openSUSE-2019-1330 Recommended update for charliecloud low openSUSE Backports SLE-15 Update This update introduces package charliecloud: Charliecloud provides user-defined software stacks (UDSS) for high-performance computing (HPC) centers. charliecloud-0.9.8-bp150.2.1.src.rpm charliecloud-0.9.8-bp150.2.1.x86_64.rpm charliecloud-doc-0.9.8-bp150.2.1.noarch.rpm charliecloud-examples-0.9.8-bp150.2.1.noarch.rpm charliecloud-0.9.8-bp150.2.1.aarch64.rpm charliecloud-0.9.8-bp150.2.1.ppc64le.rpm charliecloud-0.9.8-bp150.2.1.s390x.rpm openSUSE-2019-1257 Recommended update for deepin-music-player moderate openSUSE Backports SLE-15 Update This update for deepin-music-player fixes the following issues: - Make lyrics work (boo#1131464). * Add libnetease-meta-search.so in filelist, it is not a developement file This update was imported from the openSUSE:Leap:15.0:Update update project. deepin-music-libnetease-meta-search-3.1.7.2-bp150.2.3.1.x86_64.rpm deepin-music-player-3.1.7.2-bp150.2.3.1.src.rpm deepin-music-player-3.1.7.2-bp150.2.3.1.x86_64.rpm libdbusextended-qt5-1-3.1.7.2-bp150.2.3.1.x86_64.rpm libdbusextended-qt5-devel-3.1.7.2-bp150.2.3.1.x86_64.rpm libdmusic1-3.1.7.2-bp150.2.3.1.x86_64.rpm libmpris-qt5-1-3.1.7.2-bp150.2.3.1.x86_64.rpm libmpris-qt5-devel-3.1.7.2-bp150.2.3.1.x86_64.rpm openSUSE-2019-1277 Security update for kauth moderate openSUSE Backports SLE-15 Update This update for kauth fixes the following issues: Security issue fixed: - CVE-2019-7443: Fixed an insecure handling of arguments in helpers by removing the support of passing gui variants (bsc#1124863). This update was imported from the openSUSE:Leap:15.0:Update update project. kauth-5.45.0-bp150.8.2.src.rpm kauth-debugsource-5.45.0-bp150.8.2.x86_64.rpm kauth-devel-5.45.0-bp150.8.2.x86_64.rpm libKF5Auth5-5.45.0-bp150.8.2.x86_64.rpm libKF5Auth5-debuginfo-5.45.0-bp150.8.2.x86_64.rpm libKF5Auth5-lang-5.45.0-bp150.8.2.noarch.rpm libpolkit-qt5-1-1-0.112.0-bp150.3.6.2.x86_64.rpm libpolkit-qt5-1-devel-0.112.0-bp150.3.6.2.x86_64.rpm polkit-qt5-1-0.112.0-bp150.3.6.2.src.rpm kauth-debugsource-5.45.0-bp150.8.2.aarch64.rpm kauth-devel-5.45.0-bp150.8.2.aarch64.rpm kauth-devel-64bit-5.45.0-bp150.8.2.aarch64_ilp32.rpm libKF5Auth5-5.45.0-bp150.8.2.aarch64.rpm libKF5Auth5-64bit-5.45.0-bp150.8.2.aarch64_ilp32.rpm libKF5Auth5-64bit-debuginfo-5.45.0-bp150.8.2.aarch64_ilp32.rpm libKF5Auth5-debuginfo-5.45.0-bp150.8.2.aarch64.rpm libpolkit-qt5-1-1-0.112.0-bp150.3.6.1.aarch64.rpm libpolkit-qt5-1-1-64bit-0.112.0-bp150.3.6.1.aarch64_ilp32.rpm libpolkit-qt5-1-devel-0.112.0-bp150.3.6.1.aarch64.rpm libpolkit-qt5-1-devel-64bit-0.112.0-bp150.3.6.1.aarch64_ilp32.rpm polkit-qt5-1-0.112.0-bp150.3.6.1.src.rpm kauth-debugsource-5.45.0-bp150.8.2.ppc64le.rpm kauth-devel-5.45.0-bp150.8.2.ppc64le.rpm libKF5Auth5-5.45.0-bp150.8.2.ppc64le.rpm libKF5Auth5-debuginfo-5.45.0-bp150.8.2.ppc64le.rpm libpolkit-qt5-1-1-0.112.0-bp150.3.6.1.ppc64le.rpm libpolkit-qt5-1-devel-0.112.0-bp150.3.6.1.ppc64le.rpm kauth-debugsource-5.45.0-bp150.8.2.s390x.rpm kauth-devel-5.45.0-bp150.8.2.s390x.rpm libKF5Auth5-5.45.0-bp150.8.2.s390x.rpm libKF5Auth5-debuginfo-5.45.0-bp150.8.2.s390x.rpm libpolkit-qt5-1-1-0.112.0-bp150.3.6.1.s390x.rpm libpolkit-qt5-1-devel-0.112.0-bp150.3.6.1.s390x.rpm openSUSE-2019-1229 Security update for aubio moderate openSUSE Backports SLE-15 Update This update for aubio fixes the following issues: - CVE-2018-14522: Fixed a crash in aubio_pitch_set_unit (bsc#1102359) - CVE-2018-14523: Fixed a buffer overrread resulting in crash or information leakage in new_aubio_pitchyinfft (bsc#1102364) This update was imported from the openSUSE:Leap:15.0:Update update project. aubio-0.4.6-bp150.3.9.1.src.rpm aubio-tools-0.4.6-bp150.3.9.1.x86_64.rpm libaubio-devel-0.4.6-bp150.3.9.1.x86_64.rpm libaubio5-0.4.6-bp150.3.9.1.x86_64.rpm python-aubio-0.4.6-bp150.3.9.1.src.rpm python-aubio-debugsource-0.4.6-bp150.3.9.1.x86_64.rpm python2-aubio-0.4.6-bp150.3.9.1.x86_64.rpm python2-aubio-debuginfo-0.4.6-bp150.3.9.1.x86_64.rpm python3-aubio-0.4.6-bp150.3.9.1.x86_64.rpm python3-aubio-debuginfo-0.4.6-bp150.3.9.1.x86_64.rpm python-aubio-debugsource-0.4.6-bp150.3.9.1.aarch64.rpm python2-aubio-0.4.6-bp150.3.9.1.aarch64.rpm python2-aubio-debuginfo-0.4.6-bp150.3.9.1.aarch64.rpm python3-aubio-0.4.6-bp150.3.9.1.aarch64.rpm python3-aubio-debuginfo-0.4.6-bp150.3.9.1.aarch64.rpm python-aubio-debugsource-0.4.6-bp150.3.9.1.ppc64le.rpm python2-aubio-0.4.6-bp150.3.9.1.ppc64le.rpm python2-aubio-debuginfo-0.4.6-bp150.3.9.1.ppc64le.rpm python3-aubio-0.4.6-bp150.3.9.1.ppc64le.rpm python3-aubio-debuginfo-0.4.6-bp150.3.9.1.ppc64le.rpm python-aubio-debugsource-0.4.6-bp150.3.9.1.s390x.rpm python2-aubio-0.4.6-bp150.3.9.1.s390x.rpm python2-aubio-debuginfo-0.4.6-bp150.3.9.1.s390x.rpm python3-aubio-0.4.6-bp150.3.9.1.s390x.rpm python3-aubio-debuginfo-0.4.6-bp150.3.9.1.s390x.rpm openSUSE-2019-1228 Security update for pspp moderate openSUSE Backports SLE-15 Update This update for pspp fixes the following issues: - CVE-2019-9211: Handle a reachable assertion in write_long_string_missing_values() in libdata.a that could have lead to denial of service. (boo#1127343). - Remove excessive -n argument to %build, and excessive %defattr lines. This update was imported from the openSUSE:Leap:15.0:Update update project. pspp-1.2.0-bp150.3.6.1.src.rpm pspp-1.2.0-bp150.3.6.1.x86_64.rpm pspp-devel-1.2.0-bp150.3.6.1.x86_64.rpm pspp-1.2.0-bp150.3.6.1.aarch64.rpm pspp-devel-1.2.0-bp150.3.6.1.aarch64.rpm pspp-1.2.0-bp150.3.6.1.ppc64le.rpm pspp-devel-1.2.0-bp150.3.6.1.ppc64le.rpm pspp-1.2.0-bp150.3.6.1.s390x.rpm pspp-devel-1.2.0-bp150.3.6.1.s390x.rpm openSUSE-2019-1323 Recommended update for breeze, discover, drkonqi5, kcm_sddm, kinfocenter5, kscreen5, kscreenlocker, kwin5, libkscreen2, plasma-nm5, plasma-vault, plasma5-addons, plasma5-desktop, plasma5-sdk, plasma5-workspace, polkit-kde-agent-5, systemsettings5 moderate openSUSE Backports SLE-15 Update This update for breeze, discover, drkonqi5, kcm_sddm, kinfocenter5, kscreen5, kscreenlocker, kwin5, libkscreen2, plasma-nm5, plasma-vault, plasma5-addons, plasma5-desktop, plasma5-sdk, plasma5-workspace, polkit-kde-agent-5, systemsettings5 fixes the following issues: KDE Plasma was updated to 5.12.8. For more details please see: * https://www.kde.org/announcements/plasma-5.12.8.php This update was imported from the openSUSE:Leap:15.0:Update update project. breeze-5.12.8-bp150.3.3.1.src.rpm breeze-5.12.8-bp150.3.3.1.x86_64.rpm breeze-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm breeze-debugsource-5.12.8-bp150.3.3.1.x86_64.rpm breeze5-cursors-5.12.8-bp150.3.3.1.noarch.rpm breeze5-decoration-5.12.8-bp150.3.3.1.x86_64.rpm breeze5-decoration-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm breeze5-style-5.12.8-bp150.3.3.1.x86_64.rpm breeze5-style-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm breeze5-style-lang-5.12.8-bp150.3.3.1.noarch.rpm breeze5-wallpapers-5.12.8-bp150.3.3.1.noarch.rpm breeze4-style-5.12.8-bp150.3.3.1.src.rpm breeze4-style-5.12.8-bp150.3.3.1.x86_64.rpm breeze4-style-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm breeze4-style-debugsource-5.12.8-bp150.3.3.1.x86_64.rpm discover-5.12.8-bp150.7.1.src.rpm discover-5.12.8-bp150.7.1.x86_64.rpm discover-debuginfo-5.12.8-bp150.7.1.x86_64.rpm discover-debugsource-5.12.8-bp150.7.1.x86_64.rpm discover-lang-5.12.8-bp150.7.1.noarch.rpm discover-plasmoid-5.12.8-bp150.7.1.x86_64.rpm discover-plasmoid-debuginfo-5.12.8-bp150.7.1.x86_64.rpm drkonqi5-5.12.8-bp150.3.3.1.src.rpm drkonqi5-5.12.8-bp150.3.3.1.x86_64.rpm drkonqi5-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm drkonqi5-debugsource-5.12.8-bp150.3.3.1.x86_64.rpm drkonqi5-lang-5.12.8-bp150.3.3.1.noarch.rpm kauth-5.45.0-bp150.11.1.src.rpm kauth-debugsource-5.45.0-bp150.11.1.x86_64.rpm kauth-devel-5.45.0-bp150.11.1.x86_64.rpm libKF5Auth5-5.45.0-bp150.11.1.x86_64.rpm libKF5Auth5-debuginfo-5.45.0-bp150.11.1.x86_64.rpm libKF5Auth5-lang-5.45.0-bp150.11.1.noarch.rpm kcm_sddm-5.12.8-bp150.3.3.1.src.rpm kcm_sddm-5.12.8-bp150.3.3.1.x86_64.rpm kcm_sddm-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm kcm_sddm-debugsource-5.12.8-bp150.3.3.1.x86_64.rpm kcm_sddm-lang-5.12.8-bp150.3.3.1.noarch.rpm kcoreaddons-5.45.0-bp150.3.8.1.src.rpm kcoreaddons-5.45.0-bp150.3.8.1.x86_64.rpm kcoreaddons-debugsource-5.45.0-bp150.3.8.1.x86_64.rpm kcoreaddons-devel-5.45.0-bp150.3.8.1.x86_64.rpm kcoreaddons-devel-debuginfo-5.45.0-bp150.3.8.1.x86_64.rpm kcoreaddons-lang-5.45.0-bp150.3.8.1.noarch.rpm libKF5CoreAddons5-5.45.0-bp150.3.8.1.x86_64.rpm libKF5CoreAddons5-debuginfo-5.45.0-bp150.3.8.1.x86_64.rpm kinfocenter5-5.12.8-bp150.8.1.src.rpm kinfocenter5-5.12.8-bp150.8.1.x86_64.rpm kinfocenter5-debuginfo-5.12.8-bp150.8.1.x86_64.rpm kinfocenter5-debugsource-5.12.8-bp150.8.1.x86_64.rpm kinfocenter5-lang-5.12.8-bp150.8.1.noarch.rpm kscreen5-5.12.8-bp150.7.1.src.rpm kscreen5-5.12.8-bp150.7.1.x86_64.rpm kscreen5-debuginfo-5.12.8-bp150.7.1.x86_64.rpm kscreen5-debugsource-5.12.8-bp150.7.1.x86_64.rpm kscreen5-lang-5.12.8-bp150.7.1.noarch.rpm kscreenlocker-5.12.8-bp150.7.1.src.rpm kscreenlocker-5.12.8-bp150.7.1.x86_64.rpm kscreenlocker-devel-5.12.8-bp150.7.1.x86_64.rpm kscreenlocker-lang-5.12.8-bp150.7.1.noarch.rpm libKScreenLocker5-5.12.8-bp150.7.1.x86_64.rpm kwin5-5.12.8-bp150.10.1.src.rpm kwin5-5.12.8-bp150.10.1.x86_64.rpm kwin5-debuginfo-5.12.8-bp150.10.1.x86_64.rpm kwin5-debugsource-5.12.8-bp150.10.1.x86_64.rpm kwin5-devel-5.12.8-bp150.10.1.x86_64.rpm kwin5-lang-5.12.8-bp150.10.1.noarch.rpm libKF5Screen7-5.12.8-bp150.3.3.1.x86_64.rpm libKF5Screen7-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm libkscreen2-5.12.8-bp150.3.3.1.src.rpm libkscreen2-debugsource-5.12.8-bp150.3.3.1.x86_64.rpm libkscreen2-devel-5.12.8-bp150.3.3.1.x86_64.rpm libkscreen2-plugin-5.12.8-bp150.3.3.1.x86_64.rpm libkscreen2-plugin-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm plasma-nm5-5.12.8-bp150.8.1.src.rpm plasma-nm5-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-debugsource-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-fortisslvpn-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-fortisslvpn-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-iodine-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-iodine-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-l2tp-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-l2tp-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-lang-5.12.8-bp150.8.1.noarch.rpm plasma-nm5-openconnect-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-openconnect-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-openswan-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-openswan-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-openvpn-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-openvpn-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-pptp-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-pptp-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-ssh-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-ssh-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-sstp-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-sstp-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-strongswan-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-strongswan-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-vpnc-5.12.8-bp150.8.1.x86_64.rpm plasma-nm5-vpnc-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma-vault-5.12.8-bp150.3.3.1.src.rpm plasma-vault-5.12.8-bp150.3.3.1.x86_64.rpm plasma-vault-backend-cryfs-5.12.8-bp150.3.3.1.x86_64.rpm plasma-vault-backend-encfs-5.12.8-bp150.3.3.1.x86_64.rpm plasma-vault-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm plasma-vault-debugsource-5.12.8-bp150.3.3.1.x86_64.rpm plasma-vault-lang-5.12.8-bp150.3.3.1.noarch.rpm plasma5-addons-5.12.8-bp150.7.1.src.rpm plasma5-addons-5.12.8-bp150.7.1.x86_64.rpm plasma5-addons-debuginfo-5.12.8-bp150.7.1.x86_64.rpm plasma5-addons-debugsource-5.12.8-bp150.7.1.x86_64.rpm plasma5-addons-lang-5.12.8-bp150.7.1.noarch.rpm plasma5-desktop-5.12.8-bp150.8.1.src.rpm plasma5-desktop-5.12.8-bp150.8.1.x86_64.rpm plasma5-desktop-debuginfo-5.12.8-bp150.8.1.x86_64.rpm plasma5-desktop-debugsource-5.12.8-bp150.8.1.x86_64.rpm plasma5-desktop-lang-5.12.8-bp150.8.1.noarch.rpm plasma5-sdk-5.12.8-bp150.3.3.1.src.rpm plasma5-sdk-5.12.8-bp150.3.3.1.x86_64.rpm plasma5-sdk-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm plasma5-sdk-debugsource-5.12.8-bp150.3.3.1.x86_64.rpm plasma5-sdk-lang-5.12.8-bp150.3.3.1.noarch.rpm plasmaengineexplorer5-5.12.8-bp150.3.3.1.x86_64.rpm plasmaengineexplorer5-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm plasma5-session-5.12.8-bp150.7.1.noarch.rpm plasma5-session-wayland-5.12.8-bp150.7.1.noarch.rpm plasma5-workspace-5.12.8-bp150.7.1.src.rpm plasma5-workspace-5.12.8-bp150.7.1.x86_64.rpm plasma5-workspace-debuginfo-5.12.8-bp150.7.1.x86_64.rpm plasma5-workspace-debugsource-5.12.8-bp150.7.1.x86_64.rpm plasma5-workspace-devel-5.12.8-bp150.7.1.x86_64.rpm plasma5-workspace-lang-5.12.8-bp150.7.1.noarch.rpm plasma5-workspace-libs-5.12.8-bp150.7.1.x86_64.rpm plasma5-workspace-libs-debuginfo-5.12.8-bp150.7.1.x86_64.rpm polkit-kde-agent-5-5.12.8-bp150.3.3.1.src.rpm polkit-kde-agent-5-5.12.8-bp150.3.3.1.x86_64.rpm polkit-kde-agent-5-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm polkit-kde-agent-5-debugsource-5.12.8-bp150.3.3.1.x86_64.rpm polkit-kde-agent-5-lang-5.12.8-bp150.3.3.1.noarch.rpm systemsettings5-5.12.8-bp150.3.3.1.src.rpm systemsettings5-5.12.8-bp150.3.3.1.x86_64.rpm systemsettings5-debuginfo-5.12.8-bp150.3.3.1.x86_64.rpm systemsettings5-debugsource-5.12.8-bp150.3.3.1.x86_64.rpm systemsettings5-devel-5.12.8-bp150.3.3.1.x86_64.rpm systemsettings5-lang-5.12.8-bp150.3.3.1.noarch.rpm breeze-5.12.8-bp150.3.3.1.aarch64.rpm breeze-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm breeze-debugsource-5.12.8-bp150.3.3.1.aarch64.rpm breeze5-decoration-5.12.8-bp150.3.3.1.aarch64.rpm breeze5-decoration-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm breeze5-style-5.12.8-bp150.3.3.1.aarch64.rpm breeze5-style-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm breeze4-style-5.12.8-bp150.3.3.1.aarch64.rpm breeze4-style-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm breeze4-style-debugsource-5.12.8-bp150.3.3.1.aarch64.rpm discover-5.12.8-bp150.7.1.aarch64.rpm discover-debuginfo-5.12.8-bp150.7.1.aarch64.rpm discover-debugsource-5.12.8-bp150.7.1.aarch64.rpm discover-plasmoid-5.12.8-bp150.7.1.aarch64.rpm discover-plasmoid-debuginfo-5.12.8-bp150.7.1.aarch64.rpm drkonqi5-5.12.8-bp150.3.3.1.aarch64.rpm drkonqi5-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm drkonqi5-debugsource-5.12.8-bp150.3.3.1.aarch64.rpm kauth-debugsource-5.45.0-bp150.11.1.aarch64.rpm kauth-devel-5.45.0-bp150.11.1.aarch64.rpm kauth-devel-64bit-5.45.0-bp150.11.1.aarch64_ilp32.rpm libKF5Auth5-5.45.0-bp150.11.1.aarch64.rpm libKF5Auth5-64bit-5.45.0-bp150.11.1.aarch64_ilp32.rpm libKF5Auth5-64bit-debuginfo-5.45.0-bp150.11.1.aarch64_ilp32.rpm libKF5Auth5-debuginfo-5.45.0-bp150.11.1.aarch64.rpm kcm_sddm-5.12.8-bp150.3.3.1.aarch64.rpm kcm_sddm-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm kcm_sddm-debugsource-5.12.8-bp150.3.3.1.aarch64.rpm kcoreaddons-5.45.0-bp150.3.8.1.aarch64.rpm kcoreaddons-debugsource-5.45.0-bp150.3.8.1.aarch64.rpm kcoreaddons-devel-5.45.0-bp150.3.8.1.aarch64.rpm kcoreaddons-devel-64bit-5.45.0-bp150.3.8.1.aarch64_ilp32.rpm kcoreaddons-devel-64bit-debuginfo-5.45.0-bp150.3.8.1.aarch64_ilp32.rpm kcoreaddons-devel-debuginfo-5.45.0-bp150.3.8.1.aarch64.rpm libKF5CoreAddons5-5.45.0-bp150.3.8.1.aarch64.rpm libKF5CoreAddons5-64bit-5.45.0-bp150.3.8.1.aarch64_ilp32.rpm libKF5CoreAddons5-64bit-debuginfo-5.45.0-bp150.3.8.1.aarch64_ilp32.rpm libKF5CoreAddons5-debuginfo-5.45.0-bp150.3.8.1.aarch64.rpm kinfocenter5-5.12.8-bp150.8.1.aarch64.rpm kinfocenter5-debuginfo-5.12.8-bp150.8.1.aarch64.rpm kinfocenter5-debugsource-5.12.8-bp150.8.1.aarch64.rpm kscreen5-5.12.8-bp150.7.1.aarch64.rpm kscreen5-debuginfo-5.12.8-bp150.7.1.aarch64.rpm kscreen5-debugsource-5.12.8-bp150.7.1.aarch64.rpm kscreenlocker-5.12.8-bp150.7.1.aarch64.rpm kscreenlocker-devel-5.12.8-bp150.7.1.aarch64.rpm libKScreenLocker5-5.12.8-bp150.7.1.aarch64.rpm kwin5-5.12.8-bp150.10.1.aarch64.rpm kwin5-debuginfo-5.12.8-bp150.10.1.aarch64.rpm kwin5-debugsource-5.12.8-bp150.10.1.aarch64.rpm kwin5-devel-5.12.8-bp150.10.1.aarch64.rpm libKF5Screen7-5.12.8-bp150.3.3.1.aarch64.rpm libKF5Screen7-64bit-5.12.8-bp150.3.3.1.aarch64_ilp32.rpm libKF5Screen7-64bit-debuginfo-5.12.8-bp150.3.3.1.aarch64_ilp32.rpm libKF5Screen7-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm libkscreen2-debugsource-5.12.8-bp150.3.3.1.aarch64.rpm libkscreen2-devel-5.12.8-bp150.3.3.1.aarch64.rpm libkscreen2-devel-64bit-5.12.8-bp150.3.3.1.aarch64_ilp32.rpm libkscreen2-plugin-5.12.8-bp150.3.3.1.aarch64.rpm libkscreen2-plugin-64bit-5.12.8-bp150.3.3.1.aarch64_ilp32.rpm libkscreen2-plugin-64bit-debuginfo-5.12.8-bp150.3.3.1.aarch64_ilp32.rpm libkscreen2-plugin-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm plasma-vault-5.12.8-bp150.3.3.1.aarch64.rpm plasma-vault-backend-cryfs-5.12.8-bp150.3.3.1.aarch64.rpm plasma-vault-backend-encfs-5.12.8-bp150.3.3.1.aarch64.rpm plasma-vault-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm plasma-vault-debugsource-5.12.8-bp150.3.3.1.aarch64.rpm plasma5-desktop-5.12.8-bp150.8.1.aarch64.rpm plasma5-desktop-debuginfo-5.12.8-bp150.8.1.aarch64.rpm plasma5-desktop-debugsource-5.12.8-bp150.8.1.aarch64.rpm plasma5-sdk-5.12.8-bp150.3.3.1.aarch64.rpm plasma5-sdk-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm plasma5-sdk-debugsource-5.12.8-bp150.3.3.1.aarch64.rpm plasmaengineexplorer5-5.12.8-bp150.3.3.1.aarch64.rpm plasmaengineexplorer5-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm plasma5-workspace-5.12.8-bp150.7.1.aarch64.rpm plasma5-workspace-debuginfo-5.12.8-bp150.7.1.aarch64.rpm plasma5-workspace-debugsource-5.12.8-bp150.7.1.aarch64.rpm plasma5-workspace-devel-5.12.8-bp150.7.1.aarch64.rpm plasma5-workspace-libs-5.12.8-bp150.7.1.aarch64.rpm plasma5-workspace-libs-64bit-5.12.8-bp150.7.1.aarch64_ilp32.rpm plasma5-workspace-libs-64bit-debuginfo-5.12.8-bp150.7.1.aarch64_ilp32.rpm plasma5-workspace-libs-debuginfo-5.12.8-bp150.7.1.aarch64.rpm polkit-kde-agent-5-5.12.8-bp150.3.3.1.aarch64.rpm polkit-kde-agent-5-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm polkit-kde-agent-5-debugsource-5.12.8-bp150.3.3.1.aarch64.rpm systemsettings5-5.12.8-bp150.3.3.1.aarch64.rpm systemsettings5-debuginfo-5.12.8-bp150.3.3.1.aarch64.rpm systemsettings5-debugsource-5.12.8-bp150.3.3.1.aarch64.rpm systemsettings5-devel-5.12.8-bp150.3.3.1.aarch64.rpm breeze-5.12.8-bp150.3.3.1.ppc64le.rpm breeze-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm breeze-debugsource-5.12.8-bp150.3.3.1.ppc64le.rpm breeze5-decoration-5.12.8-bp150.3.3.1.ppc64le.rpm breeze5-decoration-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm breeze5-style-5.12.8-bp150.3.3.1.ppc64le.rpm breeze5-style-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm breeze4-style-5.12.8-bp150.3.3.1.ppc64le.rpm breeze4-style-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm breeze4-style-debugsource-5.12.8-bp150.3.3.1.ppc64le.rpm discover-5.12.8-bp150.7.1.ppc64le.rpm discover-debuginfo-5.12.8-bp150.7.1.ppc64le.rpm discover-debugsource-5.12.8-bp150.7.1.ppc64le.rpm discover-plasmoid-5.12.8-bp150.7.1.ppc64le.rpm discover-plasmoid-debuginfo-5.12.8-bp150.7.1.ppc64le.rpm drkonqi5-5.12.8-bp150.3.3.1.ppc64le.rpm drkonqi5-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm drkonqi5-debugsource-5.12.8-bp150.3.3.1.ppc64le.rpm kauth-debugsource-5.45.0-bp150.11.1.ppc64le.rpm kauth-devel-5.45.0-bp150.11.1.ppc64le.rpm libKF5Auth5-5.45.0-bp150.11.1.ppc64le.rpm libKF5Auth5-debuginfo-5.45.0-bp150.11.1.ppc64le.rpm kcm_sddm-5.12.8-bp150.3.3.1.ppc64le.rpm kcm_sddm-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm kcm_sddm-debugsource-5.12.8-bp150.3.3.1.ppc64le.rpm kcoreaddons-5.45.0-bp150.3.8.1.ppc64le.rpm kcoreaddons-debugsource-5.45.0-bp150.3.8.1.ppc64le.rpm kcoreaddons-devel-5.45.0-bp150.3.8.1.ppc64le.rpm kcoreaddons-devel-debuginfo-5.45.0-bp150.3.8.1.ppc64le.rpm libKF5CoreAddons5-5.45.0-bp150.3.8.1.ppc64le.rpm libKF5CoreAddons5-debuginfo-5.45.0-bp150.3.8.1.ppc64le.rpm kinfocenter5-5.12.8-bp150.8.1.ppc64le.rpm kinfocenter5-debuginfo-5.12.8-bp150.8.1.ppc64le.rpm kinfocenter5-debugsource-5.12.8-bp150.8.1.ppc64le.rpm kscreen5-5.12.8-bp150.7.1.ppc64le.rpm kscreen5-debuginfo-5.12.8-bp150.7.1.ppc64le.rpm kscreen5-debugsource-5.12.8-bp150.7.1.ppc64le.rpm kscreenlocker-5.12.8-bp150.7.1.ppc64le.rpm kscreenlocker-devel-5.12.8-bp150.7.1.ppc64le.rpm libKScreenLocker5-5.12.8-bp150.7.1.ppc64le.rpm kwin5-5.12.8-bp150.10.1.ppc64le.rpm kwin5-debuginfo-5.12.8-bp150.10.1.ppc64le.rpm kwin5-debugsource-5.12.8-bp150.10.1.ppc64le.rpm kwin5-devel-5.12.8-bp150.10.1.ppc64le.rpm libKF5Screen7-5.12.8-bp150.3.3.1.ppc64le.rpm libKF5Screen7-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm libkscreen2-debugsource-5.12.8-bp150.3.3.1.ppc64le.rpm libkscreen2-devel-5.12.8-bp150.3.3.1.ppc64le.rpm libkscreen2-plugin-5.12.8-bp150.3.3.1.ppc64le.rpm libkscreen2-plugin-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm plasma-vault-5.12.8-bp150.3.3.1.ppc64le.rpm plasma-vault-backend-cryfs-5.12.8-bp150.3.3.1.ppc64le.rpm plasma-vault-backend-encfs-5.12.8-bp150.3.3.1.ppc64le.rpm plasma-vault-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm plasma-vault-debugsource-5.12.8-bp150.3.3.1.ppc64le.rpm plasma5-desktop-5.12.8-bp150.8.1.ppc64le.rpm plasma5-desktop-debuginfo-5.12.8-bp150.8.1.ppc64le.rpm plasma5-desktop-debugsource-5.12.8-bp150.8.1.ppc64le.rpm plasma5-sdk-5.12.8-bp150.3.3.1.ppc64le.rpm plasma5-sdk-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm plasma5-sdk-debugsource-5.12.8-bp150.3.3.1.ppc64le.rpm plasmaengineexplorer5-5.12.8-bp150.3.3.1.ppc64le.rpm plasmaengineexplorer5-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm plasma5-workspace-5.12.8-bp150.7.1.ppc64le.rpm plasma5-workspace-debuginfo-5.12.8-bp150.7.1.ppc64le.rpm plasma5-workspace-debugsource-5.12.8-bp150.7.1.ppc64le.rpm plasma5-workspace-devel-5.12.8-bp150.7.1.ppc64le.rpm plasma5-workspace-libs-5.12.8-bp150.7.1.ppc64le.rpm plasma5-workspace-libs-debuginfo-5.12.8-bp150.7.1.ppc64le.rpm polkit-kde-agent-5-5.12.8-bp150.3.3.1.ppc64le.rpm polkit-kde-agent-5-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm polkit-kde-agent-5-debugsource-5.12.8-bp150.3.3.1.ppc64le.rpm systemsettings5-5.12.8-bp150.3.3.1.ppc64le.rpm systemsettings5-debuginfo-5.12.8-bp150.3.3.1.ppc64le.rpm systemsettings5-debugsource-5.12.8-bp150.3.3.1.ppc64le.rpm systemsettings5-devel-5.12.8-bp150.3.3.1.ppc64le.rpm breeze-5.12.8-bp150.3.3.1.s390x.rpm breeze-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm breeze-debugsource-5.12.8-bp150.3.3.1.s390x.rpm breeze5-decoration-5.12.8-bp150.3.3.1.s390x.rpm breeze5-decoration-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm breeze5-style-5.12.8-bp150.3.3.1.s390x.rpm breeze5-style-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm breeze4-style-5.12.8-bp150.3.3.1.s390x.rpm breeze4-style-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm breeze4-style-debugsource-5.12.8-bp150.3.3.1.s390x.rpm discover-5.12.8-bp150.7.1.s390x.rpm discover-debuginfo-5.12.8-bp150.7.1.s390x.rpm discover-debugsource-5.12.8-bp150.7.1.s390x.rpm discover-plasmoid-5.12.8-bp150.7.1.s390x.rpm discover-plasmoid-debuginfo-5.12.8-bp150.7.1.s390x.rpm drkonqi5-5.12.8-bp150.3.3.1.s390x.rpm drkonqi5-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm drkonqi5-debugsource-5.12.8-bp150.3.3.1.s390x.rpm kauth-debugsource-5.45.0-bp150.11.1.s390x.rpm kauth-devel-5.45.0-bp150.11.1.s390x.rpm libKF5Auth5-5.45.0-bp150.11.1.s390x.rpm libKF5Auth5-debuginfo-5.45.0-bp150.11.1.s390x.rpm kcm_sddm-5.12.8-bp150.3.3.1.s390x.rpm kcm_sddm-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm kcm_sddm-debugsource-5.12.8-bp150.3.3.1.s390x.rpm kcoreaddons-5.45.0-bp150.3.8.1.s390x.rpm kcoreaddons-debugsource-5.45.0-bp150.3.8.1.s390x.rpm kcoreaddons-devel-5.45.0-bp150.3.8.1.s390x.rpm kcoreaddons-devel-debuginfo-5.45.0-bp150.3.8.1.s390x.rpm libKF5CoreAddons5-5.45.0-bp150.3.8.1.s390x.rpm libKF5CoreAddons5-debuginfo-5.45.0-bp150.3.8.1.s390x.rpm kinfocenter5-5.12.8-bp150.8.1.s390x.rpm kinfocenter5-debuginfo-5.12.8-bp150.8.1.s390x.rpm kinfocenter5-debugsource-5.12.8-bp150.8.1.s390x.rpm kscreen5-5.12.8-bp150.7.1.s390x.rpm kscreen5-debuginfo-5.12.8-bp150.7.1.s390x.rpm kscreen5-debugsource-5.12.8-bp150.7.1.s390x.rpm kscreenlocker-5.12.8-bp150.7.1.s390x.rpm kscreenlocker-devel-5.12.8-bp150.7.1.s390x.rpm libKScreenLocker5-5.12.8-bp150.7.1.s390x.rpm kwin5-5.12.8-bp150.10.1.s390x.rpm kwin5-debuginfo-5.12.8-bp150.10.1.s390x.rpm kwin5-debugsource-5.12.8-bp150.10.1.s390x.rpm kwin5-devel-5.12.8-bp150.10.1.s390x.rpm libKF5Screen7-5.12.8-bp150.3.3.1.s390x.rpm libKF5Screen7-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm libkscreen2-debugsource-5.12.8-bp150.3.3.1.s390x.rpm libkscreen2-devel-5.12.8-bp150.3.3.1.s390x.rpm libkscreen2-plugin-5.12.8-bp150.3.3.1.s390x.rpm libkscreen2-plugin-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm plasma-vault-5.12.8-bp150.3.3.1.s390x.rpm plasma-vault-backend-cryfs-5.12.8-bp150.3.3.1.s390x.rpm plasma-vault-backend-encfs-5.12.8-bp150.3.3.1.s390x.rpm plasma-vault-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm plasma-vault-debugsource-5.12.8-bp150.3.3.1.s390x.rpm plasma5-sdk-5.12.8-bp150.3.3.1.s390x.rpm plasma5-sdk-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm plasma5-sdk-debugsource-5.12.8-bp150.3.3.1.s390x.rpm plasmaengineexplorer5-5.12.8-bp150.3.3.1.s390x.rpm plasmaengineexplorer5-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm plasma5-workspace-5.12.8-bp150.7.1.s390x.rpm plasma5-workspace-debuginfo-5.12.8-bp150.7.1.s390x.rpm plasma5-workspace-debugsource-5.12.8-bp150.7.1.s390x.rpm plasma5-workspace-devel-5.12.8-bp150.7.1.s390x.rpm plasma5-workspace-libs-5.12.8-bp150.7.1.s390x.rpm plasma5-workspace-libs-debuginfo-5.12.8-bp150.7.1.s390x.rpm polkit-kde-agent-5-5.12.8-bp150.3.3.1.s390x.rpm polkit-kde-agent-5-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm polkit-kde-agent-5-debugsource-5.12.8-bp150.3.3.1.s390x.rpm systemsettings5-5.12.8-bp150.3.3.1.s390x.rpm systemsettings5-debuginfo-5.12.8-bp150.3.3.1.s390x.rpm systemsettings5-debugsource-5.12.8-bp150.3.3.1.s390x.rpm systemsettings5-devel-5.12.8-bp150.3.3.1.s390x.rpm openSUSE-2019-1227 Security update for lxc, lxcfs important openSUSE Backports SLE-15 Update This update for lxc, lxcfs to version 3.1.0 fixes the following issues: Security issues fixed: - CVE-2019-5736: Fixed a container breakout vulnerability (boo#1122185). - CVE-2018-6556: Enable setuid bit on lxc-user-nic (boo#988348). Non-security issues fixed: - Update to LXC 3.1.0. The changelog is far too long to include here, please look at https://linuxcontainers.org/. (boo#1131762) liblxc-devel-3.1.0-bp150.5.3.1.x86_64.rpm liblxc1-3.1.0-bp150.5.3.1.x86_64.rpm lxc-3.1.0-bp150.5.3.1.src.rpm lxc-3.1.0-bp150.5.3.1.x86_64.rpm lxc-bash-completion-3.1.0-bp150.5.3.1.noarch.rpm pam_cgfs-3.1.0-bp150.5.3.1.x86_64.rpm lxcfs-3.0.3-bp150.3.3.1.src.rpm lxcfs-3.0.3-bp150.3.3.1.x86_64.rpm lxcfs-debuginfo-3.0.3-bp150.3.3.1.x86_64.rpm lxcfs-debugsource-3.0.3-bp150.3.3.1.x86_64.rpm lxcfs-hooks-lxc-3.0.3-bp150.3.3.1.noarch.rpm liblxc-devel-3.1.0-bp150.5.3.1.aarch64.rpm liblxc1-3.1.0-bp150.5.3.1.aarch64.rpm lxc-3.1.0-bp150.5.3.1.aarch64.rpm pam_cgfs-3.1.0-bp150.5.3.1.aarch64.rpm lxcfs-3.0.3-bp150.3.3.1.aarch64.rpm lxcfs-debuginfo-3.0.3-bp150.3.3.1.aarch64.rpm lxcfs-debugsource-3.0.3-bp150.3.3.1.aarch64.rpm liblxc-devel-3.1.0-bp150.5.3.1.ppc64le.rpm liblxc1-3.1.0-bp150.5.3.1.ppc64le.rpm lxc-3.1.0-bp150.5.3.1.ppc64le.rpm pam_cgfs-3.1.0-bp150.5.3.1.ppc64le.rpm lxcfs-3.0.3-bp150.3.3.1.ppc64le.rpm lxcfs-debuginfo-3.0.3-bp150.3.3.1.ppc64le.rpm lxcfs-debugsource-3.0.3-bp150.3.3.1.ppc64le.rpm liblxc-devel-3.1.0-bp150.5.3.1.s390x.rpm liblxc1-3.1.0-bp150.5.3.1.s390x.rpm lxc-3.1.0-bp150.5.3.1.s390x.rpm pam_cgfs-3.1.0-bp150.5.3.1.s390x.rpm lxcfs-3.0.3-bp150.3.3.1.s390x.rpm lxcfs-debuginfo-3.0.3-bp150.3.3.1.s390x.rpm lxcfs-debugsource-3.0.3-bp150.3.3.1.s390x.rpm openSUSE-2019-1267 Recommended update for keepassxc moderate openSUSE Backports SLE-15 Update This update for brings keepassxc to version 2.4.1: * Several bugfixes and minor functional impovements * disable update check keepassxc-2.4.1-bp150.2.6.1.src.rpm keepassxc-2.4.1-bp150.2.6.1.x86_64.rpm keepassxc-lang-2.4.1-bp150.2.6.1.noarch.rpm keepassxc-2.4.1-bp150.2.6.1.aarch64.rpm keepassxc-2.4.1-bp150.2.6.1.ppc64le.rpm keepassxc-2.4.1-bp150.2.6.1.s390x.rpm openSUSE-2019-1230 Security update for lxc moderate openSUSE Backports SLE-15 Update This update for lxc fixes the following issues: The following security vulnerability was fixed: - CVE-2018-6556: Fixed an information leak and possible open() side effects to regular users via lxc-user-nic (boo#988348) This update was imported from the openSUSE:Leap:15.0:Update update project. liblxc-devel-2.0.9-bp150.5.6.1.x86_64.rpm liblxc1-2.0.9-bp150.5.6.1.x86_64.rpm lxc-2.0.9-bp150.5.6.1.src.rpm lxc-2.0.9-bp150.5.6.1.x86_64.rpm liblxc-devel-2.0.9-bp150.5.6.1.aarch64.rpm liblxc1-2.0.9-bp150.5.6.1.aarch64.rpm lxc-2.0.9-bp150.5.6.1.aarch64.rpm liblxc-devel-2.0.9-bp150.5.6.1.ppc64le.rpm liblxc1-2.0.9-bp150.5.6.1.ppc64le.rpm lxc-2.0.9-bp150.5.6.1.ppc64le.rpm liblxc-devel-2.0.9-bp150.5.6.1.s390x.rpm liblxc1-2.0.9-bp150.5.6.1.s390x.rpm lxc-2.0.9-bp150.5.6.1.s390x.rpm openSUSE-2019-1246 Security update for blueman moderate openSUSE Backports SLE-15 Update This update for blueman fixes the following issues: The following security issue was addressed: - Fixed the polkit authorization checks in blueman, which previously allowed any user with access to the D-Bus system bus to trigger certain network configuration logic in blueman without authentication (boo#1083066). This update was imported from the openSUSE:Leap:15.0:Update update project. blueman-2.0.6-bp150.2.6.1.src.rpm blueman-2.0.6-bp150.2.6.1.x86_64.rpm blueman-lang-2.0.6-bp150.2.6.1.noarch.rpm thunar-sendto-blueman-2.0.6-bp150.2.6.1.noarch.rpm blueman-2.0.6-bp150.2.6.1.aarch64.rpm blueman-2.0.6-bp150.2.6.1.ppc64le.rpm blueman-2.0.6-bp150.2.6.1.s390x.rpm openSUSE-2019-1253 Recommended update for gcompris-qt low openSUSE Backports SLE-15 Update This recommended update for gcompris-qt fixes the following issue (boo#1093988): - text corrections and translation updates - UI position and element interaction corrections - fixes to audio in several activities - corrections and improvements to multiple activities gcompris-qt-voices was updated to match. This update was imported from the openSUSE:Leap:15.0:Update update project. gcompris-qt-voices-0~20180517-bp150.2.6.1.noarch.rpm gcompris-qt-voices-0~20180517-bp150.2.6.1.src.rpm gcompris-qt-0.91-bp150.2.6.1.src.rpm gcompris-qt-0.91-bp150.2.6.1.x86_64.rpm gcompris-qt-activities-0.91-bp150.2.6.1.noarch.rpm gcompris-qt-lang-0.91-bp150.2.6.1.noarch.rpm gcompris-qt-0.91-bp150.2.6.1.aarch64.rpm gcompris-qt-0.91-bp150.2.6.1.ppc64le.rpm gcompris-qt-0.91-bp150.2.6.1.s390x.rpm openSUSE-2019-1262 Recommended update for datovka moderate openSUSE Backports SLE-15 Update This update for datovka fixes the following issues: - Update to 4.13.0 (boo#1104620): * Account renaming now possible * Special format downloading now alloved to "spisova sluzba" This update was imported from the openSUSE:Leap:15.0:Update update project. datovka-4.13.0-bp150.15.1.src.rpm datovka-4.13.0-bp150.15.1.x86_64.rpm datovka-4.13.0-bp150.15.1.aarch64.rpm datovka-4.13.0-bp150.15.1.ppc64le.rpm datovka-4.13.0-bp150.15.1.s390x.rpm openSUSE-2019-1263 Security update for libqt5-qtvirtualkeyboard moderate openSUSE Backports SLE-15 Update This update for libqt5-qtvirtualkeyboard fixes the following issues: Security issue fixed: - CVE-2018-19865: Fixed an issue with verbose keypress logging (boo#1118593). This update was imported from the openSUSE:Leap:15.0:Update update project. libqt5-qtvirtualkeyboard-5.9.4-bp150.3.3.1.src.rpm libqt5-qtvirtualkeyboard-5.9.4-bp150.3.3.1.x86_64.rpm libqt5-qtvirtualkeyboard-devel-5.9.4-bp150.3.3.1.x86_64.rpm libqt5-qtvirtualkeyboard-examples-5.9.4-bp150.3.3.1.x86_64.rpm libqt5-qtvirtualkeyboard-5.9.4-bp150.3.3.1.aarch64.rpm libqt5-qtvirtualkeyboard-devel-5.9.4-bp150.3.3.1.aarch64.rpm libqt5-qtvirtualkeyboard-examples-5.9.4-bp150.3.3.1.aarch64.rpm libqt5-qtvirtualkeyboard-5.9.4-bp150.3.3.1.ppc64le.rpm libqt5-qtvirtualkeyboard-devel-5.9.4-bp150.3.3.1.ppc64le.rpm libqt5-qtvirtualkeyboard-examples-5.9.4-bp150.3.3.1.ppc64le.rpm libqt5-qtvirtualkeyboard-5.9.4-bp150.3.3.1.s390x.rpm libqt5-qtvirtualkeyboard-devel-5.9.4-bp150.3.3.1.s390x.rpm libqt5-qtvirtualkeyboard-examples-5.9.4-bp150.3.3.1.s390x.rpm openSUSE-2019-1295 Security update for GraphicsMagick moderate openSUSE Backports SLE-15 Update This update for GraphicsMagick fixes the following issues: - CVE-2019-11005: Fixed a stack-based buffer overflow in SVGStartElement of coders/svg.c that allowed attackers to cause DOS or an unspecified impact (boo#1132058) - CVE-2019-11006: Fixed a heap-based buffer over-read in the function ReadMIFFImage of coders/miff.c that allowed attackers to cause DOS or information disclosure (boo#1132061) - CVE-2019-11010: Fixed a memory leak in ReadMPCImage of coders/mpc.c that which allowed attackers to cause DOS via a crafted image file (boo#1132055) - CVE-2019-11007: Fixed a heap-based buffer over-read in the ReadMNGImage function of coders/png.c that which allowed attackers to cause a denial of service or information disclosure (boo#1132060) - CVE-2019-11008: Fixed a heap-based buffer overflow in the function WriteXWDImage of coders/xwd.c that which allowed remote attackers to cause DOS or other unspecified impact (boo#1132054) - CVE-2019-11009: Fixed a heap-based buffer over-read in the function ReadXWDImage of coders/xwd.c that which allowed attackers to cause DOS or information disclosure (boo#1132053) This update was imported from the openSUSE:Leap:15.0:Update update project. GraphicsMagick-1.3.29-bp150.2.18.1.src.rpm GraphicsMagick-1.3.29-bp150.2.18.1.x86_64.rpm GraphicsMagick-devel-1.3.29-bp150.2.18.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.29-bp150.2.18.1.x86_64.rpm libGraphicsMagick++-devel-1.3.29-bp150.2.18.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.29-bp150.2.18.1.x86_64.rpm libGraphicsMagick3-config-1.3.29-bp150.2.18.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.29-bp150.2.18.1.x86_64.rpm perl-GraphicsMagick-1.3.29-bp150.2.18.1.x86_64.rpm openSUSE-2019-1279 Recommended update for transactional-update moderate openSUSE Backports SLE-15 Update This update for transactional-update to version 2.14.1 fixes the following issues: - Improve non-root fs changes checker based on feedback - Disable snapper's zypper plugin during transactional-update run - Allow parallel installation with snapper's zypper plugin (useful on read-write systems). - Warn user if contents of /var have been changed during update - Swapped position of upperdir and lowerdir in fstab for better readability - Add hooks for telemetrics - Fix a serious data loss problem (deleting all files in /etc overlays) in case /var/lib/overlay/etc is not part of any snapshot any more. - Avoid error message in case a system has no /etc/fstab.sys - Implements support for needs-restart (Fate#326451) - Adds easy rollback to last known working snapshot by using "last" as the snapshot number - Migrate /etc/fstab.sys entires to /etc/fstab for systemd being able to create mount units; this will prevent errors on unmount - Remove implicit --no-allow-vendor-change - this option can be configured in zypper's configuration file now - Add support for mounting the /etc overlay file system as a systemd unit in /etc/fstab on a read-only system (replacing /etc/fstab.sys in the long run) - Only remove /etc overlays on read-only root file systems (boo#1122455) - Disable "Persistent" flag in systemd timer unit to prevent updates during or immediately after the boot phase - Don't set global zypper options during migration - this is not supported by the migration plugin - Fix error handling when interrupting while rsync is running - Filter out security.selinux attributes during rsync This update was imported from the openSUSE:Leap:15.0:Update update project. transactional-update-2.14.1-bp150.2.13.1.src.rpm transactional-update-2.14.1-bp150.2.13.1.x86_64.rpm transactional-update-zypp-config-2.14.1-bp150.2.13.1.noarch.rpm transactional-update-2.14.1-bp150.2.13.1.aarch64.rpm transactional-update-2.14.1-bp150.2.13.1.ppc64le.rpm transactional-update-2.14.1-bp150.2.13.1.s390x.rpm openSUSE-2019-1285 Recommended update for lxc moderate openSUSE Backports SLE-15 Update This update for lxc fixes the following issues: - Fixed a problem with the apparmor dropin to be compatible with LXC 3.1.0. This update was imported from the openSUSE:Leap:15.0:Update update project. liblxc-devel-3.1.0-bp150.5.10.1.x86_64.rpm liblxc1-3.1.0-bp150.5.10.1.x86_64.rpm lxc-3.1.0-bp150.5.10.1.src.rpm lxc-3.1.0-bp150.5.10.1.x86_64.rpm lxc-bash-completion-3.1.0-bp150.5.10.1.noarch.rpm pam_cgfs-3.1.0-bp150.5.10.1.x86_64.rpm liblxc-devel-3.1.0-bp150.5.10.1.aarch64.rpm liblxc1-3.1.0-bp150.5.10.1.aarch64.rpm lxc-3.1.0-bp150.5.10.1.aarch64.rpm pam_cgfs-3.1.0-bp150.5.10.1.aarch64.rpm liblxc-devel-3.1.0-bp150.5.10.1.ppc64le.rpm liblxc1-3.1.0-bp150.5.10.1.ppc64le.rpm lxc-3.1.0-bp150.5.10.1.ppc64le.rpm pam_cgfs-3.1.0-bp150.5.10.1.ppc64le.rpm liblxc-devel-3.1.0-bp150.5.10.1.s390x.rpm liblxc1-3.1.0-bp150.5.10.1.s390x.rpm lxc-3.1.0-bp150.5.10.1.s390x.rpm pam_cgfs-3.1.0-bp150.5.10.1.s390x.rpm openSUSE-2019-1296 Recommended update for pugixml moderate openSUSE Backports SLE-15 Update This update for pugixml fixes the following issues: - Ship a pkg-config file. This update was imported from the openSUSE:Leap:15.0:Update update project. libpugixml1-1.9-bp150.3.3.1.x86_64.rpm pugixml-1.9-bp150.3.3.1.src.rpm pugixml-devel-1.9-bp150.3.3.1.x86_64.rpm libpugixml1-1.9-bp150.3.3.1.aarch64.rpm pugixml-devel-1.9-bp150.3.3.1.aarch64.rpm libpugixml1-1.9-bp150.3.3.1.ppc64le.rpm pugixml-devel-1.9-bp150.3.3.1.ppc64le.rpm libpugixml1-1.9-bp150.3.3.1.s390x.rpm pugixml-devel-1.9-bp150.3.3.1.s390x.rpm openSUSE-2019-1297 Recommended update for python-python-gnupg moderate openSUSE Backports SLE-15 Update This update for python-python-gnupg fixes the following issues: - Switch to pytest runner, which seems to be a way more stable in providing the results. (boo#1130083) This update was imported from the openSUSE:Leap:15.0:Update update project. python-python-gnupg-0.4.4-bp150.2.6.1.src.rpm python2-python-gnupg-0.4.4-bp150.2.6.1.noarch.rpm python3-python-gnupg-0.4.4-bp150.2.6.1.noarch.rpm openSUSE-2019-1306 Recommended update for cgal moderate openSUSE Backports SLE-15 Update This update for cgal fixes the following issues: Update to bugfix release 4.12.2: (boo#1131859) See: https://github.com/CGAL/cgal/milestone/37 and https://github.com/CGAL/cgal/milestone/33 This update was imported from the openSUSE:Leap:15.0:Update update project. cgal-4.12.2-bp150.3.3.1.src.rpm cgal-demo-examples-devel-4.12.2-bp150.3.3.1.noarch.rpm cgal-devel-4.12.2-bp150.3.3.1.x86_64.rpm cgal-doc-4.12.2-bp150.3.3.1.noarch.rpm libCGAL13-4.12.2-bp150.3.3.1.x86_64.rpm cgal-devel-4.12.2-bp150.3.3.1.aarch64.rpm libCGAL13-4.12.2-bp150.3.3.1.aarch64.rpm cgal-devel-4.12.2-bp150.3.3.1.ppc64le.rpm libCGAL13-4.12.2-bp150.3.3.1.ppc64le.rpm cgal-devel-4.12.2-bp150.3.3.1.s390x.rpm libCGAL13-4.12.2-bp150.3.3.1.s390x.rpm openSUSE-2019-1307 Recommended update for python-python-memcached moderate openSUSE Backports SLE-15 Update This update for python-python-memcached fixes the following issues: python-python-memcached was updated to 1.59: * Various fixes for python 3.7 and 3.6 This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. python-python-memcached-1.59-bp150.2.3.1.src.rpm python2-python-memcached-1.59-bp150.2.3.1.noarch.rpm python3-python-memcached-1.59-bp150.2.3.1.noarch.rpm openSUSE-2019-1436 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium fixes the following issues: Chromium was updated to 74.0.3729.108 boo#1133313: * CVE-2019-5805: Use after free in PDFium * CVE-2019-5806: Integer overflow in Angle * CVE-2019-5807: Memory corruption in V8 * CVE-2019-5808: Use after free in Blink * CVE-2019-5809: Use after free in Blink * CVE-2019-5810: User information disclosure in Autofill * CVE-2019-5811: CORS bypass in Blink * CVE-2019-5813: Out of bounds read in V8 * CVE-2019-5814: CORS bypass in Blink * CVE-2019-5815: Heap buffer overflow in Blink * CVE-2019-5818: Uninitialized value in media reader * CVE-2019-5819: Incorrect escaping in developer tools * CVE-2019-5820: Integer overflow in PDFium * CVE-2019-5821: Integer overflow in PDFium * CVE-2019-5822: CORS bypass in download manager * CVE-2019-5823: Forced navigation from service worker * CVE-2019-5812: URL spoof in Omnibox on iOS * CVE-2019-5816: Exploit persistence extension on Android * CVE-2019-5817: Heap buffer overflow in Angle on Windows - Update conditions to use system harfbuzz on TW+ - Require java during build - Enable using pipewire when available This update was imported from the openSUSE:Leap:15.0:Update update project. chromedriver-74.0.3729.108-bp150.207.1.x86_64.rpm chromium-74.0.3729.108-bp150.207.1.src.rpm chromium-74.0.3729.108-bp150.207.1.x86_64.rpm openSUSE-2019-1332 Recommended update for putty moderate openSUSE Backports SLE-15 Update This update for putty fixes the following issues: - Reenable Xresources / remove -DNOT_X_WINDOWS, the crash under Wayland appears gone. (boo#1133181) This update was imported from the openSUSE:Leap:15.0:Update update project. putty-0.71-bp150.4.6.1.src.rpm putty-0.71-bp150.4.6.1.x86_64.rpm putty-0.71-bp150.4.6.1.aarch64.rpm putty-0.71-bp150.4.6.1.ppc64le.rpm putty-0.71-bp150.4.6.1.s390x.rpm openSUSE-2019-1340 Recommended update for tryton low openSUSE Backports SLE-15 Update This update for tryton to version 4.2.24 fixes the following issues: Security issue fixed: - CVE-2019-10868: Fixed an issue where an authenticated user can order records based on a field for which he has no access right (boo#1131707). This update was imported from the openSUSE:Leap:15.0:Update update project. tryton-4.2.24-bp150.2.14.1.noarch.rpm tryton-4.2.24-bp150.2.14.1.src.rpm openSUSE-2019-1437 Security update for GraphicsMagick moderate openSUSE Backports SLE-15 Update This update for GraphicsMagick fixes the following issues: Security issues fixed: - CVE-2019-11506: Fixed a heap-based buffer overflow in the function WriteMATLABImage (boo#1133498). - CVE-2019-11505: Fixed a heap-based buffer overflow in the function WritePDBImage (boo#1133501). The following fixes where modified and refreshed: - CVE-2019-11008: Fixed a heap-based buffer overflow in the function WriteXWDImage (boo#1132054). - CVE-2019-11009: Fixed a heap-based buffer over-read in the function ReadXWDImage (boo#1132053). - CVE-2019-11473: Fixed an out-of-bounds read leading to a possible denial of service in coders/xwd.c (boo#1133203). - CVE-2019-11474: Fixed a floating-point exception leading to a possible denial of service in coders/xwd.c (boo#1133202). This update was imported from the openSUSE:Leap:15.0:Update update project. GraphicsMagick-1.3.29-bp150.2.21.1.src.rpm GraphicsMagick-1.3.29-bp150.2.21.1.x86_64.rpm GraphicsMagick-devel-1.3.29-bp150.2.21.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.29-bp150.2.21.1.x86_64.rpm libGraphicsMagick++-devel-1.3.29-bp150.2.21.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.29-bp150.2.21.1.x86_64.rpm libGraphicsMagick3-config-1.3.29-bp150.2.21.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.29-bp150.2.21.1.x86_64.rpm perl-GraphicsMagick-1.3.29-bp150.2.21.1.x86_64.rpm openSUSE-2019-1368 Recommended update for alpine moderate openSUSE Backports SLE-15 Update This update for alpine fixes the following issues: - Fix initialization of encrypted password store (boo#1133597). This update was imported from the openSUSE:Leap:15.0:Update update project. alpine-2.21-bp150.3.3.1.src.rpm alpine-2.21-bp150.3.3.1.x86_64.rpm pico-5.07-bp150.3.3.1.x86_64.rpm pilot-2.99-bp150.3.3.1.x86_64.rpm alpine-2.21-bp150.3.3.1.aarch64.rpm pico-5.07-bp150.3.3.1.aarch64.rpm pilot-2.99-bp150.3.3.1.aarch64.rpm alpine-2.21-bp150.3.3.1.ppc64le.rpm pico-5.07-bp150.3.3.1.ppc64le.rpm pilot-2.99-bp150.3.3.1.ppc64le.rpm alpine-2.21-bp150.3.3.1.s390x.rpm pico-5.07-bp150.3.3.1.s390x.rpm pilot-2.99-bp150.3.3.1.s390x.rpm openSUSE-2019-1369 Recommended update for obs-service-format_spec_file moderate openSUSE Backports SLE-15 Update This update for obs-service-format_spec_file fixes the following issues: obs-service-format_spec_file was updated to version 20190312: - prepare_spec: try to keep rich deps unbroken (bsc#1125035) - In spec file header use https not http when pointing to bugzilla. This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. obs-service-format_spec_file-20190312-bp150.3.3.1.noarch.rpm obs-service-format_spec_file-20190312-bp150.3.3.1.src.rpm openSUSE-2019-1370 Recommended update for plasma-browser-integration moderate openSUSE Backports SLE-15 Update This update for plasma-browser-integration fixes the following issues: - Don't supplement browsers (only for Leap 15.0) Version update to 5.15.4: * New bugfix release * For more details please see: https://www.kde.org/announcements/plasma-5.15.4.php Changes since 5.15.3: * Update description before processing job state or error * [Host] Add Message.sh This update was imported from the openSUSE:Leap:15.0:Update update project. plasma-browser-integration-5.15.4-bp150.3.3.1.src.rpm plasma-browser-integration-5.15.4-bp150.3.3.1.x86_64.rpm plasma-browser-integration-lang-5.15.4-bp150.3.3.1.noarch.rpm plasma-browser-integration-5.15.4-bp150.3.3.1.aarch64.rpm plasma-browser-integration-5.15.4-bp150.3.3.1.ppc64le.rpm plasma-browser-integration-5.15.4-bp150.3.3.1.s390x.rpm openSUSE-2019-1406 Optional update for python-logreduce low openSUSE Backports SLE-15 Update This update for python-logreduce fixes the following issues: - Add python-logreduce in version 0.4.0 (boo#1131198) python-logreduce-0.4.0-bp150.2.1.src.rpm python3-logreduce-0.4.0-bp150.2.1.noarch.rpm openSUSE-2019-1454 Recommended update for xfdesktop moderate openSUSE Backports SLE-15 Update This update for xfdesktop fixes the following issues: - Wallpaper scaling failed if image contained EXIF markup for rotation (boo#1134125) xfdesktop-4.12.4-bp150.3.3.1.src.rpm xfdesktop-4.12.4-bp150.3.3.1.x86_64.rpm xfdesktop-branding-upstream-4.12.4-bp150.3.3.1.noarch.rpm xfdesktop-lang-4.12.4-bp150.3.3.1.noarch.rpm xfdesktop-4.12.4-bp150.3.3.1.aarch64.rpm xfdesktop-4.12.4-bp150.3.3.1.ppc64le.rpm xfdesktop-4.12.4-bp150.3.3.1.s390x.rpm openSUSE-2019-1511 Recommended update for kolourpaint moderate openSUSE Backports SLE-15 Update This update for kolourpaint fixes the following issues: - Require kdelibs4support, without it saving files doesn't work (boo#1055759) kolourpaint-17.12.3-bp150.3.3.1.src.rpm kolourpaint-17.12.3-bp150.3.3.1.x86_64.rpm kolourpaint-debuginfo-17.12.3-bp150.3.3.1.x86_64.rpm kolourpaint-debugsource-17.12.3-bp150.3.3.1.x86_64.rpm kolourpaint-lang-17.12.3-bp150.3.3.1.noarch.rpm kolourpaint-17.12.3-bp150.3.3.1.aarch64.rpm kolourpaint-debuginfo-17.12.3-bp150.3.3.1.aarch64.rpm kolourpaint-debugsource-17.12.3-bp150.3.3.1.aarch64.rpm kolourpaint-17.12.3-bp150.3.3.1.ppc64le.rpm kolourpaint-debuginfo-17.12.3-bp150.3.3.1.ppc64le.rpm kolourpaint-debugsource-17.12.3-bp150.3.3.1.ppc64le.rpm kolourpaint-17.12.3-bp150.3.3.1.s390x.rpm kolourpaint-debuginfo-17.12.3-bp150.3.3.1.s390x.rpm kolourpaint-debugsource-17.12.3-bp150.3.3.1.s390x.rpm openSUSE-2019-1445 Recommended update for usbguard moderate openSUSE Backports SLE-15 Update This update for usbguard to version 0.7.4 fixes the following issues: - Updated usbguard.service to allow autostart (boo#1120969). - Added a sample rules.conf (boo#1071076). This update was imported from the openSUSE:Leap:15.0:Update update project. libusbguard0-0.7.4-bp150.3.3.1.x86_64.rpm usbguard-0.7.4-bp150.3.3.1.src.rpm usbguard-0.7.4-bp150.3.3.1.x86_64.rpm usbguard-applet-qt-0.7.4-bp150.3.3.1.x86_64.rpm usbguard-devel-0.7.4-bp150.3.3.1.x86_64.rpm usbguard-tools-0.7.4-bp150.3.3.1.x86_64.rpm libusbguard0-0.7.4-bp150.3.3.1.aarch64.rpm usbguard-0.7.4-bp150.3.3.1.aarch64.rpm usbguard-applet-qt-0.7.4-bp150.3.3.1.aarch64.rpm usbguard-devel-0.7.4-bp150.3.3.1.aarch64.rpm usbguard-tools-0.7.4-bp150.3.3.1.aarch64.rpm libusbguard0-0.7.4-bp150.3.3.1.ppc64le.rpm usbguard-0.7.4-bp150.3.3.1.ppc64le.rpm usbguard-applet-qt-0.7.4-bp150.3.3.1.ppc64le.rpm usbguard-devel-0.7.4-bp150.3.3.1.ppc64le.rpm usbguard-tools-0.7.4-bp150.3.3.1.ppc64le.rpm libusbguard0-0.7.4-bp150.3.3.1.s390x.rpm usbguard-0.7.4-bp150.3.3.1.s390x.rpm usbguard-applet-qt-0.7.4-bp150.3.3.1.s390x.rpm usbguard-devel-0.7.4-bp150.3.3.1.s390x.rpm usbguard-tools-0.7.4-bp150.3.3.1.s390x.rpm openSUSE-2019-1488 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium fixes the following issues: Chromium was updated to 74.0.3729.157: - Various security fixes from internal audits, fuzzing and other initiatives Includes security fixes from 74.0.3729.131 (boo#1134218): - CVE-2019-5827: Out-of-bounds access in SQLite - CVE-2019-5824: Parameter passing error in media player This update was imported from the openSUSE:Leap:15.0:Update update project. chromedriver-74.0.3729.157-bp150.210.1.x86_64.rpm chromium-74.0.3729.157-bp150.210.1.src.rpm chromium-74.0.3729.157-bp150.210.1.x86_64.rpm chromedriver-74.0.3729.157-bp150.210.1.aarch64.rpm chromium-74.0.3729.157-bp150.210.1.aarch64.rpm openSUSE-2019-1469 Recommended update for xfdesktop moderate openSUSE Backports SLE-15 Update This update for xfdesktop fixes the following issues: - Wallpaper scaling failed if image contained EXIF markup for rotation (boo#1134125) This update was imported from the openSUSE:Leap:15.0:Update update project. xfdesktop-4.12.4-bp150.3.6.1.src.rpm xfdesktop-4.12.4-bp150.3.6.1.x86_64.rpm xfdesktop-branding-upstream-4.12.4-bp150.3.6.1.noarch.rpm xfdesktop-lang-4.12.4-bp150.3.6.1.noarch.rpm xfdesktop-4.12.4-bp150.3.6.1.aarch64.rpm xfdesktop-4.12.4-bp150.3.6.1.ppc64le.rpm xfdesktop-4.12.4-bp150.3.6.1.s390x.rpm openSUSE-2019-1507 Recommended update for GraphicsMagick moderate openSUSE Backports SLE-15 Update This update for GraphicsMagick fixes the following issues: Changes in GraphicsMagick: - disable also PCL decoding by default, as it is also passed through ghostscript (boo#1136183) This update was imported from the openSUSE:Leap:15.0:Update update project. GraphicsMagick-1.3.29-bp150.2.24.1.src.rpm GraphicsMagick-1.3.29-bp150.2.24.1.x86_64.rpm GraphicsMagick-devel-1.3.29-bp150.2.24.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.29-bp150.2.24.1.x86_64.rpm libGraphicsMagick++-devel-1.3.29-bp150.2.24.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.29-bp150.2.24.1.x86_64.rpm libGraphicsMagick3-config-1.3.29-bp150.2.24.