long (#6033)
* Fix checking table columns when there's more schemas/databases in postgres/mysql (#6047)
* Fix css conflicts in user interface and e-mail content (#5891)
* Fix duplicated signature when using Back button in Chrome (#5809)
* Fix touch event issue on messages list in IE/Edge (#5781)
* Fix so links over images are not removed in plain text signatures converted from HTML (#4473)
* Fix various issues when downloading files with names containing non-ascii chars, use RFC 2231 (#5772)
Upgrade to version 1.3.10:
* Enigma: Fix "decryption oracle" bug [CVE-2019-10740] (#6638)
Upgrade to version 1.3.9:
* Fix TinyMCE download location(s) (#6694)
* Fix so mime_content_type check in Installer uses files that should always be available (i.e. from program/resources) (#6599)
Upgrade to version 1.3.8:
* Fix support for "allow-from " in x_frame_options config option (#6449)
- add files with .log entry to logrotate config
enhance apache configuration by:
+ disable mbstring function overload (http://bugs.php.net/bug.php?id=30766)
+ do not allow to see README*, INSTALL, LICENSE or CHANGELOG files
+ set additional headers:
+ Content-Security-Policy: ask browsers to not set the referrer
+ Cache-Control: ask not to cache the content
+ Strict-Transport-Security: set HSTS rules for SSL traffic
+ X-XSS-Protection: configure built in reflective XSS protection
adjust README.openSUSE:
+ db.inc.php is not used any longer
+ flush privileges after creating/changing users in mysql
roundcubemail-1.5.3-bp154.2.3.1.noarch.rpm
roundcubemail-1.5.3-bp154.2.3.1.src.rpm
openSUSE-2022-10153
Security update for enlightenment
important
openSUSE Backports SLE-15-SP4 Update
This update for enlightenment fixes the following issues:
Update to 0.25.4 Bugfix release
* Fix shape handling in various cases that affected apps with shaped input
* Fix procstats popup and dangling icon for fullscreen windows
* Fix a vianishing pointer in some cases
* Workaround Qt issue where it does not remove WM_STATE on withdraw
* Fix fullscreen focus toggle flicker
* Fix pointer sticking case
* Fix tap-to-click props
* Fix gadgcon disabled items
* Fix config fallback handling that means no fallback happened
* Fix gtk frame prop handling
* Fix first map handling that affected energyxt
* Fix CVE-2022-37706 (boo#1203631)
* Harden enlightenment_sys when mis-packaged without sysactions.conf
enlightenment-0.25.4-bp154.4.3.1.src.rpm
enlightenment-0.25.4-bp154.4.3.1.x86_64.rpm
enlightenment-branding-upstream-0.25.4-bp154.4.3.1.x86_64.rpm
enlightenment-devel-0.25.4-bp154.4.3.1.x86_64.rpm
enlightenment-0.25.4-bp154.4.3.1.aarch64.rpm
enlightenment-branding-upstream-0.25.4-bp154.4.3.1.aarch64.rpm
enlightenment-devel-0.25.4-bp154.4.3.1.aarch64.rpm
enlightenment-0.25.4-bp154.4.3.1.ppc64le.rpm
enlightenment-branding-upstream-0.25.4-bp154.4.3.1.ppc64le.rpm
enlightenment-devel-0.25.4-bp154.4.3.1.ppc64le.rpm
enlightenment-0.25.4-bp154.4.3.1.s390x.rpm
enlightenment-branding-upstream-0.25.4-bp154.4.3.1.s390x.rpm
enlightenment-devel-0.25.4-bp154.4.3.1.s390x.rpm
openSUSE-2022-10140
Security update for lighttpd
moderate
openSUSE Backports SLE-15-SP4 Update
This update for lighttpd fixes the following issues:
lighttpd was updated to 1.4.67:
* Update comment about TCP_INFO on OpenBSD
* [mod_ajp13] fix crash with bad response headers (fixes #3170)
* [core] handle RDHUP when collecting chunked body CVE-2022-41556 (boo#1203872)
* [core] tweak streaming request body to backends
* [core] handle ENOSPC with pwritev() (#3171)
* [core] manually calculate off_t max (fixes #3171)
* [autoconf] force large file support (#3171)
* [multiple] quiet coverity warnings using casts
* [meson] add license keyword to project declaration
lighttpd-1.4.67-bp154.2.6.1.src.rpm
lighttpd-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-debugsource-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_authn_gssapi-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_authn_gssapi-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_authn_ldap-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_authn_ldap-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_authn_pam-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_authn_pam-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_authn_sasl-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_authn_sasl-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_magnet-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_magnet-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_maxminddb-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_maxminddb-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_rrdtool-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_rrdtool-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_vhostdb_dbi-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_vhostdb_ldap-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_vhostdb_mysql-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_vhostdb_pgsql-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_webdav-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-mod_webdav-debuginfo-1.4.67-bp154.2.6.1.x86_64.rpm
lighttpd-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-debugsource-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_authn_gssapi-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_authn_gssapi-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_authn_ldap-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_authn_ldap-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_authn_pam-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_authn_pam-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_authn_sasl-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_authn_sasl-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_magnet-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_magnet-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_maxminddb-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_maxminddb-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_rrdtool-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_rrdtool-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_vhostdb_dbi-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_vhostdb_ldap-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_vhostdb_mysql-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_vhostdb_pgsql-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_webdav-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-mod_webdav-debuginfo-1.4.67-bp154.2.6.1.i586.rpm
lighttpd-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-debugsource-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_authn_gssapi-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_authn_gssapi-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_authn_ldap-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_authn_ldap-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_authn_pam-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_authn_pam-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_authn_sasl-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_authn_sasl-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_magnet-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_magnet-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_maxminddb-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_maxminddb-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_rrdtool-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_rrdtool-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_vhostdb_dbi-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_vhostdb_ldap-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_vhostdb_mysql-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_vhostdb_pgsql-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_webdav-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-mod_webdav-debuginfo-1.4.67-bp154.2.6.1.aarch64.rpm
lighttpd-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-debugsource-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_authn_gssapi-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_authn_gssapi-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_authn_ldap-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_authn_ldap-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_authn_pam-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_authn_pam-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_authn_sasl-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_authn_sasl-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_magnet-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_magnet-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_maxminddb-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_maxminddb-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_rrdtool-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_rrdtool-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_vhostdb_dbi-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_vhostdb_ldap-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_vhostdb_mysql-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_vhostdb_pgsql-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_webdav-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-mod_webdav-debuginfo-1.4.67-bp154.2.6.1.ppc64le.rpm
lighttpd-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-debugsource-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_authn_gssapi-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_authn_gssapi-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_authn_ldap-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_authn_ldap-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_authn_pam-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_authn_pam-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_authn_sasl-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_authn_sasl-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_magnet-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_magnet-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_maxminddb-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_maxminddb-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_rrdtool-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_rrdtool-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_vhostdb_dbi-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_vhostdb_dbi-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_vhostdb_ldap-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_vhostdb_ldap-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_vhostdb_mysql-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_vhostdb_mysql-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_vhostdb_pgsql-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_webdav-1.4.67-bp154.2.6.1.s390x.rpm
lighttpd-mod_webdav-debuginfo-1.4.67-bp154.2.6.1.s390x.rpm
openSUSE-2022-10158
Recommended update for php-imagick
moderate
openSUSE Backports SLE-15-SP4 Update
This update for php-imagick provides php7 and php8 builds of the imagick module. (bsc#1201574)
php7-imagick-3.7.0-bp154.2.4.1.src.rpm
php7-imagick-3.7.0-bp154.2.4.1.x86_64.rpm
php8-imagick-3.7.0-bp154.2.4.1.src.rpm
php8-imagick-3.7.0-bp154.2.4.1.x86_64.rpm
php7-imagick-3.7.0-bp154.2.4.1.i586.rpm
php8-imagick-3.7.0-bp154.2.4.1.i586.rpm
php7-imagick-3.7.0-bp154.2.4.1.aarch64.rpm
php8-imagick-3.7.0-bp154.2.4.1.aarch64.rpm
php7-imagick-3.7.0-bp154.2.4.1.ppc64le.rpm
php8-imagick-3.7.0-bp154.2.4.1.ppc64le.rpm
php7-imagick-3.7.0-bp154.2.4.1.s390x.rpm
openSUSE-2022-10138
Security update for chromium
important
openSUSE Backports SLE-15-SP4 Update
This update for chromium fixes the following issues:
Chromium 106.0.5249.91 (boo#1203808):
* CVE-2022-3370: Use after free in Custom Elements
* CVE-2022-3373: Out of bounds write in V8
includes changes from 106.0.5249.61:
* CVE-2022-3304: Use after free in CSS
* CVE-2022-3201: Insufficient validation of untrusted input in Developer Tools
* CVE-2022-3305: Use after free in Survey
* CVE-2022-3306: Use after free in Survey
* CVE-2022-3307: Use after free in Media
* CVE-2022-3308: Insufficient policy enforcement in Developer Tools
* CVE-2022-3309: Use after free in Assistant
* CVE-2022-3310: Insufficient policy enforcement in Custom Tabs
* CVE-2022-3311: Use after free in Import
* CVE-2022-3312: Insufficient validation of untrusted input in VPN
* CVE-2022-3313: Incorrect security UI in Full Screen
* CVE-2022-3314: Use after free in Logging
* CVE-2022-3315: Type confusion in Blink
* CVE-2022-3316: Insufficient validation of untrusted input in Safe Browsing
* CVE-2022-3317: Insufficient validation of untrusted input in Intents
* CVE-2022-3318: Use after free in ChromeOS Notifications
chromedriver-106.0.5249.91-bp154.2.32.1.x86_64.rpm
chromium-106.0.5249.91-bp154.2.32.1.src.rpm
chromium-106.0.5249.91-bp154.2.32.1.x86_64.rpm
chromedriver-106.0.5249.91-bp154.2.32.1.aarch64.rpm
chromium-106.0.5249.91-bp154.2.32.1.aarch64.rpm
openSUSE-2022-10170
Security update for cacti, cacti-spine
moderate
openSUSE Backports SLE-15-SP4 Update
This update for cacti, cacti-spine fixes the following issues:
cacti-spine 1.2.22, delivering a number of bug fixes:
* When polling time is exceed, spine does not always exit as expected
* Spine logging at `-V 5` includes an extra line feed
* Incorrect SNMP responses can cause spine to crash
* Properly handle devices that timeout responding to the Extended Uptime
* MariaDB can cause spine to abort prematurely despite error handling
* Spine should log the error time when exiting via signal
cacti-spine 1.2.21:
* Disable DES if Net-SNMP doesn't have it
cacti 1.2.22, providing one security fix, a number of bug fixes and a collection of improvements:
* When creating new graphs, cross site injection is possible
(boo#1203952)
* When creating user from template, multiple Domain FullName and
Mail are not propagated
* Nectar Aggregate 95th emailed report broken
* Boost may not find archive tables correctly
* Users may be unable to change their password when forced during
a login
* Net-SNMP Memory Graph Template has Wrong GPRINT
* Search in tree view unusable on larger installations
* Increased bulk insert size to avoid partial inserts and potential
data loss.
* Call to undefined function boost_debug in Cacti log
* When no guest template is set, login cookies are not properly set
* Later RRDtool releases do not need to check last_update time
* Regex filters are not always long enough
* Domains based LDAP and AD Fullname and Email not auto-populated
* Cacti polling and boost report the wrong number of Data Sources
when Devices are disabled
* When editing Graph Template Items there are cases where VDEF's
are hidden when they should be shown
* Database SSL setting lacks default value
* Update default path cacti under *BSD by xmacan
* Web Basic authentication not creating template user
* Unable to change the Heartbeat of a Data Source Profile
* Tree Search Does Not Properly Search All Trees
* When structured paths are setup, RRDfiles may not always be
created when possible
* When parsing the logs, caching would help speed up processing
* Deprecation warnings when attempting real-time Graphs with PHP8.1
* Custom Timespan is lost when clicking other tree branches
* Non device based Data Sources not being polled
* When Resource XML file inproperly formatted, graph creation can
fail with errors
* Update code style to support PHP 8 requirements
* None" shows all graphs
* Realtime popup window experiences issues on some browsers
* Auth settings do not always properly reflect the options selected
by ddb4github
* MySQL can cause cacti to become stalled due to locking issues
* Boost process can get hung under rare conditions until the poller
times out
* Exporting graphs under PHP 8 can cause errors
* Host table has wrong default for disabled and deleted columns
* RRD storage paths do not scale properly
* When importing, make it possible to only import certain
components
* Update change_device script to include new features by
bmfmancini
* Make help pages use latest online version wherever possible
* Cacti should show PHP INI locations during install
* Detect PHP INI values that are different in the INI vs running
config
* Added Gradient Color support for AREA charts by thurban
* Update CDEF functions for RRDtool
* When boost is running, it's not clear which processes are
running and how long they have to complete
cacti 1.2.21:
* Add a CLI script to install/enable/disable/uninstall plugins
* Add log message when purging DS stats and poller repopulate
* A collection of bug fixes
cacti-spine-1.2.22-bp154.2.3.1.src.rpm
cacti-spine-1.2.22-bp154.2.3.1.x86_64.rpm
cacti-spine-debuginfo-1.2.22-bp154.2.3.1.x86_64.rpm
cacti-spine-debugsource-1.2.22-bp154.2.3.1.x86_64.rpm
cacti-1.2.22-bp154.2.3.1.noarch.rpm
cacti-1.2.22-bp154.2.3.1.src.rpm
cacti-spine-1.2.22-bp154.2.3.1.i586.rpm
cacti-spine-debuginfo-1.2.22-bp154.2.3.1.i586.rpm
cacti-spine-debugsource-1.2.22-bp154.2.3.1.i586.rpm
cacti-spine-1.2.22-bp154.2.3.1.aarch64.rpm
cacti-spine-debuginfo-1.2.22-bp154.2.3.1.aarch64.rpm
cacti-spine-debugsource-1.2.22-bp154.2.3.1.aarch64.rpm
cacti-spine-1.2.22-bp154.2.3.1.ppc64le.rpm
cacti-spine-debuginfo-1.2.22-bp154.2.3.1.ppc64le.rpm
cacti-spine-debugsource-1.2.22-bp154.2.3.1.ppc64le.rpm
cacti-spine-1.2.22-bp154.2.3.1.s390x.rpm
cacti-spine-debuginfo-1.2.22-bp154.2.3.1.s390x.rpm
cacti-spine-debugsource-1.2.22-bp154.2.3.1.s390x.rpm
openSUSE-2022-10145
Security update for gdcm, orthanc, orthanc-gdcm, orthanc-webviewer
important
openSUSE Backports SLE-15-SP4 Update
This update for gdcm, orthanc, orthanc-gdcm, orthanc-webviewer fixes the following issues:
Changes in gdcm:
- rename of gdcm-libgdcm3_0 to libgdcm3_0 (proposal S. Brüns)
- version 3.0.18
no changelog
- version 3.0.12
* support for poppler 22.03 added
Changes in orthanc-gdcm:
- changed dependency gdcm-libgdcm3_0 -> libgdcm3_0
Changes in orthanc:
- version 1.11.2
* Added support for RGBA64 images in tools/create-dicom and /preview
* New configuration "MaximumStorageMode" to choose between recyling of
old patients (default behavior) and rejection of new incoming data when
the MaximumStorageSize has been reached.
* New sample plugin: "DelayedDeletion" that will delete files from disk
asynchronously to speed up deletion of large studies.
* Lua: new "SetHttpTimeout" function
* Lua: new "OnHeartBeat" callback called at regular interval provided that
you have configured "LuaHeartBeatPeriod" > 0.
* "ExtraMainDicomTags" configuration now accepts Dicom Sequences. Sequences are
stored in a dedicated new metadata "MainDicomSequences". This should improve
DicomWeb QIDO-RS and avoid warnings like "Accessing Dicom tags from storage when
accessing series : 0040,0275".
Main dicom sequences can now be returned in "MainDicomTags" and in "RequestedTags".
* Fix the "Never" option of the "StorageAccessOnFind" that was sill accessing
files (bug introduced in 1.11.0).
* Fix the Storage Cache for compressed files (bug introduced in 1.11.1).
* Fix the storage cache that was not used by the Plugin SDK. This fixes the
DicomWeb plugin "/rendered" route performance issues.
* DelayedDeletion plugin: Fix leaking of symbols
* SQLite now closes and deletes WAL and SHM files on exit. This should improve
handling of SQLite DB over network drives.
* Fix static compilation of boost 1.69 on Ubuntu 22.04
* Upgraded dependencies for static builds:
- boost 1.80.0
- dcmtk 3.6.7 (fixes CVE-2022-2119 and CVE-2022-2120)
- openssl 3.0.5
* Housekeeper plugin: Fix resume of previous processing
* Added missing MOVEPatientRootQueryRetrieveInformationModel in
DicomControlUserConnection::SetupPresentationContexts()
* Improved HttpClient error logging (add method + url)
* API version upgraded to 18
* /system is now reporting "DatabaseServerIdentifier"
* Added an Asynchronous mode to /modalities/../move.
* "RequestedTags" option can now include DICOM sequences.