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.29-bp150.2.24.1.x86_64.rpm perl-GraphicsMagick-1.3.29-bp150.2.24.1.x86_64.rpm openSUSE-2019-1506 Security update for containerd, docker, docker-runc, go, go1.11, go1.12, golang-github-docker-libnetwork important openSUSE Backports SLE-15 Update This update for containerd, docker, docker-runc, go, go1.11, go1.12, golang-github-docker-libnetwork fixes the following issues: Security issues fixed: - CVE-2019-5736: containerd: Fixing container breakout vulnerability (bsc#1121967). - CVE-2019-6486: go security release, fixing crypto/elliptic CPU DoS vulnerability affecting P-521 and P-384 (bsc#1123013). - CVE-2018-16873: go secuirty release, fixing cmd/go remote command execution (bsc#1118897). - CVE-2018-16874: go security release, fixing cmd/go directory traversal (bsc#1118898). - CVE-2018-16875: go security release, fixing crypto/x509 CPU denial of service (bsc#1118899). Other changes and bug fixes: - Update to containerd v1.2.5, which is required for v18.09.5-ce (bsc#1128376, bsc#1134068). - Update to runc 2b18fe1d885e, which is required for Docker v18.09.5-ce (bsc#1128376, bsc#1134068). - Update to Docker 18.09.5-ce see upstream changelog in the packaged (bsc#1128376, bsc#1134068). - docker-test: Improvements to test packaging (bsc#1128746). - Move daemon.json file to /etc/docker directory (bsc#1114832). - Revert golang(API) removal since it turns out this breaks >= requires in certain cases (bsc#1114209). - Fix go build failures (bsc#1121397). This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. Updating docker will restart the docker service, which may stop some of your docker containers. Do you want to proceed with the update? go-1.12-bp150.2.6.1.src.rpm go-1.12-bp150.2.6.1.x86_64.rpm go-doc-1.12-bp150.2.6.1.x86_64.rpm go-race-1.12-bp150.2.6.1.x86_64.rpm go-1.12-bp150.2.6.1.aarch64.rpm go-doc-1.12-bp150.2.6.1.aarch64.rpm go-1.12-bp150.2.6.1.ppc64le.rpm go-doc-1.12-bp150.2.6.1.ppc64le.rpm go-1.12-bp150.2.6.1.s390x.rpm go-doc-1.12-bp150.2.6.1.s390x.rpm openSUSE-2019-1509 Recommended update for proteus, tryton, trytond_account, trytond_party, trytond_stock moderate openSUSE Backports SLE-15 Update This update for proteus, tryton, trytond_account, trytond_party, trytond_stock fixes the following issues: - trytond_account was updated to version 4.2.11. - trytond_party was updated to version 4.2.5. - trytond_stock was updated to version 4.2.10. - tryton was updated to version 4.2.25. - proteus was updated to version 4.2.6. - Bugfix releases This update was imported from the openSUSE:Leap:15.0:Update update project. proteus-4.2.6-bp150.8.1.noarch.rpm proteus-4.2.6-bp150.8.1.src.rpm tryton-4.2.25-bp150.2.17.1.noarch.rpm tryton-4.2.25-bp150.2.17.1.src.rpm trytond_account-4.2.11-bp150.7.1.noarch.rpm trytond_account-4.2.11-bp150.7.1.src.rpm trytond_party-4.2.5-bp150.3.3.1.noarch.rpm trytond_party-4.2.5-bp150.3.3.1.src.rpm trytond_stock-4.2.10-bp150.7.1.noarch.rpm trytond_stock-4.2.10-bp150.7.1.src.rpm openSUSE-2019-1538 Recommended update for mailgraph moderate openSUSE Backports SLE-15 Update This update for mailgraph fixes the following issues: - Stop requesting an image from http://oss.oetiker.ch every time the mailgraph.cgi is opened - add support (graphs) to postgrey and greylisting - handle postscreen in the same way as smtpd - added mailgraph.service file -> use systemd (boo#1116020) * add systemd support * add file mailgraph.service * set defaults in sysconfig file - add support for rsyslog mailgraph-1.14-bp150.3.3.1.noarch.rpm mailgraph-1.14-bp150.3.3.1.src.rpm openSUSE-2019-1540 Recommended update for nim moderate openSUSE Backports SLE-15 Update This update for nim fixes the following issues: - Fixed location of config files (boo#1137006) Update to version 0.19.6: * Please see: https://nim-lang.org/blog/2019/05/13/version-0196-released.html Update to version 0.19.2: * Please see: https://nim-lang.org/blog/2018/12/31/version-0192-released.html Update to version 0.19.0: * Please see: https://nim-lang.org/blog/2018/09/26/version-0190-released.html nim-0.19.6-bp150.3.3.1.src.rpm nim-0.19.6-bp150.3.3.1.x86_64.rpm openSUSE-2019-1523 Recommended update for python-billiard moderate openSUSE Backports SLE-15 Update This update for python-billiard fixes the following issues: Update to v3.6.0.0 (boo#1136100) + Add support of sending parent process death signal. + Previous fix for handling timeouts caused a problem in warm shutdowns due to use of deepcopy. We now use a shallow copy of the cache and do so only when it is needed. This update was imported from the openSUSE:Leap:15.0:Update update project. python-billiard-3.6.0.0-bp150.2.3.1.src.rpm python-billiard-doc-3.6.0.0-bp150.2.3.1.noarch.rpm python2-billiard-3.6.0.0-bp150.2.3.1.x86_64.rpm python3-billiard-3.6.0.0-bp150.2.3.1.noarch.rpm python2-billiard-3.6.0.0-bp150.2.3.1.aarch64.rpm python2-billiard-3.6.0.0-bp150.2.3.1.ppc64le.rpm python2-billiard-3.6.0.0-bp150.2.3.1.s390x.rpm openSUSE-2019-1549 Recommended update for python-tzlocal moderate openSUSE Backports SLE-15 Update This update for python-tzlocal fixes the following issues: - fix fdupes handling as it was linking python2 source into python3 package breaking it boo#1137352 python-tzlocal-1.4-bp150.3.3.1.src.rpm python2-tzlocal-1.4-bp150.3.3.1.noarch.rpm python3-tzlocal-1.4-bp150.3.3.1.noarch.rpm openSUSE-2019-1560 Recommended update for keepassxc moderate openSUSE Backports SLE-15 Update This update for keepassxc fixes the following issues: keepassxc was updated to 2.4.2: - Improve resilience against memory attacks - overwrite memory before free [#3020] - Prevent infinite save loop when location is unavailable [#3026] - Attempt to fix quitting application when shutdown or logout issued [#3199] - Support merging database custom data [#3002] - Fix opening URL's with non-http schemes [#3153] - Fix data loss due to not reading all database attachments if duplicates exist [#3180] - Fix entry context menu disabling when using keyboard navigation [#3199] - Fix behaviors when canceling an entry edit [#3199] - Fix processing of tray icon click and doubleclick [#3112] - Update group in preview widget when focused [#3199] - Prefer DuckDuckGo service over direct icon download (increases resolution) [#2996] - Remove apply button in application settings [#3019] - Use winqtdeploy on Windows to correct deployment issues [#3025] - Don't mark entry edit as modified when attribute selection changes [#3041] - Use console code page CP_UTF8 on Windows if supported [#3050] - Snap: Fix locking database with session lock [#3046] - Snap: Fix theming across Linux distributions [#3057] - Snap: Use SNAP_USER_COMMON and SNAP_USER_DATA directories [#3131] - KeeShare: Automatically enable WITH_XC_KEESHARE_SECURE if quazip is found [#3088] - macOS: Fix toolbar text when in dark mode [#2998] - macOS: Lock database on switching user [#3097] - macOS: Fix global Auto-Type when the database is locked [#3138] - Browser: Close popups when database is locked [#3093] - Browser: Add tests [#3016] - Browser: Don't create default group if custom group is enabled [#3127] keepassxc-2.4.2-bp150.2.9.1.src.rpm keepassxc-2.4.2-bp150.2.9.1.x86_64.rpm keepassxc-lang-2.4.2-bp150.2.9.1.noarch.rpm keepassxc-2.4.2-bp150.2.9.1.aarch64.rpm keepassxc-2.4.2-bp150.2.9.1.ppc64le.rpm keepassxc-2.4.2-bp150.2.9.1.s390x.rpm openSUSE-2019-1551 Security update for neovim important openSUSE Backports SLE-15 Update This update for neovim fixes the following issues: Security issue fixed: - CVE-2019-12735: Fixed a potential arbitrary code execution vulnerability in getchar.c (bsc#1137443). neovim-0.3.1-bp150.2.6.1.src.rpm neovim-0.3.1-bp150.2.6.1.x86_64.rpm neovim-lang-0.3.1-bp150.2.6.1.noarch.rpm openSUSE-2019-1554 Recommended update for lua-lua-mpris moderate openSUSE Backports SLE-15 Update This update for lua-lua-mpris fixes the following issues: * Fix crash when media file doesn't have utf8 encoded metadata (boo#1136883) This update was imported from the openSUSE:Leap:15.0:Update update project. lua51-lua-mpris-0.0+git20170918.28b1c75-bp150.2.3.1.src.rpm lua51-lua-mpris-0.0+git20170918.28b1c75-bp150.2.3.1.x86_64.rpm mpv-plugin-mpris-0.0+git20170918.28b1c75-bp150.2.3.1.x86_64.rpm lua53-lua-mpris-0.0+git20170918.28b1c75-bp150.2.3.1.src.rpm lua53-lua-mpris-0.0+git20170918.28b1c75-bp150.2.3.1.x86_64.rpm openSUSE-2019-1548 Recommended update for yubioath-desktop moderate openSUSE Backports SLE-15 Update This update for yubioath-desktop fixes the following issues: - Version 4.3.6 (released 2019-05-29) (boo#1137070) - Windows: improve support for YubiKey NEO on Windows 10 - Version 4.3.5 (released 2019-01-02) - Bugfix: Show correct message when YubiKey doesn’t have the correct transport enabled - Improve error handling in Slot Mode - Linux: Add experimental support for .AppImage - Version 4.3.4 (released 2018-05-07) - Support YubiKey Preview - Add credential: allow space in secret key. - Bugfix: Don’t show "No credentials found..." incorrectly. - Bugfix: Forget the password when removing the device. This update was imported from the openSUSE:Leap:15.0:Update update project. yubioath-desktop-4.3.6-bp150.3.3.1.src.rpm yubioath-desktop-4.3.6-bp150.3.3.1.x86_64.rpm yubioath-desktop-4.3.6-bp150.3.3.1.aarch64.rpm yubioath-desktop-4.3.6-bp150.3.3.1.ppc64le.rpm yubioath-desktop-4.3.6-bp150.3.3.1.s390x.rpm openSUSE-2019-1550 Recommended update for python-tzlocal moderate openSUSE Backports SLE-15 Update This update for python-tzlocal fixes the following issues: - fix fdupes handling as it was linking python2 source into python3 package breaking it boo#1137352 This update was imported from the openSUSE:Leap:15.0:Update update project. python-tzlocal-1.4-bp150.3.6.1.src.rpm python2-tzlocal-1.4-bp150.3.6.1.noarch.rpm python3-tzlocal-1.4-bp150.3.6.1.noarch.rpm openSUSE-2019-1607 Recommended update for kmail moderate openSUSE Backports SLE-15 Update This update for kmail fixes the following issues: - Ensure that the "To:" field always has focus when creating a new mail (boo#1136481, kde#407967) - Set icon name for "new mail" systray icon instead of passing bitmap data to avoid bad visibility with certain desktop settings, dark themes in particular (boo#1055079) kmail-17.12.3-bp150.3.3.1.src.rpm kmail-17.12.3-bp150.3.3.1.x86_64.rpm kmail-application-icons-17.12.3-bp150.3.3.1.x86_64.rpm kmail-lang-17.12.3-bp150.3.3.1.noarch.rpm ktnef-17.12.3-bp150.3.3.1.x86_64.rpm openSUSE-2019-1666 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium fixes the following issues: Chromium was updated to 75.0.3770.90 (boo#1137332 boo#1138287): * CVE-2019-5842: Use-after-free in Blink. Also updated to 75.0.3770.80 boo#1137332: * CVE-2019-5828: Use after free in ServiceWorker * CVE-2019-5829: Use after free in Download Manager * CVE-2019-5830: Incorrectly credentialed requests in CORS * CVE-2019-5831: Incorrect map processing in V8 * CVE-2019-5832: Incorrect CORS handling in XHR * CVE-2019-5833: Inconsistent security UI placemen * CVE-2019-5835: Out of bounds read in Swiftshader * CVE-2019-5836: Heap buffer overflow in Angle * CVE-2019-5837: Cross-origin resources size disclosure in Appcache * CVE-2019-5838: Overly permissive tab access in Extensions * CVE-2019-5839: Incorrect handling of certain code points in Blink * CVE-2019-5840: Popup blocker bypass * Various fixes from internal audits, fuzzing and other initiatives * CVE-2019-5834: URL spoof in Omnibox on iOS Update to 74.0.3729.169: * Feature fixes update only Update to 74.0.3729.157: * Various security fixes from internal audits, fuzzing and other initiatives Includes security fixes from 74.0.3729.131 (boo#1134218): * CVE-2019-5827: Out-of-bounds access in SQLite * CVE-2019-5824: Parameter passing error in media player Update to 74.0.3729.108 boo#1133313: * CVE-2019-5805: Use after free in PDFium * CVE-2019-5806: Integer overflow in Angle * CVE-2019-5807: Memory corruption in V8 * CVE-2019-5808: Use after free in Blink * CVE-2019-5809: Use after free in Blink * CVE-2019-5810: User information disclosure in Autofill * CVE-2019-5811: CORS bypass in Blink * CVE-2019-5813: Out of bounds read in V8 * CVE-2019-5814: CORS bypass in Blink * CVE-2019-5815: Heap buffer overflow in Blink * CVE-2019-5818: Uninitialized value in media reader * CVE-2019-5819: Incorrect escaping in developer tools * CVE-2019-5820: Integer overflow in PDFium * CVE-2019-5821: Integer overflow in PDFium * CVE-2019-5822: CORS bypass in download manager * CVE-2019-5823: Forced navigation from service worker * CVE-2019-5812: URL spoof in Omnibox on iOS * CVE-2019-5816: Exploit persistence extension on Android * CVE-2019-5817: Heap buffer overflow in Angle on Windows Update to 73.0.3686.103: * Various feature fixes Update to 73.0.3683.86: * Just feature fixes around - Update conditions to use system harfbuzz on TW+ - Require java during build - Enable using pipewire when available - Rebase chromium-vaapi.patch to match up the Fedora one Update to 73.0.3683.75 boo#1129059: * CVE-2019-5787: Use after free in Canvas. * CVE-2019-5788: Use after free in FileAPI. * CVE-2019-5789: Use after free in WebMIDI. * CVE-2019-5790: Heap buffer overflow in V8. * CVE-2019-5791: Type confusion in V8. * CVE-2019-5792: Integer overflow in PDFium. * CVE-2019-5793: Excessive permissions for private API in Extensions. * CVE-2019-5794: Security UI spoofing. * CVE-2019-5795: Integer overflow in PDFium. * CVE-2019-5796: Race condition in Extensions. * CVE-2019-5797: Race condition in DOMStorage. * CVE-2019-5798: Out of bounds read in Skia. * CVE-2019-5799: CSP bypass with blob URL. * CVE-2019-5800: CSP bypass with blob URL. * CVE-2019-5801: Incorrect Omnibox display on iOS. * CVE-2019-5802: Security UI spoofing. * CVE-2019-5803: CSP bypass with Javascript URLs'. * CVE-2019-5804: Command line command injection on Windows. chromedriver-75.0.3770.90-bp150.213.3.x86_64.rpm chromedriver-debuginfo-75.0.3770.90-bp150.213.3.x86_64.rpm chromium-75.0.3770.90-bp150.213.3.src.rpm chromium-75.0.3770.90-bp150.213.3.x86_64.rpm chromium-debuginfo-75.0.3770.90-bp150.213.3.x86_64.rpm chromium-debugsource-75.0.3770.90-bp150.213.3.x86_64.rpm chromedriver-75.0.3770.90-bp150.213.3.aarch64.rpm chromedriver-debuginfo-75.0.3770.90-bp150.213.3.aarch64.rpm chromium-75.0.3770.90-bp150.213.3.aarch64.rpm chromium-debuginfo-75.0.3770.90-bp150.213.3.aarch64.rpm chromium-debugsource-75.0.3770.90-bp150.213.3.aarch64.rpm openSUSE-2019-1704 Recommended update for habootstrap-formula, python-shaptools, salt-shaptools, saphanabootstrap-formula moderate openSUSE Backports SLE-15 Update This update for habootstrap-formula, python-shaptools, salt-shaptools, saphanabootstrap-formula fixes the following issues: Changes in saphanabootstrap-formula: - Create package version 0.2.1. (boo#1137989, jsc#SLE-4143) Changes in habootstrap-formula: - Create package version 0.2.1. (boo#1137989, jsc#SLE-4031) Changes in salt-shaptools: - Create package version 0.2.1. (jsc#SLE-4031, jsc#SLE-4143, boo#1137989) Changes in python-shaptools: - Create package version 0.2.1. (jsc#SLE-4031, jsc#SLE-4143, boo#1137989) habootstrap-formula-0.2.1-bp150.2.1.noarch.rpm habootstrap-formula-0.2.1-bp150.2.1.src.rpm python-shaptools-0.2.1-bp150.2.1.src.rpm python2-shaptools-0.2.1-bp150.2.1.noarch.rpm python3-shaptools-0.2.1-bp150.2.1.noarch.rpm salt-shaptools-0.2.1-bp150.2.1.noarch.rpm salt-shaptools-0.2.1-bp150.2.1.src.rpm saphanabootstrap-formula-0.2.1-bp150.2.1.noarch.rpm saphanabootstrap-formula-0.2.1-bp150.2.1.src.rpm openSUSE-2020-67 Security update for icingaweb2 moderate openSUSE Backports SLE-15 Update This update for icingaweb2 to version 2.7.3 fixes the following issues: icingaweb2 update to 2.7.3: * Fixed an issue where servicegroups for roles with filtered objects were not available icingaweb2 update to 2.7.2: * Performance imrovements and bug fixes icingaweb2 update to 2.7.1: * Highlight links in the notes of an object * Fixed an issue where sort rules were no longer working * Fixed an issue where statistics were shown with an anarchist way * Fixed an issue where wildcards could no show results icingaweb2 update to 2.7.0: * New languages support * Now module developers got additional ways to customize Icinga Web 2 * UI enhancements icingaweb2 update to 2.6.3: * Fixed various issues with LDAP * Fixed issues with timezone * UI enhancements * Stability fixes icingaweb2 update to 2.6.2: You can find issues and features related to this release on our Roadmap. This bugfix release addresses the following topics: * Database connections to MySQL 8 no longer fail * LDAP connections now have a timeout configuration which defaults to 5 seconds * User groups are now correctly loaded for externally authenticated users * Filters are respected for all links in the host and service group overviews * Fixed permission problems where host and service actions provided by modules were missing * Fixed an SQL error in the contact list view when filtering for host groups * Fixed time zone (DST) detection * Fixed the contact details view if restrictions are active * Doc parser and documentation fixes Fix security issues: - CVE-2018-18246: fixed an CSRF in moduledisable (boo#1119784) - CVE-2018-18247: fixed an XSS via /icingaweb2/navigation/add (boo#1119785) - CVE-2018-18248: fixed an XSS attack is possible via query strings or a dir parameter (boo#1119801) - CVE-2018-18249: fixed an injection of PHP ini-file directives involves environment variables as channel to send out information (boo#1119799) - CVE-2018-18250: fixed parameters that can break navigation dashlets (boo#1119800) - Remove setuid from new upstream spec file for following dirs: /etc/icingaweb2, /etc/icingaweb/modules, /etc/icingaweb2/modules/setup, /etc/icingaweb2/modules/translation, /var/log/icingaweb2 icingaweb2 updated to 2.6.1: - You can find issues and features related to this release on our [Roadmap](https://github.com/Icinga/icingaweb2/milestone/51?closed=1). - The command audit now logs a command's payload as JSON which fixes a [bug](https://github.com/Icinga/icingaweb2/issues/3535) that has been introduced in version 2.6.0. icingaweb2 was updated to 2.6.0: - You can find issues and features related to this release on our Roadmap. * Enabling you to do stuff you couldn't before - Support for PHP 7.2 added - Support for SQLite resources added - Login and Command (monitoring) auditing added with the help of a dedicated module - Pluginoutput rendering is now hookable by modules which allows to render custom icons, emojis and .. cute kitties :octocat: * Avoiding that you miss something - It's now possible to toggle between list- and grid-mode for the host- and servicegroup overviews - The servicegrid now supports to flip its axes which allows it to be put into a landscape mode - Contacts only associated with services are visible now when restricted based on host filters - Negated and combined membership filters now work as expected (#2934) - A more prominent error message in case the monitoring backend goes down - The filter editor doesn't get cleared anymore upon hitting Enter * Making your life a bit easier - The tactical overview is now filterable and can be safely put into the dashboard - It is now possible to register new announcements over the REST Api - Filtering for custom variables now works in UTF8 environments * Ensuring you understand everything - The monitoring health is now beautiful to look at and properly behaves in narrow environments - Updated German localization - Updated Italian localization * Freeing you from unrealiable things - Removed support for PHP < 5.6 - Removed support for persistent database connections icingacli-2.7.3-bp150.2.7.1.noarch.rpm icingaweb2-2.7.3-bp150.2.7.1.noarch.rpm icingaweb2-2.7.3-bp150.2.7.1.src.rpm icingaweb2-common-2.7.3-bp150.2.7.1.noarch.rpm icingaweb2-vendor-HTMLPurifier-2.7.3-bp150.2.7.1.noarch.rpm icingaweb2-vendor-JShrink-2.7.3-bp150.2.7.1.noarch.rpm icingaweb2-vendor-Parsedown-2.7.3-bp150.2.7.1.noarch.rpm icingaweb2-vendor-dompdf-2.7.3-bp150.2.7.1.noarch.rpm icingaweb2-vendor-lessphp-2.7.3-bp150.2.7.1.noarch.rpm icingaweb2-vendor-zf1-2.7.3-bp150.2.7.1.noarch.rpm php-Icinga-2.7.3-bp150.2.7.1.noarch.rpm openSUSE-2019-1620 Recommended update for keepassxc moderate openSUSE Backports SLE-15 Update This update for keepassxc fixes the following issues: keepassxc updated to 2.4.3: - Fix library loading issues in the Snap and macOS releases [#3247] - Fix various keyboard navigation issues [#3248] - Fix main window toggling regression when clicking the tray icon on KDE [#3258] - Add documentation for keyboard shortcuts to source code distribution [#3215] keepassxc-2.4.3-bp150.2.12.1.src.rpm keepassxc-2.4.3-bp150.2.12.1.x86_64.rpm keepassxc-lang-2.4.3-bp150.2.12.1.noarch.rpm keepassxc-2.4.3-bp150.2.12.1.aarch64.rpm keepassxc-2.4.3-bp150.2.12.1.ppc64le.rpm keepassxc-2.4.3-bp150.2.12.1.s390x.rpm openSUSE-2019-1629 Security update for libmediainfo moderate openSUSE Backports SLE-15 Update This update for libmediainfo fixes the following issues: * CVE-2019-11373: Fixed out-of-bounds read in function File__Analyze:Get_L8 (boo#1133156) * CVE-2019-11372: Fixed out-of-bounds read in function MediaInfoLib:File__Tags_Helper:Synched_Test (boo#1133157) libmediainfo-18.03-bp150.3.3.1.src.rpm libmediainfo-devel-18.03-bp150.3.3.1.x86_64.rpm libmediainfo0-18.03-bp150.3.3.1.x86_64.rpm libmediainfo-devel-18.03-bp150.3.3.1.aarch64.rpm libmediainfo0-18.03-bp150.3.3.1.aarch64.rpm libmediainfo0-64bit-18.03-bp150.3.3.1.aarch64_ilp32.rpm libmediainfo-devel-18.03-bp150.3.3.1.ppc64le.rpm libmediainfo0-18.03-bp150.3.3.1.ppc64le.rpm libmediainfo-devel-18.03-bp150.3.3.1.s390x.rpm libmediainfo0-18.03-bp150.3.3.1.s390x.rpm openSUSE-2019-1635 Security update for ansible moderate openSUSE Backports SLE-15 Update This update for ansible fixes the following issues: Ansible was updated to version 2.8.1: Full changelog is at /usr/share/doc/packages/ansible/changelogs/ - Bugfixes - ACI - DO not encode query_string - ACI modules - Fix non-signature authentication - Add missing directory provided via ``--playbook-dir`` to adjacent collection loading - Fix "Interface not found" errors when using eos_l2_interface with nonexistant interfaces configured - Fix cannot get credential when `source_auth` set to `credential_file`. - Fix netconf_config backup string issue - Fix privilege escalation support for the docker connection plugin when credentials need to be supplied (e.g. sudo with password). - Fix vyos cli prompt inspection - Fixed loading namespaced documentation fragments from collections. - Fixing bug came up after running cnos_vrf module against coverity. - Properly handle data importer failures on PVC creation, instead of timing out. - To fix the ios static route TC failure in CI - To fix the nios member module params - To fix the nios_zone module idempotency failure - add terminal initial prompt for initial connection - allow include_role to work with ansible command - allow python_requirements_facts to report on dependencies containing dashes - asa_config fix - azure_rm_roledefinition - fix a small error in build scope. - azure_rm_virtualnetworkpeering - fix cross subscriptions virtual network peering. - cgroup_perf_recap - When not using file_per_task, make sure we don't prematurely close the perf files - display underlying error when reporting an invalid ``tasks:`` block. - dnf - fix wildcard matching for state: absent - docker connection plugin - accept version ``dev`` as 'newest version' and print warning. - docker_container - ``oom_killer`` and ``oom_score_adj`` options are available since docker-py 1.8.0, not 2.0.0 as assumed by the version check. - docker_container - fix network creation when ``networks_cli_compatible`` is enabled. - docker_container - use docker API's ``restart`` instead of ``stop``/``start`` to restart a container. - docker_image - if ``build`` was not specified, the wrong default for ``build.rm`` is used. - docker_image - if ``nocache`` set to ``yes`` but not ``build.nocache``, the module failed. - docker_image - module failed when ``source: build`` was set but ``build.path`` options not specified. - docker_network module - fix idempotency when using ``aux_addresses`` in ``ipam_config``. - ec2_instance - make Name tag idempotent - eos: don't fail modules without become set, instead show message and continue - eos_config: check for session support when asked to 'diff_against: session' - eos_eapi: fix idempotency issues when vrf was unspecified. - fix bugs for ce - more info see - fix incorrect uses of to_native that should be to_text instead. - hcloud_volume - Fix idempotency when attaching a server to a volume. - ibm_storage - Added a check for null fields in ibm_storage utils module. - include_tasks - whitelist ``listen`` as a valid keyword - k8s - resource updates applied with force work correctly now - keep results subset also when not no_log. - meraki_switchport - improve reliability with native VLAN functionality. - netapp_e_iscsi_target - fix netapp_e_iscsi_target chap secret size and clearing functionality - netapp_e_volumes - fix workload profileId indexing when no previous workload tags exist on the storage array. - nxos_acl some platforms/versions raise when no ACLs are present - nxos_facts fix <https://github.com/ansible/ansible/pull/57009> - nxos_file_copy fix passwordless workflow - nxos_interface Fix admin_state check for n6k - nxos_snmp_traps fix group all for N35 platforms - nxos_snmp_user fix platform fixes for get_snmp_user - nxos_vlan mode idempotence bug - nxos_vlan vlan names containing regex ctl chars should be escaped - nxos_vtp_* modules fix n6k issues - openssl_certificate - fix private key passphrase handling for ``cryptography`` backend. - openssl_pkcs12 - fixes crash when private key has a passphrase and the module is run a second time. - os_stack - Apply tags conditionally so that the module does not throw up an error when using an older distro of openstacksdk - pass correct loading context to persistent connections other than local - pkg_mgr - Ansible 2.8.0 failing to install yum packages on Amazon Linux - postgresql - added initial SSL related tests - postgresql - added missing_required_libs, removed excess param mapping - postgresql - move connect_to_db and get_pg_version into module_utils/postgres.py (https://github.com/ansible/ansible/pull/55514) - postgresql_db - add note to the documentation about state dump and the incorrect rc (https://github.com/ansible/ansible/pull/57297) - postgresql_db - fix for postgresql_db fails if stderr contains output - postgresql_ping - fixed a typo in the module documentation - preserve actual ssh error when we cannot connect. - route53_facts - the module did not advertise check mode support, causing it not to be run in check mode. - sysctl: the module now also checks the output of STDERR to report if values are correctly set (https://github.com/ansible/ansible/pull/55695) - ufw - correctly check status when logging is off - uri - always return a value for status even during failure - urls - Handle redirects properly for IPv6 address by not splitting on ``:`` and rely on already parsed hostname and port values - vmware_vm_facts - fix the support with regular ESXi - vyos_interface fix <https://github.com/ansible/ansible/pull/57169> - we don't really need to template vars on definition as we do this on demand in templating. - win_acl - Fix qualifier parser when using UNC paths - - win_hostname - Fix non netbios compliant name handling - winrm - Fix issue when attempting to parse CLIXML on send input failure - xenserver_guest - fixed an issue where VM whould be powered off even though check mode is used if reconfiguration requires VM to be powered off. - xenserver_guest - proper error message is shown when maximum number of network interfaces is reached and multiple network interfaces are added at once. - yum - Fix false error message about autoremove not being supported - yum - fix failure when using ``update_cache`` standalone - yum - handle special "_none_" value for proxy in yum.conf and .repo files Update to version 2.8.0 Major changes: * Experimental support for Ansible Collections and content namespacing - Ansible content can now be packaged in a collection and addressed via namespaces. This allows for easier sharing, distribution, and installation of bundled modules/roles/plugins, and consistent rules for accessing specific content via namespaces. * Python interpreter discovery - The first time a Python module runs on a target, Ansible will attempt to discover the proper default Python interpreter to use for the target platform/version (instead of immediately defaulting to /usr/bin/python). You can override this behavior by setting ansible_python_interpreter or via config. (see https://github.com/ansible/ansible/pull/50163) * become - The deprecated CLI arguments for --sudo, --sudo-user, --ask-sudo-pass, -su, --su-user, and --ask-su-pass have been removed, in favor of the more generic --become, --become-user, --become-method, and --ask-become-pass. * become - become functionality has been migrated to a plugin architecture, to allow customization of become functionality and 3rd party become methods (https://github.com/ansible/ansible/pull/50991) - addresses CVE-2018-16859, CVE-2018-16876, CVE-2019-3828, CVE-2018-16837 For the full changelog see /usr/share/doc/packages/ansible/changelogs or online: https://github.com/ansible/ansible/blob/stable-2.8/changelogs/CHANGELOG-v2.8.rst ansible-2.8.1-bp150.3.9.1.noarch.rpm ansible-2.8.1-bp150.3.9.1.src.rpm openSUSE-2019-1625 Recommended update for lua-lua-mpris moderate openSUSE Backports SLE-15 Update This update for lua-lua-mpris fixes the following issues: Changes in lua-lua-mpris: - Fixed an error introduced by bad last minute refactoring (boo#1136883). This update was imported from the openSUSE:Leap:15.0:Update update project. lua51-lua-mpris-0.0+git20170918.28b1c75-bp150.2.6.1.src.rpm lua51-lua-mpris-0.0+git20170918.28b1c75-bp150.2.6.1.x86_64.rpm mpv-plugin-mpris-0.0+git20170918.28b1c75-bp150.2.6.1.x86_64.rpm lua53-lua-mpris-0.0+git20170918.28b1c75-bp150.2.6.1.src.rpm lua53-lua-mpris-0.0+git20170918.28b1c75-bp150.2.6.1.x86_64.rpm openSUSE-2019-1623 Security update for GraphicsMagick moderate openSUSE Backports SLE-15 Update This update for GraphicsMagick fixes the following issues: - disable indirect reads that disclosed file contents from the local system (boo#1138425) This update was imported from the openSUSE:Leap:15.0:Update update project. GraphicsMagick-1.3.29-bp150.2.27.1.src.rpm GraphicsMagick-1.3.29-bp150.2.27.1.x86_64.rpm GraphicsMagick-devel-1.3.29-bp150.2.27.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.29-bp150.2.27.1.x86_64.rpm libGraphicsMagick++-devel-1.3.29-bp150.2.27.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.29-bp150.2.27.1.x86_64.rpm libGraphicsMagick3-config-1.3.29-bp150.2.27.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.29-bp150.2.27.1.x86_64.rpm perl-GraphicsMagick-1.3.29-bp150.2.27.1.x86_64.rpm openSUSE-2019-1624 Security update for aubio moderate openSUSE Backports SLE-15 Update This update for aubio fixes the following issues: Fixed security issues leading to buffer overflows or segfaults (CVE-2018-19800, boo#1137828, CVE-2018-19801, boo#1137822, CVE-2018-19802, boo#1137823): This update was imported from the openSUSE:Leap:15.0:Update update project. aubio-0.4.6-bp150.3.12.1.src.rpm aubio-tools-0.4.6-bp150.3.12.1.x86_64.rpm libaubio-devel-0.4.6-bp150.3.12.1.x86_64.rpm libaubio5-0.4.6-bp150.3.12.1.x86_64.rpm python-aubio-0.4.6-bp150.3.12.1.src.rpm python-aubio-debugsource-0.4.6-bp150.3.12.1.x86_64.rpm python2-aubio-0.4.6-bp150.3.12.1.x86_64.rpm python2-aubio-debuginfo-0.4.6-bp150.3.12.1.x86_64.rpm python3-aubio-0.4.6-bp150.3.12.1.x86_64.rpm python3-aubio-debuginfo-0.4.6-bp150.3.12.1.x86_64.rpm python-aubio-debugsource-0.4.6-bp150.3.12.1.aarch64.rpm python2-aubio-0.4.6-bp150.3.12.1.aarch64.rpm python2-aubio-debuginfo-0.4.6-bp150.3.12.1.aarch64.rpm python3-aubio-0.4.6-bp150.3.12.1.aarch64.rpm python3-aubio-debuginfo-0.4.6-bp150.3.12.1.aarch64.rpm python-aubio-debugsource-0.4.6-bp150.3.12.1.ppc64le.rpm python2-aubio-0.4.6-bp150.3.12.1.ppc64le.rpm python2-aubio-debuginfo-0.4.6-bp150.3.12.1.ppc64le.rpm python3-aubio-0.4.6-bp150.3.12.1.ppc64le.rpm python3-aubio-debuginfo-0.4.6-bp150.3.12.1.ppc64le.rpm python-aubio-debugsource-0.4.6-bp150.3.12.1.s390x.rpm python2-aubio-0.4.6-bp150.3.12.1.s390x.rpm python2-aubio-debuginfo-0.4.6-bp150.3.12.1.s390x.rpm python3-aubio-0.4.6-bp150.3.12.1.s390x.rpm python3-aubio-debuginfo-0.4.6-bp150.3.12.1.s390x.rpm openSUSE-2019-1622 Recommended update for gnuhealth moderate openSUSE Backports SLE-15 Update This update for gnuhealth fixes the following issues: Changes in gnuhealth: - correction for gnuhealth-control (v 3.2.4) - Adding a dummy executable called 'gnuhealth' with some help text (boo#1107771) This update was imported from the openSUSE:Leap:15.0:Update update project. gnuhealth-3.2.10-bp150.5.14.1.noarch.rpm gnuhealth-3.2.10-bp150.5.14.1.src.rpm openSUSE-2019-1687 Recommended update for rclone moderate openSUSE Backports SLE-15 Update This update for rclone fixes the following issues: rclone was updated to version 1.47.0. boo#1137685: - New backends - Backend for Koofr cloud storage service. (jaKa) - New Features - Resume downloads if the reader fails in copy (Nick Craig-Wood) - Use `--fast-list` for listing operations where it won't use more memory (Nick Craig-Wood) - Make `--files-from` traverse the destination unless `--no-traverse` is set (Nick Craig-Wood) - Make server side copy account bytes and obey `--max-transfer` (Nick Craig-Wood) - Add `--create-empty-src-dirs` flag and default to not creating empty dirs (ishuah) - Add client side TLS/SSL flags `--ca-cert`/`--client-cert`/`--client-key` (Nick Craig-Wood) - Implement `--suffix-keep-extension` for use with `--suffix` (Nick Craig-Wood) - serve dlna: Add connection manager service description to improve compatibility (Dan Walters) - lsf: Add 'e' format to show encrypted names and 'o' for original IDs (Nick Craig-Wood) - lsjson: Added `--files-only` and `--dirs-only` flags (calistri) - rc: Implement operations/publiclink the equivalent of `rclone link` (Nick Craig-Wood) - Bug Fixes - accounting: Fix total ETA when `--stats-unit bits` is in effect (Nick Craig-Wood) - Bash TAB completion - Use private custom func to fix clash between rclone and kubectl (Nick Craig-Wood) - Fix for remotes with underscores in their names (Six) - Fix completion of remotes (Florian Gamböck) - Fix autocompletion of remote paths with spaces (Danil Semelenov) - serve dlna: Fix root XML service descriptor (Dan Walters) - ncdu: Fix display corruption with Chinese characters (Nick Craig-Wood) - Add SIGTERM to signals which run the exit handlers on unix (Nick Craig-Wood) - rc: Reload filter when the options are set via the rc (Nick Craig-Wood) - VFS / Mount - Fix FreeBSD: Ignore Truncate if called with no readers and already the correct size (Nick Craig-Wood) - Read directory and check for a file before mkdir (Nick Craig-Wood) - Shorten the locking window for vfs/refresh (Nick Craig-Wood) - Azure Blob - Enable MD5 checksums when uploading files bigger than the "Cutoff" (Dr.Rx) - Fix SAS URL support (Nick Craig-Wood) - B2 - Allow manual configuration of backblaze downloadUrl (Vince) - Ignore already_hidden error on remove (Nick Craig-Wood) - Ignore malformed `src_last_modified_millis` (Nick Craig-Wood) - Drive - Add `--skip-checksum-gphotos` to ignore incorrect checksums on Google Photos (Nick Craig-Wood) - Allow server side move/copy between different remotes. (Fionera) - Add docs on team drives and `--fast-list` eventual consistency (Nestar47) - Fix imports of text files (Nick Craig-Wood) - Fix range requests on 0 length files (Nick Craig-Wood) - Fix creation of duplicates with server side copy (Nick Craig-Wood) - Dropbox - Retry blank errors to fix long listings (Nick Craig-Wood) - FTP - Add `--ftp-concurrency` to limit maximum number of connections (Nick Craig-Wood) - Google Cloud Storage - Fall back to default application credentials (marcintustin) - Allow bucket policy only buckets (Nick Craig-Wood) - HTTP - Add `--http-no-slash` for websites with directories with no slashes (Nick Craig-Wood) - Remove duplicates from listings (Nick Craig-Wood) - Fix socket leak on 404 errors (Nick Craig-Wood) - Jottacloud - Fix token refresh (Sebastian Bünger) - Add device registration (Oliver Heyme) - Onedrive - Implement graceful cancel of multipart uploads if rclone is interrupted (Cnly) - Always add trailing colon to path when addressing items, (Cnly) - Return errors instead of panic for invalid uploads (Fabian Möller) - S3 - Add support for "Glacier Deep Archive" storage class (Manu) - Update Dreamhost endpoint (Nick Craig-Wood) - Note incompatibility with CEPH Jewel (Nick Craig-Wood) - SFTP - Allow custom ssh client config (Alexandru Bumbacea) - Swift - Obey Retry-After to enable OVH restore from cold storage (Nick Craig-Wood) - Work around token expiry on CEPH (Nick Craig-Wood) - WebDAV - Allow IsCollection property to be integer or boolean (Nick Craig-Wood) - Fix race when creating directories (Nick Craig-Wood) - Fix About/df when reading the available/total returns 0 (Nick Craig-Wood) - Add bash-completion and zsh-completion support. This update was imported from the openSUSE:Leap:15.0:Update update project. rclone-1.47.0-bp150.3.3.1.src.rpm rclone-1.47.0-bp150.3.3.1.x86_64.rpm rclone-bash-completion-1.47.0-bp150.3.3.1.noarch.rpm rclone-zsh-completion-1.47.0-bp150.3.3.1.noarch.rpm rclone-1.47.0-bp150.3.3.1.aarch64.rpm rclone-1.47.0-bp150.3.3.1.ppc64le.rpm rclone-1.47.0-bp150.3.3.1.s390x.rpm openSUSE-2019-1658 Security update for libmediainfo moderate openSUSE Backports SLE-15 Update This update for libmediainfo fixes the following issues: * CVE-2019-11373: Fixed out-of-bounds read in function File__Analyze:Get_L8 (boo#1133156) * CVE-2019-11372: Fixed out-of-bounds read in function MediaInfoLib:File__Tags_Helper:Synched_Test (boo#1133157) This update was imported from the openSUSE:Leap:15.0:Update update project. libmediainfo-18.03-bp150.3.6.1.src.rpm libmediainfo-devel-18.03-bp150.3.6.1.x86_64.rpm libmediainfo0-18.03-bp150.3.6.1.x86_64.rpm libmediainfo-devel-18.03-bp150.3.6.1.aarch64.rpm libmediainfo0-18.03-bp150.3.6.1.aarch64.rpm libmediainfo0-64bit-18.03-bp150.3.6.1.aarch64_ilp32.rpm libmediainfo-devel-18.03-bp150.3.6.1.ppc64le.rpm libmediainfo0-18.03-bp150.3.6.1.ppc64le.rpm libmediainfo-devel-18.03-bp150.3.6.1.s390x.rpm libmediainfo0-18.03-bp150.3.6.1.s390x.rpm openSUSE-2019-1659 Recommended update for thunar moderate openSUSE Backports SLE-15 Update This update for thunar fixes the following issues: - Fixed crash on USB flash connection (boo#1135362) - Fixed "create document" sub-menu not showing any content (boo#1134899) This update was imported from the openSUSE:Leap:15.0:Update update project. libthunarx-2-0-1.6.14-bp150.3.3.1.x86_64.rpm thunar-1.6.14-bp150.3.3.1.src.rpm thunar-1.6.14-bp150.3.3.1.x86_64.rpm thunar-devel-1.6.14-bp150.3.3.1.x86_64.rpm thunar-lang-1.6.14-bp150.3.3.1.noarch.rpm libthunarx-2-0-1.6.14-bp150.3.3.1.aarch64.rpm thunar-1.6.14-bp150.3.3.1.aarch64.rpm thunar-devel-1.6.14-bp150.3.3.1.aarch64.rpm libthunarx-2-0-1.6.14-bp150.3.3.1.ppc64le.rpm thunar-1.6.14-bp150.3.3.1.ppc64le.rpm thunar-devel-1.6.14-bp150.3.3.1.ppc64le.rpm libthunarx-2-0-1.6.14-bp150.3.3.1.s390x.rpm thunar-1.6.14-bp150.3.3.1.s390x.rpm thunar-devel-1.6.14-bp150.3.3.1.s390x.rpm openSUSE-2019-1678 Recommended update for trytond moderate openSUSE Backports SLE-15 Update This update for trytond fixes the following issues: trytond was updated to version 4.2.22 - Bugfix Release This update was imported from the openSUSE:Leap:15.0:Update update project. trytond-4.2.22-bp150.2.19.1.noarch.rpm trytond-4.2.22-bp150.2.19.1.src.rpm openSUSE-2019-1689 Security update for phpMyAdmin moderate openSUSE Backports SLE-15 Update This update for phpMyAdmin fixes the following issues: phpMyAdmin was updated to 4.9.0.1: * Several issues with SYSTEM VERSIONING tables * Fixed json encode error in export * Fixed JavaScript events not activating on input (sql bookmark issue) * Show Designer combo boxes when adding a constraint * Fix edit view * Fixed invalid default value for bit field * Fix several errors relating to GIS data types * Fixed javascript error PMA_messages is not defined * Fixed import XML data with leading zeros * Fixed php notice, added support for 'DELETE HISTORY' table privilege (MariaDB >= 10.3.4) * Fixed MySQL 8.0.0 issues with GIS display * Fixed "Server charset" in "Database server" tab showing wrong information * Fixed can not copy user on Percona Server 5.7 * Updated sql-parser to version 4.3.2, which fixes several parsing and linting problems - boo#1137497 / PMASA-2019-4 / CVE-2019-12616 / CWE-661: Fixed CSRF vulnerability in login form https://www.phpmyadmin.net/security/PMASA-2019-4/ - boo#1137496 / PMASA-2019-3 / CVE-2019-11768 / CWE-661: Fixed SQL injection in Designer feature https://www.phpmyadmin.net/security/PMASA-2019-3/ phpMyAdmin-4.9.0.1-bp150.31.1.noarch.rpm phpMyAdmin-4.9.0.1-bp150.31.1.src.rpm openSUSE-2019-1690 Security update for irssi moderate openSUSE Backports SLE-15 Update This update for irssi fixes the following issues: irssi was updated to 1.1.3: - CVE-2019-13045: Fix a use after free issue when sending the SASL login on (automatic and manual) reconnects (#1055, #1058) (boo#1139802) - Fix regression of #779 where autolog_ignore_targets would not matching itemless windows anymore (#1012, #1013) irssi-1.1.3-bp150.33.1.src.rpm irssi-1.1.3-bp150.33.1.x86_64.rpm irssi-devel-1.1.3-bp150.33.1.x86_64.rpm irssi-1.1.3-bp150.33.1.aarch64.rpm irssi-devel-1.1.3-bp150.33.1.aarch64.rpm irssi-1.1.3-bp150.33.1.ppc64le.rpm irssi-devel-1.1.3-bp150.33.1.ppc64le.rpm irssi-1.1.3-bp150.33.1.s390x.rpm irssi-devel-1.1.3-bp150.33.1.s390x.rpm openSUSE-2019-1688 Security update for libheimdal moderate openSUSE Backports SLE-15 Update This update for libheimdal fixes the following issues: libheimdal was updated to version 7.7.0: + Bug fixes: - PKCS#11 hcrypto back-end: + initialize the p11_module_load function list + verify that not only is a mechanism present but that its mechanism info states that it offers the required encryption, decryption or digest services - krb5: + Starting with 7.6, Heimdal permitted requesting authenticated anonymous tickets. However, it did not verify that a KDC in fact returned an anonymous ticket when one was requested. + Cease setting the KDCOption reaquest_anonymous flag when issuing S4UProxy (constrained delegation) TGS requests. + when the Win2K PKINIT compatibility option is set, do not require krbtgt otherName to match when validating KDC certificate. + set PKINIT_BTMM flag per Apple implementation + use memset_s() instead of memset() - kdc: + When generating KRB5SignedPath in the AS, use the reply client name rather than the one from the request, so validation will work correctly in the TGS. + allow checksum of PA-FOR-USER to be HMAC_MD5. Even if TGT used an enctype with a different checksum. Per [MS-SFU] 2.2.1 PA-FOR-USER the checksum is always HMAC_MD5, and that's what Windows and MIT clients send. In Heimdal both the client and kdc use instead the checksum of the TGT, and therefore work with each other but Windows and MIT clients fail against Heimdal KDC. Both Windows and MIT KDC would allow any keyed checksum to be used so Heimdal client work fine against it. Change Heimdal KDC to allow HMAC_MD5 even for non RC4 based TGT in order to support per-spec clients. + use memset_s() instead of memset() + Detect Heimdal 1.0 through 7.6 clients that issue S4UProxy (constrained delegation) TGS Requests with the request anonymous flag set. These requests will be treated as S4UProxy requests and not anonymous requests. - HDB: + Set SQLite3 backend default page size to 8KB. + Add hdb_set_sync() method - kadmind: + disable HDB sync during database load avoiding unnecessary disk i/o. - ipropd: + disable HDB sync during receive_everything. Doing an fsync per-record when receiving the complete HDB is a performance disaster. Among other things, if the HDB is very large, then one slave receving a full HDB can cause other slaves to timeout and, if HDB write activity is high enough to cause iprop log truncation, then also need full syncs, which leads to a cycle of full syncs for all slaves until HDB write activity drops. Allowing the iprop log to be larger helps, but improving receive_everything() performance helps even more. - kinit: + Anonymous PKINIT tickets discard the realm information used to locate the issuing AS. Store the issuing realm in the credentials cache in order to locate a KDC which can renew them. + Do not leak the result of krb5_cc_get_config() when determining anonymous PKINIT start realm. - klist: + Show transited-policy-checked, ok-as-delegate and anonymous flags when listing credentials. - tests: + Regenerate certs so that they expire before the 2038 armageddon so the test suite will pass on 32-bit operating systems until the underlying issues can be resolved. - documentation: + rename verify-password to verify-password-quality + hprop default mode is encrypt + kadmind "all" permission does not include "get-keys" + verify-password-quality might not be stateless Version 7.6.0: + Security (#555): - CVE-2018-16860 Heimdal KDC: Reject PA-S4U2Self with unkeyed checksum When the Heimdal KDC checks the checksum that is placed on the S4U2Self packet by the server to protect the requested principal against modification, it does not confirm that the checksum algorithm that protects the user name (principal) in the request is keyed. This allows a man-in-the-middle attacker who can intercept the request to the KDC to modify the packet by replacing the user name (principal) in the request with any desired user name (principal) that exists in the KDC and replace the checksum protecting that name with a CRC32 checksum (which requires no prior knowledge to compute). This would allow a S4U2Self ticket requested on behalf of user name (principal) user@EXAMPLE.COM to any service to be changed to a S4U2Self ticket with a user name (principal) of Administrator@EXAMPLE.COM. This ticket would then contain the PAC of the modified user name (principal). - CVE-2019-12098, client-only: RFC8062 Section 7 requires verification of the PA-PKINIT-KX key exchange when anonymous PKINIT is used. Failure to do so can permit an active attacker to become a man-in-the-middle. + Bug fixes: - Happy eyeballs: Don't wait for responses from known-unreachable KDCs. - kdc: + check return copy_Realm, copy_PrincipalName, copy_EncryptionKey - kinit: + cleanup temporary ccaches + see man page for "kinit --anonymous" command line syntax change - kdc: + Make anonymous AS-requests more RFC8062-compliant. Updated expired test certificates + Features: - kuser: support authenticated anonymous AS-REQs in kinit - kdc: support for anonymous TGS-REQs - kgetcred support for anonymous service tickets - Support builds with OpenSSL 1.1.1 This update was imported from the openSUSE:Leap:15.0:Update update project. libheimdal-7.7.0-bp150.2.3.1.src.rpm libheimdal-7.7.0-bp150.2.3.1.x86_64.rpm libheimdal-devel-7.7.0-bp150.2.3.1.x86_64.rpm libheimdal-7.7.0-bp150.2.3.1.aarch64.rpm libheimdal-devel-7.7.0-bp150.2.3.1.aarch64.rpm libheimdal-7.7.0-bp150.2.3.1.ppc64le.rpm libheimdal-devel-7.7.0-bp150.2.3.1.ppc64le.rpm libheimdal-7.7.0-bp150.2.3.1.s390x.rpm libheimdal-devel-7.7.0-bp150.2.3.1.s390x.rpm openSUSE-2019-1693 Recommended update for git-review moderate openSUSE Backports SLE-15 Update This update for git-review fixes the following issues: git-review was updated to 1.28.0 (boo#1134089): * Support for auto-configuration of topic names based on the presence of keywords in the commit message is removed. Previously, keywords such as bug, bp or lp followed by a number would result in branch names containing the associated number, e.g. bug/123. This feature was OpenStack specific, was a frequent source of bugs and clearly wasn’t being used that often, given that StoryBoard is a thing now and no one had updated this feature to handle that metadata. * Fixed usepushurl to work when a read-only mirror being used as origin does not contain refs/changes from gerrit. This update was imported from the openSUSE:Leap:15.0:Update update project. git-review-1.28.0-bp150.3.3.1.noarch.rpm git-review-1.28.0-bp150.3.3.1.src.rpm openSUSE-2019-1775 Security update for znc important openSUSE Backports SLE-15 Update This update for znc to version 1.7.4 fixes the following issues: Security issues fixed: - CVE-2019-12816: Fixed a remote code execution in Modules.cpp (boo#1138572). - CVE-2019-9917: Fixed a denial of service on invalid encoding (boo#1130360). znc-1.7.4-bp150.2.6.1.src.rpm znc-1.7.4-bp150.2.6.1.x86_64.rpm znc-devel-1.7.4-bp150.2.6.1.x86_64.rpm znc-lang-1.7.4-bp150.2.6.1.noarch.rpm znc-perl-1.7.4-bp150.2.6.1.x86_64.rpm znc-python3-1.7.4-bp150.2.6.1.x86_64.rpm znc-tcl-1.7.4-bp150.2.6.1.x86_64.rpm znc-1.7.4-bp150.2.6.1.aarch64.rpm znc-devel-1.7.4-bp150.2.6.1.aarch64.rpm znc-perl-1.7.4-bp150.2.6.1.aarch64.rpm znc-python3-1.7.4-bp150.2.6.1.aarch64.rpm znc-tcl-1.7.4-bp150.2.6.1.aarch64.rpm znc-1.7.4-bp150.2.6.1.ppc64le.rpm znc-devel-1.7.4-bp150.2.6.1.ppc64le.rpm znc-perl-1.7.4-bp150.2.6.1.ppc64le.rpm znc-python3-1.7.4-bp150.2.6.1.ppc64le.rpm znc-tcl-1.7.4-bp150.2.6.1.ppc64le.rpm znc-1.7.4-bp150.2.6.1.s390x.rpm znc-devel-1.7.4-bp150.2.6.1.s390x.rpm znc-perl-1.7.4-bp150.2.6.1.s390x.rpm znc-python3-1.7.4-bp150.2.6.1.s390x.rpm znc-tcl-1.7.4-bp150.2.6.1.s390x.rpm openSUSE-2019-1701 Recommended update for obs-service-replace_using_package_version moderate openSUSE Backports SLE-15 Update This update for obs-service-replace_using_package_version fixes the following issues: - New patch_update and offset parameters. (bsc#1139343) This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. obs-service-replace_using_package_version-0.0.3-bp150.7.1.noarch.rpm obs-service-replace_using_package_version-0.0.3-bp150.7.1.src.rpm openSUSE-2019-1780 Security update for clementine moderate openSUSE Backports SLE-15 Update This update for clementine fixes the following issues: - CVE-2018-14332: Fixed a NULL ptr dereference (crash) in the moodbar pipeline (boo#1103041) clementine-1.3.1-bp150.2.3.1.src.rpm clementine-1.3.1-bp150.2.3.1.x86_64.rpm openSUSE-2019-1702 Security update for monitoring-plugins moderate openSUSE Backports SLE-15 Update This update adds monitoring-plugins to PackageHub 15, for use by various monitoring solutions. monitoring-plugins-2.2-bp150.2.1.src.rpm monitoring-plugins-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-all-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-breeze-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-by_ssh-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-cluster-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-common-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-cups-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-dbi-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-dbi-mysql-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-dbi-pgsql-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-dbi-sqlite3-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-dhcp-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-dig-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-disk-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-disk_smb-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-dns-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-dummy-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-extras-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-file_age-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-flexlm-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-fping-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-hpjd-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-http-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-icmp-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-ide_smart-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-ifoperstatus-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-ifstatus-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-ircd-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-ldap-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-load-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-log-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-mailq-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-mrtg-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-mrtgtraf-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-mysql-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-nagios-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-nt-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-ntp_peer-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-ntp_time-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-nwstat-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-oracle-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-overcr-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-pgsql-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-ping-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-procs-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-radius-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-real-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-rpc-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-sensors-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-smtp-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-snmp-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-ssh-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-swap-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-tcp-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-time-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-ups-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-users-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-wave-2.2-bp150.2.1.x86_64.rpm monitoring-plugins-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-all-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-breeze-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-by_ssh-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-cluster-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-common-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-cups-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-dbi-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-dbi-mysql-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-dbi-pgsql-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-dbi-sqlite3-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-dhcp-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-dig-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-disk-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-disk_smb-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-dns-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-dummy-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-extras-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-file_age-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-flexlm-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-fping-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-hpjd-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-http-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-icmp-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-ide_smart-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-ifoperstatus-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-ifstatus-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-ircd-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-ldap-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-load-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-log-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-mailq-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-mrtg-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-mrtgtraf-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-mysql-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-nagios-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-nt-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-ntp_peer-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-ntp_time-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-nwstat-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-oracle-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-overcr-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-pgsql-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-ping-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-procs-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-radius-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-real-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-rpc-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-sensors-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-smtp-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-snmp-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-ssh-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-swap-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-tcp-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-time-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-ups-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-users-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-wave-2.2-bp150.2.1.aarch64.rpm monitoring-plugins-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-all-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-breeze-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-by_ssh-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-cluster-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-common-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-cups-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-dbi-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-dbi-mysql-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-dbi-pgsql-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-dbi-sqlite3-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-dhcp-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-dig-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-disk-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-disk_smb-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-dns-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-dummy-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-extras-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-file_age-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-flexlm-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-fping-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-hpjd-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-http-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-icmp-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-ide_smart-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-ifoperstatus-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-ifstatus-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-ircd-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-ldap-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-load-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-log-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-mailq-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-mrtg-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-mrtgtraf-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-mysql-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-nagios-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-nt-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-ntp_peer-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-ntp_time-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-nwstat-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-oracle-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-overcr-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-pgsql-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-ping-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-procs-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-radius-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-real-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-rpc-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-sensors-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-smtp-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-snmp-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-ssh-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-swap-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-tcp-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-time-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-ups-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-users-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-wave-2.2-bp150.2.1.ppc64le.rpm monitoring-plugins-2.2-bp150.2.1.s390x.rpm monitoring-plugins-all-2.2-bp150.2.1.s390x.rpm monitoring-plugins-breeze-2.2-bp150.2.1.s390x.rpm monitoring-plugins-by_ssh-2.2-bp150.2.1.s390x.rpm monitoring-plugins-cluster-2.2-bp150.2.1.s390x.rpm monitoring-plugins-common-2.2-bp150.2.1.s390x.rpm monitoring-plugins-cups-2.2-bp150.2.1.s390x.rpm monitoring-plugins-dbi-2.2-bp150.2.1.s390x.rpm monitoring-plugins-dbi-mysql-2.2-bp150.2.1.s390x.rpm monitoring-plugins-dbi-pgsql-2.2-bp150.2.1.s390x.rpm monitoring-plugins-dbi-sqlite3-2.2-bp150.2.1.s390x.rpm monitoring-plugins-dhcp-2.2-bp150.2.1.s390x.rpm monitoring-plugins-dig-2.2-bp150.2.1.s390x.rpm monitoring-plugins-disk-2.2-bp150.2.1.s390x.rpm monitoring-plugins-disk_smb-2.2-bp150.2.1.s390x.rpm monitoring-plugins-dns-2.2-bp150.2.1.s390x.rpm monitoring-plugins-dummy-2.2-bp150.2.1.s390x.rpm monitoring-plugins-extras-2.2-bp150.2.1.s390x.rpm monitoring-plugins-file_age-2.2-bp150.2.1.s390x.rpm monitoring-plugins-flexlm-2.2-bp150.2.1.s390x.rpm monitoring-plugins-fping-2.2-bp150.2.1.s390x.rpm monitoring-plugins-hpjd-2.2-bp150.2.1.s390x.rpm monitoring-plugins-http-2.2-bp150.2.1.s390x.rpm monitoring-plugins-icmp-2.2-bp150.2.1.s390x.rpm monitoring-plugins-ide_smart-2.2-bp150.2.1.s390x.rpm monitoring-plugins-ifoperstatus-2.2-bp150.2.1.s390x.rpm monitoring-plugins-ifstatus-2.2-bp150.2.1.s390x.rpm monitoring-plugins-ircd-2.2-bp150.2.1.s390x.rpm monitoring-plugins-ldap-2.2-bp150.2.1.s390x.rpm monitoring-plugins-load-2.2-bp150.2.1.s390x.rpm monitoring-plugins-log-2.2-bp150.2.1.s390x.rpm monitoring-plugins-mailq-2.2-bp150.2.1.s390x.rpm monitoring-plugins-mrtg-2.2-bp150.2.1.s390x.rpm monitoring-plugins-mrtgtraf-2.2-bp150.2.1.s390x.rpm monitoring-plugins-mysql-2.2-bp150.2.1.s390x.rpm monitoring-plugins-nagios-2.2-bp150.2.1.s390x.rpm monitoring-plugins-nt-2.2-bp150.2.1.s390x.rpm monitoring-plugins-ntp_peer-2.2-bp150.2.1.s390x.rpm monitoring-plugins-ntp_time-2.2-bp150.2.1.s390x.rpm monitoring-plugins-nwstat-2.2-bp150.2.1.s390x.rpm monitoring-plugins-oracle-2.2-bp150.2.1.s390x.rpm monitoring-plugins-overcr-2.2-bp150.2.1.s390x.rpm monitoring-plugins-pgsql-2.2-bp150.2.1.s390x.rpm monitoring-plugins-ping-2.2-bp150.2.1.s390x.rpm monitoring-plugins-procs-2.2-bp150.2.1.s390x.rpm monitoring-plugins-radius-2.2-bp150.2.1.s390x.rpm monitoring-plugins-real-2.2-bp150.2.1.s390x.rpm monitoring-plugins-rpc-2.2-bp150.2.1.s390x.rpm monitoring-plugins-smtp-2.2-bp150.2.1.s390x.rpm monitoring-plugins-snmp-2.2-bp150.2.1.s390x.rpm monitoring-plugins-ssh-2.2-bp150.2.1.s390x.rpm monitoring-plugins-swap-2.2-bp150.2.1.s390x.rpm monitoring-plugins-tcp-2.2-bp150.2.1.s390x.rpm monitoring-plugins-time-2.2-bp150.2.1.s390x.rpm monitoring-plugins-ups-2.2-bp150.2.1.s390x.rpm monitoring-plugins-users-2.2-bp150.2.1.s390x.rpm monitoring-plugins-wave-2.2-bp150.2.1.s390x.rpm openSUSE-2019-1818 Recommended update for kio moderate openSUSE Backports SLE-15 Update This update for kio fixes the following issues: - Add upstream patch to fix downloaded files (via http) getting an "invalid" modification time (boo#1104595, kde#374420) kio-5.45.0-bp150.3.3.1.src.rpm kio-5.45.0-bp150.3.3.1.x86_64.rpm kio-core-5.45.0-bp150.3.3.1.x86_64.rpm kio-core-debuginfo-5.45.0-bp150.3.3.1.x86_64.rpm kio-debuginfo-5.45.0-bp150.3.3.1.x86_64.rpm kio-debugsource-5.45.0-bp150.3.3.1.x86_64.rpm kio-devel-5.45.0-bp150.3.3.1.x86_64.rpm kio-devel-debuginfo-5.45.0-bp150.3.3.1.x86_64.rpm kio-lang-5.45.0-bp150.3.3.1.noarch.rpm kio-5.45.0-bp150.3.3.1.aarch64.rpm kio-64bit-5.45.0-bp150.3.3.1.aarch64_ilp32.rpm kio-64bit-debuginfo-5.45.0-bp150.3.3.1.aarch64_ilp32.rpm kio-core-5.45.0-bp150.3.3.1.aarch64.rpm kio-core-64bit-5.45.0-bp150.3.3.1.aarch64_ilp32.rpm kio-core-64bit-debuginfo-5.45.0-bp150.3.3.1.aarch64_ilp32.rpm kio-core-debuginfo-5.45.0-bp150.3.3.1.aarch64.rpm kio-debuginfo-5.45.0-bp150.3.3.1.aarch64.rpm kio-debugsource-5.45.0-bp150.3.3.1.aarch64.rpm kio-devel-5.45.0-bp150.3.3.1.aarch64.rpm kio-devel-64bit-5.45.0-bp150.3.3.1.aarch64_ilp32.rpm kio-devel-64bit-debuginfo-5.45.0-bp150.3.3.1.aarch64_ilp32.rpm kio-devel-debuginfo-5.45.0-bp150.3.3.1.aarch64.rpm kio-5.45.0-bp150.3.3.1.ppc64le.rpm kio-core-5.45.0-bp150.3.3.1.ppc64le.rpm kio-core-debuginfo-5.45.0-bp150.3.3.1.ppc64le.rpm kio-debuginfo-5.45.0-bp150.3.3.1.ppc64le.rpm kio-debugsource-5.45.0-bp150.3.3.1.ppc64le.rpm kio-devel-5.45.0-bp150.3.3.1.ppc64le.rpm kio-devel-debuginfo-5.45.0-bp150.3.3.1.ppc64le.rpm kio-5.45.0-bp150.3.3.1.s390x.rpm kio-core-5.45.0-bp150.3.3.1.s390x.rpm kio-core-debuginfo-5.45.0-bp150.3.3.1.s390x.rpm kio-debuginfo-5.45.0-bp150.3.3.1.s390x.rpm kio-debugsource-5.45.0-bp150.3.3.1.s390x.rpm kio-devel-5.45.0-bp150.3.3.1.s390x.rpm kio-devel-debuginfo-5.45.0-bp150.3.3.1.s390x.rpm openSUSE-2019-1790 Recommended update for libebml, libmatroska moderate openSUSE Backports SLE-15 Update This update for libebml, libmatroska fixes the following issues: - Update libeml to version 1.3.9: * Fixed the handling of Unicode codepoints > U+FFFF * Some build system related changes * Fix memory leak (boo#1104354) - Update libmatroska to version 1.5.2: * KaxBlock: fixed a potential access to invalid memory due to invalid lace sizes read from invalid data. * KaxBlock: fixed a potential null pointer dereference triggerable by reading invalid data. (boo#1141027) * Compatibilty with libEBML 1.3.7 * Switched to cmake. * KaxBlockGroup, KaxSimpleBlock: fixed writing the block header * Setting the version number in the "KaxCodeVersion" variable * KaxSemantic: add new elements dealing with 360°/VR content and libebml-1.3.9-bp150.12.1.src.rpm libebml-devel-1.3.9-bp150.12.1.x86_64.rpm libebml4-1.3.9-bp150.12.1.x86_64.rpm libmatroska-1.5.2-bp150.3.3.1.src.rpm libmatroska-debugsource-1.5.2-bp150.3.3.1.x86_64.rpm libmatroska-devel-1.5.2-bp150.3.3.1.x86_64.rpm libmatroska6-1.5.2-bp150.3.3.1.x86_64.rpm libmatroska6-debuginfo-1.5.2-bp150.3.3.1.x86_64.rpm libebml-devel-1.3.9-bp150.12.1.aarch64.rpm libebml4-1.3.9-bp150.12.1.aarch64.rpm libebml4-64bit-1.3.9-bp150.12.1.aarch64_ilp32.rpm libmatroska-debugsource-1.5.2-bp150.3.3.1.aarch64.rpm libmatroska-devel-1.5.2-bp150.3.3.1.aarch64.rpm libmatroska6-1.5.2-bp150.3.3.1.aarch64.rpm libmatroska6-64bit-1.5.2-bp150.3.3.1.aarch64_ilp32.rpm libmatroska6-64bit-debuginfo-1.5.2-bp150.3.3.1.aarch64_ilp32.rpm libmatroska6-debuginfo-1.5.2-bp150.3.3.1.aarch64.rpm libebml-devel-1.3.9-bp150.12.1.ppc64le.rpm libebml4-1.3.9-bp150.12.1.ppc64le.rpm libmatroska-debugsource-1.5.2-bp150.3.3.1.ppc64le.rpm libmatroska-devel-1.5.2-bp150.3.3.1.ppc64le.rpm libmatroska6-1.5.2-bp150.3.3.1.ppc64le.rpm libmatroska6-debuginfo-1.5.2-bp150.3.3.1.ppc64le.rpm libebml-devel-1.3.9-bp150.12.1.s390x.rpm libebml4-1.3.9-bp150.12.1.s390x.rpm libmatroska-debugsource-1.5.2-bp150.3.3.1.s390x.rpm libmatroska-devel-1.5.2-bp150.3.3.1.s390x.rpm libmatroska6-1.5.2-bp150.3.3.1.s390x.rpm libmatroska6-debuginfo-1.5.2-bp150.3.3.1.s390x.rpm openSUSE-2019-1794 Security update for mumble moderate openSUSE Backports SLE-15 Update This update for mumble fixes the following issues: CVE-2018-20743: murmur mishandled multiple concurrent requests that were persisted in the database, which allowed remote attackers to cause a denial of service (daemon hang or crash) via a message flood. (boo#1123334) mumble-1.2.19-bp150.3.3.1.src.rpm mumble-1.2.19-bp150.3.3.1.x86_64.rpm mumble-server-1.2.19-bp150.3.3.1.x86_64.rpm mumble-1.2.19-bp150.3.3.1.aarch64.rpm mumble-64bit-1.2.19-bp150.3.3.1.aarch64_ilp32.rpm mumble-server-1.2.19-bp150.3.3.1.aarch64.rpm mumble-1.2.19-bp150.3.3.1.ppc64le.rpm mumble-server-1.2.19-bp150.3.3.1.ppc64le.rpm mumble-1.2.19-bp150.3.3.1.s390x.rpm mumble-server-1.2.19-bp150.3.3.1.s390x.rpm openSUSE-2019-1797 Security update for live555 moderate openSUSE Backports SLE-15 Update This update for live555 fixes the following issues: - CVE-2019-9215: Malformed headers could have lead to invalid memory access in the parseAuthorizationHeader function. (boo#1127341) - CVE-2019-7314: Mishandled termination of an RTSP stream after RTP/RTCP-over-RTSP has been set up could have lead to a Use-After-Free error causing the RTSP server to crash or possibly have unspecified other impact. (boo#1124159) - Update to version 2019.06.28, - Convert to dynamic libraries (boo#1121995): + Use make ilinux-with-shared-libraries: build the dynamic libs instead of the static one. + Use make install instead of a manual file copy script: this also reveals that we missed quite a bit of code to be installed before. + Split out shared library packages according the SLPP. - Use FAT LTO objects in order to provide proper static library. libBasicUsageEnvironment1-2019.06.28-bp150.12.1.x86_64.rpm libUsageEnvironment3-2019.06.28-bp150.12.1.x86_64.rpm libgroupsock8-2019.06.28-bp150.12.1.x86_64.rpm libliveMedia66-2019.06.28-bp150.12.1.x86_64.rpm live555-2019.06.28-bp150.12.1.src.rpm live555-2019.06.28-bp150.12.1.x86_64.rpm live555-devel-2019.06.28-bp150.12.1.x86_64.rpm libBasicUsageEnvironment1-2019.06.28-bp150.12.1.aarch64.rpm libUsageEnvironment3-2019.06.28-bp150.12.1.aarch64.rpm libgroupsock8-2019.06.28-bp150.12.1.aarch64.rpm libliveMedia66-2019.06.28-bp150.12.1.aarch64.rpm live555-2019.06.28-bp150.12.1.aarch64.rpm live555-devel-2019.06.28-bp150.12.1.aarch64.rpm libBasicUsageEnvironment1-2019.06.28-bp150.12.1.ppc64le.rpm libUsageEnvironment3-2019.06.28-bp150.12.1.ppc64le.rpm libgroupsock8-2019.06.28-bp150.12.1.ppc64le.rpm libliveMedia66-2019.06.28-bp150.12.1.ppc64le.rpm live555-2019.06.28-bp150.12.1.ppc64le.rpm live555-devel-2019.06.28-bp150.12.1.ppc64le.rpm libBasicUsageEnvironment1-2019.06.28-bp150.12.1.s390x.rpm libUsageEnvironment3-2019.06.28-bp150.12.1.s390x.rpm libgroupsock8-2019.06.28-bp150.12.1.s390x.rpm libliveMedia66-2019.06.28-bp150.12.1.s390x.rpm live555-2019.06.28-bp150.12.1.s390x.rpm live555-devel-2019.06.28-bp150.12.1.s390x.rpm openSUSE-2019-1815 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium to version 75.0.3770.142 fixes the following issues: Security issue fixed: - CVE-2019-5847: V8 sealed/frozen elements cause crash (boo#1141649). - CVE-2019-5848: Font sizes may expose sensitive information (boo#1141649). - CVE-2018-20073: Fixed information leaks of URL metadata nad passwords via extended filesystem attributes (boo#1120892). Non-security fix: - Fixed a segfault on startup (boo#1141102). chromedriver-75.0.3770.142-bp150.217.1.x86_64.rpm chromedriver-debuginfo-75.0.3770.142-bp150.217.1.x86_64.rpm chromium-75.0.3770.142-bp150.217.1.src.rpm chromium-75.0.3770.142-bp150.217.1.x86_64.rpm chromium-debuginfo-75.0.3770.142-bp150.217.1.x86_64.rpm chromium-debugsource-75.0.3770.142-bp150.217.1.x86_64.rpm chromedriver-75.0.3770.142-bp150.217.1.aarch64.rpm chromedriver-debuginfo-75.0.3770.142-bp150.217.1.aarch64.rpm chromium-75.0.3770.142-bp150.217.1.aarch64.rpm chromium-debuginfo-75.0.3770.142-bp150.217.1.aarch64.rpm chromium-debugsource-75.0.3770.142-bp150.217.1.aarch64.rpm openSUSE-2019-1783 Security update for ledger moderate openSUSE Backports SLE-15 Update This update for ledger fixes the following issues: ledger was updated to 3.1.3: + Properly reject postings with a comment right after the flag (bug #1753) + Make sorting order of lot information deterministic (bug #1747) + Fix bug in tag value parsing (bug #1702) + Remove the org command, which was always a hack to begin with (bug #1706) + Provide Docker information in README + Various small documentation improvements This also includes the update to 3.1.2: + Increase maximum length for regex from 255 to 4095 (bug #981) + Initialize periods from from/since clause rather than earliest transaction date (bug #1159) + Check balance assertions against the amount after the posting (bug #1147) + Allow balance assertions with multiple posts to same account (bug #1187) + Fix period duration of "every X days" and similar statements (bug #370) + Make option --force-color not require --color anymore (bug #1109) + Add quoted_rfc4180 to allow CVS output with RFC 4180 compliant quoting. + Add support for --prepend-format in accounts command + Fix handling of edge cases in trim function (bug #520) + Fix auto xact posts not getting applied to account total during journal parse (bug #552) + Transfer null_post flags to generated postings + Fix segfault when using --market with --group-by + Use amount_width variable for budget report + Keep pending items in budgets until the last day they apply + Fix bug where .total used in value expressions breaks totals + Make automated transactions work with assertions (bug #1127) + Improve parsing of date tokens (bug #1626) + Don't attempt to invert a value if it's already zero (bug #1703) + Do not parse user-specified init-file twice + Fix parsing issue of effective dates (bug #1722, TALOS-2017-0303, CVE-2017-2807) + Fix use-after-free issue with deferred postings (bug #1723, TALOS-2017-0304, CVE-2017-2808) + Fix possible stack overflow in option parsing routine (bug #1222, CVE-2017-12481) + Fix possible stack overflow in date parsing routine (bug #1224, CVE-2017-12482) + Fix use-after-free when using --gain (bug #541) + Python: Removed double quotes from Unicode values. + Python: Ensure that parse errors produce useful RuntimeErrors + Python: Expose journal expand_aliases + Python: Expose journal_t::register_account + Improve bash completion + Emacs Lisp files have been moved to https://github.com/ledger/ledger-mode + Various documentation improvements This update was imported from the openSUSE:Leap:15.0:Update update project. ledger-3.1.3-bp150.3.3.1.src.rpm ledger-3.1.3-bp150.3.3.1.x86_64.rpm ledger-3.1.3-bp150.3.3.1.aarch64.rpm ledger-3.1.3-bp150.3.3.1.ppc64le.rpm ledger-3.1.3-bp150.3.3.1.s390x.rpm openSUSE-2019-1787 Recommended update for machinery moderate openSUSE Backports SLE-15 Update This update for machinery fixes the following issues: machinery was updated to version 1.24.1: * Fix HTML man page * Switch image building support from legacy Kiwi to Kiwi Next Generation * Allow newer json-schema releases than 2.2.5. Newer versions slow down parsing of manifests but newer Ruby versions have issues with old json schema releases. The performance issue is known upstream: (gh#ruby-json-schema/json-schema#261) * Fix machinery helper go version parsing (boo#1125785) * Improve parsing of SSH exceptions (gh#SUSE/machinery#2257) * Allow inspection of old 32-bit systems even when their architecture is reported as i586 or i386 This update was imported from the openSUSE:Leap:15.0:Update update project. machinery-1.24.1-bp150.3.3.1.src.rpm machinery-1.24.1-bp150.3.3.1.x86_64.rpm machinery-doc-1.24.1-bp150.3.3.1.x86_64.rpm machinery-1.24.1-bp150.3.3.1.aarch64.rpm machinery-doc-1.24.1-bp150.3.3.1.aarch64.rpm machinery-1.24.1-bp150.3.3.1.ppc64le.rpm machinery-doc-1.24.1-bp150.3.3.1.ppc64le.rpm machinery-1.24.1-bp150.3.3.1.s390x.rpm machinery-doc-1.24.1-bp150.3.3.1.s390x.rpm openSUSE-2019-1796 Security update for neovim important openSUSE Backports SLE-15 Update This update for neovim fixes the following issues: neovim was updated to version 0.3.7: * CVE-2019-12735: source should check sandbox (boo#1137443) * genappimage.sh: migrate to linuxdeploy Version Update to version 0.3.5: * options: properly reset directories on 'autochdir' * Remove MSVC optimization workaround for SHM_ALL * Make SHM_ALL to a variable instead of a compound literal #define * doc: mention "pynvim" module rename * screen: don't crash when drawing popupmenu with 'rightleft' option * look-behind match may use the wrong line number * :terminal : set topline based on window height * :recover : Fix crash on non-existent *.swp Version Update to version 0.3.4: * test: add tests for conceal cursor movement * display: unify ursorline and concealcursor redraw logic Version Update to version 0.3.3: * health/provider: Check for available pynvim when neovim mod is missing * python#CheckForModule: Use the given module string instead of hard-coding pynvim * (health.provider)/python: Import the neovim, rather than pynvim, module * TUI: Konsole DECSCUSR fixup Version Update to version 0.3.2:- * Features - clipboard: support Custom VimL functions (#9304) - win/TUI: improve terminal/console support (#9401) - startup: Use $XDG_CONFIG_DIRS/nvim/sysinit.vim if exists (#9077) - support mapping in more places (#9299) - diff/highlight: show underline for low-priority CursorLine (#9028) - signs: Add "nuhml" argument (#9113) - clipboard: support Wayland (#9230) - TUI: add support for undercurl and underline color (#9052) - man.vim: soft (dynamic) wrap (#9023) * API - API: implement object namespaces (#6920) - API: implement nvim_win_set_buf() (#9100) - API: virtual text annotations (nvim_buf_set_virtual_text) (#8180) - API: add nvim_buf_is_loaded() (#8660) - API: nvm_buf_get_offset_for_line (#8221) - API/UI: ext_newgrid, ext_histate (#8221) * UI - TUI: use BCE again more often (smoother resize) (#8806) - screen: add missing status redraw when redraw_later(CLEAR) was used (#9315) - TUI: clip invalid regions on resize (#8779) - TUI: improvements for scrolling and clearing (#9193) - TUI: disable clearing almost everywhere (#9143) - TUI: always use safe cursor movement after resize (#9079) - ui_options: also send when starting or from OptionSet (#9211) - TUI: Avoid reset_color_cursor_color in old VTE (#9191) - Don't erase screen on :hi Normal during startup (#9021) - TUI: Hint wrapped lines to terminals (#8915) * FIXES - RPC: turn errors from async calls into notifications - TUI: Restore terminal title via "title stacking" (#9407) - genappimage: Unset $ARGV0 at invocation (#9376) - TUI: Konsole 18.07.70 supports DECSCUSR (#9364) - provider: improve error message (#9344) - runtime/syntax: Fix highlighting of autogroup contents (#9328) - VimL/confirm(): Show dialog even if :silent (#9297) - clipboard: prefer xclip (#9302) - provider/nodejs: fix npm, yarn detection - channel: avoid buffering output when only terminal is active (#9218) - ruby: detect rbenv shims for other versions (#8733) - third party/unibilium: Fix parsing of extended capabilitiy entries (#9123) - jobstart(): Fix hang on non-executable cwd (#9204) - provide/nodejs: Simultaneously query npm and yarn (#9054) - undo: Fix infinite loop if undo_read_byte returns EOF (#2880) - 'swapfile: always show dialog' (#9034) - Add to the system-wide configuration file extension of runtimepath by /usr/share/vim/site, so that neovim uses other Vim plugins installed from packages. - Add /usr/share/vim/site tree of directories to be owned by neovim as well. This update was imported from the openSUSE:Leap:15.0:Update update project. neovim-0.3.7-bp150.2.9.1.src.rpm neovim-0.3.7-bp150.2.9.1.x86_64.rpm neovim-lang-0.3.7-bp150.2.9.1.noarch.rpm openSUSE-2019-1784 Recommended update for pure-ftpd moderate openSUSE Backports SLE-15 Update This update for pure-ftpd fixes the following issues: - Add missing run-time dependency on system-user-ftp to ensure that user exits. [boo#1136997] - Add a configuration option that sets the process memory limit used by "ls" for globbing. The value can be specified as optional third argument to "-L" (or LimitRecursion in config file). Because it's optional, the old configuration files will still work without change with new binaries and update will be smooth. This change allows sites that store an extremely large set of files inside a single directory to tune their installation so that the "ls" command in that directory will succeed without exceeding the ftpd process memory limit. [boo#1119187] This update was imported from the openSUSE:Leap:15.0:Update update project. pure-ftpd-1.0.47-bp150.3.3.1.src.rpm pure-ftpd-1.0.47-bp150.3.3.1.x86_64.rpm pure-ftpd-1.0.47-bp150.3.3.1.aarch64.rpm pure-ftpd-1.0.47-bp150.3.3.1.ppc64le.rpm pure-ftpd-1.0.47-bp150.3.3.1.s390x.rpm openSUSE-2019-1785 Security update for python-Twisted moderate openSUSE Backports SLE-15 Update This update for python-Twisted fixes the following issue: Security issue fixed: - CVE-2019-12387: Fixed an improper sanitization of URIs or HTTP which could have allowed attackers to perfrom CRLF attacks (bsc#1137825). This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. python-Twisted-17.9.0-bp150.4.3.1.src.rpm python-Twisted-doc-17.9.0-bp150.4.3.1.x86_64.rpm python2-Twisted-17.9.0-bp150.4.3.1.x86_64.rpm python3-Twisted-17.9.0-bp150.4.3.1.x86_64.rpm python-Twisted-doc-17.9.0-bp150.4.3.1.aarch64.rpm python2-Twisted-17.9.0-bp150.4.3.1.aarch64.rpm python3-Twisted-17.9.0-bp150.4.3.1.aarch64.rpm python-Twisted-doc-17.9.0-bp150.4.3.1.ppc64le.rpm python2-Twisted-17.9.0-bp150.4.3.1.ppc64le.rpm python3-Twisted-17.9.0-bp150.4.3.1.ppc64le.rpm python-Twisted-doc-17.9.0-bp150.4.3.1.s390x.rpm python2-Twisted-17.9.0-bp150.4.3.1.s390x.rpm python3-Twisted-17.9.0-bp150.4.3.1.s390x.rpm openSUSE-2019-1786 Recommended update for python-relatorio moderate openSUSE Backports SLE-15 Update This update for python-relatorio fixes the following issues: - python-magic added to requirements Update to version 0.8.1: * Add support for Python 3.7 * Escape invalid XML characters * Enforce closing tag to be the same directive as the opening * Use compression for zip file * Write mimetype as first file of the zip file This update was imported from the openSUSE:Leap:15.0:Update update project. python-relatorio-0.8.1-bp150.3.3.1.src.rpm python2-relatorio-0.8.1-bp150.3.3.1.noarch.rpm python3-relatorio-0.8.1-bp150.3.3.1.noarch.rpm openSUSE-2019-1800 Security update for libsass moderate openSUSE Backports SLE-15 Update This update for libsass to version 3.6.1 fixes the following issues: Security issues fixed: - CVE-2019-6283: Fixed heap-buffer-overflow in Sass::Prelexer::parenthese_scope(char const*) (boo#1121943). - CVE-2019-6284: Fixed heap-based buffer over-read exists in Sass:Prelexer:alternatives (boo#1121944). - CVE-2019-6286: Fixed heap-based buffer over-read exists in Sass:Prelexer:skip_over_scopes (boo#1121945). - CVE-2018-11499: Fixed use-after-free vulnerability in sass_context.cpp:handle_error (boo#1096894). - CVE-2018-19797: Disallowed parent selector in selector_fns arguments (boo#1118301). - CVE-2018-19827: Fixed use-after-free vulnerability exists in the SharedPtr class (boo#1118346). - CVE-2018-19837: Fixed stack overflow in Eval::operator() (boo#1118348). - CVE-2018-19838: Fixed stack-overflow at IMPLEMENT_AST_OPERATORS expansion (boo#1118349). - CVE-2018-19839: Fixed buffer-overflow (OOB read) against some invalid input (boo#1118351). - CVE-2018-20190: Fixed Null pointer dereference in Sass::Eval::operator()(Sass::Supports_Operator*) (boo#1119789). - CVE-2018-20821: Fixed uncontrolled recursion in Sass:Parser:parse_css_variable_value (boo#1133200). - CVE-2018-20822: Fixed stack-overflow at Sass::Inspect::operator() (boo#1133201). This update was imported from the openSUSE:Leap:15.0:Update update project. libsass-3.6.1-bp150.3.3.1.src.rpm libsass-3_6_1-1-3.6.1-bp150.3.3.1.x86_64.rpm libsass-devel-3.6.1-bp150.3.3.1.x86_64.rpm libsass-3_6_1-1-3.6.1-bp150.3.3.1.aarch64.rpm libsass-devel-3.6.1-bp150.3.3.1.aarch64.rpm libsass-3_6_1-1-3.6.1-bp150.3.3.1.ppc64le.rpm libsass-devel-3.6.1-bp150.3.3.1.ppc64le.rpm libsass-3_6_1-1-3.6.1-bp150.3.3.1.s390x.rpm libsass-devel-3.6.1-bp150.3.3.1.s390x.rpm openSUSE-2019-1807 Recommended update for spec-cleaner moderate openSUSE Backports SLE-15 Update This update for spec-cleaner to version 1.1.4 fixes the following issues: - Exclude stuff from openstack macros (boo#1099674). - Replace 'http' with 'https' in URL (boo#1099674). - Replace legacy packageand() with 'and' expression (boo#1099674). - Replace pwdutils with shadow in Requires (boo#1099674). - Add openstack_cleanup_prep to bracketing excludes (boo#1099674). - Do not curlify yast_metainfo and yast_check (boo#1099674). - Fixup the eating of Source lines with whitespace (boo#1099674). - Document '#nospeccleaner' tag (boo#1099674). - Various small fixes (boo#1099674). This update was imported from the openSUSE:Leap:15.0:Update update project. spec-cleaner-1.1.4-bp150.64.1.noarch.rpm spec-cleaner-1.1.4-bp150.64.1.src.rpm spec-cleaner-format_spec_file-1.1.4-bp150.64.1.noarch.rpm openSUSE-2019-1835 Recommended update for python-acme moderate openSUSE Backports SLE-15 Update This update for python-acme, python-certbot and related packages fixes the following issues: This update adds support for ACMEv2. The old version ACME will be deprecated November 1st. (boo#1141928) This update was imported from the openSUSE:Leap:15.0:Update update project. python-acme-0.36.0-bp150.2.6.1.src.rpm python2-acme-0.36.0-bp150.2.6.1.noarch.rpm python3-acme-0.36.0-bp150.2.6.1.noarch.rpm python-configargparse-0.10.0-bp150.3.6.1.src.rpm python2-configargparse-0.10.0-bp150.3.6.1.noarch.rpm python3-configargparse-0.10.0-bp150.3.6.1.noarch.rpm python-dns-lexicon-2.2.1-bp150.2.3.5.src.rpm python2-dns-lexicon-2.2.1-bp150.2.3.5.noarch.rpm python3-dns-lexicon-2.2.1-bp150.2.3.5.noarch.rpm openSUSE-2019-1852 Security update for aubio moderate openSUSE Backports SLE-15 Update This update for aubio fixes the following issues: - CVE-2019-1010224: Fixed a denial of service (boo#1142435). This update was imported from the openSUSE:Leap:15.0:Update update project. aubio-0.4.6-bp150.3.15.1.src.rpm aubio-tools-0.4.6-bp150.3.15.1.x86_64.rpm libaubio-devel-0.4.6-bp150.3.15.1.x86_64.rpm libaubio5-0.4.6-bp150.3.15.1.x86_64.rpm python-aubio-0.4.6-bp150.3.15.1.src.rpm python-aubio-debugsource-0.4.6-bp150.3.15.1.x86_64.rpm python2-aubio-0.4.6-bp150.3.15.1.x86_64.rpm python2-aubio-debuginfo-0.4.6-bp150.3.15.1.x86_64.rpm python3-aubio-0.4.6-bp150.3.15.1.x86_64.rpm python3-aubio-debuginfo-0.4.6-bp150.3.15.1.x86_64.rpm python-aubio-debugsource-0.4.6-bp150.3.15.1.aarch64.rpm python2-aubio-0.4.6-bp150.3.15.1.aarch64.rpm python2-aubio-debuginfo-0.4.6-bp150.3.15.1.aarch64.rpm python3-aubio-0.4.6-bp150.3.15.1.aarch64.rpm python3-aubio-debuginfo-0.4.6-bp150.3.15.1.aarch64.rpm python-aubio-debugsource-0.4.6-bp150.3.15.1.ppc64le.rpm python2-aubio-0.4.6-bp150.3.15.1.ppc64le.rpm python2-aubio-debuginfo-0.4.6-bp150.3.15.1.ppc64le.rpm python3-aubio-0.4.6-bp150.3.15.1.ppc64le.rpm python3-aubio-debuginfo-0.4.6-bp150.3.15.1.ppc64le.rpm python-aubio-debugsource-0.4.6-bp150.3.15.1.s390x.rpm python2-aubio-0.4.6-bp150.3.15.1.s390x.rpm python2-aubio-debuginfo-0.4.6-bp150.3.15.1.s390x.rpm python3-aubio-0.4.6-bp150.3.15.1.s390x.rpm python3-aubio-debuginfo-0.4.6-bp150.3.15.1.s390x.rpm openSUSE-2019-1905 Security update for dosbox important openSUSE Backports SLE-15 Update This update for dosbox fixes the following issues: Security issues fixed: - CVE-2019-7165: Fixed that a very long line inside a bat file would overflow the parsing buffer (bnc#1140254). - CVE-2019-12594: Added a basic permission system so that a program running inside DOSBox can't access the contents of /proc (e.g. /proc/self/mem) when / or /proc were (to be) mounted (bnc#1140254). - Several other fixes for out of bounds access and buffer overflows. dosbox-0.74.3-bp150.3.3.1.src.rpm dosbox-0.74.3-bp150.3.3.1.x86_64.rpm dosbox-0.74.3-bp150.3.3.1.aarch64.rpm dosbox-0.74.3-bp150.3.3.1.ppc64le.rpm dosbox-0.74.3-bp150.3.3.1.s390x.rpm openSUSE-2019-1904 Security update for pdns important openSUSE Backports SLE-15 Update This update for pdns fixes the following issues: Security issues fixed: - CVE-2019-10203: Updated PostgreSQL schema to address a possible denial of service by an authorized user by inserting a crafted record in a MASTER type zone under their control. (boo#1142810) - CVE-2019-10162: Fixed a denial of service but when authorized user to cause the server to exit by inserting a crafted record in a MASTER type zone under their control. (boo#1138582) - CVE-2019-10163: Fixed a denial of service of slave server when an authorized master server sends large number of NOTIFY messages. (boo#1138582) Non-security issues fixed: - Enabled the option to disable superslave support. - Fixed `pdnsutil b2b-migrate` to not lose NSEC3 settings. To fix the security issue in existing installations, run the following command against your PostgreSQL pdns database: ALTER TABLE domains ALTER notified_serial TYPE bigint USING CASE WHEN notified_serial >= 0 THEN notified_serial::bigint END; pdns-4.1.2-bp150.2.9.1.src.rpm pdns-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-geoip-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-geoip-debuginfo-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-godbc-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-godbc-debuginfo-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-ldap-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-ldap-debuginfo-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-lua-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-lua-debuginfo-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-mydns-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-mydns-debuginfo-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-mysql-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-mysql-debuginfo-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-postgresql-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-postgresql-debuginfo-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-remote-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-remote-debuginfo-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-sqlite3-4.1.2-bp150.2.9.1.x86_64.rpm pdns-backend-sqlite3-debuginfo-4.1.2-bp150.2.9.1.x86_64.rpm pdns-debuginfo-4.1.2-bp150.2.9.1.x86_64.rpm pdns-debugsource-4.1.2-bp150.2.9.1.x86_64.rpm pdns-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-geoip-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-geoip-debuginfo-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-godbc-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-godbc-debuginfo-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-ldap-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-ldap-debuginfo-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-lua-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-lua-debuginfo-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-mydns-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-mydns-debuginfo-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-mysql-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-mysql-debuginfo-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-postgresql-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-postgresql-debuginfo-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-remote-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-remote-debuginfo-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-sqlite3-4.1.2-bp150.2.9.1.aarch64.rpm pdns-backend-sqlite3-debuginfo-4.1.2-bp150.2.9.1.aarch64.rpm pdns-debuginfo-4.1.2-bp150.2.9.1.aarch64.rpm pdns-debugsource-4.1.2-bp150.2.9.1.aarch64.rpm pdns-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-geoip-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-geoip-debuginfo-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-godbc-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-godbc-debuginfo-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-ldap-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-ldap-debuginfo-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-lua-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-lua-debuginfo-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-mydns-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-mydns-debuginfo-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-mysql-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-mysql-debuginfo-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-postgresql-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-postgresql-debuginfo-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-remote-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-remote-debuginfo-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-sqlite3-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-backend-sqlite3-debuginfo-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-debuginfo-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-debugsource-4.1.2-bp150.2.9.1.ppc64le.rpm pdns-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-geoip-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-geoip-debuginfo-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-godbc-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-godbc-debuginfo-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-ldap-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-ldap-debuginfo-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-lua-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-lua-debuginfo-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-mydns-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-mydns-debuginfo-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-mysql-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-mysql-debuginfo-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-postgresql-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-postgresql-debuginfo-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-remote-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-remote-debuginfo-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-sqlite3-4.1.2-bp150.2.9.1.s390x.rpm pdns-backend-sqlite3-debuginfo-4.1.2-bp150.2.9.1.s390x.rpm pdns-debuginfo-4.1.2-bp150.2.9.1.s390x.rpm pdns-debugsource-4.1.2-bp150.2.9.1.s390x.rpm openSUSE-2019-1836 Security update for proftpd important openSUSE Backports SLE-15 Update This update for proftpd fixes the following issues: Security issues fixed: - CVE-2019-12815: Fixed arbitrary file copy in mod_copy that allowed for remote code execution and information disclosure without authentication (bnc#1142281). proftpd-1.3.5e-bp150.3.3.1.src.rpm proftpd-1.3.5e-bp150.3.3.1.x86_64.rpm proftpd-devel-1.3.5e-bp150.3.3.1.x86_64.rpm proftpd-doc-1.3.5e-bp150.3.3.1.x86_64.rpm proftpd-lang-1.3.5e-bp150.3.3.1.noarch.rpm proftpd-ldap-1.3.5e-bp150.3.3.1.x86_64.rpm proftpd-mysql-1.3.5e-bp150.3.3.1.x86_64.rpm proftpd-pgsql-1.3.5e-bp150.3.3.1.x86_64.rpm proftpd-radius-1.3.5e-bp150.3.3.1.x86_64.rpm proftpd-sqlite-1.3.5e-bp150.3.3.1.x86_64.rpm proftpd-1.3.5e-bp150.3.3.1.aarch64.rpm proftpd-devel-1.3.5e-bp150.3.3.1.aarch64.rpm proftpd-doc-1.3.5e-bp150.3.3.1.aarch64.rpm proftpd-ldap-1.3.5e-bp150.3.3.1.aarch64.rpm proftpd-mysql-1.3.5e-bp150.3.3.1.aarch64.rpm proftpd-pgsql-1.3.5e-bp150.3.3.1.aarch64.rpm proftpd-radius-1.3.5e-bp150.3.3.1.aarch64.rpm proftpd-sqlite-1.3.5e-bp150.3.3.1.aarch64.rpm proftpd-1.3.5e-bp150.3.3.1.ppc64le.rpm proftpd-devel-1.3.5e-bp150.3.3.1.ppc64le.rpm proftpd-doc-1.3.5e-bp150.3.3.1.ppc64le.rpm proftpd-ldap-1.3.5e-bp150.3.3.1.ppc64le.rpm proftpd-mysql-1.3.5e-bp150.3.3.1.ppc64le.rpm proftpd-pgsql-1.3.5e-bp150.3.3.1.ppc64le.rpm proftpd-radius-1.3.5e-bp150.3.3.1.ppc64le.rpm proftpd-sqlite-1.3.5e-bp150.3.3.1.ppc64le.rpm proftpd-1.3.5e-bp150.3.3.1.s390x.rpm proftpd-devel-1.3.5e-bp150.3.3.1.s390x.rpm proftpd-doc-1.3.5e-bp150.3.3.1.s390x.rpm proftpd-ldap-1.3.5e-bp150.3.3.1.s390x.rpm proftpd-mysql-1.3.5e-bp150.3.3.1.s390x.rpm proftpd-pgsql-1.3.5e-bp150.3.3.1.s390x.rpm proftpd-radius-1.3.5e-bp150.3.3.1.s390x.rpm proftpd-sqlite-1.3.5e-bp150.3.3.1.s390x.rpm openSUSE-2019-1851 Security update for kconfig, kdelibs4 important openSUSE Backports SLE-15 Update This update for kconfig, kdelibs4 fixes the following issues: - CVE-2019-14744: Fixed a command execution by an shell expansion (boo#1144600). kconf_update5-5.45.0-bp150.3.5.1.x86_64.rpm kconf_update5-debuginfo-5.45.0-bp150.3.5.1.x86_64.rpm kconfig-5.45.0-bp150.3.5.1.src.rpm kconfig-debugsource-5.45.0-bp150.3.5.1.x86_64.rpm kconfig-devel-5.45.0-bp150.3.5.1.x86_64.rpm kconfig-devel-debuginfo-5.45.0-bp150.3.5.1.x86_64.rpm libKF5ConfigCore5-5.45.0-bp150.3.5.1.x86_64.rpm libKF5ConfigCore5-debuginfo-5.45.0-bp150.3.5.1.x86_64.rpm libKF5ConfigCore5-lang-5.45.0-bp150.3.5.1.noarch.rpm libKF5ConfigGui5-5.45.0-bp150.3.5.1.x86_64.rpm libKF5ConfigGui5-debuginfo-5.45.0-bp150.3.5.1.x86_64.rpm kdelibs4-apidocs-4.14.38-bp150.3.5.1.noarch.rpm kdelibs4-apidocs-4.14.38-bp150.3.5.1.src.rpm kdelibs4-4.14.38-bp150.3.5.1.src.rpm kdelibs4-4.14.38-bp150.3.5.1.x86_64.rpm kdelibs4-branding-upstream-4.14.38-bp150.3.5.1.x86_64.rpm kdelibs4-core-4.14.38-bp150.3.5.1.x86_64.rpm kdelibs4-core-debuginfo-4.14.38-bp150.3.5.1.x86_64.rpm kdelibs4-debuginfo-4.14.38-bp150.3.5.1.x86_64.rpm kdelibs4-debugsource-4.14.38-bp150.3.5.1.x86_64.rpm kdelibs4-doc-4.14.38-bp150.3.5.1.x86_64.rpm kdelibs4-doc-debuginfo-4.14.38-bp150.3.5.1.x86_64.rpm libkde4-4.14.38-bp150.3.5.1.x86_64.rpm libkde4-debuginfo-4.14.38-bp150.3.5.1.x86_64.rpm libkde4-devel-4.14.38-bp150.3.5.1.x86_64.rpm libkde4-devel-debuginfo-4.14.38-bp150.3.5.1.x86_64.rpm libkdecore4-4.14.38-bp150.3.5.1.x86_64.rpm libkdecore4-debuginfo-4.14.38-bp150.3.5.1.x86_64.rpm libkdecore4-devel-4.14.38-bp150.3.5.1.x86_64.rpm libkdecore4-devel-debuginfo-4.14.38-bp150.3.5.1.x86_64.rpm libksuseinstall-devel-4.14.38-bp150.3.5.1.x86_64.rpm libksuseinstall1-4.14.38-bp150.3.5.1.x86_64.rpm libksuseinstall1-debuginfo-4.14.38-bp150.3.5.1.x86_64.rpm kconf_update5-5.45.0-bp150.3.5.1.aarch64.rpm kconf_update5-debuginfo-5.45.0-bp150.3.5.1.aarch64.rpm kconfig-debugsource-5.45.0-bp150.3.5.1.aarch64.rpm kconfig-devel-5.45.0-bp150.3.5.1.aarch64.rpm kconfig-devel-64bit-5.45.0-bp150.3.5.1.aarch64_ilp32.rpm kconfig-devel-64bit-debuginfo-5.45.0-bp150.3.5.1.aarch64_ilp32.rpm kconfig-devel-debuginfo-5.45.0-bp150.3.5.1.aarch64.rpm libKF5ConfigCore5-5.45.0-bp150.3.5.1.aarch64.rpm libKF5ConfigCore5-64bit-5.45.0-bp150.3.5.1.aarch64_ilp32.rpm libKF5ConfigCore5-64bit-debuginfo-5.45.0-bp150.3.5.1.aarch64_ilp32.rpm libKF5ConfigCore5-debuginfo-5.45.0-bp150.3.5.1.aarch64.rpm libKF5ConfigGui5-5.45.0-bp150.3.5.1.aarch64.rpm libKF5ConfigGui5-64bit-5.45.0-bp150.3.5.1.aarch64_ilp32.rpm libKF5ConfigGui5-64bit-debuginfo-5.45.0-bp150.3.5.1.aarch64_ilp32.rpm libKF5ConfigGui5-debuginfo-5.45.0-bp150.3.5.1.aarch64.rpm kdelibs4-4.14.38-bp150.3.5.1.aarch64.rpm kdelibs4-branding-upstream-4.14.38-bp150.3.5.1.aarch64.rpm kdelibs4-core-4.14.38-bp150.3.5.1.aarch64.rpm kdelibs4-core-debuginfo-4.14.38-bp150.3.5.1.aarch64.rpm kdelibs4-debuginfo-4.14.38-bp150.3.5.1.aarch64.rpm kdelibs4-debugsource-4.14.38-bp150.3.5.1.aarch64.rpm kdelibs4-doc-4.14.38-bp150.3.5.1.aarch64.rpm kdelibs4-doc-debuginfo-4.14.38-bp150.3.5.1.aarch64.rpm libkde4-4.14.38-bp150.3.5.1.aarch64.rpm libkde4-64bit-4.14.38-bp150.3.5.1.aarch64_ilp32.rpm libkde4-64bit-debuginfo-4.14.38-bp150.3.5.1.aarch64_ilp32.rpm libkde4-debuginfo-4.14.38-bp150.3.5.1.aarch64.rpm libkde4-devel-4.14.38-bp150.3.5.1.aarch64.rpm libkde4-devel-debuginfo-4.14.38-bp150.3.5.1.aarch64.rpm libkdecore4-4.14.38-bp150.3.5.1.aarch64.rpm libkdecore4-64bit-4.14.38-bp150.3.5.1.aarch64_ilp32.rpm libkdecore4-64bit-debuginfo-4.14.38-bp150.3.5.1.aarch64_ilp32.rpm libkdecore4-debuginfo-4.14.38-bp150.3.5.1.aarch64.rpm libkdecore4-devel-4.14.38-bp150.3.5.1.aarch64.rpm libkdecore4-devel-debuginfo-4.14.38-bp150.3.5.1.aarch64.rpm libksuseinstall-devel-4.14.38-bp150.3.5.1.aarch64.rpm libksuseinstall1-4.14.38-bp150.3.5.1.aarch64.rpm libksuseinstall1-64bit-4.14.38-bp150.3.5.1.aarch64_ilp32.rpm libksuseinstall1-64bit-debuginfo-4.14.38-bp150.3.5.1.aarch64_ilp32.rpm libksuseinstall1-debuginfo-4.14.38-bp150.3.5.1.aarch64.rpm kconf_update5-5.45.0-bp150.3.5.1.ppc64le.rpm kconf_update5-debuginfo-5.45.0-bp150.3.5.1.ppc64le.rpm kconfig-debugsource-5.45.0-bp150.3.5.1.ppc64le.rpm kconfig-devel-5.45.0-bp150.3.5.1.ppc64le.rpm kconfig-devel-debuginfo-5.45.0-bp150.3.5.1.ppc64le.rpm libKF5ConfigCore5-5.45.0-bp150.3.5.1.ppc64le.rpm libKF5ConfigCore5-debuginfo-5.45.0-bp150.3.5.1.ppc64le.rpm libKF5ConfigGui5-5.45.0-bp150.3.5.1.ppc64le.rpm libKF5ConfigGui5-debuginfo-5.45.0-bp150.3.5.1.ppc64le.rpm kdelibs4-4.14.38-bp150.3.5.1.ppc64le.rpm kdelibs4-branding-upstream-4.14.38-bp150.3.5.1.ppc64le.rpm kdelibs4-core-4.14.38-bp150.3.5.1.ppc64le.rpm kdelibs4-core-debuginfo-4.14.38-bp150.3.5.1.ppc64le.rpm kdelibs4-debuginfo-4.14.38-bp150.3.5.1.ppc64le.rpm kdelibs4-debugsource-4.14.38-bp150.3.5.1.ppc64le.rpm kdelibs4-doc-4.14.38-bp150.3.5.1.ppc64le.rpm kdelibs4-doc-debuginfo-4.14.38-bp150.3.5.1.ppc64le.rpm libkde4-4.14.38-bp150.3.5.1.ppc64le.rpm libkde4-debuginfo-4.14.38-bp150.3.5.1.ppc64le.rpm libkde4-devel-4.14.38-bp150.3.5.1.ppc64le.rpm libkde4-devel-debuginfo-4.14.38-bp150.3.5.1.ppc64le.rpm libkdecore4-4.14.38-bp150.3.5.1.ppc64le.rpm libkdecore4-debuginfo-4.14.38-bp150.3.5.1.ppc64le.rpm libkdecore4-devel-4.14.38-bp150.3.5.1.ppc64le.rpm libkdecore4-devel-debuginfo-4.14.38-bp150.3.5.1.ppc64le.rpm libksuseinstall-devel-4.14.38-bp150.3.5.1.ppc64le.rpm libksuseinstall1-4.14.38-bp150.3.5.1.ppc64le.rpm libksuseinstall1-debuginfo-4.14.38-bp150.3.5.1.ppc64le.rpm kconf_update5-5.45.0-bp150.3.5.1.s390x.rpm kconf_update5-debuginfo-5.45.0-bp150.3.5.1.s390x.rpm kconfig-debugsource-5.45.0-bp150.3.5.1.s390x.rpm kconfig-devel-5.45.0-bp150.3.5.1.s390x.rpm kconfig-devel-debuginfo-5.45.0-bp150.3.5.1.s390x.rpm libKF5ConfigCore5-5.45.0-bp150.3.5.1.s390x.rpm libKF5ConfigCore5-debuginfo-5.45.0-bp150.3.5.1.s390x.rpm libKF5ConfigGui5-5.45.0-bp150.3.5.1.s390x.rpm libKF5ConfigGui5-debuginfo-5.45.0-bp150.3.5.1.s390x.rpm kdelibs4-4.14.38-bp150.3.5.1.s390x.rpm kdelibs4-branding-upstream-4.14.38-bp150.3.5.1.s390x.rpm kdelibs4-core-4.14.38-bp150.3.5.1.s390x.rpm kdelibs4-core-debuginfo-4.14.38-bp150.3.5.1.s390x.rpm kdelibs4-debuginfo-4.14.38-bp150.3.5.1.s390x.rpm kdelibs4-debugsource-4.14.38-bp150.3.5.1.s390x.rpm kdelibs4-doc-4.14.38-bp150.3.5.1.s390x.rpm kdelibs4-doc-debuginfo-4.14.38-bp150.3.5.1.s390x.rpm libkde4-4.14.38-bp150.3.5.1.s390x.rpm libkde4-debuginfo-4.14.38-bp150.3.5.1.s390x.rpm libkde4-devel-4.14.38-bp150.3.5.1.s390x.rpm libkde4-devel-debuginfo-4.14.38-bp150.3.5.1.s390x.rpm libkdecore4-4.14.38-bp150.3.5.1.s390x.rpm libkdecore4-debuginfo-4.14.38-bp150.3.5.1.s390x.rpm libkdecore4-devel-4.14.38-bp150.3.5.1.s390x.rpm libkdecore4-devel-debuginfo-4.14.38-bp150.3.5.1.s390x.rpm libksuseinstall-devel-4.14.38-bp150.3.5.1.s390x.rpm libksuseinstall1-4.14.38-bp150.3.5.1.s390x.rpm libksuseinstall1-debuginfo-4.14.38-bp150.3.5.1.s390x.rpm openSUSE-2019-1853 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium to version 76.0.3809.87 fixes the following issues: - CVE-2019-5850: Use-after-free in offline page fetcher (boo#1143492) - CVE-2019-5860: Use-after-free in PDFium (boo#1143492) - CVE-2019-5853: Memory corruption in regexp length check (boo#1143492) - CVE-2019-5851: Use-after-poison in offline audio context (boo#1143492) - CVE-2019-5859: res: URIs can load alternative browsers (boo#1143492) - CVE-2019-5856: Insufficient checks on filesystem: URI permissions (boo#1143492) - CVE-2019-5855: Integer overflow in PDFium (boo#1143492) - CVE-2019-5865: Site isolation bypass from compromised renderer (boo#1143492) - CVE-2019-5858: Insufficient filtering of Open URL service parameters (boo#1143492) - CVE-2019-5864: Insufficient port filtering in CORS for extensions (boo#1143492) - CVE-2019-5862: AppCache not robust to compromised renderers (boo#1143492) - CVE-2019-5861: Click location incorrectly checked (boo#1143492) - CVE-2019-5857: Comparison of -0 and null yields crash (boo#1143492) - CVE-2019-5854: Integer overflow in PDFium text rendering (boo#1143492) - CVE-2019-5852: Object leak of utility functions (boo#1143492) This update was imported from the openSUSE:Leap:15.0:Update update project. chromedriver-76.0.3809.87-bp150.220.1.x86_64.rpm chromium-76.0.3809.87-bp150.220.1.src.rpm chromium-76.0.3809.87-bp150.220.1.x86_64.rpm chromedriver-76.0.3809.87-bp150.220.1.aarch64.rpm chromium-76.0.3809.87-bp150.220.1.aarch64.rpm openSUSE-2019-1968 Security update for libcryptopp moderate openSUSE Backports SLE-15 Update This update for libcryptopp fixes the following issues: - CVE-2019-14318: Fixed a timing side channel vulnerability in the ECDSA signature generation (boo#1143532). libcryptopp-5.6.5-bp150.3.3.1.src.rpm libcryptopp-debugsource-5.6.5-bp150.3.3.1.x86_64.rpm libcryptopp-devel-5.6.5-bp150.3.3.1.x86_64.rpm libcryptopp5_6_5-5.6.5-bp150.3.3.1.x86_64.rpm libcryptopp5_6_5-debuginfo-5.6.5-bp150.3.3.1.x86_64.rpm libcryptopp-debugsource-5.6.5-bp150.3.3.1.aarch64.rpm libcryptopp-devel-5.6.5-bp150.3.3.1.aarch64.rpm libcryptopp5_6_5-5.6.5-bp150.3.3.1.aarch64.rpm libcryptopp5_6_5-64bit-5.6.5-bp150.3.3.1.aarch64_ilp32.rpm libcryptopp5_6_5-64bit-debuginfo-5.6.5-bp150.3.3.1.aarch64_ilp32.rpm libcryptopp5_6_5-debuginfo-5.6.5-bp150.3.3.1.aarch64.rpm libcryptopp-debugsource-5.6.5-bp150.3.3.1.ppc64le.rpm libcryptopp-devel-5.6.5-bp150.3.3.1.ppc64le.rpm libcryptopp5_6_5-5.6.5-bp150.3.3.1.ppc64le.rpm libcryptopp5_6_5-debuginfo-5.6.5-bp150.3.3.1.ppc64le.rpm libcryptopp-debugsource-5.6.5-bp150.3.3.1.s390x.rpm libcryptopp-devel-5.6.5-bp150.3.3.1.s390x.rpm libcryptopp5_6_5-5.6.5-bp150.3.3.1.s390x.rpm libcryptopp5_6_5-debuginfo-5.6.5-bp150.3.3.1.s390x.rpm openSUSE-2019-1855 Security update for kconfig, kdelibs4 important openSUSE Backports SLE-15 Update This update for kconfig, kdelibs4 fixes the following issues: - CVE-2019-14744: Fixed a command execution by an shell expansion (boo#1144600). This update was imported from the openSUSE:Leap:15.0:Update update project. kconf_update5-5.45.0-bp150.3.8.2.x86_64.rpm kconf_update5-debuginfo-5.45.0-bp150.3.8.2.x86_64.rpm kconfig-5.45.0-bp150.3.8.2.src.rpm kconfig-debugsource-5.45.0-bp150.3.8.2.x86_64.rpm kconfig-devel-5.45.0-bp150.3.8.2.x86_64.rpm kconfig-devel-debuginfo-5.45.0-bp150.3.8.2.x86_64.rpm libKF5ConfigCore5-5.45.0-bp150.3.8.2.x86_64.rpm libKF5ConfigCore5-debuginfo-5.45.0-bp150.3.8.2.x86_64.rpm libKF5ConfigCore5-lang-5.45.0-bp150.3.8.2.noarch.rpm libKF5ConfigGui5-5.45.0-bp150.3.8.2.x86_64.rpm libKF5ConfigGui5-debuginfo-5.45.0-bp150.3.8.2.x86_64.rpm kdelibs4-apidocs-4.14.38-bp150.3.8.1.noarch.rpm kdelibs4-apidocs-4.14.38-bp150.3.8.1.src.rpm kdelibs4-4.14.38-bp150.3.8.1.src.rpm kdelibs4-4.14.38-bp150.3.8.1.x86_64.rpm kdelibs4-branding-upstream-4.14.38-bp150.3.8.1.x86_64.rpm kdelibs4-core-4.14.38-bp150.3.8.1.x86_64.rpm kdelibs4-doc-4.14.38-bp150.3.8.1.x86_64.rpm libkde4-4.14.38-bp150.3.8.1.x86_64.rpm libkde4-devel-4.14.38-bp150.3.8.1.x86_64.rpm libkdecore4-4.14.38-bp150.3.8.1.x86_64.rpm libkdecore4-devel-4.14.38-bp150.3.8.1.x86_64.rpm libksuseinstall-devel-4.14.38-bp150.3.8.1.x86_64.rpm libksuseinstall1-4.14.38-bp150.3.8.1.x86_64.rpm kconf_update5-5.45.0-bp150.3.8.2.aarch64.rpm kconf_update5-debuginfo-5.45.0-bp150.3.8.2.aarch64.rpm kconfig-debugsource-5.45.0-bp150.3.8.2.aarch64.rpm kconfig-devel-5.45.0-bp150.3.8.2.aarch64.rpm kconfig-devel-64bit-5.45.0-bp150.3.8.2.aarch64_ilp32.rpm kconfig-devel-64bit-debuginfo-5.45.0-bp150.3.8.2.aarch64_ilp32.rpm kconfig-devel-debuginfo-5.45.0-bp150.3.8.2.aarch64.rpm libKF5ConfigCore5-5.45.0-bp150.3.8.2.aarch64.rpm libKF5ConfigCore5-64bit-5.45.0-bp150.3.8.2.aarch64_ilp32.rpm libKF5ConfigCore5-64bit-debuginfo-5.45.0-bp150.3.8.2.aarch64_ilp32.rpm libKF5ConfigCore5-debuginfo-5.45.0-bp150.3.8.2.aarch64.rpm libKF5ConfigGui5-5.45.0-bp150.3.8.2.aarch64.rpm libKF5ConfigGui5-64bit-5.45.0-bp150.3.8.2.aarch64_ilp32.rpm libKF5ConfigGui5-64bit-debuginfo-5.45.0-bp150.3.8.2.aarch64_ilp32.rpm libKF5ConfigGui5-debuginfo-5.45.0-bp150.3.8.2.aarch64.rpm kdelibs4-4.14.38-bp150.3.8.1.aarch64.rpm kdelibs4-branding-upstream-4.14.38-bp150.3.8.1.aarch64.rpm kdelibs4-core-4.14.38-bp150.3.8.1.aarch64.rpm kdelibs4-doc-4.14.38-bp150.3.8.1.aarch64.rpm libkde4-4.14.38-bp150.3.8.1.aarch64.rpm libkde4-64bit-4.14.38-bp150.3.8.1.aarch64_ilp32.rpm libkde4-devel-4.14.38-bp150.3.8.1.aarch64.rpm libkdecore4-4.14.38-bp150.3.8.1.aarch64.rpm libkdecore4-64bit-4.14.38-bp150.3.8.1.aarch64_ilp32.rpm libkdecore4-devel-4.14.38-bp150.3.8.1.aarch64.rpm libksuseinstall-devel-4.14.38-bp150.3.8.1.aarch64.rpm libksuseinstall1-4.14.38-bp150.3.8.1.aarch64.rpm libksuseinstall1-64bit-4.14.38-bp150.3.8.1.aarch64_ilp32.rpm kconf_update5-5.45.0-bp150.3.8.2.ppc64le.rpm kconf_update5-debuginfo-5.45.0-bp150.3.8.2.ppc64le.rpm kconfig-debugsource-5.45.0-bp150.3.8.2.ppc64le.rpm kconfig-devel-5.45.0-bp150.3.8.2.ppc64le.rpm kconfig-devel-debuginfo-5.45.0-bp150.3.8.2.ppc64le.rpm libKF5ConfigCore5-5.45.0-bp150.3.8.2.ppc64le.rpm libKF5ConfigCore5-debuginfo-5.45.0-bp150.3.8.2.ppc64le.rpm libKF5ConfigGui5-5.45.0-bp150.3.8.2.ppc64le.rpm libKF5ConfigGui5-debuginfo-5.45.0-bp150.3.8.2.ppc64le.rpm kdelibs4-4.14.38-bp150.3.8.1.ppc64le.rpm kdelibs4-branding-upstream-4.14.38-bp150.3.8.1.ppc64le.rpm kdelibs4-core-4.14.38-bp150.3.8.1.ppc64le.rpm kdelibs4-doc-4.14.38-bp150.3.8.1.ppc64le.rpm libkde4-4.14.38-bp150.3.8.1.ppc64le.rpm libkde4-devel-4.14.38-bp150.3.8.1.ppc64le.rpm libkdecore4-4.14.38-bp150.3.8.1.ppc64le.rpm libkdecore4-devel-4.14.38-bp150.3.8.1.ppc64le.rpm libksuseinstall-devel-4.14.38-bp150.3.8.1.ppc64le.rpm libksuseinstall1-4.14.38-bp150.3.8.1.ppc64le.rpm kconf_update5-5.45.0-bp150.3.8.2.s390x.rpm kconf_update5-debuginfo-5.45.0-bp150.3.8.2.s390x.rpm kconfig-debugsource-5.45.0-bp150.3.8.2.s390x.rpm kconfig-devel-5.45.0-bp150.3.8.2.s390x.rpm kconfig-devel-debuginfo-5.45.0-bp150.3.8.2.s390x.rpm libKF5ConfigCore5-5.45.0-bp150.3.8.2.s390x.rpm libKF5ConfigCore5-debuginfo-5.45.0-bp150.3.8.2.s390x.rpm libKF5ConfigGui5-5.45.0-bp150.3.8.2.s390x.rpm libKF5ConfigGui5-debuginfo-5.45.0-bp150.3.8.2.s390x.rpm kdelibs4-4.14.38-bp150.3.8.1.s390x.rpm kdelibs4-branding-upstream-4.14.38-bp150.3.8.1.s390x.rpm kdelibs4-core-4.14.38-bp150.3.8.1.s390x.rpm kdelibs4-doc-4.14.38-bp150.3.8.1.s390x.rpm libkde4-4.14.38-bp150.3.8.1.s390x.rpm libkde4-devel-4.14.38-bp150.3.8.1.s390x.rpm libkdecore4-4.14.38-bp150.3.8.1.s390x.rpm libkdecore4-devel-4.14.38-bp150.3.8.1.s390x.rpm libksuseinstall-devel-4.14.38-bp150.3.8.1.s390x.rpm libksuseinstall1-4.14.38-bp150.3.8.1.s390x.rpm openSUSE-2019-1931 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium to verion 76.0.3809.100 fixes the following issues: - CVE-2019-5868: Use-after-free in PDFium ExecuteFieldAction (boo#1145242) - CVE-2019-5867: Out-of-bounds read in V8 (boo#1145242). This update was imported from the openSUSE:Leap:15.0:Update update project. chromedriver-76.0.3809.100-bp150.223.1.x86_64.rpm chromium-76.0.3809.100-bp150.223.1.src.rpm chromium-76.0.3809.100-bp150.223.1.x86_64.rpm chromedriver-76.0.3809.100-bp150.223.1.aarch64.rpm chromium-76.0.3809.100-bp150.223.1.aarch64.rpm openSUSE-2019-2015 Security update for vlc important openSUSE Backports SLE-15 Update This update for vlc to version 3.0.7.1 fixes the following issues: Security issues fixed: - CVE-2019-5439: Fixed a buffer overflow (bsc#1138354). - CVE-2019-5459: Fixed an integer underflow (bsc#1143549). - CVE-2019-5460: Fixed a double free (bsc#1143547). - CVE-2019-12874: Fixed a double free in zlib_decompress_extra in modules/demux/mkv/util.cpp (bsc#1138933). - CVE-2019-13602: Fixed an integer underflow in mp4 demuxer (boo#1141522). - CVE-2019-13962: Fixed a heap-based buffer over-read in avcodec (boo#1142161). Non-security issues fixed: - Video Output: * Fix hardware acceleration with some AMD drivers * Improve direct3d11 HDR support - Access: * Improve Blu-ray support - Audio output: * Fix pass-through on Android-23 * Fix DirectSound drain - Demux: Improve MP4 support - Video Output: * Fix 12 bits sources playback with Direct3D11 * Fix crash on iOS * Fix midstream aspect-ratio changes when Windows hardware decoding is on * Fix HLG display with Direct3D11 - Stream Output: Improve Chromecast support with new ChromeCast apps - Misc: * Update Youtube, Dailymotion, Vimeo, Soundcloud scripts * Work around busy looping when playing an invalid item with loop enabled - Updated translations. New package libaom: * Initial version 1.0.0 * A library for AOMedia Video 1 (AV1), an open, royalty-free video coding format designed for video transmissions over the Internet. This update was imported from the openSUSE:Leap:15.0:Update update project. aom-tools-1.0.0-bp150.2.1.x86_64.rpm aom-tools-debuginfo-1.0.0-bp150.2.1.x86_64.rpm libaom-1.0.0-bp150.2.1.src.rpm libaom-debugsource-1.0.0-bp150.2.1.x86_64.rpm libaom-devel-1.0.0-bp150.2.1.x86_64.rpm libaom-devel-doc-1.0.0-bp150.2.1.noarch.rpm libaom0-1.0.0-bp150.2.1.x86_64.rpm libaom0-debuginfo-1.0.0-bp150.2.1.x86_64.rpm libvlc5-3.0.7.1-bp150.2.6.1.x86_64.rpm libvlccore9-3.0.7.1-bp150.2.6.1.x86_64.rpm vlc-3.0.7.1-bp150.2.6.1.src.rpm vlc-3.0.7.1-bp150.2.6.1.x86_64.rpm vlc-codec-gstreamer-3.0.7.1-bp150.2.6.1.x86_64.rpm vlc-devel-3.0.7.1-bp150.2.6.1.x86_64.rpm vlc-jack-3.0.7.1-bp150.2.6.1.x86_64.rpm vlc-lang-3.0.7.1-bp150.2.6.1.noarch.rpm vlc-noX-3.0.7.1-bp150.2.6.1.x86_64.rpm vlc-qt-3.0.7.1-bp150.2.6.1.x86_64.rpm vlc-vdpau-3.0.7.1-bp150.2.6.1.x86_64.rpm aom-tools-1.0.0-bp150.2.1.aarch64.rpm aom-tools-debuginfo-1.0.0-bp150.2.1.aarch64.rpm libaom-debugsource-1.0.0-bp150.2.1.aarch64.rpm libaom-devel-1.0.0-bp150.2.1.aarch64.rpm libaom0-1.0.0-bp150.2.1.aarch64.rpm libaom0-64bit-1.0.0-bp150.2.1.aarch64_ilp32.rpm libaom0-64bit-debuginfo-1.0.0-bp150.2.1.aarch64_ilp32.rpm libaom0-debuginfo-1.0.0-bp150.2.1.aarch64.rpm aom-tools-1.0.0-bp150.2.1.ppc64le.rpm aom-tools-debuginfo-1.0.0-bp150.2.1.ppc64le.rpm libaom-debugsource-1.0.0-bp150.2.1.ppc64le.rpm libaom-devel-1.0.0-bp150.2.1.ppc64le.rpm libaom0-1.0.0-bp150.2.1.ppc64le.rpm libaom0-debuginfo-1.0.0-bp150.2.1.ppc64le.rpm aom-tools-1.0.0-bp150.2.1.s390x.rpm aom-tools-debuginfo-1.0.0-bp150.2.1.s390x.rpm libaom-debugsource-1.0.0-bp150.2.1.s390x.rpm libaom-devel-1.0.0-bp150.2.1.s390x.rpm libaom0-1.0.0-bp150.2.1.s390x.rpm libaom0-debuginfo-1.0.0-bp150.2.1.s390x.rpm openSUSE-2019-1998 Recommended update for clementine moderate openSUSE Backports SLE-15 Update This update for clementine fixes the following issues: - Fix a clementine crash and memory leak (boo#1138261) - Fix many memory leaks (boo#1141444) clementine-1.3.1-bp150.2.6.1.src.rpm clementine-1.3.1-bp150.2.6.1.x86_64.rpm openSUSE-2019-1930 Recommended update for libtcnative-1-0 moderate openSUSE Backports SLE-15 Update This update for libtcnative-1-0 fixes the following issues: - Version update to version 1.2.23: * Fix compatibility with Tomcat (boo#1144465) * See changelog.html for in-depth upstream changes libtcnative-1-0-1.2.23-bp150.3.3.1.src.rpm libtcnative-1-0-1.2.23-bp150.3.3.1.x86_64.rpm libtcnative-1-0-devel-1.2.23-bp150.3.3.1.x86_64.rpm libtcnative-1-0-1.2.23-bp150.3.3.1.aarch64.rpm libtcnative-1-0-devel-1.2.23-bp150.3.3.1.aarch64.rpm libtcnative-1-0-1.2.23-bp150.3.3.1.ppc64le.rpm libtcnative-1-0-devel-1.2.23-bp150.3.3.1.ppc64le.rpm libtcnative-1-0-1.2.23-bp150.3.3.1.s390x.rpm libtcnative-1-0-devel-1.2.23-bp150.3.3.1.s390x.rpm openSUSE-2019-2006 Recommended update for apache2-mod_auth_kerb moderate openSUSE Backports SLE-15 Update This update for apache2-mod_auth_kerb fixes the following issues: - Fix a segmentation fault in function authenticate_user_krb5pwd() when credentials were supplied using basic authentication [boo#1142545] This update was imported from the openSUSE:Leap:15.0:Update update project. apache2-mod_auth_kerb-5.4-bp150.3.3.1.src.rpm apache2-mod_auth_kerb-5.4-bp150.3.3.1.x86_64.rpm apache2-mod_auth_kerb-5.4-bp150.3.3.1.aarch64.rpm apache2-mod_auth_kerb-5.4-bp150.3.3.1.ppc64le.rpm apache2-mod_auth_kerb-5.4-bp150.3.3.1.s390x.rpm openSUSE-2019-2007 Recommended update for dkgpg, libTMCG moderate openSUSE Backports SLE-15 Update This update for dkgpg, libTMCG fixes the following issues: libTMCG was updated to version 1.3.18 * This release is two-fold: first, it fixes some bugs (e.g. iterated S2K) of the OpenPGP interface, and second, it adds functionality for handling v5 keys and signatures (see RFC 4880bis-07). Update to version 1.3.17 * VTMF,ASTC,DKG,VRHE,EOTP,COM,VSS: make CheckGroup() more robust * VSSHE: security bugfix for Verify_[non]interactive_[_publiccoin] * mpz_spowm: added check for correct base in fast exponentiation * mpz_sqrtm: remove unused parameter in tmcg_mpz_qrmn_p() * configure.ac: added compiler option "-Wextra" * mpz_sprime: added tmcg_mpz_smprime() with increased B = 80000 * RFC4880: changed type of tmcg_openpgp_mem_alloc to unsigned long Update to version 1.3.16 * changed constant TMCG_MAX_CARDS (decreased by factor 2) * changed formulas for TMCG_MAX_VALUE_CHARS and TMCG_MAX_KEY_CHARS * RFC4880: added support of Preferred AEAD Algorithms [RFC 4880bis] * RFC4880: added output for key usage "timestamping" [RFC 4880bis] * RFC4880: changed tmcg_openpgp_byte_t: unsigned char -> uint8_t * RFC4880: added PacketAeadEncode() [RFC 4880bis] * RFC4880: added SymmetricDecryptAEAD() and SymmetricEncryptAEAD() * changed formula for TMCG_MAX_KEYBITS (increased by factor 2) * mpz_srandom: bugfix in Botan code branch of mpz_grandomb() Update to version 1.3.15: * This is a maintenance release that fixes some bugs, e.g. in the Botan support of functions from module mpz_srandom. Moreover, some interfaces of the OpenPGP implemenation have been added and removed. For some modules of LibTMCG a basic exception handling has been introduced. Update to version 1.3.14: * With this release three additional parameters for the control of secure memory allocation have been added to init_libTMCG(). They are explained in the reference manual. Moreover, the OpenPGP interface has been enhanced in several way, e.g., ECDH, ECDSA and EdDSA are supported now. Update to 1.3.13: * Lots of major improvements for undocumented OpenPGP interface * PRNG from Botan is used as additional source of randomness * SHA3 is emulated if runtime version of libgcrypt is too old dkgpg was updated to version 1.1.3: * This is a bugfix release that includes only three minor improvements: a direct-key signature (0x1f) for the primary key is added by default such that restricting key servers (e.g. keys.openpgp.org) can deliver a cryptographically checkable key without verification of any included user ID or without appended subkey. The command line interface of dkg-decrypt has been improved in order to give users an easy access to the symmetric-key decryption mode. An additional option ("-5") for dkg-sign allows to generate V5 signatures (cf. draft RFC 4880bis). Update to version 1.1.2: * This release adds a lot of features to some programs: two new options ("-K" and "-f") allow dkg-keysign to read the certification key from a keyring instead of a single key block file. Moreover, with option "-a" an interactive confirmation by the user is required for each signature. Passive support of V5 keys (cf. draft RFC 4880bis) has been added for all programs, however, dkg-generate still generates V4 keys only, because this new feature of the draft is not widely spread. There is also a new encryption capability: an empty KEYSPEC tells dkg-encrypt to create a symmetric-key encrypted session key, i.e., the user has to supply a passphrase for encryption and decryption without any public-key cryptography involved. Last but not least, two bugs have been fixed: First, dkg-decrypt failed on many ZIP-compressed OpenPGP messages with "ZLIB ERROR: -3 invalid block type" due to a bug in decompression logic. Second, dkg-decrypt failed in a special case of symmetric-key encrypted session keys. Finally, the non-installing program dkg-fuzzer (generates fuzzy samples of somehow corrupted OpenPGP stuctures) has been added. Update to version 1.1.1: * Some small improvements have been applied for dkg-generate: Two new options ("-u" and "-N") allow providing the initial user ID and to disable the passphrase at command line. Moreover, since this release dkg-timestamp and dkg-timestamp-verify require a special key usage flag from recent RFC 4880bis draft to select so-called timestamping keys. Finally, the synchronization time of the internally used broadcast protocol was reduced to a more reasonable amount and in dkg-decrypt the detection of end of data for message and decryption shares was changed. Update to version 1.1.0: * This release supports Authenticated Encryption with Associated Data (AEAD) in accordance to RFC 4880bis (draft); this can be enforced with the new added option "-a" when dkg-(d)encrypt is used. For using domain parameters, as described in RFC 7919, one should specify the new option "-r", when dkg-gencrs is used. Last, for key generation (dkg-generate) the timestamp option was added ( "--timestamping") which sets a key usage flag. - Update to version 1.0.9 This release improves the possibilities of DKGPG further. With the new programs dkg-adduid and dkg-revuid an user ID can be added and revoked, respectively. The program dkg-revoke now supports a human-readable reason for revocation (by option "-R") and dkg-decrypt verifies an included signature according to a given key ring (option "-k"). Last but not least, by the program dkg-addrevoker an external revocation key can be specified. Update to version 1.0.8: * First of all, passive support for ECDSA, ECDH, and EdDSA (cf. RFC 6637 and Werner Koch's draft RFC 4880bis) has been added by relying on the most recent version of LibTMCG. The threshold signature scheme and the threshold encryption are still limited to finite field cryptography (i.e. DSA and ElGamal). Moreover, the programs generate and recognize a few other new OpenPGP features (e.g. issuer fingerprint subpackets) from RFC 4880bis. Compressed messages are now decompressed by the program dkg-decrypt using zlib Compression Library (and optionally by library routines from libbzip2). This completes DKGPG's compatibility with other OpenPGP software, however, the prefered compression algorithm (i.e. "no compression") in self-signatures of generated keys is kept for now. Support for symmetric-key decryption by dkg-decrypt has been added too. The program dkg-verify now reads the signature from a file, if option "-s" is used. To keep track of later protocol changes, all interactive programs include a version identifier in their common ID of the reliable broadcast channel. Thus programs from previous releases will not communicate with those of this release. With the new programs dkg-timestamp and dkg-timestamp-verify a OpenPGP timestamp signature can be generated and verified, respectively. Last but not least, by the new option "-y" some programs (dkg-generate, dkg-decrypt, dkg-sign, dkg-keysign, and dkg-timestamp) will work with regular OpenPGP keys too. The README file contains a configuration sample showing how to replace classic PGP by DKGPG in the famous mail user agent mutt based on this option. Please note that this feature is experimental and semantics may be changed later. Update to 1.0.7: * Small improvments due to the new OpenPGP structures from libTMCG * "-k" option has been added to further programs * OpenPGP cleartext signatures can be generated with the "-t" option * Output of potentially malicious user IDs has been sanitized in dkg-keycheck, dkg-keyinfo, and dkg-keysign This update was imported from the openSUSE:Leap:15.0:Update update project. dkgpg-1.1.3-bp150.3.3.1.src.rpm dkgpg-1.1.3-bp150.3.3.1.x86_64.rpm libTMCG-1.3.18-bp150.3.3.1.src.rpm libTMCG-debugsource-1.3.18-bp150.3.3.1.x86_64.rpm libTMCG-devel-1.3.18-bp150.3.3.1.x86_64.rpm libTMCG18-1.3.18-bp150.3.3.1.x86_64.rpm libTMCG18-debuginfo-1.3.18-bp150.3.3.1.x86_64.rpm dkgpg-1.1.3-bp150.3.3.1.aarch64.rpm libTMCG-debugsource-1.3.18-bp150.3.3.1.aarch64.rpm libTMCG-devel-1.3.18-bp150.3.3.1.aarch64.rpm libTMCG18-1.3.18-bp150.3.3.1.aarch64.rpm libTMCG18-debuginfo-1.3.18-bp150.3.3.1.aarch64.rpm dkgpg-1.1.3-bp150.3.3.1.ppc64le.rpm libTMCG-debugsource-1.3.18-bp150.3.3.1.ppc64le.rpm libTMCG-devel-1.3.18-bp150.3.3.1.ppc64le.rpm libTMCG18-1.3.18-bp150.3.3.1.ppc64le.rpm libTMCG18-debuginfo-1.3.18-bp150.3.3.1.ppc64le.rpm dkgpg-1.1.3-bp150.3.3.1.s390x.rpm libTMCG-debugsource-1.3.18-bp150.3.3.1.s390x.rpm libTMCG-devel-1.3.18-bp150.3.3.1.s390x.rpm