* New function in the SDK: "OrthancPluginGetDatabaseServerIdentifier"
* DicomMap::ParseMainDicomTags has been deprecated -> retrieve "full" tags
and use DicomMap::FromDicomAsJson instead
Changes in orthanc-webviewer:
- version 2.8
* Fix XSS inside DICOM in Orthanc Web Viewer (as reported by Stuart
Kurutac, NCC Group)
* framework190.diff removed (covered in actual version)
gdcm-3.0.19-bp154.2.5.1.src.rpm
gdcm-3.0.19-bp154.2.5.1.x86_64.rpm
gdcm-applications-3.0.19-bp154.2.5.1.x86_64.rpm
gdcm-applications-debuginfo-3.0.19-bp154.2.5.1.x86_64.rpm
gdcm-debuginfo-3.0.19-bp154.2.5.1.x86_64.rpm
gdcm-debugsource-3.0.19-bp154.2.5.1.x86_64.rpm
gdcm-devel-3.0.19-bp154.2.5.1.x86_64.rpm
gdcm-examples-3.0.19-bp154.2.5.1.x86_64.rpm
libgdcm3_0-3.0.19-bp154.2.5.1.x86_64.rpm
libgdcm3_0-debuginfo-3.0.19-bp154.2.5.1.x86_64.rpm
libsocketxx1_2-3.0.19-bp154.2.5.1.x86_64.rpm
libsocketxx1_2-debuginfo-3.0.19-bp154.2.5.1.x86_64.rpm
python3-gdcm-3.0.19-bp154.2.5.1.x86_64.rpm
python3-gdcm-debuginfo-3.0.19-bp154.2.5.1.x86_64.rpm
orthanc-gdcm-1.5-bp154.2.3.1.src.rpm
orthanc-gdcm-1.5-bp154.2.3.1.x86_64.rpm
orthanc-gdcm-debuginfo-1.5-bp154.2.3.1.x86_64.rpm
orthanc-gdcm-debugsource-1.5-bp154.2.3.1.x86_64.rpm
orthanc-webviewer-2.8-bp154.2.3.1.src.rpm
orthanc-webviewer-2.8-bp154.2.3.1.x86_64.rpm
orthanc-webviewer-debuginfo-2.8-bp154.2.3.1.x86_64.rpm
orthanc-webviewer-debugsource-2.8-bp154.2.3.1.x86_64.rpm
orthanc-1.11.2-bp154.2.3.1.src.rpm
orthanc-1.11.2-bp154.2.3.1.x86_64.rpm
orthanc-debuginfo-1.11.2-bp154.2.3.1.x86_64.rpm
orthanc-debugsource-1.11.2-bp154.2.3.1.x86_64.rpm
orthanc-devel-1.11.2-bp154.2.3.1.x86_64.rpm
orthanc-doc-1.11.2-bp154.2.3.1.noarch.rpm
orthanc-source-1.11.2-bp154.2.3.1.x86_64.rpm
gdcm-3.0.19-bp154.2.5.1.aarch64.rpm
gdcm-applications-3.0.19-bp154.2.5.1.aarch64.rpm
gdcm-applications-debuginfo-3.0.19-bp154.2.5.1.aarch64.rpm
gdcm-debuginfo-3.0.19-bp154.2.5.1.aarch64.rpm
gdcm-debugsource-3.0.19-bp154.2.5.1.aarch64.rpm
gdcm-devel-3.0.19-bp154.2.5.1.aarch64.rpm
gdcm-examples-3.0.19-bp154.2.5.1.aarch64.rpm
libgdcm3_0-3.0.19-bp154.2.5.1.aarch64.rpm
libgdcm3_0-debuginfo-3.0.19-bp154.2.5.1.aarch64.rpm
libsocketxx1_2-3.0.19-bp154.2.5.1.aarch64.rpm
libsocketxx1_2-debuginfo-3.0.19-bp154.2.5.1.aarch64.rpm
python3-gdcm-3.0.19-bp154.2.5.1.aarch64.rpm
python3-gdcm-debuginfo-3.0.19-bp154.2.5.1.aarch64.rpm
orthanc-gdcm-1.5-bp154.2.3.1.aarch64.rpm
orthanc-gdcm-debuginfo-1.5-bp154.2.3.1.aarch64.rpm
orthanc-gdcm-debugsource-1.5-bp154.2.3.1.aarch64.rpm
orthanc-webviewer-2.8-bp154.2.3.1.aarch64.rpm
orthanc-webviewer-debuginfo-2.8-bp154.2.3.1.aarch64.rpm
orthanc-webviewer-debugsource-2.8-bp154.2.3.1.aarch64.rpm
orthanc-1.11.2-bp154.2.3.1.aarch64.rpm
orthanc-debuginfo-1.11.2-bp154.2.3.1.aarch64.rpm
orthanc-debugsource-1.11.2-bp154.2.3.1.aarch64.rpm
orthanc-devel-1.11.2-bp154.2.3.1.aarch64.rpm
orthanc-source-1.11.2-bp154.2.3.1.aarch64.rpm
gdcm-3.0.19-bp154.2.5.1.ppc64le.rpm
gdcm-applications-3.0.19-bp154.2.5.1.ppc64le.rpm
gdcm-applications-debuginfo-3.0.19-bp154.2.5.1.ppc64le.rpm
gdcm-debuginfo-3.0.19-bp154.2.5.1.ppc64le.rpm
gdcm-debugsource-3.0.19-bp154.2.5.1.ppc64le.rpm
gdcm-devel-3.0.19-bp154.2.5.1.ppc64le.rpm
gdcm-examples-3.0.19-bp154.2.5.1.ppc64le.rpm
libgdcm3_0-3.0.19-bp154.2.5.1.ppc64le.rpm
libgdcm3_0-debuginfo-3.0.19-bp154.2.5.1.ppc64le.rpm
libsocketxx1_2-3.0.19-bp154.2.5.1.ppc64le.rpm
libsocketxx1_2-debuginfo-3.0.19-bp154.2.5.1.ppc64le.rpm
python3-gdcm-3.0.19-bp154.2.5.1.ppc64le.rpm
python3-gdcm-debuginfo-3.0.19-bp154.2.5.1.ppc64le.rpm
orthanc-gdcm-1.5-bp154.2.3.1.ppc64le.rpm
orthanc-gdcm-debuginfo-1.5-bp154.2.3.1.ppc64le.rpm
orthanc-gdcm-debugsource-1.5-bp154.2.3.1.ppc64le.rpm
orthanc-webviewer-2.8-bp154.2.3.1.ppc64le.rpm
orthanc-webviewer-debuginfo-2.8-bp154.2.3.1.ppc64le.rpm
orthanc-webviewer-debugsource-2.8-bp154.2.3.1.ppc64le.rpm
orthanc-1.11.2-bp154.2.3.1.ppc64le.rpm
orthanc-debuginfo-1.11.2-bp154.2.3.1.ppc64le.rpm
orthanc-debugsource-1.11.2-bp154.2.3.1.ppc64le.rpm
orthanc-devel-1.11.2-bp154.2.3.1.ppc64le.rpm
orthanc-source-1.11.2-bp154.2.3.1.ppc64le.rpm
gdcm-3.0.19-bp154.2.5.1.s390x.rpm
gdcm-applications-3.0.19-bp154.2.5.1.s390x.rpm
gdcm-applications-debuginfo-3.0.19-bp154.2.5.1.s390x.rpm
gdcm-debuginfo-3.0.19-bp154.2.5.1.s390x.rpm
gdcm-debugsource-3.0.19-bp154.2.5.1.s390x.rpm
gdcm-devel-3.0.19-bp154.2.5.1.s390x.rpm
gdcm-examples-3.0.19-bp154.2.5.1.s390x.rpm
libgdcm3_0-3.0.19-bp154.2.5.1.s390x.rpm
libgdcm3_0-debuginfo-3.0.19-bp154.2.5.1.s390x.rpm
libsocketxx1_2-3.0.19-bp154.2.5.1.s390x.rpm
libsocketxx1_2-debuginfo-3.0.19-bp154.2.5.1.s390x.rpm
python3-gdcm-3.0.19-bp154.2.5.1.s390x.rpm
python3-gdcm-debuginfo-3.0.19-bp154.2.5.1.s390x.rpm
orthanc-gdcm-1.5-bp154.2.3.1.s390x.rpm
orthanc-gdcm-debuginfo-1.5-bp154.2.3.1.s390x.rpm
orthanc-gdcm-debugsource-1.5-bp154.2.3.1.s390x.rpm
orthanc-webviewer-2.8-bp154.2.3.1.s390x.rpm
orthanc-webviewer-debuginfo-2.8-bp154.2.3.1.s390x.rpm
orthanc-webviewer-debugsource-2.8-bp154.2.3.1.s390x.rpm
openSUSE-2022-10171
Security update for pdns-recursor
important
openSUSE Backports SLE-15-SP4 Update
This update for pdns-recursor fixes the following issues:
pdns-recursor was updated to 4.6.3:
* fixes incomplete exception handling related to protobuf message generation (boo#1202664, CVE-2022-37428)
pdns-recursor was updated to 4.6.2:
* Reject non-apex NSEC(3)s that have both the NS and SOA bits set
* A CNAME answer on DS query should abort DS retrieval
* Allow disabling of processing the root hints
* If we get NODATA on an AAAA in followCNAMERecords, try native dns64
pdns-recursor-4.6.3-bp154.2.3.1.src.rpm
pdns-recursor-4.6.3-bp154.2.3.1.x86_64.rpm
pdns-recursor-debuginfo-4.6.3-bp154.2.3.1.x86_64.rpm
pdns-recursor-debugsource-4.6.3-bp154.2.3.1.x86_64.rpm
pdns-recursor-4.6.3-bp154.2.3.1.aarch64.rpm
pdns-recursor-debuginfo-4.6.3-bp154.2.3.1.aarch64.rpm
pdns-recursor-debugsource-4.6.3-bp154.2.3.1.aarch64.rpm
pdns-recursor-4.6.3-bp154.2.3.1.ppc64le.rpm
pdns-recursor-debuginfo-4.6.3-bp154.2.3.1.ppc64le.rpm
pdns-recursor-debugsource-4.6.3-bp154.2.3.1.ppc64le.rpm
openSUSE-2022-10143
Optional update for libdnf, librepo
moderate
openSUSE Backports SLE-15-SP4 Update
This update for libdnf, librepo fixes the following issues:
libdnf was updated to 0.65.0:
+ Add support for excluding packages to be installed as weak dependencies
+ Add support for autodetecting packages to be excluded from being installed as weak dependencies
+ Turn off strict validation of modulemd documents (rh#2004853, rh#2007166, rh#2007167)
+ Implement logic for demodularization of modular rpms (rh#1805260)
+ DnfContext: fix handling of default module profiles
+ ModuleMetadata: gracefully handle modules with no defaults
+ Remove failovermethod config option (rh#1961083)
Update to 0.63.1
+ ModuleProfile: add isDefault()
+ ModulePackage: add getDefaultProfile()
+ Add new dnf_context_module_install() C API
+ Fix a crash when [media] section in .treeinfo is missing for bootable media (rh#1946024)
+ Add hy_query_get_advisory_pkgs to C API (rh#1960561)
+ Add dnf_advisorypkg_get_advisory()
+ DNF does not fail on non UTF-8 file names in a package (rh#1893176)
+ Improve error-reporting for modular functions
Update to 0.62.0
+ Change order of TransactionItemReason (rh#1921063)
+ Add two new comperators for security filters (rh#1918475)
+ Apply security filters for candidates with lower priority
+ Fix: Goal - translation of messages in global maps
+ Enhance description of modular solvables
+ Improve performance for module query
+ Change mechanism of modular errata applicability (rh#1804234)
+ dnf_transaction_commit(): Remove second call to rpmtsSetVSFlags
+ Fix a couple of memory leaks
+ Fix: Setting of librepo handle in newHandle function
+ Remove failsafe data when module is not enabled (rh#1847035)
+ Expose librepo's checksum functions via SWIG
+ Fix: Mising check of "hy_split_nevra()" return code
+ Do not allow 1 as installonly_limit value (rh#1926261)
+ Fix check whether the subkey can be used for signing
+ Hardening: add signature check with rpmcliVerifySignatures
(CVE-2021-3445, CVE-2021-3421, CVE-2021-20271, rh#1932079, rh#1932089, rh#1932090, boo#1183779)
+ Add a config option sslverifystatus, defaults to false (rh#1814383)
+ [context] Add API for distro-sync
- Fix dependency for repo-config-zypp subpackage to work with SLE
Update to 0.60.0
+ Fix repo.fresh() implementation
+ Fix: Fully set ssl in newHandle function
+ [conf] Add options for working with certificates used with proxy
+ Apply proxy certificate options
+ lock: Switch return-if-fail to assert to quiet gcc -fanalyzer
+ build-sys: Clean up message about Python bindings
+ Modify module NSVCA parsing - context definition (rh#1926771)
+ [context] Fix: dnf_package_is_installonly (rh#1928056)
+ Fix problematic language
+ Add getApplicablePackages to advisory and isApplicable to advisorymodule
+ Keep isAdvisoryApplicable to preserve API
+ Run ModulePackageContainerTest tests in tmpdir, merge interdependent
+ [context] Support config file option "proxy_auth_method", defaults "any"
+ Properly handle multiple collections in updateinfo.xml (rh#1804234)
+ Support main config file option "installonlypkgs"
+ Support main config file option "protected_packages"
- Add repo-config-zypp subpackage to allow easily using Zypper repository configuration
- Add patch to move directory for dnf state data to /usr/lib/sysimage
Update to version 0.58.0
+ Option: Add reset() method
+ Add OptionBinds::getOption() method
+ [context] Add dnf_repo_conf_from_gkeyfile() and dnf_repo_conf_reset()
+ [context] Add support for options: minrate, throttle, bandwidth, timeout
+ [context] Remove g_key_file_get_string() from dnf_repo_set_keyfile_data()
+ Allow loading ext metadata even if only cache (solv) is present
+ Add ASAN_OPTIONS for test_libdnf_main
+ [context,API] Functions for accessing main/global configuration options
+ [context,API] Function for adding setopt
+ Add getter for modular obsoletes from ModuleMetadata
+ Add ModulePackage.getStaticContext() and getRequires()
+ Add compatible layer for MdDocuments v2
+ Fix modular queries with the new solver
+ Improve formatting of error string for modules
+ Change mechanism of module conflicts
+ Fix load/update FailSafe
Update to version 0.55.2
+ Improve performance of query installed() and available()
+ Swdb: Add a method to get the current transaction
+ [modules] Add special handling for src artifacts (rh#1809314)
+ Better msgs if "basecachedir" or "proxy_password" isn't set (rh#1888946)
+ Add new options module_stream_switch
+ Support allow_vendor_change setting in dnf context API
Update to version 0.55.0
+ Add vendor to dnf API (rh#1876561)
+ Add formatting function for solver error
+ Add error types in ModulePackageContainer
+ Implement module enable for context part
+ Improve string formatting for translation
+ Remove redundant printf and change logging info to notice (rh#1827424)
+ Add allow_vendor_change option (rh#1788371) (rh#1788371)
Update to version 0.54.2
+ history: Fix dnf history rollback when a package was removed (rh#1683134)
+ Add support for HY_GT, HY_LT in query nevra_strict
+ Fix parsing empty lines in config files
+ Accept '==' as an operator in reldeps (rh#1847946)
+ Add log file level main config option (rh#1802074)
+ Add protect_running_kernel configuration option (rh#1698145)
+ Context part of libdnf cannot assume zchunk is on (rh#1851841, rh#1779104)
+ Fix memory leak of resultingModuleIndex and handle g_object refs
+ Redirect librepo logs to libdnf logs with different source
+ Add hy_goal_lock
+ Enum/String conversions for Transaction Store/Replay
+ utils: Add a method to decode URLs
+ Unify hawkey.log line format with the rest of the logs
Update to version 0.48.0
+ Add prereq_ignoreinst & regular_requires properties for pkg (rh#1543449)
+ Reset active modules when no module enabled or default (rh#1767351)
+ Add comment option to transaction (rh#1773679)
+ Failing to get module defauls is a recoverable error
+ Baseurl is not exclusive with mirrorlist/metalink (rh#1775184)
+ Add new function to reset all modules in C API (dnf_context_reset_all_modules)
+ [context] Fix to preserve additionalMetadata content (rh#1808677)
+ Fix filtering of DepSolvables with source rpms (rh#1812596)
+ Add setter for running kernel protection setting
+ Handle situation when an unprivileged user cannot create history database (rh#1634385)
+ Add query filter: latest by priority
+ Add DNF_NO_PROTECTED flag to allow empty list of protected packages
+ Remove 'dim' option from terminal colors to make them more readable (rh#1807774, rh#1814563)
+ [context] Error when main config file can't be opened (rh#1794864)
+ [context] Add function function dnf_context_is_set_config_file_path
+ swdb: Catch only SQLite3 exceptions and simplify the messages
+ MergedTransaction list multiple comments (rh#1773679)
+ Modify CMake to pull *.po files from weblate
+ Optimize DependencyContainer creation from an existing queue
+ fix a memory leak in dnf_package_get_requires()
+ Fix memory leaks on g_build_filename()
+ Fix memory leak in dnf_context_setup()
+ Add `hy_goal_favor` and `hy_goal_disfavor`
+ Define a cleanup function for `DnfPackageSet`
+ dnf-repo: fix dnf_repo_get_public_keys double-free
+ Do not cache RPMDB
+ Use single-quotes around string literals used in SQL statements
+ SQLite3: Do not close the database if it wasn't opened (rh#1761976)
+ Don't create a new history DB connection for in-memory DB
+ transaction/Swdb: Use a single logger variable in constructor
+ utils: Add a safe version of pathExists()
+ swdb: Handle the case when pathExists() fails on e.g. permission
+ Repo: prepend "file://" if a local path is used as baseurl
+ Move urlEncode() to utils
+ utils: Add 'exclude' argument to urlEncode()
+ Encode package URL for downloading through librepo (rh#1817130)
+ Replace std::runtime_error with libdnf::RepoError
+ Fixes and error handling improvements of the File class
+ [context] Use ConfigRepo for gpgkey and baseurl (rh#1807864)
+ [context] support "priority" option in .repo config file (rh#1797265)
- Add patch to support monitoring non-bdb rpmdb variants
Update to version 0.45.0
+ Config options: only first empty value clears existing (rh#1788154)
+ Make parsing of reldeps more strict (rh#1788107)
+ [context] Support repositories defined in main configuration file
+ Fix filtering packages by advisory when more versions and arches are available (rh#1770125)
+ Add expanding solvable provides for dependency matching (rh#1534123)
+ DnfRepo: fix module_hotfixes keyfile priority level
+ Add custom exceptions to libdnf interface
+ [conf] Set useful default colors when color is enabled
+ Port to libmodulemd-2 API (rh#1693683)
Update to version 0.43.1
+ Allow excluding packages with "excludepkgs" and globs
+ Add two new query filters: obsoletes_by_priority, upgrades_by_priority
+ [context] Use installonly_limit from global config (rh#1256108)
+ [context] Add API to get/set "install_weak_deps"
+ [context] Add wildcard support for repo_id in dnf_context_repo_enable/disable (rh#1781420)
+ [context] Adds support for includepkgs in repository configuration.
+ [context] Adds support for excludepkgs, exclude, includepkgs, and disable_excludes in main configuration.