libTMCG18-1.3.18-bp150.3.3.1.s390x.rpm libTMCG18-debuginfo-1.3.18-bp150.3.3.1.s390x.rpm openSUSE-2019-2008 Security update for zstd moderate openSUSE Backports SLE-15 Update This update for zstd fixes the following issues: - Update to version 1.4.2: * bug: Fix bug in zstd-0.5 decoder by @terrelln (#1696) * bug: Fix seekable decompression in-memory API by @iburinoc (#1695) * bug: Close minor memory leak in CLI by @LeeYoung624 (#1701) * misc: Validate blocks are smaller than size limit by @vivekmig (#1685) * misc: Restructure source files by @ephiepark (#1679) - Update to version 1.4.1: * bug: Fix data corruption in niche use cases by @terrelln (#1659) * bug: Fuzz legacy modes, fix uncovered bugs by @terrelln (#1593, #1594, #1595) * bug: Fix out of bounds read by @terrelln (#1590) * perf: Improve decode speed by ~7% @mgrice (#1668) * perf: Slightly improved compression ratio of level 3 and 4 (ZSTD_dfast) by @cyan4973 (#1681) * perf: Slightly faster compression speed when re-using a context by @cyan4973 (#1658) * perf: Improve compression ratio for small windowLog by @cyan4973 (#1624) * perf: Faster compression speed in high compression mode for repetitive data by @terrelln (#1635) * api: Add parameter to generate smaller dictionaries by @tyler-tran (#1656) * cli: Recognize symlinks when built in C99 mode by @felixhandte (#1640) * cli: Expose cpu load indicator for each file on -vv mode by @ephiepark (#1631) * cli: Restrict read permissions on destination files by @chungy (#1644) * cli: zstdgrep: handle -f flag by @felixhandte (#1618) * cli: zstdcat: follow symlinks by @vejnar (#1604) * doc: Remove extra size limit on compressed blocks by @felixhandte (#1689) * doc: Fix typo by @yk-tanigawa (#1633) * doc: Improve documentation on streaming buffer sizes by @cyan4973 (#1629) * build: CMake: support building with LZ4 @leeyoung624 (#1626) * build: CMake: install zstdless and zstdgrep by @leeyoung624 (#1647) * build: CMake: respect existing uninstall target by @j301scott (#1619) * build: Make: skip multithread tests when built without support by @michaelforney (#1620) * build: Make: Fix examples/ test target by @sjnam (#1603) * build: Meson: rename options out of deprecated namespace by @lzutao (#1665) * build: Meson: fix build by @lzutao (#1602) * build: Visual Studio: don't export symbols in static lib by @scharan (#1650) * build: Visual Studio: fix linking by @absotively (#1639) * build: Fix MinGW-W64 build by @myzhang1029 (#1600) * misc: Expand decodecorpus coverage by @ephiepark (#1664) - Add baselibs.conf: libarchive gained zstd support and provides -32bit libraries. This means, zstd also needs to provide -32bit libs. - Update to new upstream release 1.4.0 * perf: level 1 compression speed was improved * cli: added --[no-]compress-literals flag to enable or disable literal compression - Reword "real-time" in description by some actual statistics, because 603MB/s (lowest zstd level) is not "real-time" for quite some applications. - zstd 1.3.8: * better decompression speed on large files (+7%) and cold dictionaries (+15%) * slightly better compression ratio at high compression modes * new --rsyncable mode * support decompression of empty frames into NULL (used to be an error) * support ZSTD_CLEVEL environment variable * --no-progress flag, preserving final summary * various CLI fixes * fix race condition in one-pass compression functions that could allow out of bounds write (CVE-2019-11922, boo#1142941) - zstd 1.3.7: * fix ratio for dictionary compression at levels 9 and 10 * add man pages for zstdless and zstdgrep - includes changes from zstd 1.3.6: * faster dictionary builder, also the new default for --train * previous (slower, slightly higher quality) dictionary builder to be selected via --train-cover * Faster dictionary decompression and compression under memory limits with many dictionaries used simultaneously * New command --adapt for compressed network piping of data adjusted to the perceived network conditions - update to 1.3.5: * much faster dictionary compression * small quality improvement for dictionary generation * slightly improved performance at high compression levels * automatic memory release for long duration contexts * fix overlapLog can be manually set * fix decoding invalid lz4 frames * fix performance degradation for dictionary compression when using advanced API - fix pzstd tests - enable pzstd (parallel zstd) - Use %license instead of %doc [boo#1082318] - Add disk _constraints to fix ppc64le build - Use FAT LTO objects in order to provide proper static library (boo#1133297). This update was imported from the openSUSE:Leap:15.0:Update update project. libzstd-devel-1.4.2-bp150.3.3.1.x86_64.rpm libzstd-devel-static-1.4.2-bp150.3.3.1.x86_64.rpm libzstd1-1.4.2-bp150.3.3.1.x86_64.rpm zstd-1.4.2-bp150.3.3.1.src.rpm zstd-1.4.2-bp150.3.3.1.x86_64.rpm libzstd-devel-1.4.2-bp150.3.3.1.aarch64.rpm libzstd-devel-static-1.4.2-bp150.3.3.1.aarch64.rpm libzstd1-1.4.2-bp150.3.3.1.aarch64.rpm libzstd1-64bit-1.4.2-bp150.3.3.1.aarch64_ilp32.rpm zstd-1.4.2-bp150.3.3.1.aarch64.rpm libzstd-devel-1.4.2-bp150.3.3.1.ppc64le.rpm libzstd-devel-static-1.4.2-bp150.3.3.1.ppc64le.rpm libzstd1-1.4.2-bp150.3.3.1.ppc64le.rpm zstd-1.4.2-bp150.3.3.1.ppc64le.rpm libzstd-devel-1.4.2-bp150.3.3.1.s390x.rpm libzstd-devel-static-1.4.2-bp150.3.3.1.s390x.rpm libzstd1-1.4.2-bp150.3.3.1.s390x.rpm zstd-1.4.2-bp150.3.3.1.s390x.rpm openSUSE-2019-2014 Recommended update for python-billiard moderate openSUSE Backports SLE-15 Update This update for python-billiard fixes the following issues: - Adjust description grammar. Drop filler wording. This update was imported from the openSUSE:Leap:15.0:Update update project. python-billiard-3.6.0.0-bp150.2.6.1.src.rpm python-billiard-doc-3.6.0.0-bp150.2.6.1.noarch.rpm python2-billiard-3.6.0.0-bp150.2.6.1.x86_64.rpm python3-billiard-3.6.0.0-bp150.2.6.1.noarch.rpm python2-billiard-3.6.0.0-bp150.2.6.1.aarch64.rpm python2-billiard-3.6.0.0-bp150.2.6.1.ppc64le.rpm python2-billiard-3.6.0.0-bp150.2.6.1.s390x.rpm openSUSE-2019-2017 Recommended update for putty moderate openSUSE Backports SLE-15 Update This update for putty fixes the following issues: Update to new upstream release 0.72 [boo#1144547, boo#1144548] * Fixed two separate vulnerabilities affecting the obsolete SSH-1 protocol, both available before host key checking. * Fixed a vulnerability in all the SSH client tools (PuTTY, Plink, PSFTP and PSCP) if a malicious program can impersonate Pageant. * Fixed a crash in GSSAPI / Kerberos key exchange triggered if the server provided an ordinary SSH host key as part of the exchange. This update was imported from the openSUSE:Leap:15.0:Update update project. putty-0.72-bp150.4.9.1.src.rpm putty-0.72-bp150.4.9.1.x86_64.rpm putty-0.72-bp150.4.9.1.aarch64.rpm putty-0.72-bp150.4.9.1.ppc64le.rpm putty-0.72-bp150.4.9.1.s390x.rpm openSUSE-2019-2053 Recommended update for kompare moderate openSUSE Backports SLE-15 Update This update for kompare fixes the following issues: - Fixed the "Compare" button not getting enabled in the initial dialog when selecting files via the file browser (boo#1146394, kde#390024): kompare-17.12.3-bp150.3.3.1.src.rpm kompare-17.12.3-bp150.3.3.1.x86_64.rpm kompare-debuginfo-17.12.3-bp150.3.3.1.x86_64.rpm kompare-debugsource-17.12.3-bp150.3.3.1.x86_64.rpm kompare-devel-17.12.3-bp150.3.3.1.x86_64.rpm kompare-lang-17.12.3-bp150.3.3.1.noarch.rpm kompare-17.12.3-bp150.3.3.1.aarch64.rpm kompare-debuginfo-17.12.3-bp150.3.3.1.aarch64.rpm kompare-debugsource-17.12.3-bp150.3.3.1.aarch64.rpm kompare-devel-17.12.3-bp150.3.3.1.aarch64.rpm kompare-17.12.3-bp150.3.3.1.ppc64le.rpm kompare-debuginfo-17.12.3-bp150.3.3.1.ppc64le.rpm kompare-debugsource-17.12.3-bp150.3.3.1.ppc64le.rpm kompare-devel-17.12.3-bp150.3.3.1.ppc64le.rpm kompare-17.12.3-bp150.3.3.1.s390x.rpm kompare-debuginfo-17.12.3-bp150.3.3.1.s390x.rpm kompare-debugsource-17.12.3-bp150.3.3.1.s390x.rpm kompare-devel-17.12.3-bp150.3.3.1.s390x.rpm openSUSE-2019-2032 Recommended update for sddm moderate openSUSE Backports SLE-15 Update This update for sddm fixes the following issues: - Add SLE branding package for PackageHub (boo#1101297) - Change the Supplements of branding packages, so they get installed when sddm and the respective branding package is installed. Also added a Supplements to sddm so it gets recommended when plasma5-workspace is installed. - Provide a sddm-branding-SLE package with correct dependencies, together with sddm-branding-openSUSE (boo#1025387, boo#1069396) sddm-0.17.0-bp150.9.10.1.src.rpm sddm-0.17.0-bp150.9.10.1.x86_64.rpm sddm-branding-SLE-0.17.0-bp150.9.10.1.x86_64.rpm sddm-branding-openSUSE-0.17.0-bp150.9.10.1.x86_64.rpm sddm-branding-upstream-0.17.0-bp150.9.10.1.x86_64.rpm sddm-debuginfo-0.17.0-bp150.9.10.1.x86_64.rpm sddm-debugsource-0.17.0-bp150.9.10.1.x86_64.rpm sddm-0.17.0-bp150.9.10.1.aarch64.rpm sddm-branding-SLE-0.17.0-bp150.9.10.1.aarch64.rpm sddm-branding-openSUSE-0.17.0-bp150.9.10.1.aarch64.rpm sddm-branding-upstream-0.17.0-bp150.9.10.1.aarch64.rpm sddm-debuginfo-0.17.0-bp150.9.10.1.aarch64.rpm sddm-debugsource-0.17.0-bp150.9.10.1.aarch64.rpm sddm-0.17.0-bp150.9.10.1.ppc64le.rpm sddm-branding-SLE-0.17.0-bp150.9.10.1.ppc64le.rpm sddm-branding-openSUSE-0.17.0-bp150.9.10.1.ppc64le.rpm sddm-branding-upstream-0.17.0-bp150.9.10.1.ppc64le.rpm sddm-debuginfo-0.17.0-bp150.9.10.1.ppc64le.rpm sddm-debugsource-0.17.0-bp150.9.10.1.ppc64le.rpm sddm-0.17.0-bp150.9.10.1.s390x.rpm sddm-branding-SLE-0.17.0-bp150.9.10.1.s390x.rpm sddm-branding-openSUSE-0.17.0-bp150.9.10.1.s390x.rpm sddm-branding-upstream-0.17.0-bp150.9.10.1.s390x.rpm sddm-debuginfo-0.17.0-bp150.9.10.1.s390x.rpm sddm-debugsource-0.17.0-bp150.9.10.1.s390x.rpm openSUSE-2019-2019 Security update for schismtracker important openSUSE Backports SLE-15 Update This update for schismtracker fixes the following issues: The following security issues were fixed: - CVE-2019-14523: Fixed an integer underflow in the Amiga Oktalyzer parser (boo#1144266). - CVE-2019-14524: Fixed a heap overflow in the MTM loader (boo#1144261). The following non-security issues were fixed: - Support 15-channel MOD files. - Support undocumented MIDI macro characters, and support character p (MIDI program) properly. This update was imported from the openSUSE:Leap:15.0:Update update project. schismtracker-20190805-bp150.3.3.1.src.rpm schismtracker-20190805-bp150.3.3.1.x86_64.rpm schismtracker-20190805-bp150.3.3.1.aarch64.rpm schismtracker-20190805-bp150.3.3.1.ppc64le.rpm schismtracker-20190805-bp150.3.3.1.s390x.rpm openSUSE-2019-2022 Recommended update for obs-service-tar_scm moderate openSUSE Backports SLE-15 Update This update for obs-service-tar_scm fixes the following issues: - Fixes that osc service does not run under german locale (bsc#1138377) obs-service-tar_scm was updated to version 0.10.9.1559745964.22c86cd: * [dist] python3 for SLE12 and openSUSE 42.3 * [dist] enable python3 in SLE >= 12 * fix encoding error for surrogates * glibc-common was used up to FC23 and RHEL7 * Compile python files before install * change order in GNUMakefile to prefer python3 * More thorought spec file cleanup * predefine python version in spec file for GNUMAkefile * [dist] spec file: python3 only and multidist * Git also uses the LANGUAGE variable * centos_version and rhel_version are triple digits * Minimize diff with the version in openSUSE:Tools * Fix the logic to pick the locale package on Fedora * Forgot the guard 0 in one conditional * Require packages to get the en_US.UTF-8 locales * enforce bytes for cpio file list This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. obs-service-appimage-0.10.9.1559745964.22c86cd-bp150.3.6.1.noarch.rpm obs-service-obs_scm-0.10.9.1559745964.22c86cd-bp150.3.6.1.noarch.rpm obs-service-obs_scm-common-0.10.9.1559745964.22c86cd-bp150.3.6.1.noarch.rpm obs-service-snapcraft-0.10.9.1559745964.22c86cd-bp150.3.6.1.noarch.rpm obs-service-tar-0.10.9.1559745964.22c86cd-bp150.3.6.1.noarch.rpm obs-service-tar_scm-0.10.9.1559745964.22c86cd-bp150.3.6.1.noarch.rpm obs-service-tar_scm-0.10.9.1559745964.22c86cd-bp150.3.6.1.src.rpm openSUSE-2019-2073 Recommended update for phpPgAdmin moderate openSUSE Backports SLE-15 Update This update for phpPgAdmin fixes the following issues: Update to 5.6.0 - Fixed that distributed phpPgAdmin 5.1 did not support distributed PostgreSQL 10.3 (boo#1094772) - Released: 12th November, 2018 - Features * Add support for PostgreSQL 9.3, 9.4, 9.5, 9.6, 10, 11 * Development support for PostgreSQL 12 * Add support for brows/select navigation tabs (firzen) * Add new theme, "bootstrap" (amenadiel) * Improved support for json/jsonb - Bugs * Fix bug in Turkish translation which caused failed ajax responses * Account for Blocked field in admin processes Selenium test * Properly handle column comments * Fix background css issue * Additional language updates - Incompatabilities * Dropped testing of pre-9.3 versions of Postgres, which are now EOL phpPgAdmin-5.6.0-bp150.3.3.1.noarch.rpm phpPgAdmin-5.6.0-bp150.3.3.1.src.rpm openSUSE-2019-2018 Recommended update for skiboot moderate openSUSE Backports SLE-15 Update This update for skiboot fixes the following issues: skiboot was updated to 5.10.7: - NPU2 HMIs: dump out a *LOT* of npu2 registers for debugging - libflash/blocklevel: Correct miscalculation in blocklevel_smart_erase() - Tie tm-suspend fw-feature and opal_reinit_cpus() together - NPU2: dump NPU2 registers on npu2 HMI - npu2: Add performance tuning SCOM inits - hw/npu2: Assign a unique LPARSHORTID per GPU - occ: Set up OCC messaging even if we fail to setup pstates - core/fast-reboot: disable fast reboot upon fundamental entry/exit/locking errors - core/opal: allow some re-entrant calls - core/opal: abort in case of re-entrant OPAL call - npu2: Disable fast reboot - xive: disable store EOI support - npu2/hw-procedures: fence bricks on GPU reset - hdata/spira: parse vpd to add part-number and serial-number to xscom@ node - hw/imc: Check for pause_microcode_at_boot() return status - core/cpufeatures: Fix setting DARN and SCV HWCAP feature bits - opal-prd: Do not error out on first failure for soft/hard offline. - xive: fix missing unlock in error path - OPAL_PCI_SET_POWER_STATE: fix locking in error paths - libffs: Fix string truncation gcc warning. - hdata/i2c.c: fix building with gcc8 - opal-prd: Fix opal-prd crash This update was imported from the openSUSE:Leap:15.0:Update update project. opal-prd-5.10.7-bp150.2.9.1.ppc64le.rpm opal-utils-5.10.7-bp150.2.9.1.ppc64le.rpm skiboot-5.10.7-bp150.2.9.1.src.rpm openSUSE-2019-2075 Optional update for sddm moderate openSUSE Backports SLE-15 Update This optional update for sddm adds the following functionality: * Honor PAM's ambient supplemental groups (boo#1105342) This update was imported from the openSUSE:Leap:15.0:Update update project. sddm-0.17.0-bp150.9.13.1.src.rpm sddm-0.17.0-bp150.9.13.1.x86_64.rpm sddm-branding-openSUSE-0.17.0-bp150.9.13.1.x86_64.rpm sddm-branding-upstream-0.17.0-bp150.9.13.1.x86_64.rpm sddm-0.17.0-bp150.9.13.1.aarch64.rpm sddm-branding-openSUSE-0.17.0-bp150.9.13.1.aarch64.rpm sddm-branding-upstream-0.17.0-bp150.9.13.1.aarch64.rpm sddm-0.17.0-bp150.9.13.1.ppc64le.rpm sddm-branding-openSUSE-0.17.0-bp150.9.13.1.ppc64le.rpm sddm-branding-upstream-0.17.0-bp150.9.13.1.ppc64le.rpm sddm-0.17.0-bp150.9.13.1.s390x.rpm sddm-branding-openSUSE-0.17.0-bp150.9.13.1.s390x.rpm sddm-branding-upstream-0.17.0-bp150.9.13.1.s390x.rpm openSUSE-2019-2077 Security update for libmirage moderate openSUSE Backports SLE-15 Update This update for libmirage fixes the following issues: CVE-2019-15540: The CSO filter in libMirage in CDemu did not validate the part size, triggering a heap-based buffer overflow that could lead to root access by a local user. [boo#1148087] - Update to new upstream release 3.2.2 * ISO parser: fixed ISO9660/UDF pattern search for sector sizes 2332 and 2336. * ISO parser: added support for Nintendo GameCube and Wii ISO images. * Extended medium type guess to distinguish between DVD and BluRay images based on length. * Removed fabrication of disc structures from the library (moved to CDEmu daemon). * MDS parser: cleanup of disc structure parsing, fixed the incorrectly set structure sizes. This update was imported from the openSUSE:Leap:15.0:Update update project. libmirage-3.2.2-bp150.3.3.1.src.rpm libmirage-3_2-3.2.2-bp150.3.3.1.x86_64.rpm libmirage-data-3.2.2-bp150.3.3.1.noarch.rpm libmirage-devel-3.2.2-bp150.3.3.1.x86_64.rpm libmirage-lang-3.2.2-bp150.3.3.1.noarch.rpm libmirage11-3.2.2-bp150.3.3.1.x86_64.rpm typelib-1_0-libmirage-3_2-3.2.2-bp150.3.3.1.x86_64.rpm libmirage-3_2-3.2.2-bp150.3.3.1.aarch64.rpm libmirage-devel-3.2.2-bp150.3.3.1.aarch64.rpm libmirage11-3.2.2-bp150.3.3.1.aarch64.rpm typelib-1_0-libmirage-3_2-3.2.2-bp150.3.3.1.aarch64.rpm libmirage-3_2-3.2.2-bp150.3.3.1.ppc64le.rpm libmirage-devel-3.2.2-bp150.3.3.1.ppc64le.rpm libmirage11-3.2.2-bp150.3.3.1.ppc64le.rpm typelib-1_0-libmirage-3_2-3.2.2-bp150.3.3.1.ppc64le.rpm libmirage-3_2-3.2.2-bp150.3.3.1.s390x.rpm libmirage-devel-3.2.2-bp150.3.3.1.s390x.rpm libmirage11-3.2.2-bp150.3.3.1.s390x.rpm typelib-1_0-libmirage-3_2-3.2.2-bp150.3.3.1.s390x.rpm openSUSE-2019-2078 Security update for python-SQLAlchemy important openSUSE Backports SLE-15 Update This update for python-SQLAlchemy fixes the following issues: Security issues fixed: - CVE-2019-7164: Fixed SQL Injection via the order_by parameter (bsc#1124593). - CVE-2019-7548: Fixed SQL Injection via the group_by parameter (bsc#1124593). This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. python-SQLAlchemy-1.2.7-bp150.2.3.1.src.rpm python-SQLAlchemy-doc-1.2.7-bp150.2.3.1.noarch.rpm python2-SQLAlchemy-1.2.7-bp150.2.3.1.x86_64.rpm python3-SQLAlchemy-1.2.7-bp150.2.3.1.x86_64.rpm python2-SQLAlchemy-1.2.7-bp150.2.3.1.aarch64.rpm python3-SQLAlchemy-1.2.7-bp150.2.3.1.aarch64.rpm python2-SQLAlchemy-1.2.7-bp150.2.3.1.ppc64le.rpm python3-SQLAlchemy-1.2.7-bp150.2.3.1.ppc64le.rpm python2-SQLAlchemy-1.2.7-bp150.2.3.1.s390x.rpm python3-SQLAlchemy-1.2.7-bp150.2.3.1.s390x.rpm openSUSE-2019-2087 Recommended update for plasma5-pk-updates moderate openSUSE Backports SLE-15 Update This update for plasma5-pk-updates fixes the following issues: Various fixes were done to improve the french translations (boo#1086068) Also implemented EULA handling (boo#1148168): This update was imported from the openSUSE:Leap:15.0:Update update project. plasma5-pk-updates-0.3.2-bp150.24.1.src.rpm True plasma5-pk-updates-0.3.2-bp150.24.1.x86_64.rpm True plasma5-pk-updates-lang-0.3.2-bp150.24.1.noarch.rpm True plasma5-pk-updates-0.3.2-bp150.24.1.aarch64.rpm True plasma5-pk-updates-0.3.2-bp150.24.1.ppc64le.rpm True plasma5-pk-updates-0.3.2-bp150.24.1.s390x.rpm True openSUSE-2019-2088 Recommended update for youtube-dl moderate openSUSE Backports SLE-15 Update This update for youtube-dl fixes the following issues: youtube-dl was updated to new upstream release 2019.08.13: * downloader/fragment: Fix ETA calculation of resumed download * discovery: extract series meta field * roosterteeth: add support for watch URLs Update to new upstream release 2019.08.02 * [yahoo:japannews] Add support for yahoo.co.jp (#21698, #21265) * [discovery] Add support go.discovery.com URLs * [youtube:playlist] Relax video regular expression (#21844) * [generic] Restrict --default-search schemeless URLs detection pattern (#21842) * [vrv] Fix CMS signing query extraction (#21809) * [youtube] Fix and improve title and description extraction (#21934) * [tvigle] Add support for HLS and DASH formats (#21967) * [tvigle] Fix extraction (#21967) * [yandexvideo] Add support for DASH formats (#21971) * [discovery] Use API call for video data extraction (#21808) * [mgtv] Extract format_note (#21881) * [tvn24] Fix metadata extraction (#21833, #21834) * [dlive] Relax URL regular expression (#21909) * [openload] Add support for oload.best (#21913) * [youtube] Improve metadata extraction for age gate content (#21943) Update to new upstream release 2019.07.16: * [asiancrush] Add support for yuyutv.com, midnightpulp.com and cocoro.tv * (#21281, #21290) * [kaltura] Check source format URL (#21290) * [ctsnews] Fix YouTube embeds extraction (#21678) * [einthusan] Add support for einthusan.com (#21748, #21775) * [youtube] Add support for invidious.mastodon.host (#21777) * [gfycat] Extend URL regular expression (#21779, #21780) * [youtube] Restrict is_live extraction (#21782) Update to new upstream release 2019.07.02 * Introduce random_user_agent and use as default User-Agent (closes #21546) * dailymotion: add support embed with DM.player js call * openload: Add support for oload.biz This update was imported from the openSUSE:Leap:15.0:Update update project. youtube-dl-2019.08.13-bp150.7.1.noarch.rpm youtube-dl-2019.08.13-bp150.7.1.src.rpm youtube-dl-bash-completion-2019.08.13-bp150.7.1.noarch.rpm youtube-dl-fish-completion-2019.08.13-bp150.7.1.noarch.rpm youtube-dl-zsh-completion-2019.08.13-bp150.7.1.noarch.rpm openSUSE-2019-2082 Security update for chromium moderate openSUSE Backports SLE-15 Update This update for chromium fixes the following issues: Security issues fixed: - CVE-2019-5869: Fixed use-after-free in Blink (boo#1149143). - Various fixes from internal audits, fuzzing and other initiatives. Non-security issues fixed: - Fixed no video playback on Intel Kaby Lake and later (boo#1146219). chromedriver-76.0.3809.132-bp150.228.1.x86_64.rpm chromedriver-debuginfo-76.0.3809.132-bp150.228.1.x86_64.rpm chromium-76.0.3809.132-bp150.228.1.src.rpm chromium-76.0.3809.132-bp150.228.1.x86_64.rpm chromium-debuginfo-76.0.3809.132-bp150.228.1.x86_64.rpm chromium-debugsource-76.0.3809.132-bp150.228.1.x86_64.rpm chromedriver-76.0.3809.132-bp150.228.1.aarch64.rpm chromedriver-debuginfo-76.0.3809.132-bp150.228.1.aarch64.rpm chromium-76.0.3809.132-bp150.228.1.aarch64.rpm chromium-debuginfo-76.0.3809.132-bp150.228.1.aarch64.rpm chromium-debugsource-76.0.3809.132-bp150.228.1.aarch64.rpm openSUSE-2019-2108 Security update for SDL2_image moderate openSUSE Backports SLE-15 Update This update for SDL2_image fixes the following issues: Update to new upstream release 2.0.5. Security issues fixed: * TALOS-2019-0820 CVE-2019-5051: exploitable heap-based buffer overflow vulnerability when loading a PCX file (boo#1140419) * TALOS-2019-0821 CVE-2019-5052: exploitable integer overflow vulnerability when loading a PCX file (boo#1140421) * TALOS-2019-0841 CVE-2019-5057: code execution vulnerability in the PCX image-rendering functionality of SDL2_image (boo#1143763) * TALOS-2019-0842 CVE-2019-5058: heap overflow in XCF image rendering can lead to code execution (boo#1143764) * TALOS-2019-0843 CVE-2019-5059: heap overflow in XPM image (boo#1143766) * TALOS-2019-0844 CVE-2019-5060: integer overflow in the XPM image (boo#1143768) Not mentioned by upstream, but issues seemingly further fixed: * CVE-2019-12218: NULL pointer dereference in the SDL2_image function IMG_LoadPCX_RW (boo#1135789) * CVE-2019-12217: NULL pointer dereference in the SDL stdio_read function (boo#1135787) * CVE-2019-12220: SDL_image triggers an out-of-bounds read in the SDL function SDL_FreePalette_REAL (boo#1135806) * CVE-2019-12221: a SEGV caused by SDL_image in SDL function SDL_free_REAL in stdlib/SDL_malloc.c (boo#1135796) * CVE-2019-12222: out-of-bounds read triggered by SDL_image in the function SDL_InvalidateMap at video/SDL_pixels.c (boo#1136101) * CVE-2019-13616: fix heap buffer overflow when reading a crafted bmp file (boo#1141844). This update was imported from the openSUSE:Leap:15.0:Update update project. SDL2_image-2.0.5-bp150.3.6.1.src.rpm libSDL2_image-2_0-0-2.0.5-bp150.3.6.1.x86_64.rpm libSDL2_image-devel-2.0.5-bp150.3.6.1.x86_64.rpm libSDL2_image-2_0-0-2.0.5-bp150.3.6.1.aarch64.rpm libSDL2_image-2_0-0-64bit-2.0.5-bp150.3.6.1.aarch64_ilp32.rpm libSDL2_image-devel-2.0.5-bp150.3.6.1.aarch64.rpm libSDL2_image-devel-64bit-2.0.5-bp150.3.6.1.aarch64_ilp32.rpm libSDL2_image-2_0-0-2.0.5-bp150.3.6.1.ppc64le.rpm libSDL2_image-devel-2.0.5-bp150.3.6.1.ppc64le.rpm libSDL2_image-2_0-0-2.0.5-bp150.3.6.1.s390x.rpm libSDL2_image-devel-2.0.5-bp150.3.6.1.s390x.rpm openSUSE-2019-2109 Security update for SDL_image moderate openSUSE Backports SLE-15 Update This update for SDL_image fixes the following issues: Update SDL_Image to new snapshot 1.2.12+hg695. Security issues fixed: * TALOS-2019-0821 CVE-2019-5052: exploitable integer overflow vulnerability when loading a PCX file (boo#1140421) * TALOS-2019-0841 CVE-2019-5057: code execution vulnerability in the PCX image-rendering functionality of SDL2_image (boo#1143763) * TALOS-2019-0842 CVE-2019-5058: heap overflow in XCF image rendering can lead to code execution (boo#1143764) * TALOS-2019-0843 CVE-2019-5059: heap overflow in XPM image handling (boo#1143766) * TALOS-2019-0844 CVE-2019-5060: integer overflow in the XPM image (boo#1143768) * CVE-2019-7635: heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c (boo#1124827) * CVE-2019-13616: fix heap buffer overflow when reading a crafted bmp file (boo#1141844). This update was imported from the openSUSE:Leap:15.0:Update update project. SDL_image-1.2.12+hg695-bp150.3.3.1.src.rpm libSDL_image-1_2-0-1.2.12+hg695-bp150.3.3.1.x86_64.rpm libSDL_image-devel-1.2.12+hg695-bp150.3.3.1.x86_64.rpm libSDL_image-1_2-0-1.2.12+hg695-bp150.3.3.1.aarch64.rpm libSDL_image-1_2-0-64bit-1.2.12+hg695-bp150.3.3.1.aarch64_ilp32.rpm libSDL_image-devel-1.2.12+hg695-bp150.3.3.1.aarch64.rpm libSDL_image-devel-64bit-1.2.12+hg695-bp150.3.3.1.aarch64_ilp32.rpm libSDL_image-1_2-0-1.2.12+hg695-bp150.3.3.1.ppc64le.rpm libSDL_image-devel-1.2.12+hg695-bp150.3.3.1.ppc64le.rpm libSDL_image-1_2-0-1.2.12+hg695-bp150.3.3.1.s390x.rpm libSDL_image-devel-1.2.12+hg695-bp150.3.3.1.s390x.rpm openSUSE-2019-2110 Security update for python-Twisted moderate openSUSE Backports SLE-15 Update This update for python-Twisted fixes the following issues: Security issue fixed: - CVE-2019-12855: Fixed TLS certificate verification to protecting against MITM attacks (bsc#1138461). This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. python-Twisted-17.9.0-bp150.4.6.1.src.rpm python-Twisted-doc-17.9.0-bp150.4.6.1.x86_64.rpm python2-Twisted-17.9.0-bp150.4.6.1.x86_64.rpm python3-Twisted-17.9.0-bp150.4.6.1.x86_64.rpm python-Twisted-doc-17.9.0-bp150.4.6.1.aarch64.rpm python2-Twisted-17.9.0-bp150.4.6.1.aarch64.rpm python3-Twisted-17.9.0-bp150.4.6.1.aarch64.rpm python-Twisted-doc-17.9.0-bp150.4.6.1.ppc64le.rpm python2-Twisted-17.9.0-bp150.4.6.1.ppc64le.rpm python3-Twisted-17.9.0-bp150.4.6.1.ppc64le.rpm python-Twisted-doc-17.9.0-bp150.4.6.1.s390x.rpm python2-Twisted-17.9.0-bp150.4.6.1.s390x.rpm python3-Twisted-17.9.0-bp150.4.6.1.s390x.rpm openSUSE-2019-2129 Security update for libmirage moderate openSUSE Backports SLE-15 Update This update for libmirage fixes the following issues: Security issues fixed: - CVE-2019-15757: Fixed NULL pointer dereference in the NRG parser (boo#1148728). This update was imported from the openSUSE:Leap:15.0:Update update project. libmirage-3.2.2-bp150.3.6.1.src.rpm libmirage-3_2-3.2.2-bp150.3.6.1.x86_64.rpm libmirage-data-3.2.2-bp150.3.6.1.noarch.rpm libmirage-devel-3.2.2-bp150.3.6.1.x86_64.rpm libmirage-lang-3.2.2-bp150.3.6.1.noarch.rpm libmirage11-3.2.2-bp150.3.6.1.x86_64.rpm typelib-1_0-libmirage-3_2-3.2.2-bp150.3.6.1.x86_64.rpm libmirage-3_2-3.2.2-bp150.3.6.1.aarch64.rpm libmirage-devel-3.2.2-bp150.3.6.1.aarch64.rpm libmirage11-3.2.2-bp150.3.6.1.aarch64.rpm typelib-1_0-libmirage-3_2-3.2.2-bp150.3.6.1.aarch64.rpm libmirage-3_2-3.2.2-bp150.3.6.1.ppc64le.rpm libmirage-devel-3.2.2-bp150.3.6.1.ppc64le.rpm libmirage11-3.2.2-bp150.3.6.1.ppc64le.rpm typelib-1_0-libmirage-3_2-3.2.2-bp150.3.6.1.ppc64le.rpm libmirage-3_2-3.2.2-bp150.3.6.1.s390x.rpm libmirage-devel-3.2.2-bp150.3.6.1.s390x.rpm libmirage11-3.2.2-bp150.3.6.1.s390x.rpm typelib-1_0-libmirage-3_2-3.2.2-bp150.3.6.1.s390x.rpm openSUSE-2019-2098 Recommended update for habootstrap-formula, python-shaptools, saphanabootstrap-formula moderate openSUSE Backports SLE-15 Update This update for habootstrap-formula, python-shaptools, saphanabootstrap-formula fixes the following issues: python-shaptools was updated to version 0.3.1: - Add support for Power machines (jsc#SLE-4031, jsc#SLE-4143, boo#1137989) - Add an option to run the commands in remote nodes to shapcli - shapcli is provided to expose shaptools api methods as command line tool - Add support for Power machines - Add an option to run the commands in remote nodes to shapcli - shapcli is provided to expose shaptools api methods as command line tool habootstrap-formula was updated to version 0.2.4: - Fix issue with file permissions during package installation in /usr/share/salt-formulas (boo#1142306) - Make pkg.install more resilient, allowing retries during install - Change the salt-formula directories permissions to 0750 to avoid conflicts with the package salt-standalone-formulas-configuration. - Correct the required package name to salt-standalone-formulas-configuration saphanabootstrap-formula was updated to version 0.2.9: - Fix srHook script usage for cost optimized scenario - Add scenario type options to the form.yml file (boo#1137989) - Fix errors in the form.yml file to match with the formula names - Fix some styling issues - Add support for Power machines - Fix issues with SAP HANA deployment template and the exporter - Fix issue with file permissions during package installation in /usr/share/salt-formulas (boo#1142306) - Retry pkg.install multiple times, in case a pkg installtion fails for having a more resilient installation. - hanadb_exporter executed as a daemon - hanadb_exporter installation suggested - Change the salt-formula directories permissions to 0750 to avoid conflicts with the package salt-standalone-formulas-configuration. - Correct the required package name to salt-standalone-formulas-configuration - supporting hanadb_exporter logging system - adding hanadb_exporter deployment This update was imported from the openSUSE:Leap:15.0:Update update project. habootstrap-formula-0.2.4-bp150.5.1.noarch.rpm habootstrap-formula-0.2.4-bp150.5.1.src.rpm python-shaptools-0.3.1-bp150.5.1.src.rpm python2-shaptools-0.3.1-bp150.5.1.noarch.rpm python3-shaptools-0.3.1-bp150.5.1.noarch.rpm saphanabootstrap-formula-0.2.9-bp150.5.1.noarch.rpm saphanabootstrap-formula-0.2.9-bp150.5.1.src.rpm openSUSE-2019-2185 Security update for links moderate openSUSE Backports SLE-15 Update This update for links fixes the following issues: links was updated to 2.20.1: * libevent bug fixes links was updated to 2.20: * Security bug fixed: when links was connected to tor, it would send real dns requests outside the tor network when the displayed page contains link elements with rel=dns-prefetch boo#1149886 * stability improvements * file urls support local hostnames * mouse support improvement * improve interaction with Google * Support the zstd compression algorithm * Use proper cookie expiry links was updated to 2.19: * Fixed a crash on invalidn IDN URLs * Make font selection possible via fontconfig * Show certificate authority in Document info box * Use international error messages * The -dump switch didn't report errors on stdout write links was updated to 2.18: * Automatically enable tor mode when the socks port is 9050 * When in tor mode, invert colors on top line and bottom line * Fix an incorrect shift in write_ev_queue * Fix runtime error sanitizer warning * Add a menu entry to save and load a clipboard * Don't synch with Xserver on every pixmap load * Fix "Network Options" bug that caused a timeout * Fix a possible integer overflow in decoder_memory_expand * Fix possible pointer arithmetics bug if os allocated few bytes * Add a button to never accept invalid certs for a given server * Fix incorrect strings -html-t-text-color * Add ascii replacement of Romanian S and T with comma * Fix a bug when IPv6 control connection to ftp server fails links was updated to 2.17: * Fix verifying SSL certificates for numeric IPv6 addresses * Delete the option -ftp.fast - it doesn't always work and ftp performance is not an issue anymore * Add bold and monospaced Turkish letter 'i' without a dot * On OS/2 allocate OpenSSL memory fro the lower heap. It fixes SSL on systems with old 16-bit TCP/IP stack * Fix IPv6 on OpenVMS Alpha * Support mouse scroll wheel in textarea * Delete the option -http-bugs.bug-302-redirect - RFC7231 allows the "buggy" behavior and defines new codes 307 and 308 that retain the post data * X11 - fixed colormap leak when creating a new window * Fixed an infinite loop that happened in graphics mode if the user clicked on OK in "Miscellaneous options" dialog and more than one windows were open. This bug was introduced in Links 2.15 * Support 6x6x6 RGB palette in 256-bit color mode on framebuffer * Implement dithering properly on OS/2 in 15-bit and 16-bit color mode. In 8-bit mode, Links may optionally use a private palette - it improves visual quality of Links images, but degrades visual quality of other concurrently running programs. * Improve scrolling smoothness when the user drags the whole document * On OS/2, allocate large memory blocks directly (not with malloc). It reduces memory waste * Fixed a bug that setting terminal title and resizing a terminal didn't work on OS/2 and Windows. The bug was introduced in Links 2.16 when shutting up coverity warnings * Set link color to yellow by default * Delete the option -http-bugs.bug-post-no-keepalive. It was needed in 1999 to avoid some bug in some http server and it is not needed anymore * Trust Content-Length on HTTP/1.0 redirect requests. This fixes hangs with misbehaving servers that honor Connection:keep-alive but send out HTTP/1.0 reply without Connection: keep-alive. Links thought that they don't support keep-alive and waited for the connection to close (for example http://www.raspberrypi.org) * Use keys 'H' and 'L' to select the top and bottom link on the current page links was updated to 2.16: * Improve handling of the DELETE key * Implement the bracketed paste mode * Fix various bugs found by coverity * Fix a crash in proxy authentication code * Fixed internal error "invalid set_handlers call" on framebuffer if links is suspend and terminate at the same time links-2.20.1-bp150.2.3.1.src.rpm links-2.20.1-bp150.2.3.1.x86_64.rpm links-debuginfo-2.20.1-bp150.2.3.1.x86_64.rpm links-debugsource-2.20.1-bp150.2.3.1.x86_64.rpm links-2.20.1-bp150.2.3.1.aarch64.rpm links-debuginfo-2.20.1-bp150.2.3.1.aarch64.rpm links-debugsource-2.20.1-bp150.2.3.1.aarch64.rpm links-2.20.1-bp150.2.3.1.ppc64le.rpm links-debuginfo-2.20.1-bp150.2.3.1.ppc64le.rpm links-debugsource-2.20.1-bp150.2.3.1.ppc64le.rpm links-2.20.1-bp150.2.3.1.s390x.rpm links-debuginfo-2.20.1-bp150.2.3.1.s390x.rpm links-debugsource-2.20.1-bp150.2.3.1.s390x.rpm openSUSE-2019-2155 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium fixes the following issues: Security issues fixed: - CVE-2019-5870: Fixed a use-after-free in media. (boo#1150425) - CVE-2019-5871: Fixed a heap overflow in Skia. (boo#1150425) - CVE-2019-5872: Fixed a use-after-free in Mojo (boo#1150425) - CVE-2019-5874: Fixed a behavior that made external URIs trigger other browsers. (boo#1150425) - CVE-2019-5875: Fixed a URL bar spoof via download redirect. (boo#1150425) - CVE-2019-5876: Fixed a use-after-free in media (boo#1150425) - CVE-2019-5877: Fixed an out-of-bounds access in V8. (boo#1150425) - CVE-2019-5878: Fixed a use-after-free in V8. (boo#1150425) - CVE-2019-5879: Fixed an extension issue that allowed the bypass of a same origin policy. (boo#1150425) - CVE-2019-5880: Fixed a SameSite cookie bypass. (boo#1150425) - CVE-2019-5881: Fixed an arbitrary read in SwiftShader. (boo#1150425) - CVE-2019-13659: Fixed an URL spoof. (boo#1150425) - CVE-2019-13660: Fixed a full screen notification overlap. (boo#1150425) - CVE-2019-13661: Fixed a full screen notification spoof. (boo#1150425) - CVE-2019-13662: Fixed a CSP bypass. (boo#1150425) - CVE-2019-13663: Fixed an IDN spoof. (boo#1150425) - CVE-2019-13664: Fixed a CSRF bypass. (boo#1150425) - CVE-2019-13665: Fixed a multiple file download protection bypass. (boo#1150425) - CVE-2019-13666: Fixed a side channel weakness using storage size estimate. (boo#1150425) - CVE-2019-13667: Fixed a URI bar spoof when using external app URIs. (boo#1150425) - CVE-2019-13668: Fixed a global window leak via console. (boo#1150425) - CVE-2019-13669: Fixed an HTTP authentication spoof. (boo#1150425) - CVE-2019-13670: Fixed a V8 memory corruption in regex. (boo#1150425) - CVE-2019-13671: Fixed a dialog box that failed to show the origin. (boo#1150425) - CVE-2019-13673: Fixed a cross-origin information leak using devtools. (boo#1150425) - CVE-2019-13674: Fixed an IDN spoofing opportunity. (boo#1150425) - CVE-2019-13675: Fixed an error that allowed extensions to be disabled by trailing slash. (boo#1150425) - CVE-2019-13676: Fixed a mistakenly shown Google URI in certificate warnings. (boo#1150425) - CVE-2019-13677: Fixed a lack of isolation in Chrome web store origin. (boo#1150425) - CVE-2019-13678: Fixed a download dialog spoofing opportunity. (boo#1150425) - CVE-2019-13679: Fixed a the necessity of a user gesture for printing. (boo#1150425) - CVE-2019-13680: Fixed an IP address spoofing error. (boo#1150425) - CVE-2019-13681: Fixed a bypass on download restrictions. (boo#1150425) - CVE-2019-13682: Fixed a site isolation bypass. (boo#1150425) - CVE-2019-13683: Fixed an exception leaked by devtools. (boo#1150425) This update was imported from the openSUSE:Leap:15.0:Update update project. chromedriver-77.0.3865.75-bp150.231.1.x86_64.rpm chromium-77.0.3865.75-bp150.231.1.src.rpm chromium-77.0.3865.75-bp150.231.1.x86_64.rpm chromedriver-77.0.3865.75-bp150.231.1.aarch64.rpm chromium-77.0.3865.75-bp150.231.1.aarch64.rpm openSUSE-2019-2211 Security update for phpMyAdmin moderate openSUSE Backports SLE-15 Update This update for phpMyAdmin to 4.9.1 fixes the following issues: Security issue fixed: - CVE-2019-12922: Fixed CSRF issue that allowed deletion of any server in the Setup page. (boo#1150914) phpMyAdmin-4.9.1-bp150.34.1.noarch.rpm phpMyAdmin-4.9.1-bp150.34.1.src.rpm openSUSE-2019-2179 Recommended update for lmdb moderate openSUSE Backports SLE-15 Update This update for lmdb fixes the following issues: - Fix occasional crash when freed pages landed on the dirty list twice (bsc#1136132). This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. liblmdb-0_9_17-0.9.17-bp150.3.3.1.x86_64.rpm lmdb-0.9.17-bp150.3.3.1.src.rpm lmdb-0.9.17-bp150.3.3.1.x86_64.rpm lmdb-devel-0.9.17-bp150.3.3.1.x86_64.rpm liblmdb-0_9_17-0.9.17-bp150.3.3.1.aarch64.rpm liblmdb-0_9_17-64bit-0.9.17-bp150.3.3.1.aarch64_ilp32.rpm lmdb-0.9.17-bp150.3.3.1.aarch64.rpm lmdb-devel-0.9.17-bp150.3.3.1.aarch64.rpm liblmdb-0_9_17-0.9.17-bp150.3.3.1.ppc64le.rpm lmdb-0.9.17-bp150.3.3.1.ppc64le.rpm lmdb-devel-0.9.17-bp150.3.3.1.ppc64le.rpm liblmdb-0_9_17-0.9.17-bp150.3.3.1.s390x.rpm lmdb-0.9.17-bp150.3.3.1.s390x.rpm lmdb-devel-0.9.17-bp150.3.3.1.s390x.rpm openSUSE-2020-90 Recommended update for sdcc moderate openSUSE Backports SLE-15 Update This update for sdcc fixes the following issues: - Instead of including prebuilt MCS51_named.pdf build it during package build. Besides avoiding the ImageMagick problem with interpreting PS this also avoids rasterising the image. - Delete PowerPC embedspu script from sdbinutils which conflicts with binutils, fixes boo#1112433 - Add pre-converted MCS51_named.pdf to sources, to avoid the lossy SVG -> EPS (rasterized) -> PDF conversion of the distributed SVG. [boo#1109976] This update was imported from the openSUSE:Leap:15.0:Update update project. sdcc-3.6.0-bp150.3.6.37.src.rpm sdcc-3.6.0-bp150.3.6.37.x86_64.rpm sdcc-doc-3.6.0-bp150.3.6.37.noarch.rpm sdcc-libc-sources-3.6.0-bp150.3.6.37.x86_64.rpm openSUSE-2019-2228 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium to version 77.0.3865.90 fixes the following issues: - CVE-2019-13685: Fixed a use-after-free in UI. (boo#1151229) - CVE-2019-13688: Fixed a use-after-free in media. (boo#1151229) - CVE-2019-13687: Fixed a use-after-free in media. (boo#1151229) - CVE-2019-13686: Fixed a use-after-free in offline pages. (boo#1151229) This update was imported from the openSUSE:Leap:15.0:Update update project. chromedriver-77.0.3865.90-bp150.234.1.x86_64.rpm chromium-77.0.3865.90-bp150.234.1.src.rpm chromium-77.0.3865.90-bp150.234.1.x86_64.rpm chromedriver-77.0.3865.90-bp150.234.1.aarch64.rpm chromium-77.0.3865.90-bp150.234.1.aarch64.rpm openSUSE-2019-2221 Security update for varnish moderate openSUSE Backports SLE-15 Update This update for varnish fixes the following issues: Security issue fixed: - CVE-2019-15892: Fixed a potential denial of service by sending crafted HTTP/1 requests (boo#1149382). Non-security issues fixed: - Updated the package to release 6.2.1. - Added a thread pool watchdog which will restart the worker process if scheduling tasks onto worker threads appears stuck. The new parameter "thread_pool_watchdog" configures it. - Disabled error for clobbering, which caused bogus error in varnishtest. This update was imported from the openSUSE:Leap:15.0:Update update project. libvarnishapi2-6.2.1-bp150.3.3.1.x86_64.rpm varnish-6.2.1-bp150.3.3.1.src.rpm varnish-6.2.1-bp150.3.3.1.x86_64.rpm varnish-devel-6.2.1-bp150.3.3.1.x86_64.rpm libvarnishapi2-6.2.1-bp150.3.3.1.aarch64.rpm varnish-6.2.1-bp150.3.3.1.aarch64.rpm varnish-devel-6.2.1-bp150.3.3.1.aarch64.rpm libvarnishapi2-6.2.1-bp150.3.3.1.ppc64le.rpm varnish-6.2.1-bp150.3.3.1.ppc64le.rpm varnish-devel-6.2.1-bp150.3.3.1.ppc64le.rpm libvarnishapi2-6.2.1-bp150.3.3.1.s390x.rpm varnish-6.2.1-bp150.3.3.1.s390x.rpm varnish-devel-6.2.1-bp150.3.3.1.s390x.rpm openSUSE-2019-2252 Recommended update for python-scipy moderate openSUSE Backports SLE-15 Update This update brings python-scipy to version 1.2.2 (jsc#SLE-8532, bsc#1149203). All relevant changes are availalbe online in the following places: - https://docs.scipy.org/doc/scipy/reference/release.1.1.0.html - https://docs.scipy.org/doc/scipy/reference/release.1.2.0.html This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. python-scipy-1.2.2-bp150.3.3.1.src.rpm python2-scipy-1.2.2-bp150.3.3.1.x86_64.rpm python3-scipy-1.2.2-bp150.3.3.1.x86_64.rpm openSUSE-2019-2273 Recommended update for spec-cleaner moderate openSUSE Backports SLE-15 Update This update for spec-cleaner fixes the following issues: Version update to 1.1.5 (boo#1099674): * Use https in URL in spec-cleaner.spec test * Remove duplicated backslash in regexp * Parallelize test run * Add jupyter_move_config to excludes from bracketing * Do not fail if URL is ftp:// or other protocol * Make xdist enabled by default on all test runs and add xdist to deps * By default remove groups from packages This update was imported from the openSUSE:Leap:15.0:Update update project. spec-cleaner-1.1.5-bp150.67.1.noarch.rpm spec-cleaner-1.1.5-bp150.67.1.src.rpm spec-cleaner-format_spec_file-1.1.5-bp150.67.1.noarch.rpm openSUSE-2019-2289 Recommended update for charliecloud moderate openSUSE Backports SLE-15 Update This update for charliecloud fixes the following issues: charliecloud was updated to version 0.11: - ch-run: /etc/resolv.conf on the host is now optional - ch-grow: support ARG instruction - build now does not infinite loop if no Python installed - miscellaneous bug fixes, and documentation and test suite improvements Update to version 0.10: - New builder ch-grow - ch-build includes option --builder - ch-docker2tar renamed to ch-builder2tar - new quashFS wrapper scripts: ch-docker2squash, ch-docker2squash, ch-tar2squash, ch-mount and ch-umount - new namespace tester ch-checkns - Full changelog at https://groups.io/g/charliecloud/message/96 Update to version 0.9.10: - Documentation and examples: misc improvements. - Full changelog at https://groups.io/g/charliecloud/message/88 Update to version 0.9.9: - Bugfixes and documentation improvements. - Full changelog at https://groups.io/g/charliecloud/message/87 charliecloud-0.11-bp150.5.1.src.rpm charliecloud-0.11-bp150.5.1.x86_64.rpm charliecloud-debuginfo-0.11-bp150.5.1.x86_64.rpm charliecloud-debugsource-0.11-bp150.5.1.x86_64.rpm charliecloud-doc-0.11-bp150.5.1.noarch.rpm charliecloud-examples-0.11-bp150.5.1.noarch.rpm charliecloud-0.11-bp150.5.1.aarch64.rpm charliecloud-debuginfo-0.11-bp150.5.1.aarch64.rpm charliecloud-debugsource-0.11-bp150.5.1.aarch64.rpm charliecloud-0.11-bp150.5.1.ppc64le.rpm charliecloud-debuginfo-0.11-bp150.5.1.ppc64le.rpm charliecloud-debugsource-0.11-bp150.5.1.ppc64le.rpm charliecloud-0.11-bp150.5.1.s390x.rpm charliecloud-debuginfo-0.11-bp150.5.1.s390x.rpm charliecloud-debugsource-0.11-bp150.5.1.s390x.rpm openSUSE-2019-2288 Security update for singularity moderate openSUSE Backports SLE-15 Update This update for singularity fixes the following issues: singularity was updated to version 3.4.1: This point release addresses the following issues: - Fixes an issue where a PID namespace was always being used - Fixes compilation on non 64-bit architectures - Allows fakeroot builds for zypper, pacstrap, and debootstrap - Correctly detects seccomp on OpenSUSE - Honors GO_MODFLAGS properly in the mconfig generated makefile - Passes the Mac hostname to the VM in MacOS Singularity builds - Handles temporary EAGAIN failures when setting up loop devices on recent kernels. New version 3.4.0. Many changes since 3.2.1, for the full changelog please read CHANGELOG.md Update to version 3.2.1: This point release fixes the following bugs: - Allows users to join instances with non-suid workflow - Removes false warning when seccomp is disabled on the host - Fixes an issue in the terminal when piping output to commands - Binds NVIDIA persistenced socket when `--nv` is invoked Improve integration with SUSE Products: add support to create Singularity images with SLE. * Newer SUSE versions use a different path for the RPM database. * When the installation succeeds by an installation scriptlet fails zypper returns error code 107. Don't treat this as an error. * In order to specify a repository GPG key, add support for multi line variables. * In order to specify a list of additional repos, add support to 'indexed' variables. * Improve handling of SUSE repositires: - For SLE, use SUSEConnect to get all product repos. - Allow to specify a repository GPG key. - Allow to specify additional installation repositories. - Add group 'singularity', fix ownerships. Updated to singularity v3.2.0 * CVE-2019-11328: Instance files are now stored in user's home directory for privacy and many checks have been added to ensure that a user can't manipulate files to change `starter-suid` behavior when instances are joined (many thanks to Matthias Gerstner from the SUSE security team for finding and securely reporting this vulnerability) (boo#1128598) * New features / functionalities - Introduced a new basic framework for creating and managing plugins - Added the ability to create containers through multi-stage builds - Created the concept of a Sylabs Cloud "remote" endpoint and added the ability for users and admins to set them through CLI and conf files - Added caching for images from Singularity Hub - Made it possible to compile Singularity outside of `$GOPATH` - Added a json partition to SIF files for OCI configuration when building from an OCI source - Full integration with Singularity desktop for MacOS code base * New Commands - Introduced the `plugin` command group for creating and managing plugins. * Introduced the `remote` command group to support management of Singularity endpoints. * Added to the `key` command group to improve PGP key management. * Added the `Stage: <name>` keyword to the definition file header and the `from <stage name>` option/argument pair to the `%files` section to support multistage builds * Deprecated / removed commands - The `--token/-t` option has been deprecated in favor of the `singularity remote` command group * Changed defaults / behaviors - Ask to confirm password on a newly generated PGP key - Prompt to push a key to the KeyStore when generated - Refuse to push an unsigned container unless overridden with `--allow-unauthenticated/-U` option - Warn and prompt when pulling an unsigned container without the `--allow-unauthenticated/-U` option For more information check: https://github.com/sylabs/singularity/blob/release-3.2/CHANGELOG.md Updated to singularity v3.1.1: * New Commands - New hidden `buildcfg` command to display compile-time parameters - Added support for `LDFLAGS`, `CFLAGS`, `CGO_` variables in build system - Added `--nocolor` flag to Singularity client to disable color in logging * Removed Commands - `singularity capability <add/drop> --desc` has been removed - `singularity capability list <--all/--group/--user>` flags have all been removed * New features / functionalities - The `--builder` flag to the `build` command implicitly sets `--remote` - Repeated binds no longer cause Singularity to exit and fail, just warn instead - Corrected typos and improved docstrings throughout - Removed warning when CWD does not exist on the host system - Added support to spec file for RPM building on SLES 11 Update to singularity 3.1.0 what is reimplementaion in go so this is a complete new build and just reusing the changelog entries, following build differences were made to the upstream spec file * build position independent executable * build stripped executable - Change from /var/singularity to /var/lib/singularity - Fix warning on bash-completion file about non-executible script. - Add bash completions directory to file list for suse_version < 1500 to keep the build checker happy. singularity-3.4.1-bp150.2.10.1.src.rpm singularity-3.4.1-bp150.2.10.1.x86_64.rpm singularity-3.4.1-bp150.2.10.1.aarch64.rpm singularity-3.4.1-bp150.2.10.1.ppc64le.rpm singularity-3.4.1-bp150.2.10.1.s390x.rpm openSUSE-2019-2285 Recommended update for python-python-daemon moderate openSUSE Backports SLE-15 Update This update for python-python-daemon fixes the following issues: - Do not pull in docutils on runtime, bsc#1150145 This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. python-python-daemon-2.1.2-bp150.2.3.1.src.rpm python2-python-daemon-2.1.2-bp150.2.3.1.noarch.rpm python3-python-daemon-2.1.2-bp150.2.3.1.noarch.rpm openSUSE-2019-2292 Security update for putty moderate openSUSE Backports SLE-15 Update This update for putty to version 0.73 fixes the following issues: Security issues fixed: - CVE-2019-17068: Fixed the insufficient handling of terminal escape sequences, that should delimit the pasted data in bracketed paste mode (boo#1152753). - CVE-2019-17069: Fixed a possible information leak caused by SSH-1 disconnection messages (boo#1152753). This update was imported from the openSUSE:Leap:15.0:Update update project. putty-0.73-bp150.4.12.1.src.rpm putty-0.73-bp150.4.12.1.x86_64.rpm putty-0.73-bp150.4.12.1.aarch64.rpm putty-0.73-bp150.4.12.1.ppc64le.rpm putty-0.73-bp150.4.12.1.s390x.rpm openSUSE-2019-2303 Recommended update for kfilemetadata5 low openSUSE Backports SLE-15 Update This update for kfilemetadata5 fixes the following issue: kfilemetadata5 is now built with ffmpeg-4 instead of ffmpeg-3. kfilemetadata5-5.45.0-bp150.3.2.1.src.rpm kfilemetadata5-5.45.0-bp150.3.2.1.x86_64.rpm kfilemetadata5-devel-5.45.0-bp150.3.2.1.x86_64.rpm kfilemetadata5-lang-5.45.0-bp150.3.2.1.noarch.rpm kfilemetadata5-5.45.0-bp150.3.2.1.aarch64.rpm kfilemetadata5-64bit-5.45.0-bp150.3.2.1.aarch64_ilp32.rpm kfilemetadata5-devel-5.45.0-bp150.3.2.1.aarch64.rpm kfilemetadata5-5.45.0-bp150.3.2.1.ppc64le.rpm kfilemetadata5-devel-5.45.0-bp150.3.2.1.ppc64le.rpm kfilemetadata5-5.45.0-bp150.3.2.1.s390x.rpm kfilemetadata5-devel-5.45.0-bp150.3.2.1.s390x.rpm openSUSE-2019-2304 Security update for epiphany moderate openSUSE Backports SLE-15 Update This update for epiphany fixes the following issues: - CVE-2018-11396: Fixed a JavaScript crash when an invalid URI is opened (boo#1094464). epiphany-3.28.1.1-bp150.3.3.1.src.rpm epiphany-3.28.1.1-bp150.3.3.1.x86_64.rpm epiphany-branding-upstream-3.28.1.1-bp150.3.3.1.noarch.rpm epiphany-debuginfo-3.28.1.1-bp150.3.3.1.x86_64.rpm epiphany-debugsource-3.28.1.1-bp150.3.3.1.x86_64.rpm epiphany-lang-3.28.1.1-bp150.3.3.1.noarch.rpm gnome-shell-search-provider-epiphany-3.28.1.1-bp150.3.3.1.x86_64.rpm gnome-shell-search-provider-epiphany-debuginfo-3.28.1.1-bp150.3.3.1.x86_64.rpm epiphany-3.28.1.1-bp150.3.3.1.aarch64.rpm epiphany-debuginfo-3.28.1.1-bp150.3.3.1.aarch64.rpm epiphany-debugsource-3.28.1.1-bp150.3.3.1.aarch64.rpm gnome-shell-search-provider-epiphany-3.28.1.1-bp150.3.3.1.aarch64.rpm gnome-shell-search-provider-epiphany-debuginfo-3.28.1.1-bp150.3.3.1.aarch64.rpm epiphany-3.28.1.1-bp150.3.3.1.ppc64le.rpm epiphany-debuginfo-3.28.1.1-bp150.3.3.1.ppc64le.rpm epiphany-debugsource-3.28.1.1-bp150.3.3.1.ppc64le.rpm gnome-shell-search-provider-epiphany-3.28.1.1-bp150.3.3.1.ppc64le.rpm gnome-shell-search-provider-epiphany-debuginfo-3.28.1.1-bp150.3.3.1.ppc64le.rpm epiphany-3.28.1.1-bp150.3.3.1.s390x.rpm epiphany-debuginfo-3.28.1.1-bp150.3.3.1.s390x.rpm epiphany-debugsource-3.28.1.1-bp150.3.3.1.s390x.rpm gnome-shell-search-provider-epiphany-3.28.1.1-bp150.3.3.1.s390x.rpm gnome-shell-search-provider-epiphany-debuginfo-3.28.1.1-bp150.3.3.1.s390x.rpm openSUSE-2019-2313 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium fixes the following issues: - Update to 77.0.3865.120 (boo#1153660): - CVE-2019-13693: Fixed a use-after-free in IndexedDB - CVE-2019-13694: Fixed a use-after-free in WebRTC - CVE-2019-13695: Fixed a use-after-free in audio - CVE-2019-13696: Fixed a use-after-free in V8 - CVE-2019-13697: Fixed a cross-origin size leak. - Fixed an issue with the video playback on Intel Kaby Lake and later (boo#1146219). This update was imported from the openSUSE:Leap:15.0:Update update project. chromedriver-77.0.3865.120-bp150.237.1.x86_64.rpm chromium-77.0.3865.120-bp150.237.1.src.rpm chromium-77.0.3865.120-bp150.237.1.x86_64.rpm chromedriver-77.0.3865.120-bp150.237.1.aarch64.rpm chromium-77.0.3865.120-bp150.237.1.aarch64.rpm openSUSE-2019-2315 Recommended update for python-cluster-preflight-check moderate openSUSE Backports SLE-15 Update This update for python-cluster-preflight-check fixes the following issues: This update ships python-cluster-preflight-check 0.0.33. python-cluster-preflight-check-0.0.33-bp150.2.1.src.rpm python2-cluster-preflight-check-0.0.33-bp150.2.1.noarch.rpm python3-cluster-preflight-check-0.0.33-bp150.2.1.noarch.rpm openSUSE-2019-2347 Security update for lighttpd moderate openSUSE Backports SLE-15 Update This update for lighttpd to version 1.4.54 fixes the following issues: Security issues fixed: - CVE-2018-19052: Fixed a path traversal in mod_alias (boo#1115016). - Changed the default TLS configuration of lighttpd for better security out-of-the-box (boo#1087369). lighttpd-1.4.54-bp150.3.3.1.src.rpm lighttpd-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-debugsource-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_authn_gssapi-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_authn_gssapi-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_authn_ldap-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_authn_ldap-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_authn_mysql-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_authn_mysql-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_authn_pam-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_authn_pam-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_authn_sasl-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_authn_sasl-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_cml-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_cml-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_geoip-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_geoip-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_magnet-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_magnet-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_maxminddb-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_maxminddb-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_mysql_vhost-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_rrdtool-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_rrdtool-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_vhostdb_dbi-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_vhostdb_dbi-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_vhostdb_ldap-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_vhostdb_ldap-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_vhostdb_mysql-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_vhostdb_mysql-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_vhostdb_pgsql-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_webdav-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-mod_webdav-debuginfo-1.4.54-bp150.3.3.1.x86_64.rpm lighttpd-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-debugsource-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_authn_gssapi-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_authn_gssapi-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_authn_ldap-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_authn_ldap-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_authn_mysql-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_authn_mysql-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_authn_pam-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_authn_pam-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_authn_sasl-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_authn_sasl-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_cml-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_cml-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_geoip-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_geoip-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_magnet-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_magnet-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_maxminddb-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_maxminddb-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_mysql_vhost-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_rrdtool-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_rrdtool-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_trigger_b4_dl-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_vhostdb_dbi-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_vhostdb_dbi-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_vhostdb_ldap-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_vhostdb_ldap-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_vhostdb_mysql-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_vhostdb_mysql-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_vhostdb_pgsql-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_webdav-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-mod_webdav-debuginfo-1.4.54-bp150.3.3.1.aarch64.rpm lighttpd-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-debugsource-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_authn_gssapi-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_authn_gssapi-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_authn_ldap-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_authn_ldap-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_authn_mysql-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_authn_mysql-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_authn_pam-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_authn_pam-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_authn_sasl-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_authn_sasl-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_cml-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_cml-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_geoip-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_geoip-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_magnet-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_magnet-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_maxminddb-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_maxminddb-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_mysql_vhost-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_rrdtool-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_rrdtool-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_trigger_b4_dl-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_vhostdb_dbi-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_vhostdb_dbi-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_vhostdb_ldap-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_vhostdb_ldap-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_vhostdb_mysql-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_vhostdb_mysql-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_vhostdb_pgsql-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_webdav-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-mod_webdav-debuginfo-1.4.54-bp150.3.3.1.ppc64le.rpm lighttpd-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-debugsource-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_authn_gssapi-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_authn_gssapi-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_authn_ldap-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_authn_ldap-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_authn_mysql-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_authn_mysql-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_authn_pam-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_authn_pam-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_authn_sasl-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_authn_sasl-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_cml-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_cml-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_geoip-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_geoip-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_magnet-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_magnet-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_maxminddb-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_maxminddb-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_mysql_vhost-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_mysql_vhost-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_rrdtool-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_rrdtool-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_trigger_b4_dl-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_trigger_b4_dl-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_vhostdb_dbi-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_vhostdb_dbi-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_vhostdb_ldap-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_vhostdb_ldap-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_vhostdb_mysql-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_vhostdb_mysql-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_vhostdb_pgsql-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_vhostdb_pgsql-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_webdav-1.4.54-bp150.3.3.1.s390x.rpm lighttpd-mod_webdav-debuginfo-1.4.54-bp150.3.3.1.s390x.rpm openSUSE-2019-2321 Security update for GraphicsMagick moderate openSUSE Backports SLE-15 Update This update for GraphicsMagick fixes the following issues: - CVE-2019-16709: Fixed a memory leak in coders/dps.c (boo#1151782). This update was imported from the openSUSE:Leap:15.0:Update update project. GraphicsMagick-1.3.29-bp150.2.30.1.src.rpm GraphicsMagick-1.3.29-bp150.2.30.1.x86_64.rpm GraphicsMagick-devel-1.3.29-bp150.2.30.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.29-bp150.2.30.1.x86_64.rpm libGraphicsMagick++-devel-1.3.29-bp150.2.30.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.29-bp150.2.30.1.x86_64.rpm libGraphicsMagick3-config-1.3.29-bp150.2.30.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.29-bp150.2.30.1.x86_64.rpm perl-GraphicsMagick-1.3.29-bp150.2.30.1.x86_64.rpm openSUSE-2019-2369 Recommended update for python-bugzilla moderate openSUSE Backports SLE-15 Update This update for python-bugzilla fixes the following issues: - Backport from upstream: HTTP Basic authentication feature (as used by SUSE and openSUSE) (boo#1098219) python-bugzilla-2.1.0-bp150.3.3.1.src.rpm python2-bugzilla-2.1.0-bp150.3.3.1.noarch.rpm python3-bugzilla-2.1.0-bp150.3.3.1.noarch.rpm openSUSE-2019-2368 Recommended update for darktable moderate openSUSE Backports SLE-15 Update This update for darktable fixes the following issues: - New Features - April 1st game is now disabled by default - Add preference to disable/enable April 1st game - Print module default margin set 17mm - Add support for disabling base-curve by default - Add support for disabling sharpen by default - Bugfixes - Source with OpenMP can be compiled with GCC-9 and clang - Update skin tone preset on color-zones module - Fix file access permissions on macOS Catalina 10.15 - Fix shift+scroll only scrolling in one direction on macOS - Fix picasa, piwigo and facebook SSL support - Fix CSS issue on MacOS - Base Support - Epson R-D1s - Epson R-D1x - Fujifilm FinePix F770EXR - Fujifilm X-T30 (compressed) - Fujifilm XF10 - Kodak EasyShare Z981 - Kodak EasyShare Z990 - Leica C (Typ 112) (4:3) - Leica CL (dng) - Leica Q (Typ 116) (dng) - Leica Q2 (dng) - Leica SL (Typ 601) (dng) - Leica V-LUX (Typ 114) (3:2, 4:3, 16:9, 1:1) - Olympus E-M1X - Olympus TG-6 - Panasonic DC-G90 (4:3) - Panasonic DC-G91 (4:3) - Panasonic DC-G95 (4:3) - Panasonic DC-G99 (4:3) - Panasonic DC-ZS200 (3:2) - Panasonic DMC-TX1 (3:2) - Sony DSC-RX0M2 - Sony ILCE-6400 - Sony ILCE-7RM4 - White Balance Presets - Panasonic DC-LX100M2 - Noise Profiles - Panasonic DC-LX100M2 darktable-2.6.3-bp150.2.6.1.src.rpm darktable-2.6.3-bp150.2.6.1.x86_64.rpm darktable-debuginfo-2.6.3-bp150.2.6.1.x86_64.rpm darktable-debugsource-2.6.3-bp150.2.6.1.x86_64.rpm darktable-doc-2.6.3-bp150.2.6.1.noarch.rpm darktable-tools-basecurve-2.6.3-bp150.2.6.1.x86_64.rpm darktable-tools-basecurve-debuginfo-2.6.3-bp150.2.6.1.x86_64.rpm darktable-tools-noise-2.6.3-bp150.2.6.1.x86_64.rpm darktable-tools-noise-debuginfo-2.6.3-bp150.2.6.1.x86_64.rpm openSUSE-2019-2475 Recommended update for fcitx-qt5 low openSUSE Backports SLE-15 Update This update for fcitx-qt5 fixes the following issue: - QOwnNotes always crash at close with fcitx-qt5 installed. (boo#1152412) fcitx-qt5-1.2.2-bp150.2.3.1.src.rpm fcitx-qt5-1.2.2-bp150.2.3.1.x86_64.rpm fcitx-qt5-debuginfo-1.2.2-bp150.2.3.1.x86_64.rpm fcitx-qt5-debugsource-1.2.2-bp150.2.3.1.x86_64.rpm fcitx-qt5-devel-1.2.2-bp150.2.3.1.x86_64.rpm fcitx-qt5-1.2.2-bp150.2.3.1.ppc64le.rpm fcitx-qt5-debuginfo-1.2.2-bp150.2.3.1.ppc64le.rpm fcitx-qt5-debugsource-1.2.2-bp150.2.3.1.ppc64le.rpm fcitx-qt5-devel-1.2.2-bp150.2.3.1.ppc64le.rpm fcitx-qt5-1.2.2-bp150.2.3.1.s390x.rpm fcitx-qt5-debuginfo-1.2.2-bp150.2.3.1.s390x.rpm fcitx-qt5-debugsource-1.2.2-bp150.2.3.1.s390x.rpm fcitx-qt5-devel-1.2.2-bp150.2.3.1.s390x.rpm openSUSE-2019-2476 Recommended update for arp-scan moderate openSUSE Backports SLE-15 Update This update for arp-scan to version 1.9.6 fixes the following issues: - Update to version 1.9.6 (boo#1154552): * Use libpcap function pcap_set_immediate_mode() instead of ioctl calls to ensure packets are delivered immediately. This means that arp-scan now requires libpcap 1.5.0 or later and will not work with earlier libpcap versions - Update to version 1.9.5: * Updated IEEE OUI and IAB MAC/Vendor files. * Added new --plain (-x) option to surpress printing of header and footer text, and only display one output line for each responding host. * Use LWP::UserAgent instead of LWP::Simple in get-oui and get-iab to enable the raw content to be obtained, which avoids Unicode/UTF-8 issues. * Added arp-fingerprint patterns for WIZnet W5100 and Cisco IOS 15.0. arp-scan-1.9.6-bp150.3.3.1.src.rpm arp-scan-1.9.6-bp150.3.3.1.x86_64.rpm arp-scan-debuginfo-1.9.6-bp150.3.3.1.x86_64.rpm arp-scan-debugsource-1.9.6-bp150.3.3.1.x86_64.rpm arp-scan-1.9.6-bp150.3.3.1.aarch64.rpm arp-scan-debuginfo-1.9.6-bp150.3.3.1.aarch64.rpm arp-scan-debugsource-1.9.6-bp150.3.3.1.aarch64.rpm arp-scan-1.9.6-bp150.3.3.1.ppc64le.rpm arp-scan-debuginfo-1.9.6-bp150.3.3.1.ppc64le.rpm arp-scan-debugsource-1.9.6-bp150.3.3.1.ppc64le.rpm arp-scan-1.9.6-bp150.3.3.1.s390x.rpm arp-scan-debuginfo-1.9.6-bp150.3.3.1.s390x.rpm arp-scan-debugsource-1.9.6-bp150.3.3.1.s390x.rpm openSUSE-2019-2424 Security update for chromium, re2 important openSUSE Backports SLE-15 Update This update for chromium, re2 fixes the following issues: Chromium was updated to 78.0.3904.70 boo#1154806: * CVE-2019-13699: Use-after-free in media * CVE-2019-13700: Buffer overrun in Blink * CVE-2019-13701: URL spoof in navigation * CVE-2019-13702: Privilege elevation in Installer * CVE-2019-13703: URL bar spoofing * CVE-2019-13704: CSP bypass * CVE-2019-13705: Extension permission bypass * CVE-2019-13706: Out-of-bounds read in PDFium * CVE-2019-13707: File storage disclosure * CVE-2019-13708: HTTP authentication spoof * CVE-2019-13709: File download protection bypass * CVE-2019-13710: File download protection bypass * CVE-2019-13711: Cross-context information leak * CVE-2019-15903: Buffer overflow in expat * CVE-2019-13713: Cross-origin data leak * CVE-2019-13714: CSS injection * CVE-2019-13715: Address bar spoofing * CVE-2019-13716: Service worker state error * CVE-2019-13717: Notification obscured * CVE-2019-13718: IDN spoof * CVE-2019-13719: Notification obscured * Various fixes from internal audits, fuzzing and other initiatives - Use internal resources for icon and appdata This update was imported from the openSUSE:Leap:15.0:Update update project. chromedriver-78.0.3904.70-bp150.240.1.x86_64.rpm chromium-78.0.3904.70-bp150.240.1.src.rpm chromium-78.0.3904.70-bp150.240.1.x86_64.rpm libre2-0-20190901-bp150.25.1.x86_64.rpm libre2-0-debuginfo-20190901-bp150.25.1.x86_64.rpm re2-20190901-bp150.25.1.src.rpm re2-debugsource-20190901-bp150.25.1.x86_64.rpm re2-devel-20190901-bp150.25.1.x86_64.rpm chromedriver-78.0.3904.70-bp150.240.1.aarch64.rpm chromium-78.0.3904.70-bp150.240.1.aarch64.rpm libre2-0-20190901-bp150.25.1.aarch64.rpm libre2-0-64bit-20190901-bp150.25.1.aarch64_ilp32.rpm libre2-0-64bit-debuginfo-20190901-bp150.25.1.aarch64_ilp32.rpm libre2-0-debuginfo-20190901-bp150.25.1.aarch64.rpm re2-debugsource-20190901-bp150.25.1.aarch64.rpm re2-devel-20190901-bp150.25.1.aarch64.rpm libre2-0-20190901-bp150.25.1.ppc64le.rpm libre2-0-debuginfo-20190901-bp150.25.1.ppc64le.rpm re2-debugsource-20190901-bp150.25.1.ppc64le.rpm re2-devel-20190901-bp150.25.1.ppc64le.rpm libre2-0-20190901-bp150.25.1.s390x.rpm libre2-0-debuginfo-20190901-bp150.25.1.s390x.rpm re2-debugsource-20190901-bp150.25.1.s390x.rpm re2-devel-20190901-bp150.25.1.s390x.rpm openSUSE-2019-2426 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium fixes the following issues: Chromium was updated to 78.0.3904.87 boo#1155643: * CVE-2019-13721: Use-after-free in PDFium * CVE-2019-13720: Use-after-free in audio This update was imported from the openSUSE:Leap:15.0:Update update project. chromedriver-78.0.3904.87-bp150.243.1.x86_64.rpm chromium-78.0.3904.87-bp150.243.1.src.rpm chromium-78.0.3904.87-bp150.243.1.x86_64.rpm chromedriver-78.0.3904.87-bp150.243.1.aarch64.rpm chromium-78.0.3904.87-bp150.243.1.aarch64.rpm openSUSE-2019-2479 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium to version 78.0.3904.97 fixes the following issues: Chromium was updated to 78.0.3904.97 (boo#1156172): * Various security fixes from internal audits, fuzzing and other initiatives chromedriver-78.0.3904.97-bp150.246.1.x86_64.rpm chromedriver-debuginfo-78.0.3904.97-bp150.246.1.x86_64.rpm chromium-78.0.3904.97-bp150.246.1.src.rpm chromium-78.0.3904.97-bp150.246.1.x86_64.rpm chromium-debuginfo-78.0.3904.97-bp150.246.1.x86_64.rpm chromium-debugsource-78.0.3904.97-bp150.246.1.x86_64.rpm chromedriver-78.0.3904.97-bp150.246.1.aarch64.rpm chromedriver-debuginfo-78.0.3904.97-bp150.246.1.aarch64.rpm chromium-78.0.3904.97-bp150.246.1.aarch64.rpm chromium-debuginfo-78.0.3904.97-bp150.246.1.aarch64.rpm chromium-debugsource-78.0.3904.97-bp150.246.1.aarch64.rpm openSUSE-2019-2465 Recommended update for borgbackup moderate openSUSE Backports SLE-15 Update This update for borgbackup fixes the following issues: - Require python3-setuptools since it's needed when running borg to find the entry point (boo#1134650) This update was imported from the openSUSE:Leap:15.0:Update update project. borgbackup-1.1.5-bp150.3.3.1.src.rpm borgbackup-1.1.5-bp150.3.3.1.x86_64.rpm borgbackup-bash-completion-1.1.5-bp150.3.3.1.noarch.rpm borgbackup-fish-completion-1.1.5-bp150.3.3.1.noarch.rpm borgbackup-zsh-completion-1.1.5-bp150.3.3.1.noarch.rpm borgbackup-1.1.5-bp150.3.3.1.aarch64.rpm borgbackup-1.1.5-bp150.3.3.1.ppc64le.rpm borgbackup-1.1.5-bp150.3.3.1.s390x.rpm openSUSE-2019-2516 Recommended update for fcitx-qt5 low openSUSE Backports SLE-15 Update This update for fcitx-qt5 fixes the following issue: - QOwnNotes always crash at close with fcitx-qt5 installed. (boo#1152412) This update was imported from the openSUSE:Leap:15.0:Update update project. fcitx-qt5-1.2.2-bp150.2.6.1.src.rpm fcitx-qt5-1.2.2-bp150.2.6.1.x86_64.rpm fcitx-qt5-devel-1.2.2-bp150.2.6.1.x86_64.rpm fcitx-qt5-1.2.2-bp150.2.6.1.ppc64le.rpm fcitx-qt5-devel-1.2.2-bp150.2.6.1.ppc64le.rpm fcitx-qt5-1.2.2-bp150.2.6.1.s390x.rpm fcitx-qt5-devel-1.2.2-bp150.2.6.1.s390x.rpm openSUSE-2019-2492 Recommended update for psi+ moderate openSUSE Backports SLE-15 Update This update for psi+ fixes the following issues: psi+ was updated to 1.4.877. * Fixed psi autostart on Linux OS * An attempt to fix text drag-n-drop in OS Linux with Qt>=5.11 * fixed drag'n'drop for sharing * PEP options updated. Added possibility to enable/disable tunes from options * Update sound record button on chatedit type switching * Fixed potential crash on audio histogram normalization * Added actions to desktop file * Fixed crash on roster contact search * make histogram working * Jingle over http (#464) * Removed A Tip Of The Day dialog as outdated * Rubbish removed * themeserver removed * Enabled http server on all unix systems * Fixed text label emptiness at start of recording * File sharing for arbitrary mimetype * Voice messaging UI * Deprecate http upload plugin in favor of internal media sharing * Auto accept jingle download requests for shared files * save downloaded share to cache * Handle only audio references for now * Make audio messages working * Work in progress on reference display * Fixed crash on apply of terminated session * Fixed crash on double delete of httpupload * Remove temporary shared files * Send all shared items in one message * Send references in one message * iris relinked * qite relinked This update was imported from the openSUSE:Leap:15.0:Update update project. psi+-lang-1.4.877+2-bp150.3.3.1.noarch.rpm psi+-lang-1.4.877+2-bp150.3.3.1.src.rpm psi+-1.4.885+0-bp150.3.3.1.src.rpm psi+-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-data-1.4.885+0-bp150.3.3.1.noarch.rpm psi+-plugins-attentionplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-autoreplyplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-birthdayreminderplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-chessplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-cleanerplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-clientswitcherplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-conferenceloggerplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-contentdownloaderplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-devel-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-enummessagesplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-extendedmenuplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-extendedoptionsplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-gnupgplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-gomokugameplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-historykeeperplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-icqdieplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-imageplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-imagepreviewplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-jabberdiskplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-juickplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-messagefilterplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-omemoplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-otrplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-pepchangenotifyplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-qipxstatusesplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-screenshotplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-skinsplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-stopspamplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-storagenotesplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-translateplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-videostatusplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm psi+-plugins-watcherplugin-1.4.885+0-bp150.3.3.1.x86_64.rpm openSUSE-2019-2485 Recommended update for syslog-ng important openSUSE Backports SLE-15 Update This update for syslog-ng fixes the following issues: - fixed timezone package parsing that led to crashes (boo#1152420) This update was imported from the openSUSE:Leap:15.0:Update update project. libevtlog-3_14-0-3.14.1-bp150.4.3.1.x86_64.rpm syslog-ng-3.14.1-bp150.4.3.1.src.rpm syslog-ng-3.14.1-bp150.4.3.1.x86_64.rpm syslog-ng-curl-3.14.1-bp150.4.3.1.x86_64.rpm syslog-ng-devel-3.14.1-bp150.4.3.1.x86_64.rpm syslog-ng-geoip-3.14.1-bp150.4.3.1.x86_64.rpm syslog-ng-python-3.14.1-bp150.4.3.1.x86_64.rpm syslog-ng-redis-3.14.1-bp150.4.3.1.x86_64.rpm syslog-ng-smtp-3.14.1-bp150.4.3.1.x86_64.rpm syslog-ng-sql-3.14.1-bp150.4.3.1.x86_64.rpm libevtlog-3_14-0-3.14.1-bp150.4.3.1.aarch64.rpm syslog-ng-3.14.1-bp150.4.3.1.aarch64.rpm syslog-ng-curl-3.14.1-bp150.4.3.1.aarch64.rpm syslog-ng-devel-3.14.1-bp150.4.3.1.aarch64.rpm syslog-ng-geoip-3.14.1-bp150.4.3.1.aarch64.rpm syslog-ng-python-3.14.1-bp150.4.3.1.aarch64.rpm syslog-ng-redis-3.14.1-bp150.4.3.1.aarch64.rpm syslog-ng-smtp-3.14.1-bp150.4.3.1.aarch64.rpm syslog-ng-sql-3.14.1-bp150.4.3.1.aarch64.rpm libevtlog-3_14-0-3.14.1-bp150.4.3.1.ppc64le.rpm syslog-ng-3.14.1-bp150.4.3.1.ppc64le.rpm syslog-ng-curl-3.14.1-bp150.4.3.1.ppc64le.rpm syslog-ng-devel-3.14.1-bp150.4.3.1.ppc64le.rpm syslog-ng-geoip-3.14.1-bp150.4.3.1.ppc64le.rpm syslog-ng-python-3.14.1-bp150.4.3.1.ppc64le.rpm syslog-ng-redis-3.14.1-bp150.4.3.1.ppc64le.rpm syslog-ng-smtp-3.14.1-bp150.4.3.1.ppc64le.rpm syslog-ng-sql-3.14.1-bp150.4.3.1.ppc64le.rpm libevtlog-3_14-0-3.14.1-bp150.4.3.1.s390x.rpm syslog-ng-3.14.1-bp150.4.3.1.s390x.rpm syslog-ng-curl-3.14.1-bp150.4.3.1.s390x.rpm syslog-ng-devel-3.14.1-bp150.4.3.1.s390x.rpm syslog-ng-geoip-3.14.1-bp150.4.3.1.s390x.rpm syslog-ng-python-3.14.1-bp150.4.3.1.s390x.rpm syslog-ng-redis-3.14.1-bp150.4.3.1.s390x.rpm syslog-ng-smtp-3.14.1-bp150.4.3.1.s390x.rpm syslog-ng-sql-3.14.1-bp150.4.3.1.s390x.rpm openSUSE-2019-2513 Recommended update for spec-cleaner moderate openSUSE Backports SLE-15 Update This update for spec-cleaner fixes the following issues: Update to 1.1.6 (boo#1099674): * Do not remove groups by default. Now, groups are kept untouched by default. Introduce a new option '--remove-groups' that removes Group tags from the specfile. Remove '--preserve_groups' option. * Say goodbye to setup.py test usage as it is deprecated * Update the copyring and SUSE header string wrt #264 * Ignore hpc_configure macro from bracketing This update was imported from the openSUSE:Leap:15.0:Update update project. spec-cleaner-1.1.6-bp150.70.1.noarch.rpm spec-cleaner-1.1.6-bp150.70.1.src.rpm spec-cleaner-format_spec_file-1.1.6-bp150.70.1.noarch.rpm openSUSE-2019-2542 Recommended update for twinkle moderate openSUSE Backports SLE-15 Update This update for twinkle fixes the following issues: twinkle was updated to version 1.10.2: * fix sound not working with ALSA 1.1.7 * translation updates * various bug fixes twinkle-1.10.2-bp150.2.3.1.src.rpm twinkle-1.10.2-bp150.2.3.1.x86_64.rpm twinkle-debuginfo-1.10.2-bp150.2.3.1.x86_64.rpm twinkle-debugsource-1.10.2-bp150.2.3.1.x86_64.rpm twinkle-1.10.2-bp150.2.3.1.aarch64.rpm twinkle-debuginfo-1.10.2-bp150.2.3.1.aarch64.rpm twinkle-debugsource-1.10.2-bp150.2.3.1.aarch64.rpm twinkle-1.10.2-bp150.2.3.1.ppc64le.rpm twinkle-debuginfo-1.10.2-bp150.2.3.1.ppc64le.rpm twinkle-debugsource-1.10.2-bp150.2.3.1.ppc64le.rpm twinkle-1.10.2-bp150.2.3.1.s390x.rpm twinkle-debuginfo-1.10.2-bp150.2.3.1.s390x.rpm twinkle-debugsource-1.10.2-bp150.2.3.1.s390x.rpm openSUSE-2019-2518 Recommended update for trytond moderate openSUSE Backports SLE-15 Update This update for trytond fixes the following issues: - fix for wrong home directory (boo#1155685) This update was imported from the openSUSE:Leap:15.0:Update update project. trytond-4.2.22-bp150.2.22.1.noarch.rpm trytond-4.2.22-bp150.2.22.1.src.rpm openSUSE-2019-2537 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium to version 78.0.3904.108 fixes the following issues: - Chromium was updated to 78.0.3904.108 (boo#1157269) Security issues fixed: - CVE-2019-13723: Fixed a use-after-free in Bluetooth - CVE-2019-13724: Fixed an out of bounds access in Bluetooth chromedriver-78.0.3904.108-bp150.249.1.x86_64.rpm chromium-78.0.3904.108-bp150.249.1.src.rpm chromium-78.0.3904.108-bp150.249.1.x86_64.rpm chromedriver-78.0.3904.108-bp150.249.1.aarch64.rpm chromium-78.0.3904.108-bp150.249.1.aarch64.rpm openSUSE-2019-2546 Recommended update for spec-cleaner moderate openSUSE Backports SLE-15 Update This update for spec-cleaner fixes the following issues: spec-cleaner was updated to 1.1.7 boo#1099674: * Fix a duplication with new SUSE copyright line * Exclude all pom_ macros from bracketing This update was imported from the openSUSE:Leap:15.0:Update update project. spec-cleaner-1.1.7-bp150.73.1.noarch.rpm spec-cleaner-1.1.7-bp150.73.1.src.rpm spec-cleaner-format_spec_file-1.1.7-bp150.73.1.noarch.rpm openSUSE-2019-2558 Security update for apache2-mod_perl moderate openSUSE Backports SLE-15 Update This update for apache2-mod_perl to version 2.0.11 fixes the following issues: Security issue fixed: - CVE-2011-2767: Fixed a vulnerability which could have allowed perl code execution in the context of user account (bsc#1156944). Other issue addressed: - Restore process name after sv_setpv_mg() call. (bsc#1091625) This update was imported from the openSUSE:Leap:15.0:Update update project. apache2-mod_perl-2.0.11-bp150.3.3.1.src.rpm apache2-mod_perl-2.0.11-bp150.3.3.1.x86_64.rpm apache2-mod_perl-devel-2.0.11-bp150.3.3.1.x86_64.rpm apache2-mod_perl-2.0.11-bp150.3.3.1.aarch64.rpm apache2-mod_perl-devel-2.0.11-bp150.3.3.1.aarch64.rpm apache2-mod_perl-2.0.11-bp150.3.3.1.ppc64le.rpm apache2-mod_perl-devel-2.0.11-bp150.3.3.1.ppc64le.rpm apache2-mod_perl-2.0.11-bp150.3.3.1.s390x.rpm apache2-mod_perl-devel-2.0.11-bp150.3.3.1.s390x.rpm openSUSE-2019-2599 Security update for phpMyAdmin moderate openSUSE Backports SLE-15 Update This update for phpMyAdmin fixes the following issues: phpMyAdmin was updated to 4.9.2: * CVE-2019-18622: SQL injection in Designer feature (boo#1157614) * Fixes for "Failed to set session cookie" error * Advisor with MySQL 8.0.3 and newer * Fix PHP deprecation errors * Fix a situation where exporting users after a delete query could remove users * Fix incorrect "You do not have privileges to manipulate with the users!" warning * Fix copying a database's privileges and several other problems moving columns with MariaDB * Fix for phpMyAdmin not selecting all the values when using shift-click to select during Export phpMyAdmin-4.9.2-bp150.37.1.noarch.rpm phpMyAdmin-4.9.2-bp150.37.1.src.rpm openSUSE-2019-2646 Recommended update for drbd-formula, habootstrap-formula, python-shaptools, salt-shaptools, saphanabootstrap-formula, salt moderate openSUSE Backports SLE-15 Update This update for drbd-formula, habootstrap-formula, python-shaptools, salt-shaptools, saphanabootstrap-formula and salt fixes the following issues: habootstrap-formula 0.2.9: * Fix issue with file permissions during package installation in /usr/share/salt-formulas (0755, root, salt) (boo#1142306) * Add customizable timeout to the join process and rename join_timer to wait_for_initialization * remove and replace hawk-apiserver with prometheus-ha_cluster_exporter pkg * Update the pkg.info_available call to avoid repositories refresh as it may cause errors * Add packages and ha_exporter options to the SUMA form.yml file * Fix typo in Pillar attribute name * Add HA monitoring to the formula salt-shaptools 0.2.3: - Create package version 0.2.3 with drbd files renamed. - Create package version 0.2.2 updating how additional_dvds is used in netweavermod - Create first salt modules and states to manage SAP Netweaver * Install ASCS SAP instance in a idempotent way python-shaptools 0.3.3: - Add update_conf_file for Netweaver - Add isconnected and reconnect methods - Add the required code to install SAP Netweaver instances * Wrap sapcontrol command usage * Install and uninstall SAP instances * Check current installation status - Add support for Power machines (jsc#SLE-4031, jsc#SLE-4143, boo#1137989) saphanabootstrap-formula 0.3.2: * Fix issue with file permissions during package installation in /usr/share/salt-formulas (0755, root, salt) (boo#1142306) * Fix 'true' rendering in jinja to convert to json correctly * Add support for multi tenant hanadb_exporter * Update the pkg.info_available call to avoid repositories refresh as it may cause errors * Fix issue with file permissions during package installation in /usr/share/salt-formulas (0755, root, salt) (boo#1142306) drbd-formula 0.3.7: * Retry the packages installation to make the code more robust * Remove additional_repos salt state * Fix issue with file permissions during package installation in /usr/share/salt-formulas (0755, root, salt) (boo#1142306) * Remove the duplicate default value in salt state * Not to install package by default * Remove salt indent and change the order of pillar * Add prefix to ID to avoid conflicts * Install xfsprogs when need to format xfs - Version 0.3.2, boo#1142762 * Restructure the deploy and examples directories * Add examples of using NFS formula * Fix the issue of mkfs and mount NFS share * Polish the form.yml based on SUMA4.0, change some default values. - Version 0.3.1 * Change the requires to salt-formulas-configuration as this is the virtual "provides" shared by salt and SUMA to guarantee that the formula works integrated with both (not at the same time). (boo#1142306) * Change the directory permission to avoid file conflicts with SUMA. - Version 0.3.0, jsc#SLE-6970 * Move to SUSE org * Add SUSE manager support - Version 0.2.2 * Support make file system after initialization * Support mount to specific folder * Add habootstrap-formula pillar/tempalte - Version 0.2.1 * Polish the README * Add travis file for auto package to obs * Change node names in example * Modify state ID to avoid conflict of other formulas - Version 0.2.0 * Add description in pillar.example. * Support more parameters in global_common.conf * Fix bugs in initial sync. * Add promote/demote state. * Use grains['host'] for primary node. salt for openSUSE Leap 15.1 received the following fixes: - Add missing 'fun' on events coming from salt-ssh wfunc executions (bsc#1151947) - Fix failing unit tests for batch async - Fix memory consumption problem on BatchAsync (bsc#1137642) - Remove wrong %endif on spec file - fix dependencies for RHEL 8 - Differentiating between markupsafe and MarkupSafe for Python3 - Prevent systemd-run description issue when running aptpkg (bsc#1152366) - Take checksums arg into account for postgres.datadir_init (bsc#1151650) - Improve batch_async to release consumed memory (bsc#1140912) - Require shadow instead of old pwdutils (bsc#1130588) - Conflict with tornado >= 5; for now we can only cope with Tornado 4.x (bsc#1101780). - Fix virt.full_info (bsc#1146382) - virt.volume_infos: silence libvirt error message - virt.volume_infos needs to ignore inactive pools - Fix for various bugs in virt network and pool states - Implement network.fqdns module function (bsc#1134860) - Strip trailing "/" from repo.uri when comparing repos in apktpkg.mod_repo (bsc#1146192) - Make python3 default for RHEL8 - Use python3 to build package Salt for RHEL8 - Fix aptpkg systemd call (bsc#1143301) - Move server_id deprecation warning to reduce log spamming (bsc#1135567) (bsc#1135732) salt was imported from the SUSE:SLE-15-SP1:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. habootstrap-formula-0.2.9-bp150.8.1.noarch.rpm habootstrap-formula-0.2.9-bp150.8.1.src.rpm python-shaptools-0.3.3-bp150.8.1.src.rpm python2-shaptools-0.3.3-bp150.8.1.noarch.rpm python3-shaptools-0.3.3-bp150.8.1.noarch.rpm saphanabootstrap-formula-0.3.2-bp150.8.1.noarch.rpm saphanabootstrap-formula-0.3.2-bp150.8.1.src.rpm openSUSE-2019-2648 Recommended update for python-pep8 moderate openSUSE Backports SLE-15 Update This update for python-pep8 fixes the following issues: - Fix test failures with more recent versions of Python (gh#PyCQA/pycodestyle#786 and gh#PyCQA/pycodestyle#801) This update was imported from the openSUSE:Leap:15.0:Update update project. python-pep8-1.7.0-bp150.3.3.1.src.rpm python2-pep8-1.7.0-bp150.3.3.1.noarch.rpm python3-pep8-1.7.0-bp150.3.3.1.noarch.rpm openSUSE-2019-2654 Security update for calamares moderate openSUSE Backports SLE-15 Update This update for calamares fixes the following issues: - Launch with "pkexec calamares" in openSUSE Tumbleweed, but launch with "xdg-su -c calamares" in openSUSE Leap 15. Update to Calamares 3.2.15: - "displaymanager" module now treats "sysconfig" as a regular entry in the "displaymanagers" list, and the "sysconfigSetup" key is used as a shorthand to force only that entry in the list. - "machineid" module has been re-written in C++ and extended with a new configuration key to generate urandom pool data. - "unpackfs" now supports a special "sourcefs" value of file for copying single files (optionally with renaming) or directory trees to the target system. - "unpackfs" now support an "exclude" and "excludeFile" setting for excluding particular files or patters from unpacking. Update to Calamares 3.2.14: - "locale" module no longer recognizes the legacy GeoIP configuration. This has been deprecated since Calamares 3.2.8 and is now removed. - "packagechooser" module can now be custom-labeled in the overall progress (left-hand column). - "displaymanager" module now recognizes KDE Plasma 5.17. - "displaymanager" module now can handle Wayland sessions and can detect sessions from their .desktop files. - "unpackfs" now has special handling for sourcefs setting “file”. Update to Calamares 3.2.13. More about upstream changes: https://calamares.io/calamares-3.2.13-is-out/ and https://calamares.io/calamares-3.2.12-is-out/ Update to Calamares 3.2.11: - Fix race condition in modules/luksbootkeyfile/main.py (boo#1140256, CVE-2019-13178) - more about upstream changes in 3.2 versions can be found in https://calamares.io/ and https://github.com/calamares/calamares/releases This update was imported from the openSUSE:Leap:15.0:Update update project. calamares-3.2.15-bp150.2.6.1.src.rpm calamares-3.2.15-bp150.2.6.1.x86_64.rpm calamares-branding-upstream-3.2.15-bp150.2.6.1.noarch.rpm calamares-webview-3.2.15-bp150.2.6.1.x86_64.rpm openSUSE-2019-2692 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium fixes the following issues: Chromium was updated to 79.0.3945.79 (boo#1158982) - CVE-2019-13725: Fixed a use after free in Bluetooth - CVE-2019-13726: Fixed a heap buffer overflow in password manager - CVE-2019-13727: Fixed an insufficient policy enforcement in WebSockets - CVE-2019-13728: Fixed an out of bounds write in V8 - CVE-2019-13729: Fixed a use after free in WebSockets - CVE-2019-13730: Fixed a type Confusion in V8 - CVE-2019-13732: Fixed a use after free in WebAudio - CVE-2019-13734: Fixed an out of bounds write in SQLite - CVE-2019-13735: Fixed an out of bounds write in V8 - CVE-2019-13764: Fixed a type Confusion in V8 - CVE-2019-13736: Fixed an integer overflow in PDFium - CVE-2019-13737: Fixed an insufficient policy enforcement in autocomplete - CVE-2019-13738: Fixed an insufficient policy enforcement in navigation - CVE-2019-13739: Fixed an incorrect security UI in Omnibox - CVE-2019-13740: Fixed an incorrect security UI in sharing - CVE-2019-13741: Fixed an insufficient validation of untrusted input in Blink - CVE-2019-13742: Fixed an incorrect security UI in Omnibox - CVE-2019-13743: Fixed an incorrect security UI in external protocol handling - CVE-2019-13744: Fixed an insufficient policy enforcement in cookies - CVE-2019-13745: Fixed an insufficient policy enforcement in audio - CVE-2019-13746: Fixed an insufficient policy enforcement in Omnibox - CVE-2019-13747: Fixed an uninitialized Use in rendering - CVE-2019-13748: Fixed an insufficient policy enforcement in developer tools - CVE-2019-13749: Fixed an incorrect security UI in Omnibox - CVE-2019-13750: Fixed an insufficient data validation in SQLite - CVE-2019-13751: Fixed an uninitialized Use in SQLite - CVE-2019-13752: Fixed an out of bounds read in SQLite - CVE-2019-13753: Fixed an out of bounds read in SQLite - CVE-2019-13754: Fixed an insufficient policy enforcement in extensions - CVE-2019-13755: Fixed an insufficient policy enforcement in extensions - CVE-2019-13756: Fixed an incorrect security UI in printing - CVE-2019-13757: Fixed an incorrect security UI in Omnibox - CVE-2019-13758: Fixed an insufficient policy enforcement in navigation - CVE-2019-13759: Fixed an incorrect security UI in interstitials - CVE-2019-13761: Fixed an incorrect security UI in Omnibox - CVE-2019-13762: Fixed an insufficient policy enforcement in downloads - CVE-2019-13763: Fixed an insufficient policy enforcement in payments chromedriver-79.0.3945.79-bp150.252.1.x86_64.rpm chromedriver-debuginfo-79.0.3945.79-bp150.252.1.x86_64.rpm chromium-79.0.3945.79-bp150.252.1.src.rpm chromium-79.0.3945.79-bp150.252.1.x86_64.rpm chromium-debuginfo-79.0.3945.79-bp150.252.1.x86_64.rpm chromium-debugsource-79.0.3945.79-bp150.252.1.x86_64.rpm chromedriver-79.0.3945.79-bp150.252.1.aarch64.rpm chromedriver-debuginfo-79.0.3945.79-bp150.252.1.aarch64.rpm chromium-79.0.3945.79-bp150.252.1.aarch64.rpm chromium-debuginfo-79.0.3945.79-bp150.252.1.aarch64.rpm chromium-debugsource-79.0.3945.79-bp150.252.1.aarch64.rpm openSUSE-2019-2693 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium to version 78.0.3904.108 fixes the following issues: - Chromium was updated to 78.0.3904.108 (boo#1157269) Security issues fixed: - CVE-2019-13723: Fixed a use-after-free in Bluetooth - CVE-2019-13724: Fixed an out of bounds access in Bluetooth This update was imported from the openSUSE:Leap:15.0:Update update project. chromedriver-78.0.3904.108-bp150.255.1.x86_64.rpm chromium-78.0.3904.108-bp150.255.1.src.rpm chromium-78.0.3904.108-bp150.255.1.x86_64.rpm chromedriver-78.0.3904.108-bp150.255.1.aarch64.rpm chromium-78.0.3904.108-bp150.255.1.aarch64.rpm openSUSE-2020-24 Security update for ffmpeg-4 moderate openSUSE Backports SLE-15 Update This update for ffmpeg-4 fixes the following issues: ffmpeg-4 was updated to version 4.0.5, fixes boo#1133153 - CVE-2019-11339: The studio profile decoder in libavcodec/mpeg4videodec.c in FFmpeg 4.0 allowed remote attackers to cause a denial of service (out-of-array access) or possibly have unspecified. (bsc#1133153) - For other changes see /usr/share/doc/packages/libavcodec58/Changelog Update to version 4.2.1: * Stable bug fix release, mainly codecs and format fixes. - CVE-2019-15942: Conditional jump or move depends on uninitialised value" issue in h2645_parse (boo#1149839) Update to FFmpeg 4.2 "Ada" * tpad filter * AV1 decoding support through libdav1d * dedot filter * chromashift and rgbashift filters * freezedetect filter * truehd_core bitstream filter * dhav demuxer * PCM-DVD encoder * GIF parser * vividas demuxer * hymt decoder * anlmdn filter * maskfun filter * hcom demuxer and decoder * ARBC decoder * libaribb24 based ARIB STD-B24 caption support (profiles A and C) * Support decoding of HEVC 4:4:4 content in nvdec and cuviddec * removed libndi-newtek * agm decoder * KUX demuxer * AV1 frame split bitstream filter * lscr decoder * lagfun filter * asoftclip filter * Support decoding of HEVC 4:4:4 content in vdpau * colorhold filter * xmedian filter * asr filter * showspatial multimedia filter * VP4 video decoder * IFV demuxer * derain filter * deesser filter * mov muxer writes tracks with unspecified language instead of English by default * added support for using clang to compile CUDA kernels - See /usr/share/doc/packages/ffmpeg-4/Changelog for the complete changelog. Update to version 4.1.4 * See /usr/share/doc/packages/ffmpeg-4/Changelog for the complete changelog. - Enable runtime enabling for fdkaac via --enable-libfdk-aac-dlopen Update to version 4.1.3: * Updates and bug fixes for codecs, filters and formats. [boo#1133153, boo#1133155, CVE-2019-11338, CVE-2019-11339] Update to version 4.1.2: * Updates and bug fixes for codecs, filters and formats. Update to version 4.1.1: * Various filter and codec fixes and enhancements. * configure: Add missing xlib dependency for VAAPI X11 code. * For complete changelog, see /usr/share/doc/packages/ffmpeg-4/Changelog * enable AV1 support on x86_64 Update ffmpeg to 4.1: * Lots of filter updates as usual: deblock, tmix, aplify, fftdnoiz, aderivative, aintegral, pal75bars, pal100bars, adeclick, adeclip, lensfun (wrapper), colorconstancy, 1D LUT filter (lut1d), cue, acue, transpose_npp, amultiply, Block-Matching 3d (bm3d) denoising filter, acrossover filter, audio denoiser as afftdn filter, sinc audio filter source, chromahold, setparams, vibrance, xstack, (a)graphmonitor filter yadif_cuda filter. * AV1 parser * Support for AV1 in MP4 * PCM VIDC decoder and encoder * libtensorflow backend for DNN based filters like srcnn * -- The following only enabled in third-party builds: * ATRAC9 decoder * AVS2 video decoder via libdavs2 * IMM4 video decoder * Brooktree ProSumer video decoder * MatchWare Screen Capture Codec decoder * WinCam Motion Video decoder * RemotelyAnywhere Screen Capture decoder * AVS2 video encoder via libxavs2 * ILBC decoder * SER demuxer * Decoding S12M timecode in H264 * For complete changelog, see https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.1 Update ffmpeg to 4.0.3: * For complete changelog, see https://git.ffmpeg.org/gitweb/ffmpeg.git/shortlog/n4.0.3 - CVE-2018-13305: Added a missing check for negative values of mqaunt variable (boo#1100345). ffmpeg-4-4.2.1-bp150.24.1.src.rpm ffmpeg-4-debugsource-4.2.1-bp150.24.1.x86_64.rpm ffmpeg-4-libavcodec-devel-4.2.1-bp150.24.1.x86_64.rpm ffmpeg-4-libavdevice-devel-4.2.1-bp150.24.1.x86_64.rpm ffmpeg-4-libavfilter-devel-4.2.1-bp150.24.1.x86_64.rpm ffmpeg-4-libavformat-devel-4.2.1-bp150.24.1.x86_64.rpm ffmpeg-4-libavresample-devel-4.2.1-bp150.24.1.x86_64.rpm ffmpeg-4-libavutil-devel-4.2.1-bp150.24.1.x86_64.rpm ffmpeg-4-libpostproc-devel-4.2.1-bp150.24.1.x86_64.rpm ffmpeg-4-libswresample-devel-4.2.1-bp150.24.1.x86_64.rpm ffmpeg-4-libswscale-devel-4.2.1-bp150.24.1.x86_64.rpm ffmpeg-4-private-devel-4.2.1-bp150.24.1.x86_64.rpm libavcodec58-4.2.1-bp150.24.1.x86_64.rpm libavcodec58-debuginfo-4.2.1-bp150.24.1.x86_64.rpm libavdevice58-4.2.1-bp150.24.1.x86_64.rpm libavdevice58-debuginfo-4.2.1-bp150.24.1.x86_64.rpm libavfilter7-4.2.1-bp150.24.1.x86_64.rpm libavfilter7-debuginfo-4.2.1-bp150.24.1.x86_64.rpm libavformat58-4.2.1-bp150.24.1.x86_64.rpm libavformat58-debuginfo-4.2.1-bp150.24.1.x86_64.rpm libavresample4-4.2.1-bp150.24.1.x86_64.rpm libavresample4-debuginfo-4.2.1-bp150.24.1.x86_64.rpm libavutil56-4.2.1-bp150.24.1.x86_64.rpm libavutil56-debuginfo-4.2.1-bp150.24.1.x86_64.rpm libpostproc55-4.2.1-bp150.24.1.x86_64.rpm libpostproc55-debuginfo-4.2.1-bp150.24.1.x86_64.rpm libswresample3-4.2.1-bp150.24.1.x86_64.rpm libswresample3-debuginfo-4.2.1-bp150.24.1.x86_64.rpm libswscale5-4.2.1-bp150.24.1.x86_64.rpm libswscale5-debuginfo-4.2.1-bp150.24.1.x86_64.rpm ffmpeg-4-debugsource-4.2.1-bp150.24.1.aarch64.rpm ffmpeg-4-libavcodec-devel-4.2.1-bp150.24.1.aarch64.rpm ffmpeg-4-libavdevice-devel-4.2.1-bp150.24.1.aarch64.rpm ffmpeg-4-libavfilter-devel-4.2.1-bp150.24.1.aarch64.rpm ffmpeg-4-libavformat-devel-4.2.1-bp150.24.1.aarch64.rpm ffmpeg-4-libavresample-devel-4.2.1-bp150.24.1.aarch64.rpm ffmpeg-4-libavutil-devel-4.2.1-bp150.24.1.aarch64.rpm ffmpeg-4-libpostproc-devel-4.2.1-bp150.24.1.aarch64.rpm ffmpeg-4-libswresample-devel-4.2.1-bp150.24.1.aarch64.rpm ffmpeg-4-libswscale-devel-4.2.1-bp150.24.1.aarch64.rpm ffmpeg-4-private-devel-4.2.1-bp150.24.1.aarch64.rpm libavcodec58-4.2.1-bp150.24.1.aarch64.rpm libavcodec58-64bit-4.2.1-bp150.24.1.aarch64_ilp32.rpm libavcodec58-64bit-debuginfo-4.2.1-bp150.24.1.aarch64_ilp32.rpm libavcodec58-debuginfo-4.2.1-bp150.24.1.aarch64.rpm libavdevice58-4.2.1-bp150.24.1.aarch64.rpm libavdevice58-64bit-4.2.1-bp150.24.1.aarch64_ilp32.rpm libavdevice58-64bit-debuginfo-4.2.1-bp150.24.1.aarch64_ilp32.rpm libavdevice58-debuginfo-4.2.1-bp150.24.1.aarch64.rpm libavfilter7-4.2.1-bp150.24.1.aarch64.rpm libavfilter7-64bit-4.2.1-bp150.24.1.aarch64_ilp32.rpm libavfilter7-64bit-debuginfo-4.2.1-bp150.24.1.aarch64_ilp32.rpm libavfilter7-debuginfo-4.2.1-bp150.24.1.aarch64.rpm libavformat58-4.2.1-bp150.24.1.aarch64.rpm libavformat58-64bit-4.2.1-bp150.24.1.aarch64_ilp32.rpm libavformat58-64bit-debuginfo-4.2.1-bp150.24.1.aarch64_ilp32.rpm libavformat58-debuginfo-4.2.1-bp150.24.1.aarch64.rpm libavresample4-4.2.1-bp150.24.1.aarch64.rpm libavresample4-64bit-4.2.1-bp150.24.1.aarch64_ilp32.rpm libavresample4-64bit-debuginfo-4.2.1-bp150.24.1.aarch64_ilp32.rpm libavresample4-debuginfo-4.2.1-bp150.24.1.aarch64.rpm libavutil56-4.2.1-bp150.24.1.aarch64.rpm libavutil56-64bit-4.2.1-bp150.24.1.aarch64_ilp32.rpm libavutil56-64bit-debuginfo-4.2.1-bp150.24.1.aarch64_ilp32.rpm libavutil56-debuginfo-4.2.1-bp150.24.1.aarch64.rpm libpostproc55-4.2.1-bp150.24.1.aarch64.rpm libpostproc55-64bit-4.2.1-bp150.24.1.aarch64_ilp32.rpm libpostproc55-64bit-debuginfo-4.2.1-bp150.24.1.aarch64_ilp32.rpm libpostproc55-debuginfo-4.2.1-bp150.24.1.aarch64.rpm libswresample3-4.2.1-bp150.24.1.aarch64.rpm libswresample3-64bit-4.2.1-bp150.24.1.aarch64_ilp32.rpm libswresample3-64bit-debuginfo-4.2.1-bp150.24.1.aarch64_ilp32.rpm libswresample3-debuginfo-4.2.1-bp150.24.1.aarch64.rpm libswscale5-4.2.1-bp150.24.1.aarch64.rpm libswscale5-64bit-4.2.1-bp150.24.1.aarch64_ilp32.rpm libswscale5-64bit-debuginfo-4.2.1-bp150.24.1.aarch64_ilp32.rpm libswscale5-debuginfo-4.2.1-bp150.24.1.aarch64.rpm ffmpeg-4-debugsource-4.2.1-bp150.24.1.ppc64le.rpm ffmpeg-4-libavcodec-devel-4.2.1-bp150.24.1.ppc64le.rpm ffmpeg-4-libavdevice-devel-4.2.1-bp150.24.1.ppc64le.rpm ffmpeg-4-libavfilter-devel-4.2.1-bp150.24.1.ppc64le.rpm ffmpeg-4-libavformat-devel-4.2.1-bp150.24.1.ppc64le.rpm ffmpeg-4-libavresample-devel-4.2.1-bp150.24.1.ppc64le.rpm ffmpeg-4-libavutil-devel-4.2.1-bp150.24.1.ppc64le.rpm ffmpeg-4-libpostproc-devel-4.2.1-bp150.24.1.ppc64le.rpm ffmpeg-4-libswresample-devel-4.2.1-bp150.24.1.ppc64le.rpm ffmpeg-4-libswscale-devel-4.2.1-bp150.24.1.ppc64le.rpm ffmpeg-4-private-devel-4.2.1-bp150.24.1.ppc64le.rpm libavcodec58-4.2.1-bp150.24.1.ppc64le.rpm libavcodec58-debuginfo-4.2.1-bp150.24.1.ppc64le.rpm libavdevice58-4.2.1-bp150.24.1.ppc64le.rpm libavdevice58-debuginfo-4.2.1-bp150.24.1.ppc64le.rpm libavfilter7-4.2.1-bp150.24.1.ppc64le.rpm libavfilter7-debuginfo-4.2.1-bp150.24.1.ppc64le.rpm libavformat58-4.2.1-bp150.24.1.ppc64le.rpm libavformat58-debuginfo-4.2.1-bp150.24.1.ppc64le.rpm libavresample4-4.2.1-bp150.24.1.ppc64le.rpm libavresample4-debuginfo-4.2.1-bp150.24.1.ppc64le.rpm libavutil56-4.2.1-bp150.24.1.ppc64le.rpm libavutil56-debuginfo-4.2.1-bp150.24.1.ppc64le.rpm libpostproc55-4.2.1-bp150.24.1.ppc64le.rpm libpostproc55-debuginfo-4.2.1-bp150.24.1.ppc64le.rpm libswresample3-4.2.1-bp150.24.1.ppc64le.rpm libswresample3-debuginfo-4.2.1-bp150.24.1.ppc64le.rpm libswscale5-4.2.1-bp150.24.1.ppc64le.rpm libswscale5-debuginfo-4.2.1-bp150.24.1.ppc64le.rpm ffmpeg-4-debugsource-4.2.1-bp150.24.1.s390x.rpm ffmpeg-4-libavcodec-devel-4.2.1-bp150.24.1.s390x.rpm ffmpeg-4-libavdevice-devel-4.2.1-bp150.24.1.s390x.rpm ffmpeg-4-libavfilter-devel-4.2.1-bp150.24.1.s390x.rpm ffmpeg-4-libavformat-devel-4.2.1-bp150.24.1.s390x.rpm ffmpeg-4-libavresample-devel-4.2.1-bp150.24.1.s390x.rpm ffmpeg-4-libavutil-devel-4.2.1-bp150.24.1.s390x.rpm ffmpeg-4-libpostproc-devel-4.2.1-bp150.24.1.s390x.rpm ffmpeg-4-libswresample-devel-4.2.1-bp150.24.1.s390x.rpm ffmpeg-4-libswscale-devel-4.2.1-bp150.24.1.s390x.rpm ffmpeg-4-private-devel-4.2.1-bp150.24.1.s390x.rpm libavcodec58-4.2.1-bp150.24.1.s390x.rpm libavcodec58-debuginfo-4.2.1-bp150.24.1.s390x.rpm libavdevice58-4.2.1-bp150.24.1.s390x.rpm libavdevice58-debuginfo-4.2.1-bp150.24.1.s390x.rpm libavfilter7-4.2.1-bp150.24.1.s390x.rpm libavfilter7-debuginfo-4.2.1-bp150.24.1.s390x.rpm libavformat58-4.2.1-bp150.24.1.s390x.rpm libavformat58-debuginfo-4.2.1-bp150.24.1.s390x.rpm libavresample4-4.2.1-bp150.24.1.s390x.rpm libavresample4-debuginfo-4.2.1-bp150.24.1.s390x.rpm libavutil56-4.2.1-bp150.24.1.s390x.rpm libavutil56-debuginfo-4.2.1-bp150.24.1.s390x.rpm libpostproc55-4.2.1-bp150.24.1.s390x.rpm libpostproc55-debuginfo-4.2.1-bp150.24.1.s390x.rpm libswresample3-4.2.1-bp150.24.1.s390x.rpm libswresample3-debuginfo-4.2.1-bp150.24.1.s390x.rpm libswscale5-4.2.1-bp150.24.1.s390x.rpm libswscale5-debuginfo-4.2.1-bp150.24.1.s390x.rpm openSUSE-2020-26 Recommended update for gummi moderate openSUSE Backports SLE-15 Update This update for gummi fixes the following issues: gummi was updated to version 0.8.0 (see boo#1154704): * Migrated codebase GTK2->GTK3 * Open multiple files at once from command line * Replaced use of old bundled synctex (for system synctex) * Monitor document for external changes * Automatically scroll build log to end * Allow editor themes/styles from a custom filepath * Visual improvements to file saving dialog * Remember preview scroll position and zoom mode per tab * Bugs fixed: - Replace all is now one action for sane undo/redo'ing - Fix erroneous return code for makeindex - Fix gtkspell init failure when EN language unavailable - Fix inconsistent wholeword text searching - Build script fixes for MacOSX - Show statusbar message when PDF creation fails - Fix rare hang on gummi exit - Now suggests file extension on save window - Run bibtex menu item no longer disabled after running - Replaced multiple homebrew functions with glib - Fix jumping editor caret on closing search - Allow using synctex when using rubber - A multitude of minor fixes gummi-0.8.0-bp150.3.3.1.src.rpm gummi-0.8.0-bp150.3.3.1.x86_64.rpm gummi-debuginfo-0.8.0-bp150.3.3.1.x86_64.rpm gummi-debugsource-0.8.0-bp150.3.3.1.x86_64.rpm gummi-lang-0.8.0-bp150.3.3.1.noarch.rpm gummi-0.8.0-bp150.3.3.1.aarch64.rpm gummi-debuginfo-0.8.0-bp150.3.3.1.aarch64.rpm gummi-debugsource-0.8.0-bp150.3.3.1.aarch64.rpm gummi-0.8.0-bp150.3.3.1.ppc64le.rpm gummi-debuginfo-0.8.0-bp150.3.3.1.ppc64le.rpm gummi-debugsource-0.8.0-bp150.3.3.1.ppc64le.rpm gummi-0.8.0-bp150.3.3.1.s390x.rpm gummi-debuginfo-0.8.0-bp150.3.3.1.s390x.rpm gummi-debugsource-0.8.0-bp150.3.3.1.s390x.rpm openSUSE-2020-30 Recommended update for mailgraph moderate openSUSE Backports SLE-15 Update This update for mailgraph fixes the following issues: Fixed for break from last maintenance update (boo#1138214) * fix filling of empty sysconfig vars - MAILGRAPH_LOG_TYPE="syslog" - MAILGRAPH_LOG_FILE="/var/log/mail" * remove '-d' option from MAILGRAPH_OPTS - MAILGRAPH_OPTS=" -v" - fix sysconfig file * for systemd there needs to be a [SPACE] before first option - Removed ExecStop from service file, since it is not needed and systemd can keep track ot the process by itself. - Adjusted ExecStart in service file to use $MAILGRAPH_OPTS instead of ${MAILGRAPH_OPTS}, so that parameters are properly passed to mailgraph script. - Removed "-d" from MAILGRAPH_OPTS in sysconfig file, since the script should not run in deamon mode by default, but rather should keep running continiously (in the foreground) so that systemd can properly track the status. This is something that might need to be re-adjusted on systems where this package is already installed. mailgraph-1.14-bp150.3.6.1.noarch.rpm mailgraph-1.14-bp150.3.6.1.src.rpm openSUSE-2020-31 Security update for proftpd moderate openSUSE Backports SLE-15 Update This update for proftpd fixes the following issues: * GeoIP has been discontinued by Maxmind (boo#1156210) This update removes module build for geoip see https://support.maxmind.com/geolite-legacy-discontinuation-notice/ - CVE-2019-19269: Fixed a NULL pointer dereference may occur when validating the certificate of a client connecting to the server (boo#1157803) - CVE-2019-19270: Fixed a Failure to check for the appropriate field of a CRL entry prevents some valid CRLs from being taken into account (boo#1157798) - CVE-2019-18217: Fixed remote unauthenticated denial-of-service due to incorrect handling of overly long commands (boo#1154600 gh#846) Update to 1.3.6b * Fixed pre-authentication remote denial-of-service issue (Issue #846). * Backported fix for building mod_sql_mysql using MySQL 8 (Issue #824). Update to 1.3.6a: * Fixed symlink navigation (Bug#4332). * Fixed building of mod_sftp using OpenSSL 1.1.x releases (Issue#674). * Fixed SITE COPY honoring of <Limit> restrictions (Bug#4372). * Fixed segfault on login when using mod_sftp + mod_sftp_pam (Issue#656). * Fixed restarts when using mod_facl as a static module * Add missing Requires(pre): group(ftp) for Leap 15 and Tumbleweed (boo#1155834) * Add missing Requires(pre): user(ftp) for Leap 15 and Tumbleweed (boo#1155834) * Use pam_keyinit.so (boo#1144056) - Reduce hard dependency on systemd to only that which is necessary for building and installation. update to 1.3.6: * Support for using Redis for caching, logging; see the doc/howto/Redis.html documentation. * Fixed mod_sql_postgres SSL support (Issue #415). * Support building against LibreSSL instead of OpenSSL (Issue #361). * Better support on AIX for login restraictions (Bug #4285). * TimeoutLogin (and other timeouts) were not working properly for SFTP connections (Bug#4299). * Handling of the SIGILL and SIGINT signals, by the daemon process, now causes the child processes to be terminated as well (Issue #461). * RPM .spec file naming changed to conform to Fedora guidelines. * Fix for "AllowChrootSymlinks off" checking each component for symlinks (CVE-2017-7418). New Modules: * mod_redis, mod_tls_redis, mod_wrap2_redis With Redis now supported as a caching mechanism, similar to Memcache, there are now Redis-using modules: mod_redis (for configuring the Redis connection information), mod_tls_redis (for caching SSL sessions and OCSP information using Redis), and mod_wrap2_redis (for using ACLs stored in Redis). Changed Modules: * mod_ban: The mod_ban module's BanCache directive can now use Redis-based caching; see doc/contrib/mod_ban.html#BanCache. -New Configuration Directives * SQLPasswordArgon2, SQLPasswordScrypt The key lengths for Argon2 and Scrypt-based passwords are now configurable via these new directives; previously, the key length had been hardcoded to be 32 bytes, which is not interoperable with all other implementations (Issue #454). Changed Configuration Directives * AllowChrootSymlinks When "AllowChrootSymlinks off" was used, only the last portion of the DefaultRoot path would be checked to see if it was a symlink. Now, each component of the DefaultRoot path will be checked to see if it is a symlink when "AllowChrootSymlinks off" is used. * Include The Include directive can now be used within a <Limit> section, e.g.: <Limit LOGIN> Include /path/to/allowed.txt DenyAll </Limit> API Changes * A new JSON API has been added, for use by third-party modules. proftpd-1.3.6b-bp150.3.6.1.src.rpm proftpd-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-debuginfo-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-debugsource-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-devel-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-doc-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-lang-1.3.6b-bp150.3.6.1.noarch.rpm proftpd-ldap-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-ldap-debuginfo-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-mysql-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-mysql-debuginfo-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-pgsql-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-pgsql-debuginfo-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-radius-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-radius-debuginfo-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-sqlite-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-sqlite-debuginfo-1.3.6b-bp150.3.6.1.x86_64.rpm proftpd-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-debuginfo-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-debugsource-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-devel-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-doc-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-ldap-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-ldap-debuginfo-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-mysql-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-mysql-debuginfo-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-pgsql-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-pgsql-debuginfo-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-radius-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-radius-debuginfo-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-sqlite-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-sqlite-debuginfo-1.3.6b-bp150.3.6.1.aarch64.rpm proftpd-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-debuginfo-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-debugsource-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-devel-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-doc-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-ldap-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-ldap-debuginfo-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-mysql-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-mysql-debuginfo-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-pgsql-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-pgsql-debuginfo-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-radius-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-radius-debuginfo-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-sqlite-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-sqlite-debuginfo-1.3.6b-bp150.3.6.1.ppc64le.rpm proftpd-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-debuginfo-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-debugsource-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-devel-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-doc-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-ldap-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-ldap-debuginfo-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-mysql-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-mysql-debuginfo-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-pgsql-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-pgsql-debuginfo-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-radius-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-radius-debuginfo-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-sqlite-1.3.6b-bp150.3.6.1.s390x.rpm proftpd-sqlite-debuginfo-1.3.6b-bp150.3.6.1.s390x.rpm openSUSE-2020-44 Recommended update for keepassxc moderate openSUSE Backports SLE-15 Update This update for keepassxc fixes the following issues: keepassxc was updated to version 2.5.2: * https://github.com/keepassxreboot/keepassxc/releases/tag/2.5.2 * https://github.com/keepassxreboot/keepassxc/releases/tag/2.5.1 * https://github.com/keepassxreboot/keepassxc/releases/tag/2.5.0 keepassxc-2.5.2-bp150.2.15.1.src.rpm keepassxc-2.5.2-bp150.2.15.1.x86_64.rpm keepassxc-debuginfo-2.5.2-bp150.2.15.1.x86_64.rpm keepassxc-debugsource-2.5.2-bp150.2.15.1.x86_64.rpm keepassxc-lang-2.5.2-bp150.2.15.1.noarch.rpm keepassxc-2.5.2-bp150.2.15.1.aarch64.rpm keepassxc-debuginfo-2.5.2-bp150.2.15.1.aarch64.rpm keepassxc-debugsource-2.5.2-bp150.2.15.1.aarch64.rpm keepassxc-2.5.2-bp150.2.15.1.ppc64le.rpm keepassxc-debuginfo-2.5.2-bp150.2.15.1.ppc64le.rpm