+ [context] Added function dnf_transaction_set_dont_solve_goal
+ [context] Added functions dnf_context_get/set_config_file_path
+ [context] Respect "plugins" global conf value
+ [context] Add API to disable/enable plugins
- Update to version 0.39.1
+ Skip invalid key files in "/etc/pki/rpm-gpg" with warning (rh#1644040)
+ Enable timestamp preserving for downloaded data (rh#1688537)
+ Set default to skip_if_unavailable=false (rh#1679509)
+ Add configuration option skip_if_unavailable (rh#1689931)
+ Fix 'database is locked' error (rh#1631533)
+ Replace the 'Failed to synchronize cache' message (rh#1712055)
+ Fix 'no such table: main.trans_cmdline' error (rh#1596540)
+ Add support of modular FailSafe (rh#1623128) (temporarily with warnings
instead of errors when installing modular RPMs without modular metadata)
+ Add support of DNF main config file in context; used by PackageKit and
microdnf (rh#1689331)
+ Exit gpg-agent after repokey import (rh#1650266)
+ Don't disable nonexistent but required repositories (rh#1689331)
+ Fix toString() to not insert [] (rh#1584442)
+ Ignore trailing blank lines in config (rh#1722493)
+ Fix handling large number of filenames on input (rh#1690915)
+ Detect armv7 with crypto extension only on arm version >= 8
+ A new standardized User-Agent field consisting of the libdnf and OS version
(including the variant) (rh#1156007)
+ Add basic countme support (rh#1647454)
+ Fix crash in PackageKit (rh#1636803)
+ Do not create @System.solv files (rh#1707995)
+ Set LRO_CACHEDIR so zchunk works again (rh#1739867)
+ Don't reinstall modified packages with the same NEVRA (rh#1644241)
+ Fix bug when moving temporary repository metadata after download (rh#1700341)
+ Improve detection of extras packages by comparing (name, arch) pair
instead of full NEVRA (RhBuh:1684517)
+ Improve handling multilib packages in the history command (rh#1728637)
+ Repo download: use full error description into the exception text (rh#1741442)
+ Properly close hawkey.log (rh#1594016)
+ Fix dnf updateinfo --update to not list advisories for packages updatable
only from non-enabled modules
+ Apply modular filtering by package name (rh#1702729)
+ Fully enable the modular fail safe mechanism (rh#1616167)
+ Use more descriptive message when failed to retrieve GPG key (rh#1605117)
+ Add removeMetadataTypeFromDownload function to the API
+ Context part of libdnf can now read vars (urlvars) from dirs and environment
+ Throw exception immediately if file cannot be opened
+ Add test when there is no primary metadata in compatible format (rh#1744960)
+ Don't abort on rpmdb checksum calculation failure
+ Enable module dependency trees when using set_modules_enabled_by_pkgset() (rh#1762314)
+ New method "Query::filterSubject()", replaces Solution::getBestSolution()
+ The Solution class was removed
+ Add query argument into get_best_query and get_best_solution
+ Add module reset function into dnf_context
+ Add method to get all repository metadata locations
+ Catch NoModuleException in case of not existent value was used in persistor (rh#1761773)
+ Handle NoModuleException in dnf_context_reset_modules (rh#1767453)
+ Report reason how package was excluded (rh#1649754)
+ Fix Arm detection improvements (rh#1691430)
+ Set skip_if_unavailable to true for all media repos (rh#1716067)
+ Only the pkg knows whether it is local or remote (rh#1734350, rh#1717865)
+ Don't use repo's packages as path to local pkgs (rh#1734350, rh#1717865)
Update to version 0.33.0
+ Import subkeys when importing GPG keys (gh#projectatomic/rpm-ostree#1094)
+ [module] Fix swig binding for getModuleDependencies() (rh#1704871)
+ [module] Prevent std::string from nullptr (gh#rpm-software-management/libdnf#717)
+ Reintroduce hawkey.Repo as deprecated class
- Add patch for SLE to temporarily drop support for Module advisories
Update to version 0.31.0
+ Installroot now requires absolute path
+ Support "_none_" value for repo option "proxy" (rh#1680272)
+ Add support for Module advisories
+ Add support for xml:base attribute from primary.xml (rh#1691315)
+ Fix detection of Platform ID for modules (rh#1688462)
Update to version 0.28.1
+ Enhance modular solver to handle enabled and default module streams differently (rh#1648839)
+ Add support of wild cards for modules (rh#1644588)
+ Exclude module pkgs that have conflict
+ Enhance config parser to preserve order of data, and keep comments and format
+ Improve ARM detection
+ Add support for SHA-384
+ Return empty query if incorrect reldep (rh#1687135)
+ ConfigParser: Improve compatibility with Python ConfigParser and dnf-plugin-spacewalk (rh#1692044)
+ ConfigParser: Unify default set of string represenation of boolean values
+ Fix segfault when interrupting dnf process (rh#1610456)
- Switch default reposdir to /etc/dnf/repos.d
Rebase to version 0.24.1
+ Add support for RH/Fedora modules
+ Add plugin support (unstable API)
+ Add zchunk support
+ Migrate from YUMDB to new SWDB
+ Rewrite into C++
- Drop Python 2 bindings
- Refresh patch to fix building against static libsolvext
- Switch to full author identities
- Ensure SUSE kernel packages are recognized properly
Update to version 0.11.1:
+ Make NEVRA parsing stricter
+ Fix segfault with queries if epoch isn't set
+ Improve performance of queries of solvables
Update to version 0.11.0:
+ Improves query performance with 'name' and 'arch' filters.
Also 'nevra' filter will now handle string with or without
'epoch'.
+ For Python bindings, it renames 'NEVRA._has_just_name()' to
'NEVRA.has_just_name()' as it's now implemented in the C API.
- Fix building on openSUSE against static libsolvext
librepo was updated to 1.14.2:
+ Recover from fsync fail on read-only filesystem (rh#1956361)
+ Reduce time to load metadata
+ Fix resource leaks
+ Fix memory leaks
Update to 1.14.0
+ Fix LRO_PRESERVETIME behavior
+ Support multiple checksums in xattr (rh#1931904)
+ Return "calculated" checksum if requested w/caching
+ Fix lr_yum_download_url in case lr_handle is NULL
Update to 1.13.0
+ Fix the key string parsing in url_substitution
+ Fix memory leak in 'fastestmirror'
+ Download whole file when server doesn't support ranges (rh#1886706)
+ Various fixes for mirrors without ranges support and zchunk
+ Add support for pkcs11 certificate and key for repository authorization (rh#1859495)
+ Fix lr_perform() - Avoid 100% CPU usage
+ Drop Python 2 support
+ Add support for working with certificates used with proxy (rh#1920991)
Upgrade to 1.12.1
+ Validate path read from repomd.xml (rh#1868639, CVE-2020-14352)
Upgrade to 1.12.0
+ Prefer mirrorlist/metalink over baseurl (rh#1775184)
+ Decode package URL when using for local filename (rh#1817130)
+ Fix memory leak in lr_download_metadata() and lr_yum_download_remote()
+ Download sources work when at least one of specified is working (rh#1775184)
Upgrade to 1.11.2
+ Fix calling Python API without holding GIL (rh#1788918)
+ Do not unref LrErr_Exception on exit (rh#1778854)
+ Cleanup zchunk-related error messages (rh#1790625)
- Fix typo in changes entry about version update to 1.11.1
Upgrade to 1.11.1
+ Create a directory for gpg sockets in /run/user/ (rh#1769831, rh#1771012)
Upgrade to 1.11.0
+ Define LRO_SUPPORTS_CACHEDIR only with zchunk (rh#1726141)
+ Allow to use mirrors multiple times for a target (rh#1678588)
+ Allow to try baseurl multiple times (rh#1678588)
+ Remove librepo xattr when no file descriptor (rh#1690894)
+ Fix verification of checksum from file attr (rh#1700341)
+ Rephrase repository GPG check error message (rh#1741442)
+ Add sleep when all mirrors were tried (rh#1741931)
+ Raise logging level of error messages (rh#1737709)
+ retry mirrorlist/metalink downloads
+ Fix lr_url_substitute() and add ${variable} support
+ Add support for one-time URL flags
+ Fix API - LrHandleOption enum - LRO_ONETIMEFLAG (rh#1761779)
Upgrade to 1.10.3
+ Exit gpg-agent after repokey import (rh#1650266)
+ Make sure to check next transfer if current zck transfer already exists (rh#1706627)
Upgrade to 1.10.2
+ Fix librepo isn't able to load zchunk files from next server on failure (rh#1706321)
Upgrade to 1.10.1
+ Clean up target->curl_handle rather than target->handle (rh#1694411)
+ Add an option to preserve timestamps of the downloaded files (rh#1688537)
+ Fix fetching repositories supplied by SUSE Customer Center
+ [tests] Wait for server to start instead of doing arbitrary sleep
- Fixed fetching zck-compressed repos (rh#1694411)
Upgrade to 1.9.6
+ Fix progress reporting with zchunk files
+ Reduce download delays by using still_running correctly
+ Improve error handling, cleanup
+ Simplified lr_perform()'s loop to prevent busy wait
+ Require libcurl >= 7.28.0
Upgrade to 1.9.3
+ Replace expat with libxml2
+ Support using python-gpg instead of pygpgme
+ Fix major performance regression with libcurl-7.61.1
+ Add zchunk support
- Fix RPM group and description for Python 3 subpackage
- Drop Python 2 subpackage
- Fix RPM groups. Update descriptions so that librepo0
(which is going to be installed most of the time) has something
halfway useful.