keepassxc-debugsource-2.5.2-bp150.2.15.1.ppc64le.rpm keepassxc-2.5.2-bp150.2.15.1.s390x.rpm keepassxc-debuginfo-2.5.2-bp150.2.15.1.s390x.rpm keepassxc-debugsource-2.5.2-bp150.2.15.1.s390x.rpm openSUSE-2020-56 Security update for phpMyAdmin important openSUSE Backports SLE-15 Update This update for phpMyAdmin to version 4.9.4 fixes the following issues: - CVE-2020-5504: SQL injection in user accounts page (boo#1160456). phpMyAdmin-4.9.4-bp150.40.1.noarch.rpm phpMyAdmin-4.9.4-bp150.40.1.src.rpm openSUSE-2020-200 Recommended update for bitcoin moderate openSUSE Backports SLE-15 Update This update for bitcoin fixes the following issues: bitcoin was updated to version 0.19.0.1: * New RPCs + `getbalances` returns an object with all balances + `setwalletflag` sets and unsets wallet flags that enable or disable features specific to that existing wallet + `getblockfilter` fets the BIP158 filter for the specified block * New settings + `-blockfilterindex` enables the creation of BIP158 block filters for the entire blockchain * Updated settings + `whitebind` and `whitelist` now accept a list of permissions to provide peers connecting using the indicated interfaces or IP addresses + Users setting custom `dbcache` values can increase their setting slightly without using any more real memory * Updated RPCs + `sendmany` no longer has a `minconf` argument + `getbalance` and `sendtoaddress`, plus the new RPCs `getbalances` and `createwaller`, now accept an `acoid_reuse` parameter that controls whether already used addresses should be included in the operation + RPCs which have an `include_watchonly` argument or `includeWatching` option now default to true for watch-only wallets + `listunspent` now returns a `reused` bool for each output if the wallet flag `avoid_reuse` is enabled + `getblockstats` now uses BlockUndo data instead of the transaction index, making it much faster, no longer dependent on the `-txindex` configuration option, and functional for all non-pruned blocks + `utxoupdatepsbt` now accepts a `descriptors` parameter that will fill out input and output scripts and keys when known + `sendrawtransaction` and `testmempoolaccept` no longer accept a allowhighfees parameter to fail mempool acceptance if the transaction fee exceeds the value of the configuration option `-maxtxfee` + `getmempoolancestors`, `getmempooldescendants`, `getmempoolentry`, and `getrawmempool` no longer return a size field unless the configuration option `-deprecatedrpc=size` is used + `getwalletinfo` now includes a scanning field that is either false (no scanning) or an object with information about the duration and progress of the wallet's scanning historical blocks for transactions affecting its balances + `gettransaction` now accepts a third (boolean) argument `verbose` + `createwallet` accepts a new passphrase parameter + `getchaintxstats` RPC now returns the additional key of `window_final_block_height` + `getmempoolentry` now provides a weight field containing the transaction weight as defined in BIP141 + The `getnetworkinfo` and `getpeerinfo` commands now contain a new field with decoded network service flags + `getdescriptorinfo` now returns an additional `checksum` field containing the checksum for the unmodified descriptor provided by the user + `joinpsbts` now shuffles the order of the inputs and outputs of the resulting joined PSBT + `walletcreatefundedpsbt` now signals BIP125 Replace-by-Fee if the -walletrbf configuration option is set to true * GUI changes + The GUI wallet now provides bech32 addresses by default. The user may change the address type during invoice generation using a GUI toggle, or the default address type may be changed with the -addresstype configuration option. + In 0.18.0, a ./configure flag was introduced to allow disabling BIP70 support in the GUI (support was enabled by default). In 0.19.0, this flag is now disabled by default. * P2P changes + BIP 61 reject messages were deprecated in version 0.18. They are now disabled by default, but can be enabled by setting the -enablebip61 command line option. + To eliminate well-known denial-of-service vectors in Bitcoin Core, especially for nodes with spinning disks, the default value for the -peerbloomfilters configuration option has been changed to false. + By default, Bitcoin Core will now make two additional outbound connections that are exclusively used for block-relay. * CLI changes + The testnet field in bitcoin-cli -getinfo has been renamed to chain and now returns the current network name as defined in BIP70 bitcoin-0.19.0.1-bp150.12.9.src.rpm bitcoin-debuginfo-0.19.0.1-bp150.12.9.x86_64.rpm bitcoin-debugsource-0.19.0.1-bp150.12.9.x86_64.rpm bitcoin-qt5-0.19.0.1-bp150.12.9.x86_64.rpm bitcoin-qt5-debuginfo-0.19.0.1-bp150.12.9.x86_64.rpm bitcoin-test-0.19.0.1-bp150.12.9.x86_64.rpm bitcoin-test-debuginfo-0.19.0.1-bp150.12.9.x86_64.rpm bitcoin-utils-0.19.0.1-bp150.12.9.x86_64.rpm bitcoin-utils-debuginfo-0.19.0.1-bp150.12.9.x86_64.rpm bitcoind-0.19.0.1-bp150.12.9.x86_64.rpm bitcoind-debuginfo-0.19.0.1-bp150.12.9.x86_64.rpm libbitcoinconsensus-devel-0.19.0.1-bp150.12.9.x86_64.rpm libbitcoinconsensus0-0.19.0.1-bp150.12.9.x86_64.rpm libbitcoinconsensus0-debuginfo-0.19.0.1-bp150.12.9.x86_64.rpm bitcoin-debuginfo-0.19.0.1-bp150.12.9.aarch64.rpm bitcoin-debugsource-0.19.0.1-bp150.12.9.aarch64.rpm bitcoin-qt5-0.19.0.1-bp150.12.9.aarch64.rpm bitcoin-qt5-debuginfo-0.19.0.1-bp150.12.9.aarch64.rpm bitcoin-test-0.19.0.1-bp150.12.9.aarch64.rpm bitcoin-test-debuginfo-0.19.0.1-bp150.12.9.aarch64.rpm bitcoin-utils-0.19.0.1-bp150.12.9.aarch64.rpm bitcoin-utils-debuginfo-0.19.0.1-bp150.12.9.aarch64.rpm bitcoind-0.19.0.1-bp150.12.9.aarch64.rpm bitcoind-debuginfo-0.19.0.1-bp150.12.9.aarch64.rpm libbitcoinconsensus-devel-0.19.0.1-bp150.12.9.aarch64.rpm libbitcoinconsensus0-0.19.0.1-bp150.12.9.aarch64.rpm libbitcoinconsensus0-debuginfo-0.19.0.1-bp150.12.9.aarch64.rpm bitcoin-debuginfo-0.19.0.1-bp150.12.9.s390x.rpm bitcoin-debugsource-0.19.0.1-bp150.12.9.s390x.rpm bitcoin-qt5-0.19.0.1-bp150.12.9.s390x.rpm bitcoin-qt5-debuginfo-0.19.0.1-bp150.12.9.s390x.rpm bitcoin-test-0.19.0.1-bp150.12.9.s390x.rpm bitcoin-test-debuginfo-0.19.0.1-bp150.12.9.s390x.rpm bitcoin-utils-0.19.0.1-bp150.12.9.s390x.rpm bitcoin-utils-debuginfo-0.19.0.1-bp150.12.9.s390x.rpm bitcoind-0.19.0.1-bp150.12.9.s390x.rpm bitcoind-debuginfo-0.19.0.1-bp150.12.9.s390x.rpm libbitcoinconsensus-devel-0.19.0.1-bp150.12.9.s390x.rpm libbitcoinconsensus0-0.19.0.1-bp150.12.9.s390x.rpm libbitcoinconsensus0-debuginfo-0.19.0.1-bp150.12.9.s390x.rpm openSUSE-2020-103 Security update for arc moderate openSUSE Backports SLE-15 Update This update for arc fixes the following issues: - CVE-2015-9275: Fixed a directory traversal vulnerability (boo#1121032). arc-5.21q-bp150.2.3.1.src.rpm arc-5.21q-bp150.2.3.1.x86_64.rpm arc-debuginfo-5.21q-bp150.2.3.1.x86_64.rpm arc-debugsource-5.21q-bp150.2.3.1.x86_64.rpm arc-5.21q-bp150.2.3.1.aarch64.rpm arc-debuginfo-5.21q-bp150.2.3.1.aarch64.rpm arc-debugsource-5.21q-bp150.2.3.1.aarch64.rpm arc-5.21q-bp150.2.3.1.ppc64le.rpm arc-debuginfo-5.21q-bp150.2.3.1.ppc64le.rpm arc-debugsource-5.21q-bp150.2.3.1.ppc64le.rpm arc-5.21q-bp150.2.3.1.s390x.rpm arc-debuginfo-5.21q-bp150.2.3.1.s390x.rpm arc-debugsource-5.21q-bp150.2.3.1.s390x.rpm openSUSE-2020-114 Recommended update for znc moderate openSUSE Backports SLE-15 Update This update for znc fixes the following issues: - Update to version 1.7.5. znc-1.7.5-bp150.2.9.1.src.rpm znc-1.7.5-bp150.2.9.1.x86_64.rpm znc-debuginfo-1.7.5-bp150.2.9.1.x86_64.rpm znc-debugsource-1.7.5-bp150.2.9.1.x86_64.rpm znc-devel-1.7.5-bp150.2.9.1.x86_64.rpm znc-lang-1.7.5-bp150.2.9.1.noarch.rpm znc-perl-1.7.5-bp150.2.9.1.x86_64.rpm znc-perl-debuginfo-1.7.5-bp150.2.9.1.x86_64.rpm znc-python3-1.7.5-bp150.2.9.1.x86_64.rpm znc-python3-debuginfo-1.7.5-bp150.2.9.1.x86_64.rpm znc-tcl-1.7.5-bp150.2.9.1.x86_64.rpm znc-tcl-debuginfo-1.7.5-bp150.2.9.1.x86_64.rpm znc-1.7.5-bp150.2.9.1.aarch64.rpm znc-debuginfo-1.7.5-bp150.2.9.1.aarch64.rpm znc-debugsource-1.7.5-bp150.2.9.1.aarch64.rpm znc-devel-1.7.5-bp150.2.9.1.aarch64.rpm znc-perl-1.7.5-bp150.2.9.1.aarch64.rpm znc-perl-debuginfo-1.7.5-bp150.2.9.1.aarch64.rpm znc-python3-1.7.5-bp150.2.9.1.aarch64.rpm znc-python3-debuginfo-1.7.5-bp150.2.9.1.aarch64.rpm znc-tcl-1.7.5-bp150.2.9.1.aarch64.rpm znc-tcl-debuginfo-1.7.5-bp150.2.9.1.aarch64.rpm znc-1.7.5-bp150.2.9.1.ppc64le.rpm znc-debuginfo-1.7.5-bp150.2.9.1.ppc64le.rpm znc-debugsource-1.7.5-bp150.2.9.1.ppc64le.rpm znc-devel-1.7.5-bp150.2.9.1.ppc64le.rpm znc-perl-1.7.5-bp150.2.9.1.ppc64le.rpm znc-perl-debuginfo-1.7.5-bp150.2.9.1.ppc64le.rpm znc-python3-1.7.5-bp150.2.9.1.ppc64le.rpm znc-python3-debuginfo-1.7.5-bp150.2.9.1.ppc64le.rpm znc-tcl-1.7.5-bp150.2.9.1.ppc64le.rpm znc-tcl-debuginfo-1.7.5-bp150.2.9.1.ppc64le.rpm znc-1.7.5-bp150.2.9.1.s390x.rpm znc-debuginfo-1.7.5-bp150.2.9.1.s390x.rpm znc-debugsource-1.7.5-bp150.2.9.1.s390x.rpm znc-devel-1.7.5-bp150.2.9.1.s390x.rpm znc-perl-1.7.5-bp150.2.9.1.s390x.rpm znc-perl-debuginfo-1.7.5-bp150.2.9.1.s390x.rpm znc-python3-1.7.5-bp150.2.9.1.s390x.rpm znc-python3-debuginfo-1.7.5-bp150.2.9.1.s390x.rpm znc-tcl-1.7.5-bp150.2.9.1.s390x.rpm znc-tcl-debuginfo-1.7.5-bp150.2.9.1.s390x.rpm openSUSE-2020-119 Security update for storeBackup moderate openSUSE Backports SLE-15 Update This update for storeBackup fixes the following issues: - CVE-2020-7040: Fixed a symlink attack which could lead to denial of service (boo#1156767). storeBackup-3.5-bp150.3.3.1.noarch.rpm storeBackup-3.5-bp150.3.3.1.src.rpm openSUSE-2020-220 Security update for nextcloud moderate openSUSE Backports SLE-15 Update This update for nextcloud fixes the following issues: Nextcloud was updated to 15.0.14: - NC-SA-2020-002, CVE-2019-15613: workflow rules to depend their behaviour on the file extension when checking file mimetypes (boo#1162766) - NC-SA-2019-016, CVE-2019-15623: Exposure of Private Information caused the server to send it's domain and user IDs to the Nextcloud Lookup Server without any further data when the Lookup server is disabled (boo#1162775) - NC-SA-2019-015, CVE-2019-15624: Improper Input Validation allowed group admins to create users with IDs of system folders (boo#1162776) - NC-SA-2019-012, CVE-2020-8119: Improper authorization caused leaking of previews and files when a file-drop share link is opened via the gallery app (boo#1162781) - NC-SA-2019-014, CVE-2020-8118: An authenticated server-side request forgery allowed to detect local and remote services when adding a new subscription in the calendar application (boo#1162782) - NC-SA-2020-012, CVE-2019-15621: Improper permissions preservation causes sharees to be able to reshare with write permissions when sharing the mount point of a share they received, as a public link (boo#1162784) - To many changes. For detail see: https://nextcloud.com/changelog/ nextcloud was updated to 13.0.12: - Fix NC-SA-2020-001 - To many changes. For detail see: https://nextcloud.com/changelog/ nextcloud-13.0.12-bp150.19.1.noarch.rpm nextcloud-13.0.12-bp150.19.1.src.rpm openSUSE-2020-222 Security update for hostapd moderate openSUSE Backports SLE-15 Update This update for hostapd fixes the following issues: hostapd was updated to version 2.9: * SAE changes - disable use of groups using Brainpool curves - improved protection against side channel attacks [https://w1.fi/security/2019-6/] * EAP-pwd changes - disable use of groups using Brainpool curves - improved protection against side channel attacks [https://w1.fi/security/2019-6/] * fixed FT-EAP initial mobility domain association using PMKSA caching * added configuration of airtime policy * fixed FILS to and RSNE into (Re)Association Response frames * fixed DPP bootstrapping URI parser of channel list * added support for regulatory WMM limitation (for ETSI) * added support for MACsec Key Agreement using IEEE 802.1X/PSK * added experimental support for EAP-TEAP server (RFC 7170) * added experimental support for EAP-TLS server with TLS v1.3 * added support for two server certificates/keys (RSA/ECC) * added AKMSuiteSelector into "STA <addr>" control interface data to determine with AKM was used for an association * added eap_sim_id parameter to allow EAP-SIM/AKA server pseudonym and fast reauthentication use to be disabled * fixed an ECDH operation corner case with OpenSSL Update to version 2.8 * SAE changes - added support for SAE Password Identifier - changed default configuration to enable only group 19 (i.e., disable groups 20, 21, 25, 26 from default configuration) and disable all unsuitable groups completely based on REVmd changes - improved anti-clogging token mechanism and SAE authentication frame processing during heavy CPU load; this mitigates some issues with potential DoS attacks trying to flood an AP with large number of SAE messages - added Finite Cyclic Group field in status code 77 responses - reject use of unsuitable groups based on new implementation guidance in REVmd (allow only FFC groups with prime >= 3072 bits and ECC groups with prime >= 256) - minimize timing and memory use differences in PWE derivation [https://w1.fi/security/2019-1/] (CVE-2019-9494) - fixed confirm message validation in error cases [https://w1.fi/security/2019-3/] (CVE-2019-9496) * EAP-pwd changes - minimize timing and memory use differences in PWE derivation [https://w1.fi/security/2019-2/] (CVE-2019-9495) - verify peer scalar/element [https://w1.fi/security/2019-4/] (CVE-2019-9497 and CVE-2019-9498) - fix message reassembly issue with unexpected fragment [https://w1.fi/security/2019-5/] - enforce rand,mask generation rules more strictly - fix a memory leak in PWE derivation - disallow ECC groups with a prime under 256 bits (groups 25, 26, and 27) * Hotspot 2.0 changes - added support for release number 3 - reject release 2 or newer association without PMF * added support for RSN operating channel validation (CONFIG_OCV=y and configuration parameter ocv=1) * added Multi-AP protocol support * added FTM responder configuration * fixed build with LibreSSL * added FT/RRB workaround for short Ethernet frame padding * fixed KEK2 derivation for FILS+FT * added RSSI-based association rejection from OCE * extended beacon reporting functionality * VLAN changes - allow local VLAN management with remote RADIUS authentication - add WPA/WPA2 passphrase/PSK -based VLAN assignment * OpenSSL: allow systemwide policies to be overridden * extended PEAP to derive EMSK to enable use with ERP/FILS * extended WPS to allow SAE configuration to be added automatically for PSK (wps_cred_add_sae=1) * fixed FT and SA Query Action frame with AP-MLME-in-driver cases * OWE: allow Diffie-Hellman Parameter element to be included with DPP in preparation for DPP protocol extension * RADIUS server: started to accept ERP keyName-NAI as user identity automatically without matching EAP database entry * fixed PTK rekeying with FILS and FT wpa_supplicant: * SAE changes - added support for SAE Password Identifier - changed default configuration to enable only groups 19, 20, 21 (i.e., disable groups 25 and 26) and disable all unsuitable groups completely based on REVmd changes - do not regenerate PWE unnecessarily when the AP uses the anti-clogging token mechanisms - fixed some association cases where both SAE and FT-SAE were enabled on both the station and the selected AP - started to prefer FT-SAE over SAE AKM if both are enabled - started to prefer FT-SAE over FT-PSK if both are enabled - fixed FT-SAE when SAE PMKSA caching is used - reject use of unsuitable groups based on new implementation guidance in REVmd (allow only FFC groups with prime >= 3072 bits and ECC groups with prime >= 256) - minimize timing and memory use differences in PWE derivation [https://w1.fi/security/2019-1/] (CVE-2019-9494) * EAP-pwd changes - minimize timing and memory use differences in PWE derivation [https://w1.fi/security/2019-2/] (CVE-2019-9495) - verify server scalar/element [https://w1.fi/security/2019-4/] (CVE-2019-9499) - fix message reassembly issue with unexpected fragment [https://w1.fi/security/2019-5/] - enforce rand,mask generation rules more strictly - fix a memory leak in PWE derivation - disallow ECC groups with a prime under 256 bits (groups 25, 26, and 27) * fixed CONFIG_IEEE80211R=y (FT) build without CONFIG_FILS=y * Hotspot 2.0 changes - do not indicate release number that is higher than the one AP supports - added support for release number 3 - enable PMF automatically for network profiles created from credentials * fixed OWE network profile saving * fixed DPP network profile saving * added support for RSN operating channel validation (CONFIG_OCV=y and network profile parameter ocv=1) * added Multi-AP backhaul STA support * fixed build with LibreSSL * number of MKA/MACsec fixes and extensions * extended domain_match and domain_suffix_match to allow list of values * fixed dNSName matching in domain_match and domain_suffix_match when using wolfSSL * started to prefer FT-EAP-SHA384 over WPA-EAP-SUITE-B-192 AKM if both are enabled * extended nl80211 Connect and external authentication to support SAE, FT-SAE, FT-EAP-SHA384 * fixed KEK2 derivation for FILS+FT * extended client_cert file to allow loading of a chain of PEM encoded certificates * extended beacon reporting functionality * extended D-Bus interface with number of new properties * fixed a regression in FT-over-DS with mac80211-based drivers * OpenSSL: allow systemwide policies to be overridden * extended driver flags indication for separate 802.1X and PSK 4-way handshake offload capability * added support for random P2P Device/Interface Address use * extended PEAP to derive EMSK to enable use with ERP/FILS * extended WPS to allow SAE configuration to be added automatically for PSK (wps_cred_add_sae=1) * removed support for the old D-Bus interface (CONFIG_CTRL_IFACE_DBUS) * extended domain_match and domain_suffix_match to allow list of values * added a RSN workaround for misbehaving PMF APs that advertise IGTK/BIP KeyID using incorrect byte order * fixed PTK rekeying with FILS and FT - Enabled CLI editing and history support. Update to version 2.7 * fixed WPA packet number reuse with replayed messages and key reinstallation [http://w1.fi/security/2017-1/] (CVE-2017-13082) (boo#1056061) * added support for FILS (IEEE 802.11ai) shared key authentication * added support for OWE (Opportunistic Wireless Encryption, RFC 8110; and transition mode defined by WFA) * added support for DPP (Wi-Fi Device Provisioning Protocol) * FT: - added local generation of PMK-R0/PMK-R1 for FT-PSK (ft_psk_generate_local=1) - replaced inter-AP protocol with a cleaner design that is more easily extensible; this breaks backward compatibility and requires all APs in the ESS to be updated at the same time to maintain FT functionality - added support for wildcard R0KH/R1KH - replaced r0_key_lifetime (minutes) parameter with ft_r0_key_lifetime (seconds) - fixed wpa_psk_file use for FT-PSK - fixed FT-SAE PMKID matching - added expiration to PMK-R0 and PMK-R1 cache - added IEEE VLAN support (including tagged VLANs) - added support for SHA384 based AKM * SAE - fixed some PMKSA caching cases with SAE - added support for configuring SAE password separately of the WPA2 PSK/passphrase - added option to require MFP for SAE associations (sae_require_pmf=1) - fixed PTK and EAPOL-Key integrity and key-wrap algorithm selection for SAE; note: this is not backwards compatible, i.e., both the AP and station side implementations will need to be update at the same time to maintain interoperability - added support for Password Identifier * hostapd_cli: added support for command history and completion * added support for requesting beacon report * large number of other fixes, cleanup, and extensions * added option to configure EAPOL-Key retry limits (wpa_group_update_count and wpa_pairwise_update_count) * removed all PeerKey functionality * fixed nl80211 AP mode configuration regression with Linux 4.15 and newer * added support for using wolfSSL cryptographic library * fixed some 20/40 MHz coexistence cases where the BSS could drop to 20 MHz even when 40 MHz would be allowed * Hotspot 2.0 - added support for setting Venue URL ANQP-element (venue_url) - added support for advertising Hotspot 2.0 operator icons - added support for Roaming Consortium Selection element - added support for Terms and Conditions - added support for OSEN connection in a shared RSN BSS * added support for using OpenSSL 1.1.1 * added EAP-pwd server support for salted passwords hostapd-2.9-bp150.15.1.src.rpm hostapd-2.9-bp150.15.1.x86_64.rpm hostapd-debuginfo-2.9-bp150.15.1.x86_64.rpm hostapd-debugsource-2.9-bp150.15.1.x86_64.rpm hostapd-2.9-bp150.15.1.aarch64.rpm hostapd-debuginfo-2.9-bp150.15.1.aarch64.rpm hostapd-debugsource-2.9-bp150.15.1.aarch64.rpm hostapd-2.9-bp150.15.1.ppc64le.rpm hostapd-debuginfo-2.9-bp150.15.1.ppc64le.rpm hostapd-debugsource-2.9-bp150.15.1.ppc64le.rpm hostapd-2.9-bp150.15.1.s390x.rpm hostapd-debuginfo-2.9-bp150.15.1.s390x.rpm hostapd-debugsource-2.9-bp150.15.1.s390x.rpm openSUSE-2020-248 Security update for weechat important openSUSE Backports SLE-15 Update This update for weechat fixes the following security issue: - CVE-2020-8955: Fixed a buffer overflow in plugins/irc/irc-mode.c that allowed attackers to cause a denial of service (bsc#1163889). weechat-2.1-bp150.3.3.1.src.rpm weechat-2.1-bp150.3.3.1.x86_64.rpm weechat-aspell-2.1-bp150.3.3.1.x86_64.rpm weechat-aspell-debuginfo-2.1-bp150.3.3.1.x86_64.rpm weechat-debuginfo-2.1-bp150.3.3.1.x86_64.rpm weechat-debugsource-2.1-bp150.3.3.1.x86_64.rpm weechat-devel-2.1-bp150.3.3.1.x86_64.rpm weechat-guile-2.1-bp150.3.3.1.x86_64.rpm weechat-guile-debuginfo-2.1-bp150.3.3.1.x86_64.rpm weechat-lang-2.1-bp150.3.3.1.noarch.rpm weechat-lua-2.1-bp150.3.3.1.x86_64.rpm weechat-lua-debuginfo-2.1-bp150.3.3.1.x86_64.rpm weechat-perl-2.1-bp150.3.3.1.x86_64.rpm weechat-perl-debuginfo-2.1-bp150.3.3.1.x86_64.rpm weechat-python-2.1-bp150.3.3.1.x86_64.rpm weechat-python-debuginfo-2.1-bp150.3.3.1.x86_64.rpm weechat-ruby-2.1-bp150.3.3.1.x86_64.rpm weechat-ruby-debuginfo-2.1-bp150.3.3.1.x86_64.rpm weechat-tcl-2.1-bp150.3.3.1.x86_64.rpm weechat-tcl-debuginfo-2.1-bp150.3.3.1.x86_64.rpm weechat-2.1-bp150.3.3.1.aarch64.rpm weechat-aspell-2.1-bp150.3.3.1.aarch64.rpm weechat-aspell-debuginfo-2.1-bp150.3.3.1.aarch64.rpm weechat-debuginfo-2.1-bp150.3.3.1.aarch64.rpm weechat-debugsource-2.1-bp150.3.3.1.aarch64.rpm weechat-devel-2.1-bp150.3.3.1.aarch64.rpm weechat-guile-2.1-bp150.3.3.1.aarch64.rpm weechat-guile-debuginfo-2.1-bp150.3.3.1.aarch64.rpm weechat-lua-2.1-bp150.3.3.1.aarch64.rpm weechat-lua-debuginfo-2.1-bp150.3.3.1.aarch64.rpm weechat-perl-2.1-bp150.3.3.1.aarch64.rpm weechat-perl-debuginfo-2.1-bp150.3.3.1.aarch64.rpm weechat-python-2.1-bp150.3.3.1.aarch64.rpm weechat-python-debuginfo-2.1-bp150.3.3.1.aarch64.rpm weechat-ruby-2.1-bp150.3.3.1.aarch64.rpm weechat-ruby-debuginfo-2.1-bp150.3.3.1.aarch64.rpm weechat-tcl-2.1-bp150.3.3.1.aarch64.rpm weechat-tcl-debuginfo-2.1-bp150.3.3.1.aarch64.rpm weechat-2.1-bp150.3.3.1.ppc64le.rpm weechat-aspell-2.1-bp150.3.3.1.ppc64le.rpm weechat-aspell-debuginfo-2.1-bp150.3.3.1.ppc64le.rpm weechat-debuginfo-2.1-bp150.3.3.1.ppc64le.rpm weechat-debugsource-2.1-bp150.3.3.1.ppc64le.rpm weechat-devel-2.1-bp150.3.3.1.ppc64le.rpm weechat-guile-2.1-bp150.3.3.1.ppc64le.rpm weechat-guile-debuginfo-2.1-bp150.3.3.1.ppc64le.rpm weechat-lua-2.1-bp150.3.3.1.ppc64le.rpm weechat-lua-debuginfo-2.1-bp150.3.3.1.ppc64le.rpm weechat-perl-2.1-bp150.3.3.1.ppc64le.rpm weechat-perl-debuginfo-2.1-bp150.3.3.1.ppc64le.rpm weechat-python-2.1-bp150.3.3.1.ppc64le.rpm weechat-python-debuginfo-2.1-bp150.3.3.1.ppc64le.rpm weechat-ruby-2.1-bp150.3.3.1.ppc64le.rpm weechat-ruby-debuginfo-2.1-bp150.3.3.1.ppc64le.rpm weechat-tcl-2.1-bp150.3.3.1.ppc64le.rpm weechat-tcl-debuginfo-2.1-bp150.3.3.1.ppc64le.rpm weechat-2.1-bp150.3.3.1.s390x.rpm weechat-aspell-2.1-bp150.3.3.1.s390x.rpm weechat-aspell-debuginfo-2.1-bp150.3.3.1.s390x.rpm weechat-debuginfo-2.1-bp150.3.3.1.s390x.rpm weechat-debugsource-2.1-bp150.3.3.1.s390x.rpm weechat-devel-2.1-bp150.3.3.1.s390x.rpm weechat-guile-2.1-bp150.3.3.1.s390x.rpm weechat-guile-debuginfo-2.1-bp150.3.3.1.s390x.rpm weechat-lua-2.1-bp150.3.3.1.s390x.rpm weechat-lua-debuginfo-2.1-bp150.3.3.1.s390x.rpm weechat-perl-2.1-bp150.3.3.1.s390x.rpm weechat-perl-debuginfo-2.1-bp150.3.3.1.s390x.rpm weechat-python-2.1-bp150.3.3.1.s390x.rpm weechat-python-debuginfo-2.1-bp150.3.3.1.s390x.rpm weechat-ruby-2.1-bp150.3.3.1.s390x.rpm weechat-ruby-debuginfo-2.1-bp150.3.3.1.s390x.rpm weechat-tcl-2.1-bp150.3.3.1.s390x.rpm weechat-tcl-debuginfo-2.1-bp150.3.3.1.s390x.rpm openSUSE-2020-273 Security update for proftpd moderate openSUSE Backports SLE-15 Update This update for proftpd fixes the following issues: proftpd was updated to version 1.3.6c. Security issues fixed: - CVE-2020-9272: Fixed an out-of-bounds read in mod_cap (bsc#1164572). - CVE-2020-9273: Fixed a potential memory corruption caused by an interruption of the data transfer channel (bsc#1164574). proftpd-1.3.6c-bp150.3.9.1.src.rpm proftpd-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-debuginfo-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-debugsource-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-devel-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-doc-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-lang-1.3.6c-bp150.3.9.1.noarch.rpm proftpd-ldap-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-ldap-debuginfo-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-mysql-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-mysql-debuginfo-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-pgsql-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-pgsql-debuginfo-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-radius-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-radius-debuginfo-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-sqlite-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-sqlite-debuginfo-1.3.6c-bp150.3.9.1.x86_64.rpm proftpd-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-debuginfo-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-debugsource-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-devel-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-doc-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-ldap-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-ldap-debuginfo-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-mysql-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-mysql-debuginfo-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-pgsql-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-pgsql-debuginfo-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-radius-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-radius-debuginfo-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-sqlite-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-sqlite-debuginfo-1.3.6c-bp150.3.9.1.aarch64.rpm proftpd-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-debuginfo-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-debugsource-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-devel-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-doc-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-ldap-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-ldap-debuginfo-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-mysql-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-mysql-debuginfo-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-pgsql-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-pgsql-debuginfo-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-radius-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-radius-debuginfo-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-sqlite-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-sqlite-debuginfo-1.3.6c-bp150.3.9.1.ppc64le.rpm proftpd-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-debuginfo-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-debugsource-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-devel-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-doc-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-ldap-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-ldap-debuginfo-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-mysql-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-mysql-debuginfo-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-pgsql-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-pgsql-debuginfo-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-radius-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-radius-debuginfo-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-sqlite-1.3.6c-bp150.3.9.1.s390x.rpm proftpd-sqlite-debuginfo-1.3.6c-bp150.3.9.1.s390x.rpm openSUSE-2020-351 Recommended update for gnuserv moderate openSUSE Backports SLE-15 Update This update for gnuserv fixes the following issues: * Fixes build dependencies boo#1120300 gnuserv-3.12.6-bp150.3.3.1.src.rpm gnuserv-3.12.6-bp150.3.3.1.x86_64.rpm gnuserv-debuginfo-3.12.6-bp150.3.3.1.x86_64.rpm gnuserv-debugsource-3.12.6-bp150.3.3.1.x86_64.rpm gnuserv-3.12.6-bp150.3.3.1.aarch64.rpm gnuserv-debuginfo-3.12.6-bp150.3.3.1.aarch64.rpm gnuserv-debugsource-3.12.6-bp150.3.3.1.aarch64.rpm gnuserv-3.12.6-bp150.3.3.1.ppc64le.rpm gnuserv-debuginfo-3.12.6-bp150.3.3.1.ppc64le.rpm gnuserv-debugsource-3.12.6-bp150.3.3.1.ppc64le.rpm gnuserv-3.12.6-bp150.3.3.1.s390x.rpm gnuserv-debuginfo-3.12.6-bp150.3.3.1.s390x.rpm gnuserv-debugsource-3.12.6-bp150.3.3.1.s390x.rpm openSUSE-2020-489 Recommended update for libkcddb, libkcddb4 moderate openSUSE Backports SLE-15 Update This update for libkcddb, libkcddb4 fixes the following issues: - switch to use gnudb.org by default, freedb.org will be shutdown at the end of March (boo#1167417, kde#418421) libKF5Cddb5-17.12.3-bp150.3.3.1.x86_64.rpm libKF5Cddb5-debuginfo-17.12.3-bp150.3.3.1.x86_64.rpm libKF5CddbWidgets5-17.12.3-bp150.3.3.1.x86_64.rpm libKF5CddbWidgets5-debuginfo-17.12.3-bp150.3.3.1.x86_64.rpm libkcddb-17.12.3-bp150.3.3.1.src.rpm libkcddb-17.12.3-bp150.3.3.1.x86_64.rpm libkcddb-debuginfo-17.12.3-bp150.3.3.1.x86_64.rpm libkcddb-debugsource-17.12.3-bp150.3.3.1.x86_64.rpm libkcddb-devel-17.12.3-bp150.3.3.1.x86_64.rpm libkcddb-lang-17.12.3-bp150.3.3.1.noarch.rpm libkcddb4-16.08.3-bp150.3.3.1.src.rpm libkcddb4-16.08.3-bp150.3.3.1.x86_64.rpm libkcddb4-debuginfo-16.08.3-bp150.3.3.1.x86_64.rpm libkcddb4-debugsource-16.08.3-bp150.3.3.1.x86_64.rpm libkcddb4-devel-16.08.3-bp150.3.3.1.x86_64.rpm libKF5Cddb5-17.12.3-bp150.3.3.1.aarch64.rpm libKF5Cddb5-debuginfo-17.12.3-bp150.3.3.1.aarch64.rpm libKF5CddbWidgets5-17.12.3-bp150.3.3.1.aarch64.rpm libKF5CddbWidgets5-debuginfo-17.12.3-bp150.3.3.1.aarch64.rpm libkcddb-17.12.3-bp150.3.3.1.aarch64.rpm libkcddb-debuginfo-17.12.3-bp150.3.3.1.aarch64.rpm libkcddb-debugsource-17.12.3-bp150.3.3.1.aarch64.rpm libkcddb-devel-17.12.3-bp150.3.3.1.aarch64.rpm libkcddb4-16.08.3-bp150.3.3.1.aarch64.rpm libkcddb4-debuginfo-16.08.3-bp150.3.3.1.aarch64.rpm libkcddb4-debugsource-16.08.3-bp150.3.3.1.aarch64.rpm libkcddb4-devel-16.08.3-bp150.3.3.1.aarch64.rpm libKF5Cddb5-17.12.3-bp150.3.3.1.ppc64le.rpm libKF5Cddb5-debuginfo-17.12.3-bp150.3.3.1.ppc64le.rpm libKF5CddbWidgets5-17.12.3-bp150.3.3.1.ppc64le.rpm libKF5CddbWidgets5-debuginfo-17.12.3-bp150.3.3.1.ppc64le.rpm libkcddb-17.12.3-bp150.3.3.1.ppc64le.rpm libkcddb-debuginfo-17.12.3-bp150.3.3.1.ppc64le.rpm libkcddb-debugsource-17.12.3-bp150.3.3.1.ppc64le.rpm libkcddb-devel-17.12.3-bp150.3.3.1.ppc64le.rpm libkcddb4-16.08.3-bp150.3.3.1.ppc64le.rpm libkcddb4-debuginfo-16.08.3-bp150.3.3.1.ppc64le.rpm libkcddb4-debugsource-16.08.3-bp150.3.3.1.ppc64le.rpm libkcddb4-devel-16.08.3-bp150.3.3.1.ppc64le.rpm libKF5Cddb5-17.12.3-bp150.3.3.1.s390x.rpm libKF5Cddb5-debuginfo-17.12.3-bp150.3.3.1.s390x.rpm libKF5CddbWidgets5-17.12.3-bp150.3.3.1.s390x.rpm libKF5CddbWidgets5-debuginfo-17.12.3-bp150.3.3.1.s390x.rpm libkcddb-17.12.3-bp150.3.3.1.s390x.rpm libkcddb-debuginfo-17.12.3-bp150.3.3.1.s390x.rpm libkcddb-debugsource-17.12.3-bp150.3.3.1.s390x.rpm libkcddb-devel-17.12.3-bp150.3.3.1.s390x.rpm libkcddb4-16.08.3-bp150.3.3.1.s390x.rpm libkcddb4-debuginfo-16.08.3-bp150.3.3.1.s390x.rpm libkcddb4-debugsource-16.08.3-bp150.3.3.1.s390x.rpm libkcddb4-devel-16.08.3-bp150.3.3.1.s390x.rpm openSUSE-2020-466 Recommended update for mumble moderate openSUSE Backports SLE-15 Update This update for mumble fixes the following issues: Mumble was updated to 1.3.0. Release notes are at: https://www.mumble.info/blog/mumble-1.3.0-release-announcement/ - set permissions of config file to 640 because it can contain passwords - Really use the system speex and opus dependencies. - Also recommend the Qt mysql and psql backend. Murmur also supports those drivers. mumble-1.3.0-bp150.3.6.1.src.rpm mumble-1.3.0-bp150.3.6.1.x86_64.rpm mumble-debuginfo-1.3.0-bp150.3.6.1.x86_64.rpm mumble-debugsource-1.3.0-bp150.3.6.1.x86_64.rpm mumble-server-1.3.0-bp150.3.6.1.x86_64.rpm mumble-server-debuginfo-1.3.0-bp150.3.6.1.x86_64.rpm mumble-1.3.0-bp150.3.6.1.aarch64.rpm mumble-64bit-1.3.0-bp150.3.6.1.aarch64_ilp32.rpm mumble-64bit-debuginfo-1.3.0-bp150.3.6.1.aarch64_ilp32.rpm mumble-debuginfo-1.3.0-bp150.3.6.1.aarch64.rpm mumble-debugsource-1.3.0-bp150.3.6.1.aarch64.rpm mumble-server-1.3.0-bp150.3.6.1.aarch64.rpm mumble-server-debuginfo-1.3.0-bp150.3.6.1.aarch64.rpm mumble-1.3.0-bp150.3.6.1.ppc64le.rpm mumble-debuginfo-1.3.0-bp150.3.6.1.ppc64le.rpm mumble-debugsource-1.3.0-bp150.3.6.1.ppc64le.rpm mumble-server-1.3.0-bp150.3.6.1.ppc64le.rpm mumble-server-debuginfo-1.3.0-bp150.3.6.1.ppc64le.rpm mumble-1.3.0-bp150.3.6.1.s390x.rpm mumble-debuginfo-1.3.0-bp150.3.6.1.s390x.rpm mumble-debugsource-1.3.0-bp150.3.6.1.s390x.rpm mumble-server-1.3.0-bp150.3.6.1.s390x.rpm mumble-server-debuginfo-1.3.0-bp150.3.6.1.s390x.rpm openSUSE-2020-551 Recommended update for otrs moderate openSUSE Backports SLE-15 Update Otrs was updated to 5.0.42, fixing lots of bugs and security issues: https://community.otrs.com/otrs-community-edition-5s-patch-level-42/ - CVE-2020-1773 boo#1168029 OSA-2020-10: * Session / Password / Password token leak An attacker with the ability to generate session IDs or password reset tokens, either by being able to authenticate or by exploiting OSA-2020-09, may be able to predict other users session IDs, password reset tokens and automatically generated passwords. - CVE-2020-1772 boo#1168029 OSA-2020-09: * Information Disclosure It’s possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. - CVE-2020-1771 boo#1168030 OSA-2020-08: * Possible XSS in Customer user address book Attacker is able craft an article with a link to the customer address book with malicious content (JavaScript). When agent opens the link, JavaScript code is executed due to the missing parameter encoding. - CVE-2020-1770 boo#1168031 OSA-2020-07: * Information disclosure in support bundle files Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. - CVE-2020-1769 boo#1168032 OSA-2020-06: * Autocomplete in the form login screens In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. Update to 5.0.41 https://community.otrs.com/otrs-community-edition-5s-patch-level-41/ * bug#14912 - Installer refers to non-existing documentation - added code to upgrade OTRS from 4 to 5 READ UPGRADING.SUSE * steps 1 to 4 are done by rpm pkg * steps 5 to *END* need to be done manually cause of DB backup Update to 5.0.40 https://community.otrs.com/otrs-community-edition-5s-patch-level-40/ - CVE-2020-1766 boo#1160663 OSA-2020-02: Improper handling of uploaded inline images Due to improper handling of uploaded images it is possible in very unlikely and rare conditions to force the agents browser to execute malicious javascript from a special crafted SVG file rendered as inline jpg file. * CVE-2020-1765, OSA-2020-01: Spoofing of From field in several screens An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound * run bin/otrs.Console.pl Maint::Config::Rebuild after the upgrade - Update 5.0.39 https://community.otrs.com/otrs-community-edition-5s-patch-level-39/ * CVE-2019-18180 boo#1157001 OSA-2019-15: Denial of service OTRS can be put into an endless loop by providing filenames with overly long extensions. This applies to the PostMaster (sending in email) and also upload (attaching files to mails, for example). * CVE-2019-18179 OSA-2019-14: Information Disclosure An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, which are in the queue where attacker doesn’t have permissions. Update to 5.0.38 https://community.otrs.com/release-notes-otrs-5s-patch-level-38/ * CVE-2019-16375, boo#1156431 OSA-2019-13: Stored XXS An attacker who is logged into OTRS as an agent or customer user with appropriate permissions can create a carefully crafted string containing malicious JavaScript code as an article body. This malicious code is executed when an agent compose an answer to the original article. Update to 5.0.37 https://community.otrs.com/release-notes-otrs-5s-patch-level-37/ * CVE-2019-13458, boo#1141432, OSA-2019-12: Information Disclosure An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS tags in templates in order to disclose hashed user passwords. * CVE-2019-13457, boo#1141431, OSA-2019-11: Information Disclosure A customer user can use the search results to disclose information from their “company” tickets (with the same CustomerID), even when CustomerDisableCompanyTicketAccess setting is turned on. * CVE-2019-12746, boo#1141430, OSA-2019-10: Session ID Disclosure A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then potentially abused in order to impersonate the agent user. Update to 5.0.36 https://community.otrs.com/release-notes-otrs-5s-patch-level-36/ * CVE-2019-12497, boo#1137614, OSA-2019-09: Information Disclosure In the customer or external frontend, personal information of agents can be disclosed like Name and mail address in external notes. * CVE-2019-12248, boo#1137615, OSA-2019-08: Loading External Image Resources An attacker could send a malicious email to an OTRS system. If a logged in agent user quotes it, the email could cause the browser to load external image resources. Update to 5.0.35 https://community.otrs.com/release-notes-otrs-5s-patch-level-35/ * CVE-2019-10067, boo#1139406, OSA-2019-05: Reflected and Stored XSS An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS. * CVE-2019-9892, boo#1139406, OSA-2019-04: XXE Processing An attacker who is logged into OTRS as an agent user with appropriate permissions may try to import carefully crafted Report Statistics XML that will result in reading of arbitrary files of OTRS filesystem. - update missing CVE for OSA-2018-10, OSA-2019-01 Update to 5.0.34 * https://community.otrs.com/release-notes-otrs-5s-patch-level-34/ * CVE-2019-9752, boo#1122560, OSA-2019-01: Stored XSS An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. Update to 5.0.33 * https://community.otrs.com/release-notes-otrs-5s-patch-level-33/ Update to 5.0.26 * https://www.otrs.com/release-notes-otrs-5s-patch-level-26 * https://www.otrs.com/release-notes-otrsitsm-module-5s-patch-level-26/ - remove obsolete * otrs-scheduler.service * otrs-scheduler.init otrs-5.0.42-bp150.2.10.1.noarch.rpm otrs-5.0.42-bp150.2.10.1.src.rpm otrs-doc-5.0.42-bp150.2.10.1.noarch.rpm otrs-itsm-5.0.42-bp150.2.10.1.noarch.rpm openSUSE-2020-962 Recommended update for mkdud moderate openSUSE Backports SLE-15 Update This update for mkdud fixes the following issues: - ensure DUD repos are removed at the end of the installation (boo#1173988) - add --sign-key-id option to allow specifying a gpg signing key by id - updated troubleshooting section in HOWTO - adjust spec file to build on SLE-11 - start moving doc to asciidoc; add proper man page - map Kubic to Tumbleweed - fix architecture auto-detection for elf binaries and libraries - Add bash completion - fix reading oscrc (gh#openSUSE/mkdud#19) - add HOWTO describing some typical uses - put 'module.config' files into module directory - look also at ~/.config/osc/oscrc for osc config mkdud-1.50-bp150.3.3.1.noarch.rpm mkdud-1.50-bp150.3.3.1.src.rpm openSUSE-2020-1806 Security update for phpMyAdmin important openSUSE Backports SLE-15 Update This update for phpMyAdmin fixes the following issues: phpMyAdmin was updated to 4.9.7 (boo#1177842): * Fix two factor authentication that was broken in 4.9.6 * Fix incompatibilities with older PHP versions Update to 4.9.6: - Fixed XSS relating to the transformation feature (boo#1177561 CVE-2020-26934, PMASA-2020-5) - Fixed SQL injection vulnerability in SearchController (boo#1177562 CVE-2020-26935, PMASA-2020-6) Update to 4.9.5: This is a security release containing several bug fixes. * CVE-2020-10804: SQL injection vulnerability in the user accounts page, particularly when changing a password (boo#1167335, PMASA-2020-2) * CVE-2020-10802: SQL injection vulnerability relating to the search feature (boo#1167336, PMASA-2020-3) * CVE-2020-10803: SQL injection and XSS having to do with displaying results (boo#1167337, PMASA-2020-4) * Removing of the "options" field for the external transformation. phpMyAdmin-4.9.7-bp150.43.1.noarch.rpm phpMyAdmin-4.9.7-bp150.43.1.src.rpm openSUSE-2021-175 Recommended update for dwarves moderate openSUSE Backports SLE-15 Update This update for dwarves fixes the following issues: - Drop the version requirement of libdw-devel + DW_AT_alignment is defined in 1.19 so dwarves now is compatible with older libdw. Update to release 1.19 * Support for split BTF. * Support cross-compiled ELF binaries with different endianness. * Support for showing typedefs for anonymous types, like structs, unions and enums. move to 1.18.g19 (863e6f0f) * btf_encoder: Ignore zero-sized ELF symbols update to 1.18_15g040fd7f (boo#1177921): * btf_encoder: Support cross-compiled ELF binaries with different endianness * strings: use BTF's string APIs for strings management * strings: Rename strings.h to avoid clashing with /usr/include/strings.h * dwarf_loader: increase the size of lookup hash map * btf_encoder: revamp how per-CPU variables are encoded * btf_encoder: Discard CUs after BTF encoding * btf_encoder: Fix emitting __ARRAY_SIZE_TYPE__ as index range type * btf_encoder: Use libbpf APIs to encode BTF type info * btf_loader: Use libbpf to load BTF * dwarves: Expose and maintain active debug info loader operations * btf_encoder: detect BTF encoding errors and exit * libbpf: Update to latest libbpf version * dwarf_loader: Conditionally define DW_AT_alignment * pahole: Implement --packed * man-pages: Fix 'coimbine' typo Update to release 1.18 * pahole now should be segfault free when handling gdb test suit DWARF files, including ADA, FORTRAN, rust and dwp compressed files (the latter is refused). * Bail out on partial units for now, avoiding segfaults. - Backport fixes for segfault when processing dwz-ed kernel [boo#1176095,https://github.com/acmel/dwarves/issues/10]. Update to release 1.17 * Support raw BTF as available in /sys/kernel/btf/vmlinux. * Make --find_pointers_to consider unions. * Make --contains and --find_pointers_to honour --unions. * Add support for finding pointers to void. * Make --contains and --find_pointers_to to work with base types. Update to release 1.16 * btf_loader: Add support for BTF_KIND_FUNC Update to new upstream release 1.15 * Avoid null dereference with NULL configs * Fixup printing "const" early with "const void" * Fix recursively printing named structs in --expand_types version 1.13 * Use of the recently introduced BTF deduplication algorithm * Introduce a 'btfdiff' utility * Add a BTF loader, i.e. 'pahole -F btf' allows pretty printing of structs and unions in the same fashion as with DWARF info * Better union support * Infer __attribute__((__packed__)) when structs have no alignment holes * Support DWARF5's DW_AT_alignment * Add a '--compile' option to 'pfunct' Update to new upstream release 1.12 * Added a BTF (BPF Type Format) encoder * Initial support for DW_TAG_partial_unit * Print cacheline boundaries in multiple union members * Show offsets at union members dwarves-1.19-bp150.3.3.1.src.rpm dwarves-1.19-bp150.3.3.1.x86_64.rpm libdwarves-devel-1.19-bp150.3.3.1.x86_64.rpm libdwarves1-1.19-bp150.3.3.1.x86_64.rpm dwarves-1.19-bp150.3.3.1.aarch64.rpm libdwarves-devel-1.19-bp150.3.3.1.aarch64.rpm libdwarves-devel-64bit-1.19-bp150.3.3.1.aarch64_ilp32.rpm libdwarves1-1.19-bp150.3.3.1.aarch64.rpm libdwarves1-64bit-1.19-bp150.3.3.1.aarch64_ilp32.rpm dwarves-1.19-bp150.3.3.1.ppc64le.rpm libdwarves-devel-1.19-bp150.3.3.1.ppc64le.rpm libdwarves1-1.19-bp150.3.3.1.ppc64le.rpm dwarves-1.19-bp150.3.3.1.s390x.rpm libdwarves-devel-1.19-bp150.3.3.1.s390x.rpm libdwarves1-1.19-bp150.3.3.1.s390x.rpm openSUSE-2021-1327 Recommended update for xfig moderate openSUSE Backports SLE-15 Update This update for xfig fixes the following issues: Update to xfig 3.2.8 Patchlevel 8a (Mar 2021) o Distribute a current pdf documentation. Thanks to Roland Rosenfeld for the script and pointing out the issue. Update to 3.2.8: o Shift + Wheel Up pans left, Shift + Wheel Down pans right. Alt or Meta + Wheel Up pops up the edit panel, Alt or Meta + Wheel Down pops up the drawing panel. Previously, Shift + Wheel Up or Down popped up the edit or drawing panel, respectively, and panning sideways could only be achieved by moving the wheel sideways. o To display gif image files, either giftopnm and ppmtopcx from the netpbm package, imagemagick, or graphicsmagick must be installed. o Obey the resolution given in embedded png, tiff and jpeg image files. o Embedded image files are displayed in full color, not reduced to a maximum of 256 colors. o Display embedded pdf files. o Read version 1.3 fig files. o The default resolution of embedded raster images is changed from 80 dpi to 72 dpi. o Read compressed files, but do not silently uncompress them. o Get correct bounding box (/MediaBox) of embedded pdf files. Update to xfig 3.2.7 Patchlevel 7b (Oct 2019) o New drawings in Electronic/Schematic library. Thanks to Niko Sauer. Ticket numbers refer to https://sourceforge.net/p/mcj/tickets/#. o When exiting, cleanly pull down all windows. Ticket #54. o Adding and deleting arrows to arcs works, ticket #46. o Allow more than 100 comment lines, ticket #47. o Make `xfig -update' work again, would segfault. o Correctly draw interpolated splines, ticket #35. o Position points on grid, if appres.userspacing unequal 1. Ticket #31. xfig-3.2.8a-bp150.3.3.1.src.rpm xfig-3.2.8a-bp150.3.3.1.x86_64.rpm xfig-3.2.8a-bp150.3.3.1.aarch64.rpm xfig-3.2.8a-bp150.3.3.1.ppc64le.rpm xfig-3.2.8a-bp150.3.3.1.s390x.rpm openSUSE-2019-353 Recommended update for terminator moderate openSUSE Backports SLE-15 Update This update for terminator fixes the following issues: - terminator did not correctly specify run-time dependency on python-cairo (boo#1105830) terminator-1.91-bp150.3.3.1.noarch.rpm terminator-1.91-bp150.3.3.1.src.rpm terminator-lang-1.91-bp150.3.3.1.noarch.rpm openSUSE-2019-354 Recommended update for kupfer low openSUSE Backports SLE-15 Update This update for kupfer fixes the following issue: - the kupfer package did not specify some of its run-time dependencies (boo#1102282) kupfer-319-bp150.2.3.1.noarch.rpm kupfer-319-bp150.2.3.1.src.rpm openSUSE-2019-355 Security update for moinmoin-wiki moderate openSUSE Backports SLE-15 Update This update for moinmoin-wiki to version 1.9.10 fixes the following security issue: - CVE-2017-5934: Cross-site scripting vulnerability in the GUI editor (boo#1111104) moinmoin-wiki-1.9.10-bp150.3.4.1.noarch.rpm moinmoin-wiki-1.9.10-bp150.3.4.1.src.rpm openSUSE-2019-356 Recommended update for messagelib moderate openSUSE Backports SLE-15 Update This update for messagelib fixes the following issues: - The PageUp/PageDown keys to scroll the message in kmail did not work (boo#1105461) messagelib-17.12.3-bp150.3.3.1.src.rpm messagelib-17.12.3-bp150.3.3.1.x86_64.rpm messagelib-debuginfo-17.12.3-bp150.3.3.1.x86_64.rpm messagelib-debugsource-17.12.3-bp150.3.3.1.x86_64.rpm messagelib-devel-17.12.3-bp150.3.3.1.x86_64.rpm messagelib-lang-17.12.3-bp150.3.3.1.noarch.rpm openSUSE-2019-357 Recommended update for retext moderate openSUSE Backports SLE-15 Update This update for retext fixes the following issues: - ReText could not be launched from the KDE Application launcher (boo#1040433) retext-6.0.0-bp150.3.3.1.noarch.rpm retext-6.0.0-bp150.3.3.1.src.rpm openSUSE-2019-358 Recommended update for python-matplotlib moderate openSUSE Backports SLE-15 Update This update for python-matplotlib fixes the following issues: - The cairo backend inverted images and incorrectly handled alpha channel data (boo#1113619) python-matplotlib-2.0.2-bp150.2.3.1.src.rpm python2-matplotlib-2.0.2-bp150.2.3.1.x86_64.rpm python2-matplotlib-cairo-2.0.2-bp150.2.3.1.x86_64.rpm python2-matplotlib-gtk3-2.0.2-bp150.2.3.1.x86_64.rpm python2-matplotlib-latex-2.0.2-bp150.2.3.1.x86_64.rpm python2-matplotlib-qt-shared-2.0.2-bp150.2.3.1.x86_64.rpm python2-matplotlib-qt4-2.0.2-bp150.2.3.1.x86_64.rpm python2-matplotlib-qt5-2.0.2-bp150.2.3.1.x86_64.rpm python2-matplotlib-tk-2.0.2-bp150.2.3.1.x86_64.rpm python2-matplotlib-web-2.0.2-bp150.2.3.1.x86_64.rpm python2-matplotlib-wx-2.0.2-bp150.2.3.1.x86_64.rpm python3-matplotlib-2.0.2-bp150.2.3.1.x86_64.rpm python3-matplotlib-cairo-2.0.2-bp150.2.3.1.x86_64.rpm python3-matplotlib-gtk3-2.0.2-bp150.2.3.1.x86_64.rpm python3-matplotlib-latex-2.0.2-bp150.2.3.1.x86_64.rpm python3-matplotlib-qt-shared-2.0.2-bp150.2.3.1.x86_64.rpm python3-matplotlib-qt4-2.0.2-bp150.2.3.1.x86_64.rpm python3-matplotlib-qt5-2.0.2-bp150.2.3.1.x86_64.rpm python3-matplotlib-tk-2.0.2-bp150.2.3.1.x86_64.rpm python3-matplotlib-web-2.0.2-bp150.2.3.1.x86_64.rpm python2-matplotlib-2.0.2-bp150.2.3.1.aarch64.rpm python2-matplotlib-cairo-2.0.2-bp150.2.3.1.aarch64.rpm python2-matplotlib-gtk3-2.0.2-bp150.2.3.1.aarch64.rpm python2-matplotlib-latex-2.0.2-bp150.2.3.1.aarch64.rpm python2-matplotlib-qt-shared-2.0.2-bp150.2.3.1.aarch64.rpm python2-matplotlib-qt4-2.0.2-bp150.2.3.1.aarch64.rpm python2-matplotlib-qt5-2.0.2-bp150.2.3.1.aarch64.rpm python2-matplotlib-tk-2.0.2-bp150.2.3.1.aarch64.rpm python2-matplotlib-web-2.0.2-bp150.2.3.1.aarch64.rpm python2-matplotlib-wx-2.0.2-bp150.2.3.1.aarch64.rpm python3-matplotlib-2.0.2-bp150.2.3.1.aarch64.rpm python3-matplotlib-cairo-2.0.2-bp150.2.3.1.aarch64.rpm python3-matplotlib-gtk3-2.0.2-bp150.2.3.1.aarch64.rpm python3-matplotlib-latex-2.0.2-bp150.2.3.1.aarch64.rpm python3-matplotlib-qt-shared-2.0.2-bp150.2.3.1.aarch64.rpm python3-matplotlib-qt4-2.0.2-bp150.2.3.1.aarch64.rpm python3-matplotlib-qt5-2.0.2-bp150.2.3.1.aarch64.rpm python3-matplotlib-tk-2.0.2-bp150.2.3.1.aarch64.rpm python3-matplotlib-web-2.0.2-bp150.2.3.1.aarch64.rpm python2-matplotlib-2.0.2-bp150.2.3.1.ppc64le.rpm python2-matplotlib-cairo-2.0.2-bp150.2.3.1.ppc64le.rpm python2-matplotlib-gtk3-2.0.2-bp150.2.3.1.ppc64le.rpm python2-matplotlib-latex-2.0.2-bp150.2.3.1.ppc64le.rpm python2-matplotlib-qt-shared-2.0.2-bp150.2.3.1.ppc64le.rpm python2-matplotlib-qt4-2.0.2-bp150.2.3.1.ppc64le.rpm python2-matplotlib-qt5-2.0.2-bp150.2.3.1.ppc64le.rpm python2-matplotlib-tk-2.0.2-bp150.2.3.1.ppc64le.rpm python2-matplotlib-web-2.0.2-bp150.2.3.1.ppc64le.rpm python2-matplotlib-wx-2.0.2-bp150.2.3.1.ppc64le.rpm python3-matplotlib-2.0.2-bp150.2.3.1.ppc64le.rpm python3-matplotlib-cairo-2.0.2-bp150.2.3.1.ppc64le.rpm python3-matplotlib-gtk3-2.0.2-bp150.2.3.1.ppc64le.rpm python3-matplotlib-latex-2.0.2-bp150.2.3.1.ppc64le.rpm python3-matplotlib-qt-shared-2.0.2-bp150.2.3.1.ppc64le.rpm python3-matplotlib-qt4-2.0.2-bp150.2.3.1.ppc64le.rpm python3-matplotlib-qt5-2.0.2-bp150.2.3.1.ppc64le.rpm python3-matplotlib-tk-2.0.2-bp150.2.3.1.ppc64le.rpm python3-matplotlib-web-2.0.2-bp150.2.3.1.ppc64le.rpm python2-matplotlib-2.0.2-bp150.2.3.1.s390x.rpm python2-matplotlib-cairo-2.0.2-bp150.2.3.1.s390x.rpm python2-matplotlib-gtk3-2.0.2-bp150.2.3.1.s390x.rpm python2-matplotlib-latex-2.0.2-bp150.2.3.1.s390x.rpm python2-matplotlib-qt-shared-2.0.2-bp150.2.3.1.s390x.rpm python2-matplotlib-qt4-2.0.2-bp150.2.3.1.s390x.rpm python2-matplotlib-qt5-2.0.2-bp150.2.3.1.s390x.rpm python2-matplotlib-tk-2.0.2-bp150.2.3.1.s390x.rpm python2-matplotlib-web-2.0.2-bp150.2.3.1.s390x.rpm python2-matplotlib-wx-2.0.2-bp150.2.3.1.s390x.rpm python3-matplotlib-2.0.2-bp150.2.3.1.s390x.rpm python3-matplotlib-cairo-2.0.2-bp150.2.3.1.s390x.rpm python3-matplotlib-gtk3-2.0.2-bp150.2.3.1.s390x.rpm python3-matplotlib-latex-2.0.2-bp150.2.3.1.s390x.rpm python3-matplotlib-qt-shared-2.0.2-bp150.2.3.1.s390x.rpm python3-matplotlib-qt4-2.0.2-bp150.2.3.1.s390x.rpm python3-matplotlib-qt5-2.0.2-bp150.2.3.1.s390x.rpm python3-matplotlib-tk-2.0.2-bp150.2.3.1.s390x.rpm python3-matplotlib-web-2.0.2-bp150.2.3.1.s390x.rpm openSUSE-2019-359 Recommended update for openQA moderate openSUSE Backports SLE-15 Update This update for openQA fixes the following issues: - openQA-worker would fail to run local workers when /var/lib/openqa/share was missing (boo#1111325) openQA-4.5.1526033850.1ad9148d-bp150.3.3.1.noarch.rpm openQA-4.5.1526033850.1ad9148d-bp150.3.3.1.src.rpm openQA-client-4.5.1526033850.1ad9148d-bp150.3.3.1.noarch.rpm openQA-common-4.5.1526033850.1ad9148d-bp150.3.3.1.noarch.rpm openQA-doc-4.5.1526033850.1ad9148d-bp150.3.3.1.noarch.rpm openQA-local-db-4.5.1526033850.1ad9148d-bp150.3.3.1.noarch.rpm openQA-worker-4.5.1526033850.1ad9148d-bp150.3.3.1.noarch.rpm openSUSE-2019-360 Security update for icecast important openSUSE Backports SLE-15 Update This update for icecast fixes the following security issues: - CVE-2018-18820: A buffer overflow in url-auth could have potentially allowed remote code execution (boo#1114434) icecast-2.4.3-bp150.3.3.1.src.rpm icecast-2.4.3-bp150.3.3.1.x86_64.rpm icecast-debuginfo-2.4.3-bp150.3.3.1.x86_64.rpm icecast-debugsource-2.4.3-bp150.3.3.1.x86_64.rpm icecast-doc-2.4.3-bp150.3.3.1.noarch.rpm icecast-2.4.3-bp150.3.3.1.aarch64.rpm icecast-debuginfo-2.4.3-bp150.3.3.1.aarch64.rpm icecast-debugsource-2.4.3-bp150.3.3.1.aarch64.rpm icecast-2.4.3-bp150.3.3.1.ppc64le.rpm icecast-debuginfo-2.4.3-bp150.3.3.1.ppc64le.rpm icecast-debugsource-2.4.3-bp150.3.3.1.ppc64le.rpm icecast-2.4.3-bp150.3.3.1.s390x.rpm icecast-debuginfo-2.4.3-bp150.3.3.1.s390x.rpm icecast-debugsource-2.4.3-bp150.3.3.1.s390x.rpm openSUSE-2019-361 Recommended update for festival moderate openSUSE Backports SLE-15 Update This update for festival fixes the following issues: - festival triggered a segfault when synthesizing speec (boo#1116808) - the SysV init script was converted into a native systemd service (boo#1116010) This update also contains all upstream improvements and fixes in the 2.5.0 release. festival-2.5.0-bp150.3.3.1.src.rpm festival-2.5.0-bp150.3.3.1.x86_64.rpm festival-debuginfo-2.5.0-bp150.3.3.1.x86_64.rpm festival-debugsource-2.5.0-bp150.3.3.1.x86_64.rpm festival-devel-2.5.0-bp150.3.3.1.x86_64.rpm festival-2.5.0-bp150.3.3.1.aarch64.rpm festival-debuginfo-2.5.0-bp150.3.3.1.aarch64.rpm festival-debugsource-2.5.0-bp150.3.3.1.aarch64.rpm festival-devel-2.5.0-bp150.3.3.1.aarch64.rpm festival-2.5.0-bp150.3.3.1.ppc64le.rpm festival-debuginfo-2.5.0-bp150.3.3.1.ppc64le.rpm festival-debugsource-2.5.0-bp150.3.3.1.ppc64le.rpm festival-devel-2.5.0-bp150.3.3.1.ppc64le.rpm festival-2.5.0-bp150.3.3.1.s390x.rpm festival-debuginfo-2.5.0-bp150.3.3.1.s390x.rpm festival-debugsource-2.5.0-bp150.3.3.1.s390x.rpm festival-devel-2.5.0-bp150.3.3.1.s390x.rpm openSUSE-2019-362 Recommended update for claws-mail moderate openSUSE Backports SLE-15 Update This update for claws-mail fixes the following issues: - When replying to an e-mail, the quoted message and the recipient addresses may unexpectedly mismatch (boo#1116917) claws-mail-3.16.0-bp150.2.3.1.src.rpm claws-mail-3.16.0-bp150.2.3.1.x86_64.rpm claws-mail-debuginfo-3.16.0-bp150.2.3.1.x86_64.rpm claws-mail-debugsource-3.16.0-bp150.2.3.1.x86_64.rpm claws-mail-devel-3.16.0-bp150.2.3.1.x86_64.rpm claws-mail-lang-3.16.0-bp150.2.3.1.noarch.rpm openSUSE-2019-363 Recommended update for bluez-qt moderate openSUSE Backports SLE-15 Update This update for bluez-qt resolves the following issue: - Bluetooth could not be enabled from the KDE Plasma Applet due to a misplaced udev file (boo#1112598) bluez-qt-5.45.0-bp150.3.4.1.src.rpm bluez-qt-debuginfo-5.45.0-bp150.3.4.1.x86_64.rpm bluez-qt-debugsource-5.45.0-bp150.3.4.1.x86_64.rpm bluez-qt-devel-5.45.0-bp150.3.4.1.x86_64.rpm bluez-qt-imports-5.45.0-bp150.3.4.1.x86_64.rpm bluez-qt-imports-debuginfo-5.45.0-bp150.3.4.1.x86_64.rpm bluez-qt-udev-5.45.0-bp150.3.4.1.x86_64.rpm libKF5BluezQt6-5.45.0-bp150.3.4.1.x86_64.rpm libKF5BluezQt6-debuginfo-5.45.0-bp150.3.4.1.x86_64.rpm bluez-qt-debuginfo-5.45.0-bp150.3.4.1.aarch64.rpm bluez-qt-debugsource-5.45.0-bp150.3.4.1.aarch64.rpm bluez-qt-devel-5.45.0-bp150.3.4.1.aarch64.rpm bluez-qt-imports-5.45.0-bp150.3.4.1.aarch64.rpm bluez-qt-imports-debuginfo-5.45.0-bp150.3.4.1.aarch64.rpm bluez-qt-udev-5.45.0-bp150.3.4.1.aarch64.rpm libKF5BluezQt6-5.45.0-bp150.3.4.1.aarch64.rpm libKF5BluezQt6-debuginfo-5.45.0-bp150.3.4.1.aarch64.rpm bluez-qt-debuginfo-5.45.0-bp150.3.4.1.ppc64le.rpm bluez-qt-debugsource-5.45.0-bp150.3.4.1.ppc64le.rpm bluez-qt-devel-5.45.0-bp150.3.4.1.ppc64le.rpm bluez-qt-imports-5.45.0-bp150.3.4.1.ppc64le.rpm bluez-qt-imports-debuginfo-5.45.0-bp150.3.4.1.ppc64le.rpm bluez-qt-udev-5.45.0-bp150.3.4.1.ppc64le.rpm libKF5BluezQt6-5.45.0-bp150.3.4.1.ppc64le.rpm libKF5BluezQt6-debuginfo-5.45.0-bp150.3.4.1.ppc64le.rpm bluez-qt-debuginfo-5.45.0-bp150.3.4.1.s390x.rpm bluez-qt-debugsource-5.45.0-bp150.3.4.1.s390x.rpm bluez-qt-devel-5.45.0-bp150.3.4.1.s390x.rpm bluez-qt-imports-5.45.0-bp150.3.4.1.s390x.rpm bluez-qt-imports-debuginfo-5.45.0-bp150.3.4.1.s390x.rpm bluez-qt-udev-5.45.0-bp150.3.4.1.s390x.rpm libKF5BluezQt6-5.45.0-bp150.3.4.1.s390x.rpm libKF5BluezQt6-debuginfo-5.45.0-bp150.3.4.1.s390x.rpm openSUSE-2019-365 Recommended update for datovka, libisds moderate openSUSE Backports SLE-15 Update This update for datovka, libisds provides continued functionality with the Czech e-gov communication system (bsc#1104620) Changes in datovka (updated to 4.10.3): - UI changes and fixes - Improved keyboard-based control of main and other dialogue windows. - Improved handling of ISDS error codes - Improved handling of unknown message types Changes in libisds (updated to 0.10.8): - Various memory leaks fixed - Recognise EV8 datovka-4.10.3-bp150.3.3.1.src.rpm datovka-4.10.3-bp150.3.3.1.x86_64.rpm libisds-0.10.8-bp150.3.3.1.src.rpm libisds-debugsource-0.10.8-bp150.3.3.1.x86_64.rpm