Upgrade to 1.8.1
+ Fix memory leaks in Python bindings (gh#rpm-software-management/librepo#83)
+ Fix HTTP header checking to work with proxies (gh#rpm-software-management/librepo#86)
+ Change connection and low-speed default timeouts to sync with DNF/Yum
+ Fix max download speed from repo (rh#1227921)
- Update to 1.7.20
hawkey-man-0.65.0-bp154.2.1.noarch.rpm
libdnf-0.65.0-bp154.2.1.src.rpm
libdnf-devel-0.65.0-bp154.2.1.x86_64.rpm
libdnf-repo-config-zypp-0.65.0-bp154.2.1.x86_64.rpm
libdnf2-0.65.0-bp154.2.1.x86_64.rpm
python3-hawkey-0.65.0-bp154.2.1.x86_64.rpm
python3-libdnf-0.65.0-bp154.2.1.x86_64.rpm
librepo-1.14.2-bp154.2.1.src.rpm
librepo-debuginfo-1.14.2-bp154.2.1.x86_64.rpm
librepo-debugsource-1.14.2-bp154.2.1.x86_64.rpm
librepo-devel-1.14.2-bp154.2.1.x86_64.rpm
librepo0-1.14.2-bp154.2.1.x86_64.rpm
librepo0-debuginfo-1.14.2-bp154.2.1.x86_64.rpm
python3-librepo-1.14.2-bp154.2.1.x86_64.rpm
python3-librepo-debuginfo-1.14.2-bp154.2.1.x86_64.rpm
libdnf-devel-0.65.0-bp154.2.1.i586.rpm
libdnf-repo-config-zypp-0.65.0-bp154.2.1.i586.rpm
libdnf2-0.65.0-bp154.2.1.i586.rpm
python3-hawkey-0.65.0-bp154.2.1.i586.rpm
python3-libdnf-0.65.0-bp154.2.1.i586.rpm
librepo-debuginfo-1.14.2-bp154.2.1.i586.rpm
librepo-debugsource-1.14.2-bp154.2.1.i586.rpm
librepo-devel-1.14.2-bp154.2.1.i586.rpm
librepo0-1.14.2-bp154.2.1.i586.rpm
librepo0-debuginfo-1.14.2-bp154.2.1.i586.rpm
python3-librepo-1.14.2-bp154.2.1.i586.rpm
python3-librepo-debuginfo-1.14.2-bp154.2.1.i586.rpm
libdnf-devel-0.65.0-bp154.2.1.aarch64.rpm
libdnf-repo-config-zypp-0.65.0-bp154.2.1.aarch64.rpm
libdnf2-0.65.0-bp154.2.1.aarch64.rpm
python3-hawkey-0.65.0-bp154.2.1.aarch64.rpm
python3-libdnf-0.65.0-bp154.2.1.aarch64.rpm
librepo-debuginfo-1.14.2-bp154.2.1.aarch64.rpm
librepo-debugsource-1.14.2-bp154.2.1.aarch64.rpm
librepo-devel-1.14.2-bp154.2.1.aarch64.rpm
librepo0-1.14.2-bp154.2.1.aarch64.rpm
librepo0-debuginfo-1.14.2-bp154.2.1.aarch64.rpm
python3-librepo-1.14.2-bp154.2.1.aarch64.rpm
python3-librepo-debuginfo-1.14.2-bp154.2.1.aarch64.rpm
libdnf-devel-0.65.0-bp154.2.1.ppc64le.rpm
libdnf-repo-config-zypp-0.65.0-bp154.2.1.ppc64le.rpm
libdnf2-0.65.0-bp154.2.1.ppc64le.rpm
python3-hawkey-0.65.0-bp154.2.1.ppc64le.rpm
python3-libdnf-0.65.0-bp154.2.1.ppc64le.rpm
librepo-debuginfo-1.14.2-bp154.2.1.ppc64le.rpm
librepo-debugsource-1.14.2-bp154.2.1.ppc64le.rpm
librepo-devel-1.14.2-bp154.2.1.ppc64le.rpm
librepo0-1.14.2-bp154.2.1.ppc64le.rpm
librepo0-debuginfo-1.14.2-bp154.2.1.ppc64le.rpm
python3-librepo-1.14.2-bp154.2.1.ppc64le.rpm
python3-librepo-debuginfo-1.14.2-bp154.2.1.ppc64le.rpm
libdnf-devel-0.65.0-bp154.2.1.s390x.rpm
libdnf-repo-config-zypp-0.65.0-bp154.2.1.s390x.rpm
libdnf2-0.65.0-bp154.2.1.s390x.rpm
python3-hawkey-0.65.0-bp154.2.1.s390x.rpm
python3-libdnf-0.65.0-bp154.2.1.s390x.rpm
librepo-debuginfo-1.14.2-bp154.2.1.s390x.rpm
librepo-debugsource-1.14.2-bp154.2.1.s390x.rpm
librepo-devel-1.14.2-bp154.2.1.s390x.rpm
librepo0-1.14.2-bp154.2.1.s390x.rpm
librepo0-debuginfo-1.14.2-bp154.2.1.s390x.rpm
python3-librepo-1.14.2-bp154.2.1.s390x.rpm
python3-librepo-debuginfo-1.14.2-bp154.2.1.s390x.rpm
openSUSE-2022-10173
Recommended update for orthanc-dicomweb
moderate
openSUSE Backports SLE-15-SP4 Update
This update for orthanc-dicomweb fixes the following issues:
Version 1.10
* bugfix release, see 'NEWS' for details
orthanc-dicomweb-1.10-bp154.2.3.1.src.rpm
orthanc-dicomweb-1.10-bp154.2.3.1.x86_64.rpm
orthanc-dicomweb-1.10-bp154.2.3.1.aarch64.rpm
orthanc-dicomweb-1.10-bp154.2.3.1.ppc64le.rpm
openSUSE-2022-10146
Security update for chromium
important
openSUSE Backports SLE-15-SP4 Update
This update for chromium fixes the following issues:
Chromium 106.0.5249.119 (boo#1204223):
* CVE-2022-3445: Use after free in Skia
* CVE-2022-3446: Heap buffer overflow in WebSQL
* CVE-2022-3447: Inappropriate implementation in Custom Tabs
* CVE-2022-3448: Use after free in Permissions API
* CVE-2022-3449: Use after free in Safe Browsing
* CVE-2022-3450: Use after free in Peer Connection
chromedriver-106.0.5249.119-bp154.2.35.1.x86_64.rpm
chromium-106.0.5249.119-bp154.2.35.1.src.rpm
chromium-106.0.5249.119-bp154.2.35.1.x86_64.rpm
chromedriver-106.0.5249.119-bp154.2.35.1.aarch64.rpm
chromium-106.0.5249.119-bp154.2.35.1.aarch64.rpm
openSUSE-2022-10147
Security update for libosip2
important
openSUSE Backports SLE-15-SP4 Update
This update for libosip2 fixes the following issues:
- CVE-2022-41550: Fixed an integer overflow in the header parser (boo#1204225)
libosip2-12-5.2.1-bp154.2.3.1.x86_64.rpm
libosip2-5.2.1-bp154.2.3.1.src.rpm
libosip2-devel-5.2.1-bp154.2.3.1.x86_64.rpm
libosip2-12-5.2.1-bp154.2.3.1.i586.rpm
libosip2-devel-5.2.1-bp154.2.3.1.i586.rpm
libosip2-12-5.2.1-bp154.2.3.1.aarch64.rpm
libosip2-devel-5.2.1-bp154.2.3.1.aarch64.rpm
libosip2-12-5.2.1-bp154.2.3.1.ppc64le.rpm
libosip2-devel-5.2.1-bp154.2.3.1.ppc64le.rpm
libosip2-12-5.2.1-bp154.2.3.1.s390x.rpm
libosip2-devel-5.2.1-bp154.2.3.1.s390x.rpm
openSUSE-2022-10161
Optional update for certbot-systemd-timer
low
openSUSE Backports SLE-15-SP4 Update
This update provides the certbot-systemd-timer package that was dropped by mistake.
certbot-systemd-timer-0.0-bp154.2.1.noarch.rpm
certbot-systemd-timer-0.0-bp154.2.1.src.rpm
openSUSE-2022-10166
Recommended update for sendxmpp
moderate
openSUSE Backports SLE-15-SP4 Update
This recommended update addresses the following issue in sendxmpp:
- The package did not correctly specify the Perl IO::Socket::SSL run-time dependency (boo#1204339)
sendxmpp-1.24-bp154.3.3.1.noarch.rpm
sendxmpp-1.24-bp154.3.3.1.src.rpm
openSUSE-2022-10184
Recommended update for coturn
moderate
openSUSE Backports SLE-15-SP4 Update
This update for coturn fixes the following issues:
- Drop @privileged SystemCallFilter, can prevent service from starting (status=31/SYS)
coturn-4.5.2-bp154.2.3.1.src.rpm
coturn-4.5.2-bp154.2.3.1.x86_64.rpm
coturn-devel-4.5.2-bp154.2.3.1.x86_64.rpm
coturn-utils-4.5.2-bp154.2.3.1.x86_64.rpm
coturn-4.5.2-bp154.2.3.1.aarch64.rpm
coturn-devel-4.5.2-bp154.2.3.1.aarch64.rpm
coturn-utils-4.5.2-bp154.2.3.1.aarch64.rpm
coturn-4.5.2-bp154.2.3.1.ppc64le.rpm
coturn-devel-4.5.2-bp154.2.3.1.ppc64le.rpm
coturn-utils-4.5.2-bp154.2.3.1.ppc64le.rpm
coturn-4.5.2-bp154.2.3.1.s390x.rpm
coturn-devel-4.5.2-bp154.2.3.1.s390x.rpm
coturn-utils-4.5.2-bp154.2.3.1.s390x.rpm
openSUSE-2022-10168
Security update for exim
important
openSUSE Backports SLE-15-SP4 Update
This update for exim fixes the following issues:
- CVE-2022-3559: Fixed a use after free in processing of the component Regex Handler (boo#1204427, Bug 2915)
exim-4.94.2-bp154.2.3.1.src.rpm
exim-4.94.2-bp154.2.3.1.x86_64.rpm
eximon-4.94.2-bp154.2.3.1.x86_64.rpm
eximstats-html-4.94.2-bp154.2.3.1.x86_64.rpm
exim-4.94.2-bp154.2.3.1.aarch64.rpm
eximon-4.94.2-bp154.2.3.1.aarch64.rpm
eximstats-html-4.94.2-bp154.2.3.1.aarch64.rpm
exim-4.94.2-bp154.2.3.1.ppc64le.rpm
eximon-4.94.2-bp154.2.3.1.ppc64le.rpm
eximstats-html-4.94.2-bp154.2.3.1.ppc64le.rpm
exim-4.94.2-bp154.2.3.1.s390x.rpm
eximon-4.94.2-bp154.2.3.1.s390x.rpm
eximstats-html-4.94.2-bp154.2.3.1.s390x.rpm
openSUSE-2022-10174
Recommended update for akonadi-server
moderate
openSUSE Backports SLE-15-SP4 Update
This update for akonadi-server fixes the following issues:
- Fall back to sqlite backend if the mysql backend is not available.
akonadi-server-21.12.3-bp154.2.3.1.src.rpm
akonadi-server-21.12.3-bp154.2.3.1.x86_64.rpm
akonadi-server-apparmor-21.12.3-bp154.2.3.1.x86_64.rpm
akonadi-server-devel-21.12.3-bp154.2.3.1.x86_64.rpm
akonadi-server-lang-21.12.3-bp154.2.3.1.noarch.rpm
akonadi-server-sqlite-21.12.3-bp154.2.3.1.x86_64.rpm
libKF5AkonadiAgentBase5-21.12.3-bp154.2.3.1.x86_64.rpm
libKF5AkonadiCore5-21.12.3-bp154.2.3.1.x86_64.rpm
libKF5AkonadiPrivate5-21.12.3-bp154.2.3.1.x86_64.rpm
libKF5AkonadiWidgets5-21.12.3-bp154.2.3.1.x86_64.rpm
libKF5AkonadiXml5-21.12.3-bp154.2.3.1.x86_64.rpm
akonadi-server-21.12.3-bp154.2.3.1.aarch64.rpm
akonadi-server-apparmor-21.12.3-bp154.2.3.1.aarch64.rpm
akonadi-server-devel-21.12.3-bp154.2.3.1.aarch64.rpm
akonadi-server-sqlite-21.12.3-bp154.2.3.1.aarch64.rpm
libKF5AkonadiAgentBase5-21.12.3-bp154.2.3.1.aarch64.rpm
libKF5AkonadiCore5-21.12.3-bp154.2.3.1.aarch64.rpm
libKF5AkonadiPrivate5-21.12.3-bp154.2.3.1.aarch64.rpm
libKF5AkonadiWidgets5-21.12.3-bp154.2.3.1.aarch64.rpm
libKF5AkonadiXml5-21.12.3-bp154.2.3.1.aarch64.rpm
akonadi-server-21.12.3-bp154.2.3.1.ppc64le.rpm
akonadi-server-apparmor-21.12.3-bp154.2.3.1.ppc64le.rpm
akonadi-server-devel-21.12.3-bp154.2.3.1.ppc64le.rpm
akonadi-server-sqlite-21.12.3-bp154.2.3.1.ppc64le.rpm
libKF5AkonadiAgentBase5-21.12.3-bp154.2.3.1.ppc64le.rpm
libKF5AkonadiCore5-21.12.3-bp154.2.3.1.ppc64le.rpm
libKF5AkonadiPrivate5-21.12.3-bp154.2.3.1.ppc64le.rpm
libKF5AkonadiWidgets5-21.12.3-bp154.2.3.1.ppc64le.rpm
libKF5AkonadiXml5-21.12.3-bp154.2.3.1.ppc64le.rpm
akonadi-server-21.12.3-bp154.2.3.1.s390x.rpm
akonadi-server-apparmor-21.12.3-bp154.2.3.1.s390x.rpm
akonadi-server-devel-21.12.3-bp154.2.3.1.s390x.rpm
akonadi-server-sqlite-21.12.3-bp154.2.3.1.s390x.rpm
libKF5AkonadiAgentBase5-21.12.3-bp154.2.3.1.s390x.rpm
libKF5AkonadiCore5-21.12.3-bp154.2.3.1.s390x.rpm
libKF5AkonadiPrivate5-21.12.3-bp154.2.3.1.s390x.rpm
libKF5AkonadiWidgets5-21.12.3-bp154.2.3.1.s390x.rpm
libKF5AkonadiXml5-21.12.3-bp154.2.3.1.s390x.rpm
openSUSE-2022-10172
Recommended update for tryton, trytond, trytond_country, trytond_purchase, trytond_stock
moderate
openSUSE Backports SLE-15-SP4 Update
This update for tryton, trytond, trytond_country, trytond_purchase, trytond_stock fixes the following issues:
- trytond_country was updated to Version 6.0.3 - Bugfix Release
- fixed a gnuhealth_setup issue (boo#1196857)
- trytond_stock was updated to Version 6.0.17 - Bugfix Release
- trytond_purchase was updated to Version 6.0.9 - Bugfix Release
- trytond was updated to Version 6.0.22 - Bugfix Release
- dependency on graphviz added
- tryton was updated to Version 6.0.19 - Bugfix Release
tryton-6.0.19-bp154.2.6.1.noarch.rpm
tryton-6.0.19-bp154.2.6.1.src.rpm
trytond-6.0.22-bp154.2.12.1.noarch.rpm
trytond-6.0.22-bp154.2.12.1.src.rpm
trytond_country-6.0.3-bp154.2.3.1.noarch.rpm
trytond_country-6.0.3-bp154.2.3.1.src.rpm
trytond_purchase-6.0.9-bp154.2.9.1.noarch.rpm
trytond_purchase-6.0.9-bp154.2.9.1.src.rpm
trytond_stock-6.0.17-bp154.2.12.1.noarch.rpm
trytond_stock-6.0.17-bp154.2.12.1.src.rpm
openSUSE-2022-10175
Recommended update for keepassxc
moderate
openSUSE Backports SLE-15-SP4 Update
This update for keepassxc fixes the following issues:
keepassxc was updated to 2.7.3:
- Changes
- Enhance Tags Support and Add Saved Searches [#8435, #8607]
- Significant improvements to entry preview panel [#7993]
- Add password strength indicator to all password fields [#7885]
- Limit zxcvbn entropy estimation length to 128 characters [#7748]
- Try full URL path when fetching favicon [#8565]
- Hide usernames in preview panel when hidden in entry view [#8608]
- Enable dark title bar on windows when accent color is not used [#8498]
- Add option to display passwords in color in preview panel [#7097]
- Add XML Export option to GUI [#8524]
- Increase entropy required for a "good" password rating to 75 [#8523]
- Add shortcut to copy password with TOTP appended [#8443]
- Show entry count in status bar [#8435]
- Allow KeePassXC to be built without X11 [#8147]
- Enable use of VivoKey Apex and Dangerous Things FlexSecure tokens [#8332]
- Add setting for number of recent files [#8239]
- Add Ctrl+Tab shortcut to cycle databases in unlock dialog [#8168]
- Replace offensive words in eff_large.wordlist [#7968]
- Auto-Type: PICKCHARS can specify attribute and ignore BEEP [#8118]
- Linux: Add isHardwareKeySupported and refreshHardwareKeys to DBus methods [#8055]
- Add config variable to specify default database file name [#8042]
- Support numeric aware sorting on Windows and macOS [#8363]
- CLI: Add db-edit command [#8400]
- CLI: Add option to display all attributes with show command [#8256]
- CLI: Show UUID and tags with show and clip commands [#8241]
- Browser: Move socket into separate directory on Linux [#8030]
- Browser: Add group setting to omit WWW subdomain when matching URLs [#7988]
- FdoSecrets: Ask to unlock the database when creating items [#8022, #8028]
- FdoSecrets: Skip entries in recycle bin when searching [#8021]
- Fixes
- Fix potential deadlock in UI when saving [#8606]
- Fix newlines when copying notes from preview panel [#8542]
- Fix dark mode detection on Linux [#8477]
- Fix crash when deleting items in recycle bin while searching [#8117]
- Fix crash when trying to close database during unlock [#8144]
- Fix tabbing around the interface [#8435, #8520]
- Fix OPVault import when there are multiple OTP fields [#8436]
- Fix various Windows Hello bugs [#8354]
- Fix use of Apple Watch for Quick Unlock [#8311]
- Better handling of "Lock on Minimize" setting [#8202]
- Check for write permission before entering portable mode [#8447]
- Correct regex escape logic to prevent parse errors [#7778]
- Normalize slashes and file case for last used databases [#7864, #7214]
- Link ykcore against pthread [#7807]
- Auto-Type: Fix menu entries in selection dialog on Windows [#7987]
- Auto-Type: Fix use of modifiers under macOS [#8111]
- CLI: Fix output when using clip with the -t flag [#8271]
- Browser: Use asynchronous access confirm dialog [#8273]
- Browser: Always send database locked/unlocked status [#8114]
keepassxc-2.7.3-bp154.3.6.1.src.rpm
keepassxc-2.7.3-bp154.3.6.1.x86_64.rpm
keepassxc-lang-2.7.3-bp154.3.6.1.noarch.rpm
keepassxc-2.7.3-bp154.3.6.1.aarch64.rpm
keepassxc-2.7.3-bp154.3.6.1.s390x.rpm
openSUSE-2022-10167
Recommended update for vorta
moderate
openSUSE Backports SLE-15-SP4 Update
This update for vorta fixes the following issues:
- Fix vorta using datetime.fromisoformat which is not
available in python3.6 (boo#1199080).