libisds-devel-0.10.8-bp150.3.3.1.x86_64.rpm libisds5-0.10.8-bp150.3.3.1.x86_64.rpm libisds5-debuginfo-0.10.8-bp150.3.3.1.x86_64.rpm datovka-4.10.3-bp150.3.3.1.aarch64.rpm libisds-debugsource-0.10.8-bp150.3.3.1.aarch64.rpm libisds-devel-0.10.8-bp150.3.3.1.aarch64.rpm libisds5-0.10.8-bp150.3.3.1.aarch64.rpm libisds5-debuginfo-0.10.8-bp150.3.3.1.aarch64.rpm datovka-4.10.3-bp150.3.3.1.ppc64le.rpm libisds-debugsource-0.10.8-bp150.3.3.1.ppc64le.rpm libisds-devel-0.10.8-bp150.3.3.1.ppc64le.rpm libisds5-0.10.8-bp150.3.3.1.ppc64le.rpm libisds5-debuginfo-0.10.8-bp150.3.3.1.ppc64le.rpm datovka-4.10.3-bp150.3.3.1.s390x.rpm libisds-debugsource-0.10.8-bp150.3.3.1.s390x.rpm libisds-devel-0.10.8-bp150.3.3.1.s390x.rpm libisds5-0.10.8-bp150.3.3.1.s390x.rpm libisds5-debuginfo-0.10.8-bp150.3.3.1.s390x.rpm openSUSE-2019-366 Recommended update for tor moderate openSUSE Backports SLE-15 Update This update for tor fixes the following issues: - version update to 0.3.4.8, as the 0.3.2 series is reaching EOL (boo#1107847) - improvements for running in low-power and embedded environments - preliminary changes for new bandwidth measurement system - refine anti-denial-of-service code - controller support and other improvements for v3 onion services This update also contains improved protections against DoS on directory authorities, but due to the nature of the TOR network it is assumed that no directory authorities run the distributed package (boo#1094283). tor-0.3.4.8-bp150.3.3.1.src.rpm tor-0.3.4.8-bp150.3.3.1.x86_64.rpm tor-debuginfo-0.3.4.8-bp150.3.3.1.x86_64.rpm tor-debugsource-0.3.4.8-bp150.3.3.1.x86_64.rpm tor-0.3.4.8-bp150.3.3.1.aarch64.rpm tor-debuginfo-0.3.4.8-bp150.3.3.1.aarch64.rpm tor-debugsource-0.3.4.8-bp150.3.3.1.aarch64.rpm tor-0.3.4.8-bp150.3.3.1.ppc64le.rpm tor-debuginfo-0.3.4.8-bp150.3.3.1.ppc64le.rpm tor-debugsource-0.3.4.8-bp150.3.3.1.ppc64le.rpm tor-0.3.4.8-bp150.3.3.1.s390x.rpm tor-debuginfo-0.3.4.8-bp150.3.3.1.s390x.rpm tor-debugsource-0.3.4.8-bp150.3.3.1.s390x.rpm openSUSE-2019-83 Optional update for datovka moderate openSUSE Backports SLE-15 Update This update provides the latest version of Datovka. Datovka can be used for accessing the Czech eGov system "Datove schranky". Version 4.12.0 contains the following updates: - Bigger attachments allowed (50MB) - HiDPI icons - Other minor updates and feature enhancements datovka-4.12.0-bp150.3.6.1.src.rpm datovka-4.12.0-bp150.3.6.1.x86_64.rpm datovka-debuginfo-4.12.0-bp150.3.6.1.x86_64.rpm datovka-debugsource-4.12.0-bp150.3.6.1.x86_64.rpm datovka-4.12.0-bp150.3.6.1.aarch64.rpm datovka-debuginfo-4.12.0-bp150.3.6.1.aarch64.rpm datovka-debugsource-4.12.0-bp150.3.6.1.aarch64.rpm datovka-4.12.0-bp150.3.6.1.ppc64le.rpm datovka-debuginfo-4.12.0-bp150.3.6.1.ppc64le.rpm datovka-debugsource-4.12.0-bp150.3.6.1.ppc64le.rpm datovka-4.12.0-bp150.3.6.1.s390x.rpm datovka-debuginfo-4.12.0-bp150.3.6.1.s390x.rpm datovka-debugsource-4.12.0-bp150.3.6.1.s390x.rpm openSUSE-2019-401 Recommended update for patterns-lxqt moderate openSUSE Backports SLE-15 Update This update for patterns-lxqt fixes the following issues: - The LXQt icons may have been missing due to the oxygen icon theme missing from the pattern (boo#1084751) patterns-lxqt-20170319-bp150.4.3.1.src.rpm patterns-lxqt-lxqt-20170319-bp150.4.3.1.x86_64.rpm patterns-lxqt-lxqt-20170319-bp150.4.3.1.aarch64.rpm patterns-lxqt-lxqt-20170319-bp150.4.3.1.ppc64le.rpm patterns-lxqt-lxqt-20170319-bp150.4.3.1.s390x.rpm openSUSE-2019-413 Recommended update for kglobalaccel moderate openSUSE Backports SLE-15 Update This update for kglobalaccel fixes the following issues: - Global application shortcuts did not always work depending on keyboard layout (boo#1103682) kglobalaccel-5.45.0-bp150.7.1.src.rpm kglobalaccel-debugsource-5.45.0-bp150.7.1.x86_64.rpm kglobalaccel-devel-5.45.0-bp150.7.1.x86_64.rpm kglobalaccel5-5.45.0-bp150.7.1.x86_64.rpm kglobalaccel5-debuginfo-5.45.0-bp150.7.1.x86_64.rpm libKF5GlobalAccel5-5.45.0-bp150.7.1.x86_64.rpm libKF5GlobalAccel5-debuginfo-5.45.0-bp150.7.1.x86_64.rpm libKF5GlobalAccel5-lang-5.45.0-bp150.7.1.noarch.rpm libKF5GlobalAccelPrivate5-5.45.0-bp150.7.1.x86_64.rpm libKF5GlobalAccelPrivate5-debuginfo-5.45.0-bp150.7.1.x86_64.rpm kglobalaccel-debugsource-5.45.0-bp150.7.1.aarch64.rpm kglobalaccel-devel-5.45.0-bp150.7.1.aarch64.rpm kglobalaccel-devel-64bit-5.45.0-bp150.7.1.aarch64_ilp32.rpm kglobalaccel5-5.45.0-bp150.7.1.aarch64.rpm kglobalaccel5-debuginfo-5.45.0-bp150.7.1.aarch64.rpm libKF5GlobalAccel5-5.45.0-bp150.7.1.aarch64.rpm libKF5GlobalAccel5-64bit-5.45.0-bp150.7.1.aarch64_ilp32.rpm libKF5GlobalAccel5-64bit-debuginfo-5.45.0-bp150.7.1.aarch64_ilp32.rpm libKF5GlobalAccel5-debuginfo-5.45.0-bp150.7.1.aarch64.rpm libKF5GlobalAccelPrivate5-5.45.0-bp150.7.1.aarch64.rpm libKF5GlobalAccelPrivate5-debuginfo-5.45.0-bp150.7.1.aarch64.rpm kglobalaccel-debugsource-5.45.0-bp150.7.1.ppc64le.rpm kglobalaccel-devel-5.45.0-bp150.7.1.ppc64le.rpm kglobalaccel5-5.45.0-bp150.7.1.ppc64le.rpm kglobalaccel5-debuginfo-5.45.0-bp150.7.1.ppc64le.rpm libKF5GlobalAccel5-5.45.0-bp150.7.1.ppc64le.rpm libKF5GlobalAccel5-debuginfo-5.45.0-bp150.7.1.ppc64le.rpm libKF5GlobalAccelPrivate5-5.45.0-bp150.7.1.ppc64le.rpm libKF5GlobalAccelPrivate5-debuginfo-5.45.0-bp150.7.1.ppc64le.rpm kglobalaccel-debugsource-5.45.0-bp150.7.1.s390x.rpm kglobalaccel-devel-5.45.0-bp150.7.1.s390x.rpm kglobalaccel5-5.45.0-bp150.7.1.s390x.rpm kglobalaccel5-debuginfo-5.45.0-bp150.7.1.s390x.rpm libKF5GlobalAccel5-5.45.0-bp150.7.1.s390x.rpm libKF5GlobalAccel5-debuginfo-5.45.0-bp150.7.1.s390x.rpm libKF5GlobalAccelPrivate5-5.45.0-bp150.7.1.s390x.rpm libKF5GlobalAccelPrivate5-debuginfo-5.45.0-bp150.7.1.s390x.rpm openSUSE-2019-531 Recommended update for transactional-update moderate openSUSE Backports SLE-15 Update This update for transactional-update fixes the following issues: The following bugs were fixed in 2.6: - /var/lib/zypp might have been reported as not being a directory, create if not available (boo#1104452) - zypper output was not parsed with sufficient robustness (boo#1105992) The following functionality was added or updated: - --interactive and --non-interactive options to change the default interactivity for zypper calls. - Add kured reboot support - trancactional-update-helper was replaced by zypper options transactional-update-2.6-bp150.2.3.1.src.rpm transactional-update-2.6-bp150.2.3.1.x86_64.rpm transactional-update-debuginfo-2.6-bp150.2.3.1.x86_64.rpm transactional-update-debugsource-2.6-bp150.2.3.1.x86_64.rpm transactional-update-2.6-bp150.2.3.1.aarch64.rpm transactional-update-debuginfo-2.6-bp150.2.3.1.aarch64.rpm transactional-update-debugsource-2.6-bp150.2.3.1.aarch64.rpm transactional-update-2.6-bp150.2.3.1.ppc64le.rpm transactional-update-debuginfo-2.6-bp150.2.3.1.ppc64le.rpm transactional-update-debugsource-2.6-bp150.2.3.1.ppc64le.rpm transactional-update-2.6-bp150.2.3.1.s390x.rpm transactional-update-debuginfo-2.6-bp150.2.3.1.s390x.rpm transactional-update-debugsource-2.6-bp150.2.3.1.s390x.rpm openSUSE-2019-74 Recommended update for Midnight Commander moderate openSUSE Backports SLE-15 Update This update for Midnight Commander contains multiple bug fixes and improvements: - fix sftp spurious failure message (boo#1119302) - better support for btrfs This update also contains all upstream fixes and improvements in the 4.8.22 version. mc-4.8.22-bp150.4.3.1.src.rpm mc-4.8.22-bp150.4.3.1.x86_64.rpm mc-lang-4.8.22-bp150.4.3.1.noarch.rpm mc-4.8.22-bp150.4.3.1.aarch64.rpm mc-4.8.22-bp150.4.3.1.ppc64le.rpm mc-4.8.22-bp150.4.3.1.s390x.rpm openSUSE-2019-99 Optional update for quassel moderate openSUSE Backports SLE-15 Update This update for quassel adds support for quasseldroid - quasseldroid support was added (boo#1122572) This update also contains all other upstream improvements and bug fixes, including: - UI improvements - Support for many IRCv3 features, including the display of modern formatting codes - Optional authentication via LDAP - Database improvements, including support for 64 bit IDs and timestamps, and performance tweaks quassel-0.13.0-bp150.4.3.1.src.rpm quassel-base-0.13.0-bp150.4.3.1.x86_64.rpm quassel-client-0.13.0-bp150.4.3.1.x86_64.rpm quassel-client-debuginfo-0.13.0-bp150.4.3.1.x86_64.rpm quassel-client-qt5-0.13.0-bp150.4.3.1.x86_64.rpm quassel-client-qt5-debuginfo-0.13.0-bp150.4.3.1.x86_64.rpm quassel-core-0.13.0-bp150.4.3.1.x86_64.rpm quassel-core-debuginfo-0.13.0-bp150.4.3.1.x86_64.rpm quassel-debuginfo-0.13.0-bp150.4.3.1.x86_64.rpm quassel-debugsource-0.13.0-bp150.4.3.1.x86_64.rpm quassel-mono-0.13.0-bp150.4.3.1.x86_64.rpm quassel-mono-debuginfo-0.13.0-bp150.4.3.1.x86_64.rpm openSUSE-2019-582 Recommended update for screenfetch moderate openSUSE Backports SLE-15 Update This update for screenfetch to version 3.8.0 fixes the following issues: - Recommend lsb-release as it is needed for correct detection of distribution (boo#1103527) - Require bc to avoid error on startup - Additional Intel GPU checks - document `-w' command in README.mkdn - document `-w' command in manpage - show CPU temperature screenfetch-3.8.0-bp150.3.5.1.noarch.rpm screenfetch-3.8.0-bp150.3.5.1.src.rpm openSUSE-2019-590 Recommended update for collectl moderate openSUSE Backports SLE-15 Update This update for collectl fixes the following issues: - The collectl daemon did not start reliably (boo#1106366) collectl-4.1.3-bp150.3.3.1.noarch.rpm collectl-4.1.3-bp150.3.3.1.src.rpm openSUSE-2019-600 Recommended update for linphoneqt moderate openSUSE Backports SLE-15 Update This update for linphoneqt fixes the following issues: - some UI elements (buttons, tabs) did not render correctly (boo#1095273) linphone-4.1.1-bp150.2.3.1.x86_64.rpm linphone-debuginfo-4.1.1-bp150.2.3.1.x86_64.rpm linphoneqt-4.1.1-bp150.2.3.1.src.rpm linphoneqt-debugsource-4.1.1-bp150.2.3.1.x86_64.rpm openSUSE-2019-612 Recommended update for powerline low openSUSE Backports SLE-15 Update This update for powerline fixes the following issues: - powerline intitializaton was not working correctly in vim (boo#10101303) - add correct systemd service for powerline powerline-2.6-bp150.3.3.1.src.rpm powerline-2.6-bp150.3.3.1.x86_64.rpm powerline-debuginfo-2.6-bp150.3.3.1.x86_64.rpm powerline-debugsource-2.6-bp150.3.3.1.x86_64.rpm powerline-docs-2.6-bp150.3.3.1.noarch.rpm powerline-fonts-2.6-bp150.3.3.1.noarch.rpm tmux-powerline-2.6-bp150.3.3.1.noarch.rpm vim-plugin-powerline-2.6-bp150.3.3.1.noarch.rpm powerline-2.6-bp150.3.3.1.aarch64.rpm powerline-debuginfo-2.6-bp150.3.3.1.aarch64.rpm powerline-debugsource-2.6-bp150.3.3.1.aarch64.rpm powerline-2.6-bp150.3.3.1.ppc64le.rpm powerline-debuginfo-2.6-bp150.3.3.1.ppc64le.rpm powerline-debugsource-2.6-bp150.3.3.1.ppc64le.rpm powerline-2.6-bp150.3.3.1.s390x.rpm powerline-debuginfo-2.6-bp150.3.3.1.s390x.rpm powerline-debugsource-2.6-bp150.3.3.1.s390x.rpm openSUSE-2019-614 Security update for python-Django moderate openSUSE Backports SLE-15 Update This update for python-Django to version 2.08 fixes the following issues: The following security vulnerability was fixed: - CVE-2018-14574: Fixed an redirection vulnerability in CommonMiddleware (boo#1102680) The following other bugs were fixed: - Fixed a regression in Django 2.0.7 that broke the regex lookup on MariaDB - Fixed a regression where django.template.Template crashed if the template_string argument is lazy - Fixed __regex and __iregex lookups with MySQL - Fixed admin check crash when using a query expression in ModelAdmin.ordering - Fixed admin changelist crash when using a query expression without asc() or desc() in the page’s ordering - Fixed a regression that broke custom template filters that use decorators - Fixed detection of custom URL converters in included pattern - Fixed a regression that added an unnecessary subquery to the GROUP BY clause on MySQL when using a RawSQL annotation - Fixed WKBWriter.write() and write_hex() for empty polygons on GEOS 3.6.1+ - Fixed a regression in Django 1.10 that could result in large memory usage when making edits using ModelAdmin.list_editable - Corrected the import paths that inspectdb generates for django.contrib.postgres fields - Fixed crashes in django.contrib.admindocs when a view is a callable object, such as django.contrib.syndication.views.Feed - Fixed a regression in Django 1.11.12 where QuerySet.values() or values_list() after combining an annotated and unannotated queryset with union(), difference(), or intersection() crashed due to mismatching columns python-Django-2.0.8-bp150.3.3.1.src.rpm python3-Django-2.0.8-bp150.3.3.1.noarch.rpm openSUSE-2019-616 Recommended update for libebml moderate openSUSE Backports SLE-15 Update This update for libebml fixes the following issues: Updates libebml to version 1.3.6 Fixes boo#1104354 memory leaks and other issues with undefined behaviour libebml-1.3.6-bp150.3.3.1.src.rpm libebml-debugsource-1.3.6-bp150.3.3.1.x86_64.rpm libebml-devel-1.3.6-bp150.3.3.1.x86_64.rpm libebml4-1.3.6-bp150.3.3.1.x86_64.rpm libebml4-debuginfo-1.3.6-bp150.3.3.1.x86_64.rpm libebml-debugsource-1.3.6-bp150.3.3.1.aarch64.rpm libebml-devel-1.3.6-bp150.3.3.1.aarch64.rpm libebml4-1.3.6-bp150.3.3.1.aarch64.rpm libebml4-64bit-1.3.6-bp150.3.3.1.aarch64_ilp32.rpm libebml4-64bit-debuginfo-1.3.6-bp150.3.3.1.aarch64_ilp32.rpm libebml4-debuginfo-1.3.6-bp150.3.3.1.aarch64.rpm libebml-debugsource-1.3.6-bp150.3.3.1.ppc64le.rpm libebml-devel-1.3.6-bp150.3.3.1.ppc64le.rpm libebml4-1.3.6-bp150.3.3.1.ppc64le.rpm libebml4-debuginfo-1.3.6-bp150.3.3.1.ppc64le.rpm libebml-debugsource-1.3.6-bp150.3.3.1.s390x.rpm libebml-devel-1.3.6-bp150.3.3.1.s390x.rpm libebml4-1.3.6-bp150.3.3.1.s390x.rpm libebml4-debuginfo-1.3.6-bp150.3.3.1.s390x.rpm openSUSE-2018-873 Security update for seamonkey important openSUSE Backports SLE-15 Update This update for seamonkey fixes the following issues: Mozilla Seamonkey was updated to 2.49.4: Now uses Gecko 52.9.1esr (boo#1098998). Security issues fixed with MFSA 2018-16 (boo#1098998): * CVE-2018-12359: Buffer overflow using computed size of canvas element * CVE-2018-12360: Use-after-free when using focus() * CVE-2018-12362: Integer overflow in SSSE3 scaler * CVE-2018-5156: Media recorder segmentation fault when track type is changed during capture * CVE-2018-12363: Use-after-free when appending DOM nodes * CVE-2018-12364: CSRF attacks through 307 redirects and NPAPI plugins * CVE-2018-12365: Compromised IPC child process can list local filenames * CVE-2018-12366: Invalid data handling during QCMS transformations * CVE-2018-5188: Memory safety bugs fixed in Firefox 60, Firefox ESR 60.1, and Firefox ESR 52.9 Localizations finally included again (boo#1062195) Updated summary and description to more accurately reflect what SeaMonkey is, giving less prominence to the long- discontinued Mozilla Application Suite that many users may no longer be familiar with Update to Seamonkey 2.49.2 * Gecko 52.6esr (including security relevant fixes) (boo#1077291) * fix issue in Composer * With some themes, the menulist- and history-dropmarker didn't show * Scrollbars didn't show the buttons * WebRTC has been disabled by default. It needs an add-on to enable it per site * The active title bar was not visually emphasized Correct requires and provides handling (boo#1076907) This update was imported from the openSUSE:Leap:15.0:Update update project. seamonkey-2.49.4-bp150.3.3.1.src.rpm seamonkey-2.49.4-bp150.3.3.1.x86_64.rpm seamonkey-debuginfo-2.49.4-bp150.3.3.1.x86_64.rpm seamonkey-debugsource-2.49.4-bp150.3.3.1.x86_64.rpm seamonkey-translations-common-2.49.4-bp150.3.3.1.x86_64.rpm seamonkey-translations-other-2.49.4-bp150.3.3.1.x86_64.rpm seamonkey-2.49.4-bp150.3.3.1.aarch64.rpm seamonkey-debuginfo-2.49.4-bp150.3.3.1.aarch64.rpm seamonkey-debugsource-2.49.4-bp150.3.3.1.aarch64.rpm seamonkey-translations-common-2.49.4-bp150.3.3.1.aarch64.rpm seamonkey-translations-other-2.49.4-bp150.3.3.1.aarch64.rpm openSUSE-2018-883 Security update for aubio moderate openSUSE Backports SLE-15 Update This update for aubio fixes the following issues: - CVE-2018-14522: Fixed a crash in aubio_pitch_set_unit (bsc#1102359) - CVE-2018-14523: Fixed a buffer overrread resulting in crash or information leakage in new_aubio_pitchyinfft (bsc#1102364) This update was imported from the openSUSE:Leap:15.0:Update update project. aubio-0.4.6-bp150.3.3.1.src.rpm aubio-tools-0.4.6-bp150.3.3.1.x86_64.rpm libaubio-devel-0.4.6-bp150.3.3.1.x86_64.rpm libaubio5-0.4.6-bp150.3.3.1.x86_64.rpm python-aubio-0.4.6-bp150.3.3.1.src.rpm python-aubio-debugsource-0.4.6-bp150.3.3.1.x86_64.rpm python2-aubio-0.4.6-bp150.3.3.1.x86_64.rpm python2-aubio-debuginfo-0.4.6-bp150.3.3.1.x86_64.rpm python3-aubio-0.4.6-bp150.3.3.1.x86_64.rpm python3-aubio-debuginfo-0.4.6-bp150.3.3.1.x86_64.rpm python-aubio-debugsource-0.4.6-bp150.3.3.1.aarch64.rpm python2-aubio-0.4.6-bp150.3.3.1.aarch64.rpm python2-aubio-debuginfo-0.4.6-bp150.3.3.1.aarch64.rpm python3-aubio-0.4.6-bp150.3.3.1.aarch64.rpm python3-aubio-debuginfo-0.4.6-bp150.3.3.1.aarch64.rpm python-aubio-debugsource-0.4.6-bp150.3.3.1.ppc64le.rpm python2-aubio-0.4.6-bp150.3.3.1.ppc64le.rpm python2-aubio-debuginfo-0.4.6-bp150.3.3.1.ppc64le.rpm python3-aubio-0.4.6-bp150.3.3.1.ppc64le.rpm python3-aubio-debuginfo-0.4.6-bp150.3.3.1.ppc64le.rpm python-aubio-debugsource-0.4.6-bp150.3.3.1.s390x.rpm python2-aubio-0.4.6-bp150.3.3.1.s390x.rpm python2-aubio-debuginfo-0.4.6-bp150.3.3.1.s390x.rpm python3-aubio-0.4.6-bp150.3.3.1.s390x.rpm python3-aubio-debuginfo-0.4.6-bp150.3.3.1.s390x.rpm openSUSE-2018-880 Recommended update for Photini moderate openSUSE Backports SLE-15 Update This update for Photini fixes the following issues: - Add missing runtime dependency on python3-requests (boo#1103804) This update was imported from the openSUSE:Leap:15.0:Update update project. Photini-2018.5.0-bp150.3.3.1.noarch.rpm Photini-2018.5.0-bp150.3.3.1.src.rpm openSUSE-2018-881 Recommended update for bleachbit moderate openSUSE Backports SLE-15 Update This update for bleachbit fixes the following issues: - Add missing runtime dependency on python-xml (boo#1104093). This update was imported from the openSUSE:Leap:15.0:Update update project. bleachbit-2.0-bp150.3.3.1.noarch.rpm bleachbit-2.0-bp150.3.3.1.src.rpm bleachbit-lang-2.0-bp150.3.3.1.noarch.rpm openSUSE-2018-882 Security update for nemo-extensions important openSUSE Backports SLE-15 Update This update for nemo-extensions fixes the following issues: The following security vulnerability was fixed: - Prevent unprivileged users from adding other users to sambashare (boo#1084703) This update was imported from the openSUSE:Leap:15.0:Update update project. nemo-extension-audio-tab-3.6.0-bp150.2.3.1.noarch.rpm nemo-extension-compare-3.6.0-bp150.2.3.1.noarch.rpm nemo-extension-dropbox-3.6.0-bp150.2.3.1.x86_64.rpm nemo-extension-emblems-3.6.0-bp150.2.3.1.noarch.rpm nemo-extension-fileroller-3.6.0-bp150.2.3.1.x86_64.rpm nemo-extension-gtkhash-3.6.0-bp150.2.3.1.x86_64.rpm nemo-extension-image-converter-3.6.0-bp150.2.3.1.x86_64.rpm nemo-extension-pastebin-3.6.0-bp150.2.3.1.noarch.rpm nemo-extension-preview-3.6.0-bp150.2.3.1.x86_64.rpm nemo-extension-rabbitvcs-3.6.0-bp150.2.3.1.noarch.rpm nemo-extension-repairer-3.6.0-bp150.2.3.1.x86_64.rpm nemo-extension-seahorse-3.6.0-bp150.2.3.1.x86_64.rpm nemo-extension-share-3.6.0-bp150.2.3.1.x86_64.rpm nemo-extension-terminal-3.6.0-bp150.2.3.1.noarch.rpm nemo-extensions-3.6.0-bp150.2.3.1.src.rpm python-nemo-3.6.0-bp150.2.3.1.x86_64.rpm openSUSE-2018-884 Security update for python-Django1 important openSUSE Backports SLE-15 Update This update for python-Django1 to version 1.11.15 fixes the following issues: The following security vulnerability was fixed: - CVE-2018-14574: Fixed an open redirect possibility in CommonMiddleware (boo#1102680) The following other bugs were fixed: - Fixed WKBWriter.write() and write_hex() for empty polygons on GEOS 3.6.1+ - Fixed a regression where altering a field with a unique constraint may drop and rebuild more foreign keys than necessary - Fixed crashes in django.contrib.admindocs when a view is a callable object, such as django.contrib.syndication.views.Feed - Fixed a regression where QuerySet.values() or values_list() after combining an annotated and unannotated queryset with union(), difference(), or intersection() crashed due to mismatching columns This update was imported from the openSUSE:Leap:15.0:Update update project. python-Django1-1.11.15-bp150.3.3.1.src.rpm python2-Django1-1.11.15-bp150.3.3.1.noarch.rpm openSUSE-2019-623 Recommended update for minetest moderate openSUSE Backports SLE-15 Update This update for minetest fixes the following issues: - Update to version 0.4.17.1 (bsc#1103904) Many improvements and bug fixes. Please visit the official Wiki page of minetest to see the full changelog: https://dev.minetest.net/Changelog#0.4.17_.E2.86.92_0.4.17.1 minetest-game-0.4.17-bp150.3.3.1.noarch.rpm minetest-game-0.4.17-bp150.3.3.1.src.rpm minetest-0.4.17.1-bp150.2.3.1.src.rpm minetest-0.4.17.1-bp150.2.3.1.x86_64.rpm minetest-data-0.4.17.1-bp150.2.3.1.noarch.rpm minetest-debuginfo-0.4.17.1-bp150.2.3.1.x86_64.rpm minetest-debugsource-0.4.17.1-bp150.2.3.1.x86_64.rpm minetest-lang-0.4.17.1-bp150.2.3.1.noarch.rpm minetestserver-0.4.17.1-bp150.2.3.1.x86_64.rpm minetestserver-debuginfo-0.4.17.1-bp150.2.3.1.x86_64.rpm minetest-0.4.17.1-bp150.2.3.1.aarch64.rpm minetest-debuginfo-0.4.17.1-bp150.2.3.1.aarch64.rpm minetest-debugsource-0.4.17.1-bp150.2.3.1.aarch64.rpm minetestserver-0.4.17.1-bp150.2.3.1.aarch64.rpm minetestserver-debuginfo-0.4.17.1-bp150.2.3.1.aarch64.rpm openSUSE-2019-624 Recommended update for python-websocket-client moderate openSUSE Backports SLE-15 Update This update for python-websocket-client fixes the following issues: - The library did not contain a CA bundle and the system CAs had to be manually specified. Make it use the systems ca bundle file by default (boo#1076519) python-websocket-client-0.44.0-bp150.2.3.1.src.rpm python2-websocket-client-0.44.0-bp150.2.3.1.noarch.rpm python3-websocket-client-0.44.0-bp150.2.3.1.noarch.rpm openSUSE-2019-625 Optional update for sddm moderate openSUSE Backports SLE-15 Update This optional update for sddm adds the following functionality: * Honor PAM's ambient supplemental groups (boo#1105342) sddm-0.17.0-bp150.4.3.1.src.rpm sddm-0.17.0-bp150.4.3.1.x86_64.rpm sddm-branding-openSUSE-0.17.0-bp150.4.3.1.x86_64.rpm sddm-branding-upstream-0.17.0-bp150.4.3.1.x86_64.rpm sddm-debuginfo-0.17.0-bp150.4.3.1.x86_64.rpm sddm-debugsource-0.17.0-bp150.4.3.1.x86_64.rpm sddm-0.17.0-bp150.4.3.1.aarch64.rpm sddm-branding-openSUSE-0.17.0-bp150.4.3.1.aarch64.rpm sddm-branding-upstream-0.17.0-bp150.4.3.1.aarch64.rpm sddm-debuginfo-0.17.0-bp150.4.3.1.aarch64.rpm sddm-debugsource-0.17.0-bp150.4.3.1.aarch64.rpm sddm-0.17.0-bp150.4.3.1.ppc64le.rpm sddm-branding-openSUSE-0.17.0-bp150.4.3.1.ppc64le.rpm sddm-branding-upstream-0.17.0-bp150.4.3.1.ppc64le.rpm sddm-debuginfo-0.17.0-bp150.4.3.1.ppc64le.rpm sddm-debugsource-0.17.0-bp150.4.3.1.ppc64le.rpm sddm-0.17.0-bp150.4.3.1.s390x.rpm sddm-branding-openSUSE-0.17.0-bp150.4.3.1.s390x.rpm sddm-branding-upstream-0.17.0-bp150.4.3.1.s390x.rpm sddm-debuginfo-0.17.0-bp150.4.3.1.s390x.rpm sddm-debugsource-0.17.0-bp150.4.3.1.s390x.rpm openSUSE-2019-629 Recommended update for guake moderate openSUSE Backports SLE-15 Update This update for guake fixes the following issues: - guake package did not specify the python3-gobject-Gdk dependency and would fail on start (boo#1102963) guake-3.2.1-bp150.3.4.1.noarch.rpm guake-3.2.1-bp150.3.4.1.src.rpm openSUSE-2019-634 Recommended update for spec-cleaner moderate openSUSE Backports SLE-15 Update This update brings spec-cleaner to version 1.1.1, including following fixes and improvements: * Fix help message not working * Make libexecdir opt-in rather than opt-out * Account for LICENCE string not just LICENSE * Warn about direct qmake/meson usage * Use https when mentioning bugzilla in header * Use tuples on some places rather than lists spec-cleaner-1.1.1-bp150.2.3.1.noarch.rpm spec-cleaner-1.1.1-bp150.2.3.1.src.rpm spec-cleaner-format_spec_file-1.1.1-bp150.2.3.1.noarch.rpm openSUSE-2019-640 Security update for nextcloud moderate openSUSE Backports SLE-15 Update This update for nextcloud to version 13.0.5 fixes the following issues: Security issues fixed: - CVE-2018-3780: Fixed a missing sanitization of search results for an autocomplete field that could lead to a stored XSS requiring user-interaction. The missing sanitization only affected user names, hence malicious search results could only be crafted by authenticated users. (boo#1105598) Other bugs fixed: - Fix highlighting of the upload drop zone - Apply ldapUserFilter on members of group - Make the DELETION of groups match greedy on the groupID - Add parent index to share table - Log full exception in cron instead of only the message - Properly lock the target file on dav upload when not using part files - LDAP backup server should not be queried when auth fails - Fix filenames in sharing integration tests - Lower log level for quota manipulation cases - Let user set avatar in nextcloud if LDAP provides invalid image data - Improved logging of smb connection errors - Allow admin to disable fetching of avatars as well as a specific attribute - Allow to disable encryption - Update message shown when unsharing a file - Fixed English grammatical error on Settings page. - Request a valid property for DAV opendir - Allow updating the token on session regeneration - Prevent lock values from going negative with memcache backend - Correctly handle users with numeric user ids - Correctly parse the subject parameters for link (un)shares of calendars - Fix "parsing" of email-addresses in comments and chat messages - Sanitize parameters in createSessionToken() while logging - Also retry rename operation on InvalidArgumentException - Improve url detection in comments - Only bind to ldap if configuration for the first server is set - Use download manager from PDF.js to download the file - Fix trying to load removed scripts - Only pull for new messages if the session is allowed to be kept alive - Always push object data - Add prioritization for Talk nextcloud-13.0.5-bp150.2.3.1.noarch.rpm nextcloud-13.0.5-bp150.2.3.1.src.rpm openSUSE-2019-641 Security update for GraphicsMagick important openSUSE Backports SLE-15 Update This update for GraphicsMagick fixes the following issues: Security issue fixed: - Disable PS, PS2, PS3 and PDF coders by default, remove gs calls from delegates.mgk (boo#1105592) GraphicsMagick-1.3.29-bp150.2.3.1.src.rpm GraphicsMagick-1.3.29-bp150.2.3.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.29-bp150.2.3.1.x86_64.rpm GraphicsMagick-debugsource-1.3.29-bp150.2.3.1.x86_64.rpm GraphicsMagick-devel-1.3.29-bp150.2.3.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.29-bp150.2.3.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.29-bp150.2.3.1.x86_64.rpm libGraphicsMagick++-devel-1.3.29-bp150.2.3.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.29-bp150.2.3.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.29-bp150.2.3.1.x86_64.rpm libGraphicsMagick3-config-1.3.29-bp150.2.3.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.29-bp150.2.3.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.29-bp150.2.3.1.x86_64.rpm perl-GraphicsMagick-1.3.29-bp150.2.3.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.29-bp150.2.3.1.x86_64.rpm openSUSE-2019-643 Security update for phpMyAdmin moderate openSUSE Backports SLE-15 Update This update for phpMyAdmin to version 4.8.3 addresses multiple issues. Security issues fixed: - CVE-2018-15605: vulnerability in the file import feature allowed cross-site scripting via importing a specially-crafted file (PMASA-2018-5, boo#1105726) This update also contains a number of upstream bug fixes in the UI and behavior. phpMyAdmin-4.8.3-bp150.3.3.1.noarch.rpm phpMyAdmin-4.8.3-bp150.3.3.1.src.rpm openSUSE-2019-645 Recommended update for kde-l10n low openSUSE Backports SLE-15 Update This update for kde-l10n fixes the following issue: * boo#1103027: Kopete was missing localization kde-l10n-17.08.3-bp150.3.3.1.src.rpm kde-l10n-ar-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-ast-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-bg-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-bs-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-ca-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-caValencia-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-cs-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-da-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-da-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-da-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-de-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-de-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-de-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-el-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-en_GB-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-en_GB-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-en_GB-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-eo-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-es-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-es-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-es-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-et-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-et-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-et-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-eu-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-fa-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-fi-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-fr-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-fr-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-fr-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-ga-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-gl-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-he-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-hi-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-hr-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-hu-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-ia-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-id-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-is-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-it-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-it-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-it-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-ja-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-kk-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-km-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-ko-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-lt-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-lv-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-mr-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-nb-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-nds-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-nl-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-nl-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-nl-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-nn-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-pa-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-pl-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-pl-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-pl-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-pt-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-pt_BR-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-pt_BR-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-pt_BR-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-ro-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-ru-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-ru-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-ru-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-sk-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-sl-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-sr-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-sv-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-sv-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-sv-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-tr-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-ug-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-uk-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-uk-data-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-uk-doc-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-wa-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-zh_CN-17.08.3-bp150.3.3.1.noarch.rpm kde-l10n-zh_TW-17.08.3-bp150.3.3.1.noarch.rpm openSUSE-2019-655 Security update for nextcloud moderate openSUSE Backports SLE-15 Update This update for nextcloud fixes security issues and bugs. Security issues fixed: - CVE-2018-3780: Stored XSS in autocomplete suggestions for file comments (boo#1114817) This update also contains all bug fixes and improvements in the 13.0.8 version, including: - Password expiration time changed from 12h to 7d - Bug fixes to the OAuth brute force protection - Various other bug fixes and improvements nextcloud-13.0.8-bp150.2.6.1.noarch.rpm nextcloud-13.0.8-bp150.2.6.1.src.rpm openSUSE-2019-656 Recommended update for KDE Plasma moderate openSUSE Backports SLE-15 Update This update for KDE Plasma to 5.12.6 contains a number of bug fixes (boo#1105686). Changes in breeze-gtk: - GTK scrollbar behavior to have warp turned off by default Changes in discover: - notifier may have listed more security updates than total updates - make it possible to launch installed applications Changes in kde-user-manager: - Enable anti-aliasing for user avatars Changes in khotkeys5: - Remove verbose debugging statement Changes in kinfocenter5: - Update kinfocenter docbook to 5 Changes in kscreen5: - Desktop scaling was applied twice in Scale Display preview Changes in kscreenlocker: - Minor translation updates Changes in ksysguard5: - Fix leak of pipe FDs in MD RAID code Changes in kwin5: - Do not save kwinrulesrc on every window opening/closing - Update seat's timestamp after waking up screen through double tap Changes in libksysguard5: - Center more column headings Changes in milou5: - Check changed file name before reloading configuration Changes in plasma-nm: - Unquote remote when importing OpenVPN connections breeze-gtk-5.12.6-bp150.3.3.1.src.rpm True gtk2-metatheme-breeze-5.12.6-bp150.3.3.1.noarch.rpm True gtk3-metatheme-breeze-5.12.6-bp150.3.3.1.noarch.rpm True metatheme-breeze-common-5.12.6-bp150.3.3.1.x86_64.rpm True discover-5.12.6-bp150.3.3.1.src.rpm True discover-5.12.6-bp150.3.3.1.x86_64.rpm True discover-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True discover-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True discover-lang-5.12.6-bp150.3.3.1.noarch.rpm True discover-plasmoid-5.12.6-bp150.3.3.1.x86_64.rpm True discover-plasmoid-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True kde-user-manager-5.12.6-bp150.3.3.1.src.rpm True kde-user-manager-5.12.6-bp150.3.3.1.x86_64.rpm True kde-user-manager-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True kde-user-manager-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True kde-user-manager-lang-5.12.6-bp150.3.3.1.noarch.rpm True khotkeys5-5.12.6-bp150.3.3.1.src.rpm True khotkeys5-5.12.6-bp150.3.3.1.x86_64.rpm True khotkeys5-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True khotkeys5-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True khotkeys5-devel-5.12.6-bp150.3.3.1.x86_64.rpm True khotkeys5-lang-5.12.6-bp150.3.3.1.noarch.rpm True kinfocenter5-5.12.6-bp150.3.3.1.src.rpm True kinfocenter5-5.12.6-bp150.3.3.1.x86_64.rpm True kinfocenter5-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True kinfocenter5-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True kinfocenter5-lang-5.12.6-bp150.3.3.1.noarch.rpm True kscreen5-5.12.6-bp150.3.3.1.src.rpm True kscreen5-5.12.6-bp150.3.3.1.x86_64.rpm True kscreen5-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True kscreen5-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True kscreen5-lang-5.12.6-bp150.3.3.1.noarch.rpm True kscreenlocker-5.12.6-bp150.3.3.1.src.rpm True kscreenlocker-5.12.6-bp150.3.3.1.x86_64.rpm True kscreenlocker-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True kscreenlocker-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True kscreenlocker-devel-5.12.6-bp150.3.3.1.x86_64.rpm True kscreenlocker-lang-5.12.6-bp150.3.3.1.noarch.rpm True libKScreenLocker5-5.12.6-bp150.3.3.1.x86_64.rpm True libKScreenLocker5-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True ksysguard5-5.12.6-bp150.3.3.1.src.rpm True ksysguard5-5.12.6-bp150.3.3.1.x86_64.rpm True ksysguard5-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True ksysguard5-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True ksysguard5-lang-5.12.6-bp150.3.3.1.noarch.rpm True kwin5-5.12.6-bp150.3.3.1.src.rpm True kwin5-5.12.6-bp150.3.3.1.x86_64.rpm True kwin5-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True kwin5-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True kwin5-devel-5.12.6-bp150.3.3.1.x86_64.rpm True kwin5-lang-5.12.6-bp150.3.3.1.noarch.rpm True libksysguard5-5.12.6-bp150.3.3.1.src.rpm True libksysguard5-5.12.6-bp150.3.3.1.x86_64.rpm True libksysguard5-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True libksysguard5-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True libksysguard5-devel-5.12.6-bp150.3.3.1.x86_64.rpm True libksysguard5-helper-5.12.6-bp150.3.3.1.x86_64.rpm True libksysguard5-helper-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True libksysguard5-lang-5.12.6-bp150.3.3.1.noarch.rpm True milou5-5.12.6-bp150.3.3.1.src.rpm True milou5-5.12.6-bp150.3.3.1.x86_64.rpm True milou5-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True milou5-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True milou5-lang-5.12.6-bp150.3.3.1.noarch.rpm True plasma-nm5-5.12.6-bp150.3.3.1.src.rpm True plasma-nm5-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-fortisslvpn-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-fortisslvpn-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-iodine-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-iodine-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-l2tp-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-l2tp-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-lang-5.12.6-bp150.3.3.1.noarch.rpm True plasma-nm5-openconnect-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-openconnect-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-openswan-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-openswan-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-openvpn-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-openvpn-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-pptp-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-pptp-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-ssh-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-ssh-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-sstp-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-sstp-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-strongswan-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-strongswan-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-vpnc-5.12.6-bp150.3.3.1.x86_64.rpm True plasma-nm5-vpnc-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-addons-5.12.6-bp150.3.3.1.src.rpm True plasma5-addons-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-addons-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-addons-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-addons-lang-5.12.6-bp150.3.3.1.noarch.rpm True plasma5-desktop-5.12.6-bp150.3.3.1.src.rpm True plasma5-desktop-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-desktop-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-desktop-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-desktop-lang-5.12.6-bp150.3.3.1.noarch.rpm True plasma5-integration-5.12.6-bp150.3.3.1.src.rpm True plasma5-integration-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-integration-plugin-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-integration-plugin-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-integration-plugin-lang-5.12.6-bp150.3.3.1.noarch.rpm True plasma5-session-5.12.6-bp150.3.3.1.noarch.rpm True plasma5-session-wayland-5.12.6-bp150.3.3.1.noarch.rpm True plasma5-workspace-5.12.6-bp150.3.3.1.src.rpm True plasma5-workspace-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-workspace-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-workspace-debugsource-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-workspace-devel-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-workspace-lang-5.12.6-bp150.3.3.1.noarch.rpm True plasma5-workspace-libs-5.12.6-bp150.3.3.1.x86_64.rpm True plasma5-workspace-libs-debuginfo-5.12.6-bp150.3.3.1.x86_64.rpm True metatheme-breeze-common-5.12.6-bp150.3.3.1.aarch64.rpm True discover-5.12.6-bp150.3.3.1.aarch64.rpm True discover-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True discover-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True discover-plasmoid-5.12.6-bp150.3.3.1.aarch64.rpm True discover-plasmoid-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True kde-user-manager-5.12.6-bp150.3.3.1.aarch64.rpm True kde-user-manager-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True kde-user-manager-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True khotkeys5-5.12.6-bp150.3.3.1.aarch64.rpm True khotkeys5-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True khotkeys5-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True khotkeys5-devel-5.12.6-bp150.3.3.1.aarch64.rpm True kinfocenter5-5.12.6-bp150.3.3.1.aarch64.rpm True kinfocenter5-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True kinfocenter5-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True kscreen5-5.12.6-bp150.3.3.1.aarch64.rpm True kscreen5-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True kscreen5-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True kscreenlocker-5.12.6-bp150.3.3.1.aarch64.rpm True kscreenlocker-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True kscreenlocker-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True kscreenlocker-devel-5.12.6-bp150.3.3.1.aarch64.rpm True libKScreenLocker5-5.12.6-bp150.3.3.1.aarch64.rpm True libKScreenLocker5-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True ksysguard5-5.12.6-bp150.3.3.1.aarch64.rpm True ksysguard5-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True ksysguard5-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True kwin5-5.12.6-bp150.3.3.1.aarch64.rpm True kwin5-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True kwin5-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True kwin5-devel-5.12.6-bp150.3.3.1.aarch64.rpm True libksysguard5-5.12.6-bp150.3.3.1.aarch64.rpm True libksysguard5-64bit-5.12.6-bp150.3.3.1.aarch64_ilp32.rpm True libksysguard5-64bit-debuginfo-5.12.6-bp150.3.3.1.aarch64_ilp32.rpm True libksysguard5-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True libksysguard5-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True libksysguard5-devel-5.12.6-bp150.3.3.1.aarch64.rpm True libksysguard5-devel-64bit-5.12.6-bp150.3.3.1.aarch64_ilp32.rpm True libksysguard5-helper-5.12.6-bp150.3.3.1.aarch64.rpm True libksysguard5-helper-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True milou5-5.12.6-bp150.3.3.1.aarch64.rpm True milou5-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True milou5-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True plasma5-desktop-5.12.6-bp150.3.3.1.aarch64.rpm True plasma5-desktop-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True plasma5-desktop-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True plasma5-integration-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True plasma5-integration-plugin-5.12.6-bp150.3.3.1.aarch64.rpm True plasma5-integration-plugin-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True plasma5-workspace-5.12.6-bp150.3.3.1.aarch64.rpm True plasma5-workspace-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True plasma5-workspace-debugsource-5.12.6-bp150.3.3.1.aarch64.rpm True plasma5-workspace-devel-5.12.6-bp150.3.3.1.aarch64.rpm True plasma5-workspace-libs-5.12.6-bp150.3.3.1.aarch64.rpm True plasma5-workspace-libs-64bit-5.12.6-bp150.3.3.1.aarch64_ilp32.rpm True plasma5-workspace-libs-64bit-debuginfo-5.12.6-bp150.3.3.1.aarch64_ilp32.rpm True plasma5-workspace-libs-debuginfo-5.12.6-bp150.3.3.1.aarch64.rpm True metatheme-breeze-common-5.12.6-bp150.3.3.1.ppc64le.rpm True discover-5.12.6-bp150.3.3.1.ppc64le.rpm True discover-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True discover-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True discover-plasmoid-5.12.6-bp150.3.3.1.ppc64le.rpm True discover-plasmoid-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True kde-user-manager-5.12.6-bp150.3.3.1.ppc64le.rpm True kde-user-manager-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True kde-user-manager-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True khotkeys5-5.12.6-bp150.3.3.1.ppc64le.rpm True khotkeys5-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True khotkeys5-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True khotkeys5-devel-5.12.6-bp150.3.3.1.ppc64le.rpm True kinfocenter5-5.12.6-bp150.3.3.1.ppc64le.rpm True kinfocenter5-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True kinfocenter5-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True kscreen5-5.12.6-bp150.3.3.1.ppc64le.rpm True kscreen5-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True kscreen5-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True kscreenlocker-5.12.6-bp150.3.3.1.ppc64le.rpm True kscreenlocker-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True kscreenlocker-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True kscreenlocker-devel-5.12.6-bp150.3.3.1.ppc64le.rpm True libKScreenLocker5-5.12.6-bp150.3.3.1.ppc64le.rpm True libKScreenLocker5-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True ksysguard5-5.12.6-bp150.3.3.1.ppc64le.rpm True ksysguard5-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True ksysguard5-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True kwin5-5.12.6-bp150.3.3.1.ppc64le.rpm True kwin5-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True kwin5-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True kwin5-devel-5.12.6-bp150.3.3.1.ppc64le.rpm True libksysguard5-5.12.6-bp150.3.3.1.ppc64le.rpm True libksysguard5-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True libksysguard5-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True libksysguard5-devel-5.12.6-bp150.3.3.1.ppc64le.rpm True libksysguard5-helper-5.12.6-bp150.3.3.1.ppc64le.rpm True libksysguard5-helper-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True milou5-5.12.6-bp150.3.3.1.ppc64le.rpm True milou5-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True milou5-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True plasma5-desktop-5.12.6-bp150.3.3.1.ppc64le.rpm True plasma5-desktop-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True plasma5-desktop-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True plasma5-integration-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True plasma5-integration-plugin-5.12.6-bp150.3.3.1.ppc64le.rpm True plasma5-integration-plugin-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True plasma5-workspace-5.12.6-bp150.3.3.1.ppc64le.rpm True plasma5-workspace-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True plasma5-workspace-debugsource-5.12.6-bp150.3.3.1.ppc64le.rpm True plasma5-workspace-devel-5.12.6-bp150.3.3.1.ppc64le.rpm True plasma5-workspace-libs-5.12.6-bp150.3.3.1.ppc64le.rpm True plasma5-workspace-libs-debuginfo-5.12.6-bp150.3.3.1.ppc64le.rpm True metatheme-breeze-common-5.12.6-bp150.3.3.1.s390x.rpm True discover-5.12.6-bp150.3.3.1.s390x.rpm True discover-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True discover-debugsource-5.12.6-bp150.3.3.1.s390x.rpm True discover-plasmoid-5.12.6-bp150.3.3.1.s390x.rpm True discover-plasmoid-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True kde-user-manager-5.12.6-bp150.3.3.1.s390x.rpm True kde-user-manager-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True kde-user-manager-debugsource-5.12.6-bp150.3.3.1.s390x.rpm True khotkeys5-5.12.6-bp150.3.3.1.s390x.rpm True khotkeys5-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True khotkeys5-debugsource-5.12.6-bp150.3.3.1.s390x.rpm True khotkeys5-devel-5.12.6-bp150.3.3.1.s390x.rpm True kinfocenter5-5.12.6-bp150.3.3.1.s390x.rpm True kinfocenter5-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True kinfocenter5-debugsource-5.12.6-bp150.3.3.1.s390x.rpm True kscreen5-5.12.6-bp150.3.3.1.s390x.rpm True kscreen5-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True kscreen5-debugsource-5.12.6-bp150.3.3.1.s390x.rpm True kscreenlocker-5.12.6-bp150.3.3.1.s390x.rpm True kscreenlocker-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True kscreenlocker-debugsource-5.12.6-bp150.3.3.1.s390x.rpm True kscreenlocker-devel-5.12.6-bp150.3.3.1.s390x.rpm True libKScreenLocker5-5.12.6-bp150.3.3.1.s390x.rpm True libKScreenLocker5-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True kwin5-5.12.6-bp150.3.3.1.s390x.rpm True kwin5-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True kwin5-debugsource-5.12.6-bp150.3.3.1.s390x.rpm True kwin5-devel-5.12.6-bp150.3.3.1.s390x.rpm True libksysguard5-5.12.6-bp150.3.3.1.s390x.rpm True libksysguard5-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True libksysguard5-debugsource-5.12.6-bp150.3.3.1.s390x.rpm True libksysguard5-devel-5.12.6-bp150.3.3.1.s390x.rpm True libksysguard5-helper-5.12.6-bp150.3.3.1.s390x.rpm True libksysguard5-helper-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True milou5-5.12.6-bp150.3.3.1.s390x.rpm True milou5-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True milou5-debugsource-5.12.6-bp150.3.3.1.s390x.rpm True plasma5-integration-debugsource-5.12.6-bp150.3.3.1.s390x.rpm True plasma5-integration-plugin-5.12.6-bp150.3.3.1.s390x.rpm True plasma5-integration-plugin-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True plasma5-workspace-5.12.6-bp150.3.3.1.s390x.rpm True plasma5-workspace-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True plasma5-workspace-debugsource-5.12.6-bp150.3.3.1.s390x.rpm True plasma5-workspace-devel-5.12.6-bp150.3.3.1.s390x.rpm True plasma5-workspace-libs-5.12.6-bp150.3.3.1.s390x.rpm True plasma5-workspace-libs-debuginfo-5.12.6-bp150.3.3.1.s390x.rpm True openSUSE-2018-960 Optional update for python-configargparse low openSUSE Backports SLE-15 Update This update for python-configargparse provides the following changes: - Provide both Python2 and Python3 versions (boo#1106259) This update was imported from the openSUSE:Leap:15.0:Update update project. python-configargparse-0.10.0-bp150.3.3.1.src.rpm python2-configargparse-0.10.0-bp150.3.3.1.noarch.rpm python3-configargparse-0.10.0-bp150.3.3.1.noarch.rpm openSUSE-2019-673 Optional update to add gn moderate openSUSE Backports SLE-15 Update This update adds gn, a build dependency for an upcoming Chromium update. Gn is a a meta-build system that generates build files for Ninja. gn-0.1463-bp150.2.1.src.rpm gn-0.1463-bp150.2.1.x86_64.rpm gn-0.1463-bp150.2.1.aarch64.rpm gn-0.1463-bp150.2.1.ppc64le.rpm gn-0.1463-bp150.2.1.s390x.rpm openSUSE-2019-674 Security update for chromium important openSUSE Backports SLE-15 Update This update for Chromium to version 69.0.3497.81 fixes multiple issues. Security issues fixed (boo#1107235): - CVE-2018-16065: Out of bounds write in V8 - CVE-2018-16066:Out of bounds read in Blink - CVE-2018-16067: Out of bounds read in WebAudio - CVE-2018-16068: Out of bounds write in Mojo - CVE-2018-16069:Out of bounds read in SwiftShader - CVE-2018-16070: Integer overflow in Skia - CVE-2018-16071: Use after free in WebRTC - CVE-2018-16073: Site Isolation bypass after tab restore - CVE-2018-16074: Site Isolation bypass using Blob URLS - Out of bounds read in Little-CMS - CVE-2018-16075: Local file access in Blink - CVE-2018-16076: Out of bounds read in PDFium - CVE-2018-16077: Content security policy bypass in Blink - CVE-2018-16078: Credit card information leak in Autofill - CVE-2018-16079: URL spoof in permission dialogs - CVE-2018-16080: URL spoof in full screen mode - CVE-2018-16081: Local file access in DevTools - CVE-2018-16082: Stack buffer overflow in SwiftShader - CVE-2018-16083: Out of bounds read in WebRTC - CVE-2018-16084: User confirmation bypass in external protocol handling - CVE-2018-16085: Use after free in Memory Instrumentation - CVE-2017-15430: Unsafe navigation in Chromecast (boo#1106341) - CVE-2018-16086: Script injection in New Tab Page - CVE-2018-16087: Multiple download restriction bypass - CVE-2018-16088: User gesture requirement bypass The re2 regular expression library was updated to the current version 2018-09-01. chromedriver-69.0.3497.81-bp150.2.4.1.x86_64.rpm chromedriver-debuginfo-69.0.3497.81-bp150.2.4.1.x86_64.rpm chromium-69.0.3497.81-bp150.2.4.1.src.rpm chromium-69.0.3497.81-bp150.2.4.1.x86_64.rpm chromium-debuginfo-69.0.3497.81-bp150.2.4.1.x86_64.rpm chromium-debugsource-69.0.3497.81-bp150.2.4.1.x86_64.rpm libre2-0-20180901-bp150.3.3.1.x86_64.rpm libre2-0-debuginfo-20180901-bp150.3.3.1.x86_64.rpm re2-20180901-bp150.3.3.1.src.rpm re2-debugsource-20180901-bp150.3.3.1.x86_64.rpm re2-devel-20180901-bp150.3.3.1.x86_64.rpm chromedriver-69.0.3497.81-bp150.2.4.1.aarch64.rpm chromedriver-debuginfo-69.0.3497.81-bp150.2.4.1.aarch64.rpm chromium-69.0.3497.81-bp150.2.4.1.aarch64.rpm chromium-debuginfo-69.0.3497.81-bp150.2.4.1.aarch64.rpm chromium-debugsource-69.0.3497.81-bp150.2.4.1.aarch64.rpm libre2-0-20180901-bp150.3.3.1.aarch64.rpm libre2-0-64bit-20180901-bp150.3.3.1.aarch64_ilp32.rpm libre2-0-64bit-debuginfo-20180901-bp150.3.3.1.aarch64_ilp32.rpm libre2-0-debuginfo-20180901-bp150.3.3.1.aarch64.rpm re2-debugsource-20180901-bp150.3.3.1.aarch64.rpm re2-devel-20180901-bp150.3.3.1.aarch64.rpm libre2-0-20180901-bp150.3.3.1.ppc64le.rpm libre2-0-debuginfo-20180901-bp150.3.3.1.ppc64le.rpm re2-debugsource-20180901-bp150.3.3.1.ppc64le.rpm re2-devel-20180901-bp150.3.3.1.ppc64le.rpm libre2-0-20180901-bp150.3.3.1.s390x.rpm libre2-0-debuginfo-20180901-bp150.3.3.1.s390x.rpm re2-debugsource-20180901-bp150.3.3.1.s390x.rpm re2-devel-20180901-bp150.3.3.1.s390x.rpm openSUSE-2019-675 Recommended update for lastpass-cli moderate openSUSE Backports SLE-15 Update This update for lastpass-cli fixes the following issues: - lastpass-cli was unable to verify the peer certificate due to a server-side change (boo#1107384) lastpass-cli-1.3.1-bp150.3.3.1.src.rpm lastpass-cli-1.3.1-bp150.3.3.1.x86_64.rpm lastpass-cli-1.3.1-bp150.3.3.1.aarch64.rpm lastpass-cli-1.3.1-bp150.3.3.1.ppc64le.rpm lastpass-cli-1.3.1-bp150.3.3.1.s390x.rpm openSUSE-2019-681 Recommended update for gnuhealth, proteus, tryton, trytond, trytond_purchase, trytond_stock_supply moderate openSUSE Backports SLE-15 Update This update for gnuhealth, proteus, tryton, trytond, trytond_purchase, trytond_stock_supply fixes the following issues (boo#1107771): Package: gnuhealth - Adding a dummy executable called 'gnuhealth' with some help text Package: proteus - Update to version 4.2.4 - this update provides fixes for several bugs Package: tryton - Update to version 4.2.17 - this update provides fixes for several bugs Package: trytond - Update to version 4.2.15 - this update provides fixes for several bugs Package: trytond_purchase - Update to version 4.2.6 - this update provides fixes for several bugs Package: trytond_stock_supply - Update to version 4.2.2 - this update provides fixes for several bugs gnuhealth-3.2.10-bp150.3.3.1.noarch.rpm gnuhealth-3.2.10-bp150.3.3.1.src.rpm proteus-4.2.4-bp150.2.3.1.noarch.rpm proteus-4.2.4-bp150.2.3.1.src.rpm tryton-4.2.17-bp150.2.3.1.noarch.rpm tryton-4.2.17-bp150.2.3.1.src.rpm trytond-4.2.15-bp150.2.3.1.noarch.rpm trytond-4.2.15-bp150.2.3.1.src.rpm trytond_purchase-4.2.6-bp150.3.3.1.noarch.rpm trytond_purchase-4.2.6-bp150.3.3.1.src.rpm trytond_stock_supply-4.2.2-bp150.3.3.1.noarch.rpm trytond_stock_supply-4.2.2-bp150.3.3.1.src.rpm openSUSE-2019-684 Security update for okular moderate openSUSE Backports SLE-15 Update This update for okular fixes the following security issue: - CVE-2018-1000801: Prevent directory traversal vulnerability in function unpackDocumentArchive could have resulted in arbitrary file creation via a specially crafted Okular archive (bsc#1107591). okular-17.12.3-bp150.5.1.src.rpm okular-17.12.3-bp150.5.1.x86_64.rpm okular-debuginfo-17.12.3-bp150.5.1.x86_64.rpm okular-debugsource-17.12.3-bp150.5.1.x86_64.rpm okular-devel-17.12.3-bp150.5.1.x86_64.rpm okular-lang-17.12.3-bp150.5.1.noarch.rpm okular-17.12.3-bp150.5.1.aarch64.rpm okular-debuginfo-17.12.3-bp150.5.1.aarch64.rpm okular-debugsource-17.12.3-bp150.5.1.aarch64.rpm okular-devel-17.12.3-bp150.5.1.aarch64.rpm okular-17.12.3-bp150.5.1.ppc64le.rpm okular-debuginfo-17.12.3-bp150.5.1.ppc64le.rpm okular-debugsource-17.12.3-bp150.5.1.ppc64le.rpm okular-devel-17.12.3-bp150.5.1.ppc64le.rpm okular-17.12.3-bp150.5.1.s390x.rpm okular-debuginfo-17.12.3-bp150.5.1.s390x.rpm okular-debugsource-17.12.3-bp150.5.1.s390x.rpm okular-devel-17.12.3-bp150.5.1.s390x.rpm openSUSE-2019-688 Security update for GraphicsMagick low openSUSE Backports SLE-15 Update This update for GraphicsMagick fixes the following issues: - CVE-2018-16644: Added missing check for length in the functions ReadDCMImage and ReadPICTImage, which allowed remote attackers to cause a denial of service via a crafted image (bsc#1107609) - CVE-2018-16645: Prevent excessive memory allocation issue in the functions ReadBMPImage and ReadDIBImage, which allowed remote attackers to cause a denial of service via a crafted image file (bsc#1107604) GraphicsMagick-1.3.29-bp150.2.6.1.src.rpm GraphicsMagick-1.3.29-bp150.2.6.1.x86_64.rpm GraphicsMagick-debuginfo-1.3.29-bp150.2.6.1.x86_64.rpm GraphicsMagick-debugsource-1.3.29-bp150.2.6.1.x86_64.rpm GraphicsMagick-devel-1.3.29-bp150.2.6.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.29-bp150.2.6.1.x86_64.rpm libGraphicsMagick++-Q16-12-debuginfo-1.3.29-bp150.2.6.1.x86_64.rpm libGraphicsMagick++-devel-1.3.29-bp150.2.6.