vorta-0.8.3-bp154.2.3.1.noarch.rpm
vorta-0.8.3-bp154.2.3.1.src.rpm
openSUSE-2022-10180
Security update for chromium
important
openSUSE Backports SLE-15-SP4 Update
This update for chromium fixes the following issues:
Chromium 107.0.5304.87 (boo#1204819)
* CVE-2022-3723: Type Confusion in V8
Chromium 107.0.5304.68 (boo#1204732)
* CVE-2022-3652: Type Confusion in V8
* CVE-2022-3653: Heap buffer overflow in Vulkan
* CVE-2022-3654: Use after free in Layout
* CVE-2022-3655: Heap buffer overflow in Media Galleries
* CVE-2022-3656: Insufficient data validation in File System
* CVE-2022-3657: Use after free in Extensions
* CVE-2022-3658: Use after free in Feedback service on Chrome OS
* CVE-2022-3659: Use after free in Accessibility
* CVE-2022-3660: Inappropriate implementation in Full screen mode
* CVE-2022-3661: Insufficient data validation in Extensions
chromedriver-107.0.5304.87-bp154.2.40.1.x86_64.rpm
chromedriver-debuginfo-107.0.5304.87-bp154.2.40.1.x86_64.rpm
chromium-107.0.5304.87-bp154.2.40.1.src.rpm
chromium-107.0.5304.87-bp154.2.40.1.x86_64.rpm
chromium-debuginfo-107.0.5304.87-bp154.2.40.1.x86_64.rpm
chromedriver-107.0.5304.87-bp154.2.40.1.aarch64.rpm
chromedriver-debuginfo-107.0.5304.87-bp154.2.40.1.aarch64.rpm
chromium-107.0.5304.87-bp154.2.40.1.aarch64.rpm
chromium-debuginfo-107.0.5304.87-bp154.2.40.1.aarch64.rpm
openSUSE-2022-10183
Security update for pyenv
moderate
openSUSE Backports SLE-15-SP4 Update
This update for pyenv fixes the following issues:
Update to 2.3.5
- Add CPython 3.10.7 by @edgarrmondragon in #2454
- Docs: update Fish PATH update by @gregorias in #2449
- Add CPython 3.7.14, 3.8.14 and 3.9.14 by @edgarrmondragon in #2456
- Update miniconda3-3.9-4.12.0 by @Tsuki in #2460
- Add CPython 3.11.0rc2 by @ViktorHaag in #2459
- Add patches for 3.7.14 to support Apple Silicon by @samdoran in #2463
- Add ability to easily skip all use of Homebrew by @samdoran in #2464
- Drop Travis integration by @sobolevn in #2468
- Build CPython 3.12+ with --with-dsymutil in MacOS by @native-api in #2471
- Add Pyston 2.3.5 by @scop in #2476
Full Changelog: https://github.com/pyenv/pyenv/compare/v2.3.4...v2.3.5
Update to 2.3.4
- Add CPython 3.11.0rc1 by @edgarrmondragon in #2434
- Add support for multiple versions in pyenv uninstall
by @hardikpnsp in #2432
- Add micropython 1.18 and 1.19.1 by @dmitriy-serdyuk in #2443
- CI: support Micropython, deleted scripts; build with -v
by @native-api in #2447
- Re-allow paths in .python-version while still preventing CVE-2022-35861
by @comrumino in #2442
- CI: Bump OS versions by @native-api in #2448
- Add Cinder 3.8 by @filips123 in #2433
- Add support for multiple versions in pyenv uninstall in #2432
- Add micropython 1.18 and 1.19.1 in #2443
- Add Cinder 3.8 in #2433
Update to 2.3.3
- Use version sort in pyenv versions by @fofoni in #2405
- Add CPython 3.11.0b4 by @majorgreys in #2411
- Python-build: Replace deprecated git protocol use with https in docs
by @ssbarnea in #2413
- Fix relative path traversal due to using version string in path
by @comrumino in #2412
- Allow pypy2 and pypy3 patching by @brogon in #2421, #2419
- Add CPython 3.11.0b5 by @edgarrmondragon in #2420
- Add GraalPython 22.2.0 by @msimacek in #2425
- Add CPython 3.10.6 by @edgarrmondragon in #2428
- Add CPython 3.11.0b4 by @majorgreys in #2411
- Replace deprecated git protocol use with https
by @ssbarnea in docs #2413
- Fix relative path traversal due to using version string in path
by @comrumino in #2412
- Fix patterns for pypy2.*/pypy3.* versions by @brogon in #2419
Update to 2.3.2
- Add CPython 3.11.0b2 by @saaketp in #2380
- Honor CFLAGS_EXTRA for MicroPython #2006 by @yggdr in #2007
- Add post-install checks for curses, ctypes, lzma, and tkinter
by @aphedges in #2353
- Add CPython 3.11.0b3 by @edgarrmondragon in #2382
- Add flags for Homebrew into python-config --ldflags by @native-api
in #2384
- Add CPython 3.10.5 by @illia-v in #2386
- Add Anaconda 2019.10, 2021.04, 2022.05; support Anaconda in
add_miniconda.py by @native-api in #2385
- Add Pyston-2.3.4 by @dand-oss in #2390
- Update Anaconda3-2022.05 MacOSX arm64 md5 by @bkbncn in #2391
- Fix boo#1201582 to fix CVE-2022-35861 (from commit 22fa683, file pyenv-CVE-2022-35861.patch)
Update to 2.3.0
- Bump openssl 1.1 to 1.1.1n for CPython 3.7 3.8 3.9 by @tuzi3040 in #2276
- Doc Fix: Escape a hash character causing unwanted GitHub Issue linking by @edrogers in #2282
- Add CPython 3.9.12 by @saaketp in #2296
- Add CPython 3.10.4 by @saaketp in #2295
- Add patch for 3.6.15 to support Xcode 13.3 by @nshine in #2288
- Add patch for 3.7.12 to support Xcode 13.3 by @samdoran in #2292
- Add CONTRIBUTING.md by @native-api in #2287
- Add PyPy 7.3.9 release 2022-03-30 by @dand-oss in #2308
- Add Pyston 2.3.3 by @scop in #2316
- Add CPython 3.11.0a7 by @illia-v in #2315
- Add "nogil" Python v3.9.10 by @colesbury in #2342
- Support XCode 13.3 in all releases that officially support MacOS 11 by @native-api in #2344
- Add GraalPython 22.1.0 by @msimacek in #2346
- Make PYENV_DEBUG imply -v for pyenv install by @native-api in #2347
- Simplify init scheme by @native-api in #2310
- Don't use Homebrew outside of MacOS by @native-api in #2349
- Add :latest syntax to documentation for the install command by @hay in #2351
Update to 2.2.5
- fix issue 2236 for CPython 3.6.15 and 3.7.12 by @fofoni in #2237
- python-build: add URL for get-pip for Python 3.6 by @fofoni in #2238
- Add pyston-2.3.2 by @dmrlawson in #2240
- CPython 3.11.0a5 by @saaketp in #2241
- CPython 3.11.0a6 by @saaketp in #2266
- Add miniconda 4.11.0 by @aphedges in #2268
- docs(pyenv-prefix): note support for multiple versions by @scop in #2270
- pypy 7.3.8 02/20/2022 release by @dand-oss in #2253
pyenv-2.3.5-bp154.2.3.1.src.rpm
pyenv-2.3.5-bp154.2.3.1.x86_64.rpm
pyenv-bash-completion-2.3.5-bp154.2.3.1.noarch.rpm
pyenv-fish-completion-2.3.5-bp154.2.3.1.noarch.rpm
pyenv-zsh-completion-2.3.5-bp154.2.3.1.noarch.rpm
pyenv-2.3.5-bp154.2.3.1.i586.rpm
pyenv-2.3.5-bp154.2.3.1.aarch64.rpm
pyenv-2.3.5-bp154.2.3.1.ppc64le.rpm
pyenv-2.3.5-bp154.2.3.1.s390x.rpm
openSUSE-2022-10179
Security update for jhead
important
openSUSE Backports SLE-15-SP4 Update
This update for jhead fixes the following issues:
- CVE-2022-41751: Fixed shell injection via filenames (boo#1204409)
jhead-3.06.0.1-bp154.2.3.1.src.rpm
jhead-3.06.0.1-bp154.2.3.1.x86_64.rpm
jhead-3.06.0.1-bp154.2.3.1.i586.rpm
jhead-3.06.0.1-bp154.2.3.1.aarch64.rpm
jhead-3.06.0.1-bp154.2.3.1.ppc64le.rpm
jhead-3.06.0.1-bp154.2.3.1.s390x.rpm