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.29-bp150.2.6.1.x86_64.rpm libGraphicsMagick-Q16-3-debuginfo-1.3.29-bp150.2.6.1.x86_64.rpm libGraphicsMagick3-config-1.3.29-bp150.2.6.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.29-bp150.2.6.1.x86_64.rpm libGraphicsMagickWand-Q16-2-debuginfo-1.3.29-bp150.2.6.1.x86_64.rpm perl-GraphicsMagick-1.3.29-bp150.2.6.1.x86_64.rpm perl-GraphicsMagick-debuginfo-1.3.29-bp150.2.6.1.x86_64.rpm openSUSE-2019-689 Security update for chromium moderate openSUSE Backports SLE-15 Update This update for Chromium to version 69.0.3497.92 fixes the following issues: Security issues fixed ((boo#1108114): - Function signature mismatch in WebAssembly - URL Spoofing in Omnibox The following tracked packaging issues were fixed: - the chromium package incorrectly provied swiftshader resolvables (boo#1108175) chromedriver-69.0.3497.92-bp150.2.7.1.x86_64.rpm chromedriver-debuginfo-69.0.3497.92-bp150.2.7.1.x86_64.rpm chromium-69.0.3497.92-bp150.2.7.1.src.rpm chromium-69.0.3497.92-bp150.2.7.1.x86_64.rpm chromium-debuginfo-69.0.3497.92-bp150.2.7.1.x86_64.rpm chromium-debugsource-69.0.3497.92-bp150.2.7.1.x86_64.rpm chromedriver-69.0.3497.92-bp150.2.7.1.aarch64.rpm chromedriver-debuginfo-69.0.3497.92-bp150.2.7.1.aarch64.rpm chromium-69.0.3497.92-bp150.2.7.1.aarch64.rpm chromium-debuginfo-69.0.3497.92-bp150.2.7.1.aarch64.rpm chromium-debugsource-69.0.3497.92-bp150.2.7.1.aarch64.rpm openSUSE-2019-691 Security update for ffmpeg-4 low openSUSE Backports SLE-15 Update This update for ffmpeg-4 to version 4.0.2 fixes the following issues: These security issues were fixed: - CVE-2018-15822: The flv_write_packet function did not check for an empty audio packet, leading to an assertion failure and DoS (bsc#1105869). - CVE-2018-13300: An improper argument passed to the avpriv_request_sample function may have triggered an out-of-array read while converting a crafted AVI file to MPEG4, leading to a denial of service and possibly an information disclosure (bsc#1100348). These non-security issues were fixed: - Enable webvtt encoders and decoders (boo#1092241). - Build codec2 encoder and decoder, add libcodec2 to enable_decoders and enable_encoders. - Enable mpeg 1 and 2 encoders. ffmpeg-4-4.0.2-bp150.3.3.1.src.rpm ffmpeg-4-debugsource-4.0.2-bp150.3.3.1.x86_64.rpm ffmpeg-4-libavcodec-devel-4.0.2-bp150.3.3.1.x86_64.rpm ffmpeg-4-libavdevice-devel-4.0.2-bp150.3.3.1.x86_64.rpm ffmpeg-4-libavfilter-devel-4.0.2-bp150.3.3.1.x86_64.rpm ffmpeg-4-libavformat-devel-4.0.2-bp150.3.3.1.x86_64.rpm ffmpeg-4-libavresample-devel-4.0.2-bp150.3.3.1.x86_64.rpm ffmpeg-4-libavutil-devel-4.0.2-bp150.3.3.1.x86_64.rpm ffmpeg-4-libpostproc-devel-4.0.2-bp150.3.3.1.x86_64.rpm ffmpeg-4-libswresample-devel-4.0.2-bp150.3.3.1.x86_64.rpm ffmpeg-4-libswscale-devel-4.0.2-bp150.3.3.1.x86_64.rpm ffmpeg-4-private-devel-4.0.2-bp150.3.3.1.x86_64.rpm libavcodec58-4.0.2-bp150.3.3.1.x86_64.rpm libavcodec58-debuginfo-4.0.2-bp150.3.3.1.x86_64.rpm libavdevice58-4.0.2-bp150.3.3.1.x86_64.rpm libavdevice58-debuginfo-4.0.2-bp150.3.3.1.x86_64.rpm libavfilter7-4.0.2-bp150.3.3.1.x86_64.rpm libavfilter7-debuginfo-4.0.2-bp150.3.3.1.x86_64.rpm libavformat58-4.0.2-bp150.3.3.1.x86_64.rpm libavformat58-debuginfo-4.0.2-bp150.3.3.1.x86_64.rpm libavresample4-4.0.2-bp150.3.3.1.x86_64.rpm libavresample4-debuginfo-4.0.2-bp150.3.3.1.x86_64.rpm libavutil56-4.0.2-bp150.3.3.1.x86_64.rpm libavutil56-debuginfo-4.0.2-bp150.3.3.1.x86_64.rpm libpostproc55-4.0.2-bp150.3.3.1.x86_64.rpm libpostproc55-debuginfo-4.0.2-bp150.3.3.1.x86_64.rpm libswresample3-4.0.2-bp150.3.3.1.x86_64.rpm libswresample3-debuginfo-4.0.2-bp150.3.3.1.x86_64.rpm libswscale5-4.0.2-bp150.3.3.1.x86_64.rpm libswscale5-debuginfo-4.0.2-bp150.3.3.1.x86_64.rpm ffmpeg-4-debugsource-4.0.2-bp150.3.3.1.aarch64.rpm ffmpeg-4-libavcodec-devel-4.0.2-bp150.3.3.1.aarch64.rpm ffmpeg-4-libavdevice-devel-4.0.2-bp150.3.3.1.aarch64.rpm ffmpeg-4-libavfilter-devel-4.0.2-bp150.3.3.1.aarch64.rpm ffmpeg-4-libavformat-devel-4.0.2-bp150.3.3.1.aarch64.rpm ffmpeg-4-libavresample-devel-4.0.2-bp150.3.3.1.aarch64.rpm ffmpeg-4-libavutil-devel-4.0.2-bp150.3.3.1.aarch64.rpm ffmpeg-4-libpostproc-devel-4.0.2-bp150.3.3.1.aarch64.rpm ffmpeg-4-libswresample-devel-4.0.2-bp150.3.3.1.aarch64.rpm ffmpeg-4-libswscale-devel-4.0.2-bp150.3.3.1.aarch64.rpm ffmpeg-4-private-devel-4.0.2-bp150.3.3.1.aarch64.rpm libavcodec58-4.0.2-bp150.3.3.1.aarch64.rpm libavcodec58-64bit-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libavcodec58-64bit-debuginfo-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libavcodec58-debuginfo-4.0.2-bp150.3.3.1.aarch64.rpm libavdevice58-4.0.2-bp150.3.3.1.aarch64.rpm libavdevice58-64bit-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libavdevice58-64bit-debuginfo-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libavdevice58-debuginfo-4.0.2-bp150.3.3.1.aarch64.rpm libavfilter7-4.0.2-bp150.3.3.1.aarch64.rpm libavfilter7-64bit-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libavfilter7-64bit-debuginfo-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libavfilter7-debuginfo-4.0.2-bp150.3.3.1.aarch64.rpm libavformat58-4.0.2-bp150.3.3.1.aarch64.rpm libavformat58-64bit-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libavformat58-64bit-debuginfo-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libavformat58-debuginfo-4.0.2-bp150.3.3.1.aarch64.rpm libavresample4-4.0.2-bp150.3.3.1.aarch64.rpm libavresample4-64bit-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libavresample4-64bit-debuginfo-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libavresample4-debuginfo-4.0.2-bp150.3.3.1.aarch64.rpm libavutil56-4.0.2-bp150.3.3.1.aarch64.rpm libavutil56-64bit-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libavutil56-64bit-debuginfo-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libavutil56-debuginfo-4.0.2-bp150.3.3.1.aarch64.rpm libpostproc55-4.0.2-bp150.3.3.1.aarch64.rpm libpostproc55-64bit-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libpostproc55-64bit-debuginfo-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libpostproc55-debuginfo-4.0.2-bp150.3.3.1.aarch64.rpm libswresample3-4.0.2-bp150.3.3.1.aarch64.rpm libswresample3-64bit-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libswresample3-64bit-debuginfo-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libswresample3-debuginfo-4.0.2-bp150.3.3.1.aarch64.rpm libswscale5-4.0.2-bp150.3.3.1.aarch64.rpm libswscale5-64bit-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libswscale5-64bit-debuginfo-4.0.2-bp150.3.3.1.aarch64_ilp32.rpm libswscale5-debuginfo-4.0.2-bp150.3.3.1.aarch64.rpm ffmpeg-4-debugsource-4.0.2-bp150.3.3.1.ppc64le.rpm ffmpeg-4-libavcodec-devel-4.0.2-bp150.3.3.1.ppc64le.rpm ffmpeg-4-libavdevice-devel-4.0.2-bp150.3.3.1.ppc64le.rpm ffmpeg-4-libavfilter-devel-4.0.2-bp150.3.3.1.ppc64le.rpm ffmpeg-4-libavformat-devel-4.0.2-bp150.3.3.1.ppc64le.rpm ffmpeg-4-libavresample-devel-4.0.2-bp150.3.3.1.ppc64le.rpm ffmpeg-4-libavutil-devel-4.0.2-bp150.3.3.1.ppc64le.rpm ffmpeg-4-libpostproc-devel-4.0.2-bp150.3.3.1.ppc64le.rpm ffmpeg-4-libswresample-devel-4.0.2-bp150.3.3.1.ppc64le.rpm ffmpeg-4-libswscale-devel-4.0.2-bp150.3.3.1.ppc64le.rpm ffmpeg-4-private-devel-4.0.2-bp150.3.3.1.ppc64le.rpm libavcodec58-4.0.2-bp150.3.3.1.ppc64le.rpm libavcodec58-debuginfo-4.0.2-bp150.3.3.1.ppc64le.rpm libavdevice58-4.0.2-bp150.3.3.1.ppc64le.rpm libavdevice58-debuginfo-4.0.2-bp150.3.3.1.ppc64le.rpm libavfilter7-4.0.2-bp150.3.3.1.ppc64le.rpm libavfilter7-debuginfo-4.0.2-bp150.3.3.1.ppc64le.rpm libavformat58-4.0.2-bp150.3.3.1.ppc64le.rpm libavformat58-debuginfo-4.0.2-bp150.3.3.1.ppc64le.rpm libavresample4-4.0.2-bp150.3.3.1.ppc64le.rpm libavresample4-debuginfo-4.0.2-bp150.3.3.1.ppc64le.rpm libavutil56-4.0.2-bp150.3.3.1.ppc64le.rpm libavutil56-debuginfo-4.0.2-bp150.3.3.1.ppc64le.rpm libpostproc55-4.0.2-bp150.3.3.1.ppc64le.rpm libpostproc55-debuginfo-4.0.2-bp150.3.3.1.ppc64le.rpm libswresample3-4.0.2-bp150.3.3.1.ppc64le.rpm libswresample3-debuginfo-4.0.2-bp150.3.3.1.ppc64le.rpm libswscale5-4.0.2-bp150.3.3.1.ppc64le.rpm libswscale5-debuginfo-4.0.2-bp150.3.3.1.ppc64le.rpm ffmpeg-4-debugsource-4.0.2-bp150.3.3.1.s390x.rpm ffmpeg-4-libavcodec-devel-4.0.2-bp150.3.3.1.s390x.rpm ffmpeg-4-libavdevice-devel-4.0.2-bp150.3.3.1.s390x.rpm ffmpeg-4-libavfilter-devel-4.0.2-bp150.3.3.1.s390x.rpm ffmpeg-4-libavformat-devel-4.0.2-bp150.3.3.1.s390x.rpm ffmpeg-4-libavresample-devel-4.0.2-bp150.3.3.1.s390x.rpm ffmpeg-4-libavutil-devel-4.0.2-bp150.3.3.1.s390x.rpm ffmpeg-4-libpostproc-devel-4.0.2-bp150.3.3.1.s390x.rpm ffmpeg-4-libswresample-devel-4.0.2-bp150.3.3.1.s390x.rpm ffmpeg-4-libswscale-devel-4.0.2-bp150.3.3.1.s390x.rpm ffmpeg-4-private-devel-4.0.2-bp150.3.3.1.s390x.rpm libavcodec58-4.0.2-bp150.3.3.1.s390x.rpm libavcodec58-debuginfo-4.0.2-bp150.3.3.1.s390x.rpm libavdevice58-4.0.2-bp150.3.3.1.s390x.rpm libavdevice58-debuginfo-4.0.2-bp150.3.3.1.s390x.rpm libavfilter7-4.0.2-bp150.3.3.1.s390x.rpm libavfilter7-debuginfo-4.0.2-bp150.3.3.1.s390x.rpm libavformat58-4.0.2-bp150.3.3.1.s390x.rpm libavformat58-debuginfo-4.0.2-bp150.3.3.1.s390x.rpm libavresample4-4.0.2-bp150.3.3.1.s390x.rpm libavresample4-debuginfo-4.0.2-bp150.3.3.1.s390x.rpm libavutil56-4.0.2-bp150.3.3.1.s390x.rpm libavutil56-debuginfo-4.0.2-bp150.3.3.1.s390x.rpm libpostproc55-4.0.2-bp150.3.3.1.s390x.rpm libpostproc55-debuginfo-4.0.2-bp150.3.3.1.s390x.rpm libswresample3-4.0.2-bp150.3.3.1.s390x.rpm libswresample3-debuginfo-4.0.2-bp150.3.3.1.s390x.rpm libswscale5-4.0.2-bp150.3.3.1.s390x.rpm libswscale5-debuginfo-4.0.2-bp150.3.3.1.s390x.rpm openSUSE-2019-697 Recommended update for spec-cleaner moderate openSUSE Backports SLE-15 Update This update for spec-cleaner to version 1.1.2 contains the following fixes and improvements (boo#1099674): - Fixed qmake macro recommendation - More licenses recognised - Do not curlify sysuser_create spec-cleaner-1.1.2-bp150.2.6.1.noarch.rpm spec-cleaner-1.1.2-bp150.2.6.1.src.rpm spec-cleaner-format_spec_file-1.1.2-bp150.2.6.1.noarch.rpm openSUSE-2019-698 Security update for jhead moderate openSUSE Backports SLE-15 Update This update for jhead fixes the following security issues: - CVE-2016-3822: jhead remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds access) via crafted EXIF data (bsc#1108480). - CVE-2018-16554: The ProcessGpsInfo function may have allowed a remote attacker to cause a denial-of-service attack or unspecified other impact via a malicious JPEG file, because of inconsistency between float and double in a sprintf format string during TAG_GPS_ALT handling (bsc#1108480). jhead-3.00-bp150.3.3.1.src.rpm jhead-3.00-bp150.3.3.1.x86_64.rpm jhead-3.00-bp150.3.3.1.aarch64.rpm jhead-3.00-bp150.3.3.1.ppc64le.rpm jhead-3.00-bp150.3.3.1.s390x.rpm openSUSE-2019-701 Security update for chromium moderate openSUSE Backports SLE-15 Update This update for Chromium to version 69.0.3497.100 fixes the following issues: - Security relevant fixes from internal audits, fuzzing and other initiatives (boo#boo#1108774) chromedriver-69.0.3497.100-bp150.2.10.1.x86_64.rpm chromedriver-debuginfo-69.0.3497.100-bp150.2.10.1.x86_64.rpm chromium-69.0.3497.100-bp150.2.10.1.src.rpm chromium-69.0.3497.100-bp150.2.10.1.x86_64.rpm chromium-debuginfo-69.0.3497.100-bp150.2.10.1.x86_64.rpm chromium-debugsource-69.0.3497.100-bp150.2.10.1.x86_64.rpm chromedriver-69.0.3497.100-bp150.2.10.1.aarch64.rpm chromedriver-debuginfo-69.0.3497.100-bp150.2.10.1.aarch64.rpm chromium-69.0.3497.100-bp150.2.10.1.aarch64.rpm chromium-debuginfo-69.0.3497.100-bp150.2.10.1.aarch64.rpm chromium-debugsource-69.0.3497.100-bp150.2.10.1.aarch64.rpm openSUSE-2019-702 Security update for obs-service-refresh_patches moderate openSUSE Backports SLE-15 Update This update for obs-service-refresh_patches fixes the following security issue: - An attacker creating a specially formated archive could have tricked the service in deleting directories that shouldn't be deleted (boo#1108189) obs-service-refresh_patches-0.3.9+git.1537184752.d624424-bp150.3.3.1.noarch.rpm obs-service-refresh_patches-0.3.9+git.1537184752.d624424-bp150.3.3.1.src.rpm openSUSE-2019-703 Recommended update for mate-screensaver moderate openSUSE Backports SLE-15 Update This update for mate-screensaver fixes the following issues: - Fixes more GdkScreen related deprecations (boo#1098985) - lock-plug: Only scale lock-screen widgets on older versions of GTK+ - Update translations. mate-screensaver-1.20.2-bp150.2.3.1.src.rpm mate-screensaver-1.20.2-bp150.2.3.1.x86_64.rpm mate-screensaver-debuginfo-1.20.2-bp150.2.3.1.x86_64.rpm mate-screensaver-debugsource-1.20.2-bp150.2.3.1.x86_64.rpm mate-screensaver-devel-1.20.2-bp150.2.3.1.x86_64.rpm mate-screensaver-lang-1.20.2-bp150.2.3.1.noarch.rpm mate-screensaver-1.20.2-bp150.2.3.1.aarch64.rpm mate-screensaver-debuginfo-1.20.2-bp150.2.3.1.aarch64.rpm mate-screensaver-debugsource-1.20.2-bp150.2.3.1.aarch64.rpm mate-screensaver-devel-1.20.2-bp150.2.3.1.aarch64.rpm mate-screensaver-1.20.2-bp150.2.3.1.ppc64le.rpm mate-screensaver-debuginfo-1.20.2-bp150.2.3.1.ppc64le.rpm mate-screensaver-debugsource-1.20.2-bp150.2.3.1.ppc64le.rpm mate-screensaver-devel-1.20.2-bp150.2.3.1.ppc64le.rpm mate-screensaver-1.20.2-bp150.2.3.1.s390x.rpm mate-screensaver-debuginfo-1.20.2-bp150.2.3.1.s390x.rpm mate-screensaver-debugsource-1.20.2-bp150.2.3.1.s390x.rpm mate-screensaver-devel-1.20.2-bp150.2.3.1.s390x.rpm openSUSE-2019-704 Recommended update for youtube-dl moderate openSUSE Backports SLE-15 Update This update for youtube-dl fixes the following issues: - fixes for a number of video sites, including: ARD Mediathek Beta, chrunchyroll, YouTube, IMDB and others (boo#1108712) python-youtube-dl-2018.09.08-bp150.3.3.1.src.rpm python2-youtube-dl-2018.09.08-bp150.3.3.1.noarch.rpm python3-youtube-dl-2018.09.08-bp150.3.3.1.noarch.rpm youtube-dl-2018.09.08-bp150.3.3.1.noarch.rpm youtube-dl-2018.09.08-bp150.3.3.1.src.rpm openSUSE-2019-711 Security update for hylafax+ critical openSUSE Backports SLE-15 Update This update for hylafax+ fixes the following issues: Security issues fixed in 5.6.1: - CVE-2018-17141: multiple vulnerabilities affecting fax page reception in JPEG format Specially crafted input may have allowed remote execution of arbitrary code (boo#1109084) Additionally, this update also contains all upstream corrections and bugfixes in the 5.6.1 version, including: - fix RFC2047 encoding by notify - add jobcontrol PageSize feature - don't wait forever after +FRH:3 - fix faxmail transition between a message and external types - avoid pagehandling from introducing some unnecessary EOM signals - improve proxy connection error handling and logging - add initial ModemGroup limits feature - pass the user's uid onto the session log file for sent faxes - improve job waits to minimize triggers - add ProxyTaglineFormat and ProxyTSI features hylafax+-5.6.1-bp150.4.3.1.src.rpm hylafax+-5.6.1-bp150.4.3.1.x86_64.rpm hylafax+-client-5.6.1-bp150.4.3.1.x86_64.rpm hylafax+-client-debuginfo-5.6.1-bp150.4.3.1.x86_64.rpm hylafax+-debuginfo-5.6.1-bp150.4.3.1.x86_64.rpm hylafax+-debugsource-5.6.1-bp150.4.3.1.x86_64.rpm libfaxutil5_6_1-5.6.1-bp150.4.3.1.x86_64.rpm libfaxutil5_6_1-debuginfo-5.6.1-bp150.4.3.1.x86_64.rpm hylafax+-5.6.1-bp150.4.3.1.aarch64.rpm hylafax+-client-5.6.1-bp150.4.3.1.aarch64.rpm hylafax+-client-debuginfo-5.6.1-bp150.4.3.1.aarch64.rpm hylafax+-debuginfo-5.6.1-bp150.4.3.1.aarch64.rpm hylafax+-debugsource-5.6.1-bp150.4.3.1.aarch64.rpm libfaxutil5_6_1-5.6.1-bp150.4.3.1.aarch64.rpm libfaxutil5_6_1-debuginfo-5.6.1-bp150.4.3.1.aarch64.rpm hylafax+-5.6.1-bp150.4.3.1.ppc64le.rpm hylafax+-client-5.6.1-bp150.4.3.1.ppc64le.rpm hylafax+-client-debuginfo-5.6.1-bp150.4.3.1.ppc64le.rpm hylafax+-debuginfo-5.6.1-bp150.4.3.1.ppc64le.rpm hylafax+-debugsource-5.6.1-bp150.4.3.1.ppc64le.rpm libfaxutil5_6_1-5.6.1-bp150.4.3.1.ppc64le.rpm libfaxutil5_6_1-debuginfo-5.6.1-bp150.4.3.1.ppc64le.rpm hylafax+-5.6.1-bp150.4.3.1.s390x.rpm hylafax+-client-5.6.1-bp150.4.3.1.s390x.rpm hylafax+-client-debuginfo-5.6.1-bp150.4.3.1.s390x.rpm hylafax+-debuginfo-5.6.1-bp150.4.3.1.s390x.rpm hylafax+-debugsource-5.6.1-bp150.4.3.1.s390x.rpm libfaxutil5_6_1-5.6.1-bp150.4.3.1.s390x.rpm libfaxutil5_6_1-debuginfo-5.6.1-bp150.4.3.1.s390x.rpm openSUSE-2019-712 Security update for Chromium important openSUSE Backports SLE-15 Update This update for Chromium to version 70.0.3538.67 fixes multiple issues. Security issues fixed (bsc#1112111): - CVE-2018-17462: Sandbox escape in AppCache - CVE-2018-17463: Remote code execution in V8 - Heap buffer overflow in Little CMS in PDFium - CVE-2018-17464: URL spoof in Omnibox - CVE-2018-17465: Use after free in V8 - CVE-2018-17466: Memory corruption in Angle - CVE-2018-17467: URL spoof in Omnibox - CVE-2018-17468: Cross-origin URL disclosure in Blink - CVE-2018-17469: Heap buffer overflow in PDFium - CVE-2018-17470: Memory corruption in GPU Internals - CVE-2018-17471: Security UI occlusion in full screen mode - CVE-2018-17473: URL spoof in Omnibox - CVE-2018-17474: Use after free in Blink - CVE-2018-17475: URL spoof in Omnibox - CVE-2018-17476: Security UI occlusion in full screen mode - CVE-2018-5179: Lack of limits on update() in ServiceWorker - CVE-2018-17477: UI spoof in Extensions VAAPI hardware accelerated rendering is now enabled by default. This update contains the following packaging changes: - Use the system libusb-1.0 library - Use bundled harfbuzz library - Disable gnome-keyring to avoid crashes chromedriver-70.0.3538.67-bp150.2.14.1.x86_64.rpm chromedriver-debuginfo-70.0.3538.67-bp150.2.14.1.x86_64.rpm chromium-70.0.3538.67-bp150.2.14.1.src.rpm chromium-70.0.3538.67-bp150.2.14.1.x86_64.rpm chromium-debuginfo-70.0.3538.67-bp150.2.14.1.x86_64.rpm chromium-debugsource-70.0.3538.67-bp150.2.14.1.x86_64.rpm openSUSE-2019-714 Recommended update for hylafax+ moderate openSUSE Backports SLE-15 Update This update for hylafax+ fixes the following issues: - hylafax+ did not support JBIG-in-TIFF conversion (boo#1115532) hylafax+-5.6.1-bp150.4.6.1.src.rpm hylafax+-5.6.1-bp150.4.6.1.x86_64.rpm hylafax+-client-5.6.1-bp150.4.6.1.x86_64.rpm hylafax+-client-debuginfo-5.6.1-bp150.4.6.1.x86_64.rpm hylafax+-debuginfo-5.6.1-bp150.4.6.1.x86_64.rpm hylafax+-debugsource-5.6.1-bp150.4.6.1.x86_64.rpm libfaxutil5_6_1-5.6.1-bp150.4.6.1.x86_64.rpm libfaxutil5_6_1-debuginfo-5.6.1-bp150.4.6.1.x86_64.rpm hylafax+-5.6.1-bp150.4.6.1.aarch64.rpm hylafax+-client-5.6.1-bp150.4.6.1.aarch64.rpm hylafax+-client-debuginfo-5.6.1-bp150.4.6.1.aarch64.rpm hylafax+-debuginfo-5.6.1-bp150.4.6.1.aarch64.rpm hylafax+-debugsource-5.6.1-bp150.4.6.1.aarch64.rpm libfaxutil5_6_1-5.6.1-bp150.4.6.1.aarch64.rpm libfaxutil5_6_1-debuginfo-5.6.1-bp150.4.6.1.aarch64.rpm hylafax+-5.6.1-bp150.4.6.1.ppc64le.rpm hylafax+-client-5.6.1-bp150.4.6.1.ppc64le.rpm hylafax+-client-debuginfo-5.6.1-bp150.4.6.1.ppc64le.rpm hylafax+-debuginfo-5.6.1-bp150.4.6.1.ppc64le.rpm hylafax+-debugsource-5.6.1-bp150.4.6.1.ppc64le.rpm libfaxutil5_6_1-5.6.1-bp150.4.6.1.ppc64le.rpm libfaxutil5_6_1-debuginfo-5.6.1-bp150.4.6.1.ppc64le.rpm hylafax+-5.6.1-bp150.4.6.1.s390x.rpm hylafax+-client-5.6.1-bp150.4.6.1.s390x.rpm hylafax+-client-debuginfo-5.6.1-bp150.4.6.1.s390x.rpm hylafax+-debuginfo-5.6.1-bp150.4.6.1.s390x.rpm hylafax+-debugsource-5.6.1-bp150.4.6.1.s390x.rpm libfaxutil5_6_1-5.6.1-bp150.4.6.1.s390x.rpm libfaxutil5_6_1-debuginfo-5.6.1-bp150.4.6.1.s390x.rpm openSUSE-2019-731 Security update for bitcoin important openSUSE Backports SLE-15 Update This update for bitcoin to version 0.16.3 fixes the following issues: - CVE-2018-17144: Prevent remote denial of service (application crash) exploitable by miners via duplicate input (bsc#1108992). For additional changes please check the changelog. bitcoin-0.16.3-bp150.3.3.1.src.rpm bitcoin-qt5-0.16.3-bp150.3.3.1.x86_64.rpm bitcoin-test-0.16.3-bp150.3.3.1.x86_64.rpm bitcoin-utils-0.16.3-bp150.3.3.1.x86_64.rpm bitcoind-0.16.3-bp150.3.3.1.x86_64.rpm libbitcoinconsensus-devel-0.16.3-bp150.3.3.1.x86_64.rpm libbitcoinconsensus0-0.16.3-bp150.3.3.1.x86_64.rpm bitcoin-qt5-0.16.3-bp150.3.3.1.aarch64.rpm bitcoin-test-0.16.3-bp150.3.3.1.aarch64.rpm bitcoin-utils-0.16.3-bp150.3.3.1.aarch64.rpm bitcoind-0.16.3-bp150.3.3.1.aarch64.rpm libbitcoinconsensus-devel-0.16.3-bp150.3.3.1.aarch64.rpm libbitcoinconsensus0-0.16.3-bp150.3.3.1.aarch64.rpm bitcoin-qt5-0.16.3-bp150.3.3.1.ppc64le.rpm bitcoin-test-0.16.3-bp150.3.3.1.ppc64le.rpm bitcoin-utils-0.16.3-bp150.3.3.1.ppc64le.rpm bitcoind-0.16.3-bp150.3.3.1.ppc64le.rpm libbitcoinconsensus-devel-0.16.3-bp150.3.3.1.ppc64le.rpm libbitcoinconsensus0-0.16.3-bp150.3.3.1.ppc64le.rpm bitcoin-qt5-0.16.3-bp150.3.3.1.s390x.rpm bitcoin-test-0.16.3-bp150.3.3.1.s390x.rpm bitcoin-utils-0.16.3-bp150.3.3.1.s390x.rpm bitcoind-0.16.3-bp150.3.3.1.s390x.rpm libbitcoinconsensus-devel-0.16.3-bp150.3.3.1.s390x.rpm libbitcoinconsensus0-0.16.3-bp150.3.3.1.s390x.rpm openSUSE-2019-738 Recommended update for gajim important openSUSE Backports SLE-15 Update This update for gajim fixes the following issues: - Add missing python dependencies (boo#1109355). gajim-1.0.3-bp150.2.3.1.noarch.rpm gajim-1.0.3-bp150.2.3.1.src.rpm gajim-lang-1.0.3-bp150.2.3.1.noarch.rpm openSUSE-2019-739 Recommended update for shadowsocks-libev moderate openSUSE Backports SLE-15 Update This update for shadowsocks-libev fixes the following issues: - Update version to 3.2.0 * Add MinGW support by @linusyang * Refine c-ares integration by @xnoreq. * Fix building issues with GCC8 by @FlyingheartCN. * Minor bug fixes (boo#1109556, boo#1109550, boo#1109548). libshadowsocks-libev2-3.2.0-bp150.2.3.1.x86_64.rpm libshadowsocks-libev2-debuginfo-3.2.0-bp150.2.3.1.x86_64.rpm shadowsocks-libev-3.2.0-bp150.2.3.1.src.rpm shadowsocks-libev-3.2.0-bp150.2.3.1.x86_64.rpm shadowsocks-libev-debuginfo-3.2.0-bp150.2.3.1.x86_64.rpm shadowsocks-libev-debugsource-3.2.0-bp150.2.3.1.x86_64.rpm shadowsocks-libev-devel-3.2.0-bp150.2.3.1.x86_64.rpm shadowsocks-libev-doc-3.2.0-bp150.2.3.1.noarch.rpm libshadowsocks-libev2-3.2.0-bp150.2.3.1.aarch64.rpm libshadowsocks-libev2-debuginfo-3.2.0-bp150.2.3.1.aarch64.rpm shadowsocks-libev-3.2.0-bp150.2.3.1.aarch64.rpm shadowsocks-libev-debuginfo-3.2.0-bp150.2.3.1.aarch64.rpm shadowsocks-libev-debugsource-3.2.0-bp150.2.3.1.aarch64.rpm shadowsocks-libev-devel-3.2.0-bp150.2.3.1.aarch64.rpm libshadowsocks-libev2-3.2.0-bp150.2.3.1.ppc64le.rpm libshadowsocks-libev2-debuginfo-3.2.0-bp150.2.3.1.ppc64le.rpm shadowsocks-libev-3.2.0-bp150.2.3.1.ppc64le.rpm shadowsocks-libev-debuginfo-3.2.0-bp150.2.3.1.ppc64le.rpm shadowsocks-libev-debugsource-3.2.0-bp150.2.3.1.ppc64le.rpm shadowsocks-libev-devel-3.2.0-bp150.2.3.1.ppc64le.rpm libshadowsocks-libev2-3.2.0-bp150.2.3.1.s390x.rpm libshadowsocks-libev2-debuginfo-3.2.0-bp150.2.3.1.s390x.rpm shadowsocks-libev-3.2.0-bp150.2.3.1.s390x.rpm shadowsocks-libev-debuginfo-3.2.0-bp150.2.3.1.s390x.rpm shadowsocks-libev-debugsource-3.2.0-bp150.2.3.1.s390x.rpm shadowsocks-libev-devel-3.2.0-bp150.2.3.1.s390x.rpm openSUSE-2019-740 Recommended update for mypaint important openSUSE Backports SLE-15 Update This update for mypaint fixes the following issues: - mypaint did not work correctly due to the wrong python binary being used (boo#1081099) mypaint-1.1.0-bp150.2.3.1.src.rpm mypaint-1.1.0-bp150.2.3.1.x86_64.rpm mypaint-debuginfo-1.1.0-bp150.2.3.1.x86_64.rpm mypaint-debugsource-1.1.0-bp150.2.3.1.x86_64.rpm mypaint-lang-1.1.0-bp150.2.3.1.noarch.rpm openSUSE-2019-741 Recommended update for osdlyrics important openSUSE Backports SLE-15 Update This update for osdlyrics fixes the following issues: - osdlyrics did not start up correctly when some required dependencies were not installed (boo#1109453) osdlyrics-0.4.3+git20170817.8661927-bp150.2.3.1.src.rpm osdlyrics-0.4.3+git20170817.8661927-bp150.2.3.1.x86_64.rpm osdlyrics-debuginfo-0.4.3+git20170817.8661927-bp150.2.3.1.x86_64.rpm osdlyrics-debugsource-0.4.3+git20170817.8661927-bp150.2.3.1.x86_64.rpm osdlyrics-lang-0.4.3+git20170817.8661927-bp150.2.3.1.noarch.rpm python-osdlyrics-0.4.3+git20170817.8661927-bp150.2.3.1.x86_64.rpm openSUSE-2019-742 Optional update to add python3-llfuse low openSUSE Backports SLE-15 Update This update makes available python-llfuse. The package is required when using the mount subcommand of borg, part of Borg backup. (boo#1095725) python-llfuse-1.3.5-bp150.2.1.src.rpm python-llfuse-docs-1.3.5-bp150.2.1.noarch.rpm python2-llfuse-1.3.5-bp150.2.1.x86_64.rpm python3-llfuse-1.3.5-bp150.2.1.x86_64.rpm python2-llfuse-1.3.5-bp150.2.1.aarch64.rpm python3-llfuse-1.3.5-bp150.2.1.aarch64.rpm python2-llfuse-1.3.5-bp150.2.1.ppc64le.rpm python3-llfuse-1.3.5-bp150.2.1.ppc64le.rpm python2-llfuse-1.3.5-bp150.2.1.s390x.rpm python3-llfuse-1.3.5-bp150.2.1.s390x.rpm openSUSE-2019-748 Security update for otrs moderate openSUSE Backports SLE-15 Update This update for otrs to version 4.0.32 fixes the following issues: These security issues were fixed: - CVE-2018-16586: An attacker could have sent a malicious email to an OTRS system. If a logged in user opens it, the email could have caused the browser to load external image or CSS resources (bsc#1109822). - CVE-2018-16587: An attacker could have sent a malicious email to an OTRS system. If a user with admin permissions opens it, it caused deletions of arbitrary files that the OTRS web server user has write access to (bsc#1109823). - CVE-2018-14593: An attacker who is logged into OTRS as an agent may have escalated their privileges by accessing a specially crafted URL (bsc#1103800). These non-security issues were fixed: - fixed permissions file @OTRS_ROOT@/var/tmp -> @OTRS_ROOT@/var/tmp/ - ACL for Action AgentTicketBulk were inconsistent. otrs-4.0.32-bp150.3.3.1.noarch.rpm otrs-4.0.32-bp150.3.3.1.src.rpm otrs-doc-4.0.32-bp150.3.3.1.noarch.rpm otrs-itsm-4.0.32-bp150.3.3.1.noarch.rpm openSUSE-2019-754 Security update for gitolite moderate openSUSE Backports SLE-15 Update This update for gitolite fixes the following issues: Gitolite was updated to 3.6.9: - CVE-2018-16976: prevent racy access to repos in process of migration to gitolite (boo#1108272) - 'info' learns new '-p' option to show only physical repos (as opposed to wild repos) The update to 3.6.8 contains: - fix bug when deleting *all* hooks for a repo - allow trailing slashes in repo names - make pre-receive hook driver bail on non-zero exit of a pre-receive hook - allow templates in gitolite.conf (new feature) - various optimiations The update to 3.6.7 contains: - allow repo-specific hooks to be organised into subdirectories, and allow the multi-hook driver to be placed in some other location of your choice - allow simple test code to be embedded within the gitolite.conf file; see contrib/utils/testconf for how. (This goes on the client side, not on the server) - allow syslog "facility" to be changed, from the default of 'local0' - allow syslog "facility" to be changed, from the default of replaced with a space separated list of members The update to 3.6.6 contains: - simple but important fix for a future perl deprecation (perl will be removing "." from @INC in 5.24) - 'perms' now requires a '-c' to activate batch mode (should not affect interactive use but check your scripts perhaps?) - gitolite setup now accepts a '-m' option to supply a custom message (useful when it is used by a script) gitolite-3.6.9-bp150.3.3.1.noarch.rpm gitolite-3.6.9-bp150.3.3.1.src.rpm openSUSE-2019-755 Optional update for gri moderate openSUSE Backports SLE-15 Update This update for gri fixes issues rebuilding gri following a maintenance update for ImageMagick (boo#1109976). gri-2.12.23-bp150.2.3.1.src.rpm gri-2.12.23-bp150.2.3.1.x86_64.rpm gri-debuginfo-2.12.23-bp150.2.3.1.x86_64.rpm gri-debugsource-2.12.23-bp150.2.3.1.x86_64.rpm gri-2.12.23-bp150.2.3.1.aarch64.rpm gri-debuginfo-2.12.23-bp150.2.3.1.aarch64.rpm gri-debugsource-2.12.23-bp150.2.3.1.aarch64.rpm gri-2.12.23-bp150.2.3.1.ppc64le.rpm gri-debuginfo-2.12.23-bp150.2.3.1.ppc64le.rpm gri-debugsource-2.12.23-bp150.2.3.1.ppc64le.rpm gri-2.12.23-bp150.2.3.1.s390x.rpm gri-debuginfo-2.12.23-bp150.2.3.1.s390x.rpm gri-debugsource-2.12.23-bp150.2.3.1.s390x.rpm openSUSE-2019-756 Optional update for ddd moderate openSUSE Backports SLE-15 Update This update for ddd fixes issues rebuilding ddd following a ImageMagick update (boo#1109976). ddd-3.3.12-bp150.3.3.1.src.rpm ddd-3.3.12-bp150.3.3.1.x86_64.rpm ddd-debuginfo-3.3.12-bp150.3.3.1.x86_64.rpm ddd-debugsource-3.3.12-bp150.3.3.1.x86_64.rpm ddd-doc-3.3.12-bp150.3.3.1.noarch.rpm openSUSE-2019-778 Recommended update for dolphin moderate openSUSE Backports SLE-15 Update This update for dolphin fixes the following issues: - Prevent accidentally triggering inline rename by just dragging a file (boo#1108797) dolphin-17.12.3-bp150.3.3.1.src.rpm dolphin-17.12.3-bp150.3.3.1.x86_64.rpm dolphin-devel-17.12.3-bp150.3.3.1.x86_64.rpm dolphin-part-17.12.3-bp150.3.3.1.x86_64.rpm dolphin-part-lang-17.12.3-bp150.3.3.1.noarch.rpm libdolphinvcs5-17.12.3-bp150.3.3.1.x86_64.rpm dolphin-17.12.3-bp150.3.3.1.aarch64.rpm dolphin-devel-17.12.3-bp150.3.3.1.aarch64.rpm dolphin-part-17.12.3-bp150.3.3.1.aarch64.rpm libdolphinvcs5-17.12.3-bp150.3.3.1.aarch64.rpm dolphin-17.12.3-bp150.3.3.1.ppc64le.rpm dolphin-devel-17.12.3-bp150.3.3.1.ppc64le.rpm dolphin-part-17.12.3-bp150.3.3.1.ppc64le.rpm libdolphinvcs5-17.12.3-bp150.3.3.1.ppc64le.rpm dolphin-17.12.3-bp150.3.3.1.s390x.rpm dolphin-devel-17.12.3-bp150.3.3.1.s390x.rpm dolphin-part-17.12.3-bp150.3.3.1.s390x.rpm libdolphinvcs5-17.12.3-bp150.3.3.1.s390x.rpm openSUSE-2019-783 Recommended update for tinyca2 important openSUSE Backports SLE-15 Update This update for tinyca2 fixes the following issues: - Make the tool work on Tumbleweed by fixing a deprecated perl code (boo#1072060) - Cleaned specfile tinyca2-0.7.5-bp150.3.3.1.noarch.rpm tinyca2-0.7.5-bp150.3.3.1.src.rpm openSUSE-2019-54 Security update for gitolite moderate openSUSE Backports SLE-15 Update This update for gitolite fixes the following security issue: - CVE-2018-20683: The rsync command line was not handled correctly, allow malicious rsync options (boo#1121570) The version update to 3.6.11 also contains a number of upstream bug fixes. gitolite-3.6.11-bp150.3.6.1.noarch.rpm gitolite-3.6.11-bp150.3.6.1.src.rpm openSUSE-2019-804 Recommended update for obs-service-replace_using_package_version moderate openSUSE Backports SLE-15 Update This update for obs-service-replace_using_package_version adds following additional functionality: - bumpversion support - New --parse-version flag (fixes bsc#1111089) This update was imported from the SUSE:SLE-15:Update update project. obs-service-replace_using_package_version-0.0.2-bp150.3.3.1.noarch.rpm obs-service-replace_using_package_version-0.0.2-bp150.3.3.1.src.rpm openSUSE-2019-805 Recommended update for Regina-REXX, THE, ooRexx low openSUSE Backports SLE-15 Update This update for Regina-REXX, THE, ooRexx fixes the following issues: * Allow alternative Rexx (ooRexx and Regina-REXX) implementations to be installed in parallel (boo#1083875) * Do not ship any preset file in ooRexx (boo#1012847) * Leftower process running at end of build of ooRexx (boo#1017668) * Fix building of ooRexx gcc6 and later (boo#985384) Regina-REXX-3.9.1-bp150.3.3.1.src.rpm Regina-REXX-3.9.1-bp150.3.3.1.x86_64.rpm Regina-REXX-devel-3.9.1-bp150.3.3.1.x86_64.rpm Regina-REXX-doc-3.9.1-bp150.3.3.1.x86_64.rpm libregina3-3.9.1-bp150.3.3.1.x86_64.rpm ooRexx-4.2.0-bp150.3.3.1.src.rpm ooRexx-4.2.0-bp150.3.3.1.x86_64.rpm ooRexx-debuginfo-4.2.0-bp150.3.3.1.x86_64.rpm ooRexx-debugsource-4.2.0-bp150.3.3.1.x86_64.rpm ooRexx-devel-4.2.0-bp150.3.3.1.x86_64.rpm Regina-REXX-3.9.1-bp150.3.3.1.aarch64.rpm Regina-REXX-devel-3.9.1-bp150.3.3.1.aarch64.rpm Regina-REXX-doc-3.9.1-bp150.3.3.1.aarch64.rpm libregina3-3.9.1-bp150.3.3.1.aarch64.rpm ooRexx-4.2.0-bp150.3.3.1.aarch64.rpm ooRexx-debuginfo-4.2.0-bp150.3.3.1.aarch64.rpm ooRexx-debugsource-4.2.0-bp150.3.3.1.aarch64.rpm ooRexx-devel-4.2.0-bp150.3.3.1.aarch64.rpm Regina-REXX-3.9.1-bp150.3.3.1.ppc64le.rpm Regina-REXX-devel-3.9.1-bp150.3.3.1.ppc64le.rpm Regina-REXX-doc-3.9.1-bp150.3.3.1.ppc64le.rpm libregina3-3.9.1-bp150.3.3.1.ppc64le.rpm ooRexx-4.2.0-bp150.3.3.1.ppc64le.rpm ooRexx-debuginfo-4.2.0-bp150.3.3.1.ppc64le.rpm ooRexx-debugsource-4.2.0-bp150.3.3.1.ppc64le.rpm ooRexx-devel-4.2.0-bp150.3.3.1.ppc64le.rpm Regina-REXX-3.9.1-bp150.3.3.1.s390x.rpm Regina-REXX-devel-3.9.1-bp150.3.3.1.s390x.rpm Regina-REXX-doc-3.9.1-bp150.3.3.1.s390x.rpm libregina3-3.9.1-bp150.3.3.1.s390x.rpm ooRexx-4.2.0-bp150.3.3.1.s390x.rpm ooRexx-debuginfo-4.2.0-bp150.3.3.1.s390x.rpm ooRexx-debugsource-4.2.0-bp150.3.3.1.s390x.rpm ooRexx-devel-4.2.0-bp150.3.3.1.s390x.rpm openSUSE-2018-1185 Optional update for sdcc low openSUSE Backports SLE-15 Update This update for sdcc fixes issues rebuilding the package with a recent update of ImageMagick (boo#1109976) This update was imported from the openSUSE:Leap:15.0:Update update project. sdcc-3.6.0-bp150.3.3.2.src.rpm sdcc-3.6.0-bp150.3.3.2.x86_64.rpm sdcc-doc-3.6.0-bp150.3.3.2.noarch.rpm sdcc-libc-sources-3.6.0-bp150.3.3.2.x86_64.rpm sdcc-3.6.0-bp150.3.3.2.aarch64.rpm sdcc-libc-sources-3.6.0-bp150.3.3.2.aarch64.rpm sdcc-3.6.0-bp150.3.3.2.s390x.rpm sdcc-libc-sources-3.6.0-bp150.3.3.2.s390x.rpm openSUSE-2019-811 Security update for singularity moderate openSUSE Backports SLE-15 Update Singularity was updated to version 2.6.0, bringing features, bugfixes and security fixes. Security issues fixed: - CVE-2018-12021: Fixed access control on systems supporting overlay file system (boo#1100333). Highlights of 2.6.0: - Allow admin to specify a non-standard location for mksquashfs binary at build time with '--with-mksquashfs' option #1662 - '--nv' option will use [nvidia-container-cli](https://github.com/NVIDIA/libnvidia-container) if installed #1681 - [nvliblist.conf] (https://github.com/singularityware/singularity/blob/master/etc/nvliblist.conf) now has a section for binaries #1681 - '--nv' can be made default with all action commands in singularity.conf #1681 - '--nv' can be controlled by env vars '$SINGULARITY_NV' and '$SINGULARITY_NV_OFF' #1681 - Restore shim init process for proper signal handling and child reaping when container is initiated in its own PID namespace #1221 - Add '-i' option to image.create to specify the inode ratio. #1759 - Bind '/dev/nvidia*' into the container when the '--nv' flag is used in conjuction with the '--contain' flag #1358 - Add '--no-home' option to not mount user $HOME if it is not the $CWD and 'mount home = yes' is set. #1761 - Added support for OAUTH2 Docker registries like Azure Container Registry #1622 Highlights of 2.5.2: - a new `build` command was added to replace `create` + `bootstrap` - default image format is squashfs, eliminating the need to specify a size - a `localimage` can be used as a build base, including ext3, sandbox, and other squashfs images - singularity hub can now be used as a base with the uri - Restore docker-extract aufs whiteout handling that implements correct extraction of docker container layers. Bug fixes: - Fix 404 when using Arch Linux bootstrap #1731 - Fix environment variables clearing while starting instances #1766 - several more bug fixes, see CHANGELOG.md for details libsingularity1-2.6.0-bp150.3.3.1.x86_64.rpm singularity-2.6.0-bp150.3.3.1.src.rpm singularity-2.6.0-bp150.3.3.1.x86_64.rpm singularity-devel-2.6.0-bp150.3.3.1.x86_64.rpm libsingularity1-2.6.0-bp150.3.3.1.aarch64.rpm singularity-2.6.0-bp150.3.3.1.aarch64.rpm singularity-devel-2.6.0-bp150.3.3.1.aarch64.rpm libsingularity1-2.6.0-bp150.3.3.1.ppc64le.rpm singularity-2.6.0-bp150.3.3.1.ppc64le.rpm singularity-devel-2.6.0-bp150.3.3.1.ppc64le.rpm libsingularity1-2.6.0-bp150.3.3.1.s390x.rpm singularity-2.6.0-bp150.3.3.1.s390x.rpm singularity-devel-2.6.0-bp150.3.3.1.s390x.rpm openSUSE-2019-812 Recommended update for transmission moderate openSUSE Backports SLE-15 Update This update for transmission fixes the following issues: - Transmission was unable to correctly load translation files due to an installation path issue (boo#1111323) transmission-2.94-bp150.3.3.1.src.rpm transmission-2.94-bp150.3.3.1.x86_64.rpm transmission-common-2.94-bp150.3.3.1.noarch.rpm transmission-daemon-2.94-bp150.3.3.1.x86_64.rpm transmission-gtk-2.94-bp150.3.3.1.x86_64.rpm transmission-gtk-lang-2.94-bp150.3.3.1.noarch.rpm transmission-qt-2.94-bp150.3.3.1.x86_64.rpm transmission-qt-lang-2.94-bp150.3.3.1.noarch.rpm transmission-2.94-bp150.3.3.1.aarch64.rpm transmission-daemon-2.94-bp150.3.3.1.aarch64.rpm transmission-gtk-2.94-bp150.3.3.1.aarch64.rpm transmission-qt-2.94-bp150.3.3.1.aarch64.rpm transmission-2.94-bp150.3.3.1.ppc64le.rpm transmission-daemon-2.94-bp150.3.3.1.ppc64le.rpm transmission-gtk-2.94-bp150.3.3.1.ppc64le.rpm transmission-qt-2.94-bp150.3.3.1.ppc64le.rpm transmission-2.94-bp150.3.3.1.s390x.rpm transmission-daemon-2.94-bp150.3.3.1.s390x.rpm transmission-gtk-2.94-bp150.3.3.1.s390x.rpm transmission-qt-2.94-bp150.3.3.1.s390x.rpm openSUSE-2019-839 Security update for hostapd low openSUSE Backports SLE-15 Update hostapd was updated to fix following security issue: - CVE-2018-14526: Ignore unauthenticated encrypted EAPOL-Key data (bsc#1104205) hostapd-2.6-bp150.3.3.1.src.rpm hostapd-2.6-bp150.3.3.1.x86_64.rpm hostapd-2.6-bp150.3.3.1.aarch64.rpm hostapd-2.6-bp150.3.3.1.ppc64le.rpm hostapd-2.6-bp150.3.3.1.s390x.rpm openSUSE-2019-844 Recommended update for vpp moderate openSUSE Backports SLE-15 Update This update for vpp fixes the following issues: - Do not install 80-vpp.conf; it modifies system-wide settings and it is not needed since VPP 17.08 (boo#1112540) libvpp0-18.01-bp150.2.3.1.x86_64.rpm libvpp0-debuginfo-18.01-bp150.2.3.1.x86_64.rpm vpp-18.01-bp150.2.3.1.src.rpm vpp-18.01-bp150.2.3.1.x86_64.rpm vpp-api-java-18.01-bp150.2.3.1.x86_64.rpm vpp-api-lua-18.01-bp150.2.3.1.x86_64.rpm vpp-api-python-18.01-bp150.2.3.1.x86_64.rpm vpp-debuginfo-18.01-bp150.2.3.1.x86_64.rpm vpp-debugsource-18.01-bp150.2.3.1.x86_64.rpm vpp-devel-18.01-bp150.2.3.1.x86_64.rpm vpp-plugins-18.01-bp150.2.3.1.x86_64.rpm vpp-plugins-debuginfo-18.01-bp150.2.3.1.x86_64.rpm openSUSE-2019-845 Recommended update for rkhunter moderate openSUSE Backports SLE-15 Update This update for rkhunter fixes the following issues: - Upgrade to the latest available version 1.4.6 rkhunter-1.4.6-bp150.3.3.1.src.rpm rkhunter-1.4.6-bp150.3.3.1.x86_64.rpm rkhunter-1.4.6-bp150.3.3.1.aarch64.rpm rkhunter-1.4.6-bp150.3.3.1.ppc64le.rpm rkhunter-1.4.6-bp150.3.3.1.s390x.rpm openSUSE-2019-858 Security update for jhead moderate openSUSE Backports SLE-15 Update This update for jhead fixes the following issues: Security issues fixed: - CVE-2018-17088: The ProcessGpsInfo function may have allowed a remote attacker to cause a denial-of-service attack or unspecified other impact via a malicious JPEG file, because there is an integer overflow during a check for whether a location exceeds the EXIF data length. This is analogous to the CVE-2016-3822 integer overflow in exif.c. (boo#1108672) - CVE-2018-16554: The ProcessGpsInfo function may have allowed a remote attacker to cause a denial-of-service attack or unspecified other impact via a malicious JPEG file, because of inconsistency between float and double in a sprintf format string during TAG_GPS_ALT handling. (boo#1108480) jhead-3.00-bp150.3.7.1.src.rpm jhead-3.00-bp150.3.7.1.x86_64.rpm jhead-3.00-bp150.3.7.1.aarch64.rpm jhead-3.00-bp150.3.7.1.ppc64le.rpm jhead-3.00-bp150.3.7.1.s390x.rpm openSUSE-2018-1289 Recommended update for gettext-runtime moderate openSUSE Backports SLE-15 Update This update for gettext-runtime provides the following fix: - Reset the length of message string after a line has been removed to fix a crash in msgfmt when writing java source code and the .po file has a POT-Creation-Date header. (bsc#1106843) This update was imported from the SUSE:SLE-15:Update update project. gettext-csharp-0.19.8.1-bp150.2.3.1.src.rpm gettext-csharp-0.19.8.1-bp150.2.3.1.x86_64.rpm gettext-csharp-0.19.8.1-bp150.2.3.1.aarch64.rpm gettext-csharp-0.19.8.1-bp150.2.3.1.ppc64le.rpm openSUSE-2019-18 Recommended update for gnucash-docs low openSUSE Backports SLE-15 Update This update for gnucash-docs fixes the following issue: - gnucash-docs did not recommend gnome-help and may have been unable to retrieve and open guide files (boo#1099804) gnucash-docs-3.0-bp150.3.3.1.noarch.rpm gnucash-docs-3.0-bp150.3.3.1.src.rpm openSUSE-2018-1394 Recommended update for fence-agents moderate openSUSE Backports SLE-15 Update This update for fence-agents fixes the following issues: - Enable GCE fence agent for all targets. (fate#325539, bsc#1088358) - Enable fence_openstack agent (bsc#1097803) The following packages were updated to the versions used in SLE 15: python-google-api-python-client: - update to 1.6.7 This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. fence-agents-4.2.1+git.1529316875.1a39345b-bp150.2.1.src.rpm fence-agents-4.2.1+git.1529316875.1a39345b-bp150.2.1.x86_64.rpm fence-agents-debuginfo-4.2.1+git.1529316875.1a39345b-bp150.2.1.x86_64.rpm fence-agents-debugsource-4.2.1+git.1529316875.1a39345b-bp150.2.1.x86_64.rpm fence-agents-devel-4.2.1+git.1529316875.1a39345b-bp150.2.1.x86_64.rpm python-google-api-python-client-1.6.7-bp150.2.3.1.src.rpm python2-google-api-python-client-1.6.7-bp150.2.3.1.noarch.rpm python3-google-api-python-client-1.6.7-bp150.2.3.1.noarch.rpm openSUSE-2019-926 Recommended update for restic moderate openSUSE Backports SLE-15 Update This update contains restic 0.9.3 and includes all upstream bug fixes and improvements in this version (boo#1115498): - Fixes for various issues affecting backup and restore - Various improvements to output and option handling - Improvements and corrections to the scanner - The ls command can not be filtered by directories - Allow saving files/directories on different filesystem with --one-file-system - The rclone backend now respects --limit-upload and --limit-download - Uploading of large files to MS Azure is now allowed - When reading backups from stdin (via restic backup --stdin), restic now uses the time stamp for the new backup passed in --time. - restic check now has improved handling of cache - Improvements to the s3 backend - restic forget now has the --keep-within option to keep a range - Add subpackages for command line completions for bash and zsh shells restic-0.9.3-bp150.4.3.1.src.rpm restic-0.9.3-bp150.4.3.1.x86_64.rpm restic-bash-completion-0.9.3-bp150.4.3.1.noarch.rpm restic-zsh-completion-0.9.3-bp150.4.3.1.noarch.rpm restic-0.9.3-bp150.4.3.1.aarch64.rpm restic-0.9.3-bp150.4.3.1.ppc64le.rpm restic-0.9.3-bp150.4.3.1.s390x.rpm openSUSE-2019-928 Security update for chromium moderate openSUSE Backports SLE-15 Update This update contains Chromium 70.0.3538.102 and fixes security issues and bugs. Vulnerabilities fixed: - CVE-2018-17478: Out of bounds memory access in V8 (boo#1115537) - Various fixes from internal audits, fuzzing and other initiatives Packaging changes: - noto-emoji-fonts is no longer a recommended dependency chromedriver-70.0.3538.102-bp150.2.17.1.x86_64.rpm chromedriver-debuginfo-70.0.3538.102-bp150.2.17.1.x86_64.rpm chromium-70.0.3538.102-bp150.2.17.1.src.rpm chromium-70.0.3538.102-bp150.2.17.1.x86_64.rpm chromium-debuginfo-70.0.3538.102-bp150.2.17.1.x86_64.rpm chromium-debugsource-70.0.3538.102-bp150.2.17.1.x86_64.rpm chromedriver-70.0.3538.102-bp150.2.17.1.aarch64.rpm chromedriver-debuginfo-70.0.3538.102-bp150.2.17.1.aarch64.rpm chromium-70.0.3538.102-bp150.2.17.1.aarch64.rpm chromium-debuginfo-70.0.3538.102-bp150.2.17.1.aarch64.rpm chromium-debugsource-70.0.3538.102-bp150.2.17.1.aarch64.rpm openSUSE-2019-931 Security update for libmatroska, mkvtoolnix low openSUSE Backports SLE-15 Update This update for libmatroska, mkvtoolnix fixes the following issues: Security issue fixed: - CVE-2018-4022: Fixed use-after-free vulnerability that existed in the way MKV (matroska) file format was handled (bsc#1113709). mkvtoolnix-28.2.0-bp150.2.3.1.src.rpm mkvtoolnix-28.2.0-bp150.2.3.1.x86_64.rpm mkvtoolnix-debuginfo-28.2.0-bp150.2.3.1.x86_64.rpm mkvtoolnix-debugsource-28.2.0-bp150.2.3.1.x86_64.rpm mkvtoolnix-gui-28.2.0-bp150.2.3.1.x86_64.rpm mkvtoolnix-gui-debuginfo-28.2.0-bp150.2.3.1.x86_64.rpm mkvtoolnix-28.2.0-bp150.2.3.1.aarch64.rpm mkvtoolnix-debuginfo-28.2.0-bp150.2.3.1.aarch64.rpm mkvtoolnix-debugsource-28.2.0-bp150.2.3.1.aarch64.rpm mkvtoolnix-gui-28.2.0-bp150.2.3.1.aarch64.rpm mkvtoolnix-gui-debuginfo-28.2.0-bp150.2.3.1.aarch64.rpm mkvtoolnix-28.2.0-bp150.2.3.1.ppc64le.rpm mkvtoolnix-debuginfo-28.2.0-bp150.2.3.1.ppc64le.rpm mkvtoolnix-debugsource-28.2.0-bp150.2.3.1.ppc64le.rpm mkvtoolnix-gui-28.2.0-bp150.2.3.1.ppc64le.rpm mkvtoolnix-gui-debuginfo-28.2.0-bp150.2.3.1.ppc64le.rpm mkvtoolnix-28.2.0-bp150.2.3.1.s390x.rpm mkvtoolnix-debuginfo-28.2.0-bp150.2.3.1.s390x.rpm mkvtoolnix-debugsource-28.2.0-bp150.2.3.1.s390x.rpm mkvtoolnix-gui-28.2.0-bp150.2.3.1.s390x.rpm mkvtoolnix-gui-debuginfo-28.2.0-bp150.2.3.1.s390x.rpm openSUSE-2019-934 Recommended update for pgn-extract low openSUSE Backports SLE-15 Update This update for pgn-extract fixes a crash when called with -h (boo#1116207) pgn-extract-17.55-bp150.3.3.1.src.rpm pgn-extract-17.55-bp150.3.3.1.x86_64.rpm pgn-extract-17.55-bp150.3.3.1.aarch64.rpm pgn-extract-17.55-bp150.3.3.1.ppc64le.rpm pgn-extract-17.55-bp150.3.3.1.s390x.rpm openSUSE-2019-935 Optional update for fwts low openSUSE Backports SLE-15 Update This optional update for fwts (firmware testsuite) contains a number of improvements in the 18.11.00 version (boo#1116172): - dmicheck: checks (Extended) Maximum Capacity for type 16 - snapcraft: add libbsd-dev to build-packages - efi_runtime: re-enable the resetsystem runtime interface - olog:olog.json: Update OPAL skiboot errors to check on olog scan - acpi: button: check fixed hardware & control method power buttons - kernelscan: add -k option to specify klog json filename - src/lib: add module probing helper functions - lib: fwts_efi_module: use the new module loading helper functions - lib/fwts_cpu: use new use the new module loading helper functions fwts-18.11.00-bp150.3.3.1.src.rpm fwts-18.11.00-bp150.3.3.1.x86_64.rpm fwts-debuginfo-18.11.00-bp150.3.3.1.x86_64.rpm fwts-debugsource-18.11.00-bp150.3.3.1.x86_64.rpm fwts-18.11.00-bp150.3.3.1.aarch64.rpm fwts-debuginfo-18.11.00-bp150.3.3.1.aarch64.rpm fwts-debugsource-18.11.00-bp150.3.3.1.aarch64.rpm fwts-18.11.00-bp150.3.3.1.ppc64le.rpm fwts-debuginfo-18.11.00-bp150.3.3.1.ppc64le.rpm fwts-debugsource-18.11.00-bp150.3.3.1.ppc64le.rpm fwts-18.11.00-bp150.3.3.1.s390x.rpm fwts-debuginfo-18.11.00-bp150.3.3.1.s390x.rpm fwts-debugsource-18.11.00-bp150.3.3.1.s390x.rpm openSUSE-2019-937 Recommended update for kdeconnect-kde moderate openSUSE Backports SLE-15 Update This update for kdeconnect-kde fixes the following issue: - Compatibility issue with the latest version of the KDE Connect Android app (boo#1116123) This update also contains all upstream bug fixes and improvements in the 1.3.3 version, including: - minor UI updates - Fix a number of hands when copying or reconnecting kdeconnect-kde-1.3.3-bp150.3.3.1.src.rpm kdeconnect-kde-1.3.3-bp150.3.3.1.x86_64.rpm kdeconnect-kde-lang-1.3.3-bp150.3.3.1.noarch.rpm kdeconnect-kde-1.3.3-bp150.3.3.1.aarch64.rpm kdeconnect-kde-1.3.3-bp150.3.3.1.ppc64le.rpm kdeconnect-kde-1.3.3-bp150.3.3.1.s390x.rpm openSUSE-2018-1441 Security update for GraphicsMagick moderate openSUSE Backports SLE-15 Update This update for GraphicsMagick fixes the following issues: Security issue fixed: - CVE-2018-18544: Fixed memory leak in the function WriteMSLImage of coders/msl.c (bsc#1113064). Non-security issues fixed: - asan_build: build ASAN included - debug_build: build more suitable for debugging This update was imported from the openSUSE:Leap:15.0:Update update project. GraphicsMagick-1.3.29-bp150.2.9.1.src.rpm GraphicsMagick-1.3.29-bp150.2.9.1.x86_64.rpm GraphicsMagick-devel-1.3.29-bp150.2.9.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.29-bp150.2.9.1.x86_64.rpm libGraphicsMagick++-devel-1.3.29-bp150.2.9.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.29-bp150.2.9.1.x86_64.rpm libGraphicsMagick3-config-1.3.29-bp150.2.9.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.29-bp150.2.9.1.x86_64.rpm perl-GraphicsMagick-1.3.29-bp150.2.9.1.x86_64.rpm openSUSE-2019-944 Recommended update for breeze-gtk important openSUSE Backports SLE-15 Update This update for breeze-gtk fixes the following issues: - scroll bars in LibreOffice did not work correctly on KDE (boo#1116859) breeze-gtk-5.12.7-bp150.3.6.1.src.rpm breeze-gtk-debugsource-5.12.7-bp150.3.6.1.x86_64.rpm gtk2-metatheme-breeze-5.12.7-bp150.3.6.1.noarch.rpm gtk3-metatheme-breeze-5.12.7-bp150.3.6.1.noarch.rpm metatheme-breeze-common-5.12.7-bp150.3.6.1.x86_64.rpm metatheme-breeze-common-debuginfo-5.12.7-bp150.3.6.1.x86_64.rpm breeze-gtk-debugsource-5.12.7-bp150.3.6.1.aarch64.rpm metatheme-breeze-common-5.12.7-bp150.3.6.1.aarch64.rpm metatheme-breeze-common-debuginfo-5.12.7-bp150.3.6.1.aarch64.rpm breeze-gtk-debugsource-5.12.7-bp150.3.6.1.ppc64le.rpm metatheme-breeze-common-5.12.7-bp150.3.6.1.ppc64le.rpm metatheme-breeze-common-debuginfo-5.12.7-bp150.3.6.1.ppc64le.rpm breeze-gtk-debugsource-5.12.7-bp150.3.6.1.s390x.rpm metatheme-breeze-common-5.12.7-bp150.3.6.1.s390x.rpm metatheme-breeze-common-debuginfo-5.12.7-bp150.3.6.1.s390x.rpm openSUSE-2019-945 Security update for chromium important openSUSE Backports SLE-15 Update This update for Chromium to version 70.0.3538.110 fixes the following security issue: - CVE-2018-17479: Use-after-free in GPU (boo#1116608) chromedriver-70.0.3538.110-bp150.2.20.1.x86_64.rpm chromedriver-debuginfo-70.0.3538.110-bp150.2.20.1.x86_64.rpm chromium-70.0.3538.110-bp150.2.20.1.src.rpm chromium-70.0.3538.110-bp150.2.20.1.x86_64.rpm chromium-debuginfo-70.0.3538.110-bp150.2.20.1.x86_64.rpm chromium-debugsource-70.0.3538.110-bp150.2.20.1.x86_64.rpm chromedriver-70.0.3538.110-bp150.2.20.1.aarch64.rpm chromedriver-debuginfo-70.0.3538.110-bp150.2.20.1.aarch64.rpm chromium-70.0.3538.110-bp150.2.20.1.aarch64.rpm chromium-debuginfo-70.0.3538.110-bp150.2.20.1.aarch64.rpm chromium-debugsource-70.0.3538.110-bp150.2.20.1.aarch64.rpm openSUSE-2019-953 Optional update for python-mutt-ics low openSUSE Backports SLE-15 Update This update for python-mutt-ics introduces pakage to distribution: - python-mutt-ics can be used to read ics invitations in mutt python-mutt-ics-0.8-bp150.2.1.src.rpm python2-mutt-ics-0.8-bp150.2.1.noarch.rpm python3-mutt-ics-0.8-bp150.2.1.noarch.rpm openSUSE-2019-957 Recommended update for transactional-update moderate openSUSE Backports SLE-15 Update This update for transactional-update fixes the following issues: - Update to version 2.11 - Update man page to explain new /etc overlay handling - Add special handling for migrating away from old overlay directory - Read default update method for systemd service from config file - Add package "transactional-update-zypp-config" to prevent accidental transactional-update uninstallation on transactional systems (boo#1111319) - Use "up" for systemd service on non-rolling release distributions (boo#1111321) - Introduce /etc overlays - Add compatibility with snapper >= 0.7.0 - Correctly detect BTRFS ID when using multiple snapper configurations - Fix disappearing prompt in "shell" command when application was updated - Prevent accidental rollback on fast reboots (boo#1111786) - Use zypper attribute packages-to-change if available (boo#1105992 and boo#1097619) - Add kexec as reboot alternative - Added explicit --with-doc / --without-doc build configure opttions for enforcing or excluding documentation build - Removed precompiled documentation (boo#1088676) - Added more dependency checks to configure script - Small improvements to documentation - Restored compatibility with older rsync versions not supporting the -x filter - Small bugfixes for cleanup in error situations - Fix possible incorrect detection of snapshots numbers during cleanup - Mention parent in snapshot description - Add dependencies for documentation build (boo#1088676) transactional-update-2.11-bp150.2.6.1.src.rpm transactional-update-2.11-bp150.2.6.1.x86_64.rpm transactional-update-debuginfo-2.11-bp150.2.6.1.x86_64.rpm transactional-update-debugsource-2.11-bp150.2.6.1.x86_64.rpm transactional-update-zypp-config-2.11-bp150.2.6.1.noarch.rpm transactional-update-2.11-bp150.2.6.1.aarch64.rpm transactional-update-debuginfo-2.11-bp150.2.6.1.aarch64.rpm transactional-update-debugsource-2.11-bp150.2.6.1.aarch64.rpm transactional-update-2.11-bp150.2.6.1.ppc64le.rpm transactional-update-debuginfo-2.11-bp150.2.6.1.ppc64le.rpm transactional-update-debugsource-2.11-bp150.2.6.1.ppc64le.rpm transactional-update-2.11-bp150.2.6.1.s390x.rpm transactional-update-debuginfo-2.11-bp150.2.6.1.s390x.rpm transactional-update-debugsource-2.11-bp150.2.6.1.s390x.rpm openSUSE-2018-1467 Security update for SDL2_image moderate openSUSE Backports SLE-15 Update This update for SDL2_image fixes the following issues: Security issues fixed: - CVE-2018-3839: Fixed an exploitable code execution vulnerability that existed in the XCF image rendering functionality of the Simple DirectMedia Layer (bsc#1089087). - CVE-2018-3977: Fixed a possible code execution via creafted XCF image that could have caused a heap overflow (bsc#1114519). This update was imported from the openSUSE:Leap:15.0:Update update project. SDL2_image-2.0.4-bp150.3.3.1.src.rpm libSDL2_image-2_0-0-2.0.4-bp150.3.3.1.x86_64.rpm libSDL2_image-devel-2.0.4-bp150.3.3.1.x86_64.rpm libSDL2_image-2_0-0-2.0.4-bp150.3.3.1.aarch64.rpm libSDL2_image-2_0-0-64bit-2.0.4-bp150.3.3.1.aarch64_ilp32.rpm libSDL2_image-devel-2.0.4-bp150.3.3.1.aarch64.rpm libSDL2_image-devel-64bit-2.0.4-bp150.3.3.1.aarch64_ilp32.rpm libSDL2_image-2_0-0-2.0.4-bp150.3.3.1.ppc64le.rpm libSDL2_image-devel-2.0.4-bp150.3.3.1.ppc64le.rpm libSDL2_image-2_0-0-2.0.4-bp150.3.3.1.s390x.rpm libSDL2_image-devel-2.0.4-bp150.3.3.1.s390x.rpm openSUSE-2019-968 Recommended update for prosody low openSUSE Backports SLE-15 Update This update for prosody fixes the following issues: Security issue fixed: - Fixed information disclosure list of members of members-only and password-protected rooms (boo#1117774). prosody-0.10.3-bp150.2.3.1.src.rpm prosody-0.10.3-bp150.2.3.1.x86_64.rpm prosody-debuginfo-0.10.3-bp150.2.3.1.x86_64.rpm prosody-debugsource-0.10.3-bp150.2.3.1.x86_64.rpm prosody-0.10.3-bp150.2.3.1.aarch64.rpm prosody-debuginfo-0.10.3-bp150.2.3.1.aarch64.rpm prosody-debugsource-0.10.3-bp150.2.3.1.aarch64.rpm prosody-0.10.3-bp150.2.3.1.ppc64le.rpm prosody-debuginfo-0.10.3-bp150.2.3.1.ppc64le.rpm prosody-debugsource-0.10.3-bp150.2.3.1.ppc64le.rpm prosody-0.10.3-bp150.2.3.1.s390x.rpm prosody-debuginfo-0.10.3-bp150.2.3.1.s390x.rpm prosody-debugsource-0.10.3-bp150.2.3.1.s390x.rpm openSUSE-2019-973 Security update for otrs moderate openSUSE Backports SLE-15 Update This update for otrs fixes the following issues: Update to version 4.0.33. Security issues fixed: - CVE-2018-19141: Fixed privilege escalation, that an attacker who is logged into OTRS as an admin user cannot manipulate the URL to cause execution of JavaScript in the context of OTRS. - CVE-2018-19143: Fixed remote file deletion, that an attacker who is logged into OTRS as a user cannot manipulate the submission form to cause deletion of arbitrary files that the OTRS web server user has write access to. Non-security issues fixed: - Full release notes can be found at: * https://community.otrs.com/release-notes-otrs-4-patch-level-33/ otrs-4.0.33-bp150.3.6.1.noarch.rpm otrs-4.0.33-bp150.3.6.1.src.rpm otrs-doc-4.0.33-bp150.3.6.1.noarch.rpm otrs-itsm-4.0.33-bp150.3.6.1.noarch.rpm openSUSE-2019-977 Security update for Chromium important openSUSE Backports SLE-15 Update This update to Chromium version 71.0.3578.80 fixes security issues and bugs. Security issues fixed (boo#1118529): - CVE-2018-17480: Out of bounds write in V8 - CVE-2018-17481: Use after frees in PDFium - CVE-2018-18335: Heap buffer overflow in Skia - CVE-2018-18336: Use after free in PDFium - CVE-2018-18337: Use after free in Blink - CVE-2018-18338: Heap buffer overflow in Canvas - CVE-2018-18339: Use after free in WebAudio - CVE-2018-18340: Use after free in MediaRecorder - CVE-2018-18341: Heap buffer overflow in Blink - CVE-2018-18342: Out of bounds write in V8 - CVE-2018-18343: Use after free in Skia - CVE-2018-18344: Inappropriate implementation in Extensions - Multiple issues in SQLite via WebSQL - CVE-2018-18345: Inappropriate implementation in Site Isolation - CVE-2018-18346: Incorrect security UI in Blink - CVE-2018-18347: Inappropriate implementation in Navigation - CVE-2018-18348: Inappropriate implementation in Omnibox - CVE-2018-18349: Insufficient policy enforcement in Blink - CVE-2018-18350: Insufficient policy enforcement in Blink - CVE-2018-18351: Insufficient policy enforcement in Navigation - CVE-2018-18352: Inappropriate implementation in Media - CVE-2018-18353: Inappropriate implementation in Network Authentication - CVE-2018-18354: Insufficient data validation in Shell Integration - CVE-2018-18355: Insufficient policy enforcement in URL Formatter - CVE-2018-18356: Use after free in Skia - CVE-2018-18357: Insufficient policy enforcement in URL Formatter - CVE-2018-18358: Insufficient policy enforcement in Proxy - CVE-2018-18359: Out of bounds read in V8 - Inappropriate implementation in PDFium - Use after free in Extensions - Inappropriate implementation in Navigation - Insufficient policy enforcement in Navigation - Insufficient policy enforcement in URL Formatter - Various fixes from internal audits, fuzzing and other initiatives The following changes are included: - advertisements posing as error messages are now blocked - Automatic playing of content at page load mostly disabled - New JavaScript API for relative time display chromedriver-71.0.3578.80-bp150.2.23.1.x86_64.rpm chromedriver-debuginfo-71.0.3578.80-bp150.2.23.1.x86_64.rpm chromium-71.0.3578.80-bp150.2.23.1.src.rpm chromium-71.0.3578.80-bp150.2.23.1.x86_64.rpm chromium-debuginfo-71.0.3578.80-bp150.2.23.1.x86_64.rpm chromium-debugsource-71.0.3578.80-bp150.2.23.1.x86_64.rpm chromedriver-71.0.3578.80-bp150.2.23.1.aarch64.rpm chromedriver-debuginfo-71.0.3578.80-bp150.2.23.1.aarch64.rpm chromium-71.0.3578.80-bp150.2.23.1.aarch64.rpm chromium-debuginfo-71.0.3578.80-bp150.2.23.1.aarch64.rpm chromium-debugsource-71.0.3578.80-bp150.2.23.1.aarch64.rpm openSUSE-2019-981 Security update for messagelib low openSUSE Backports SLE-15 Update This update for messagelib fixes the following issues: The following security vulnerability was addressed: - CVE-2018-19516: Fix a potential issue with opening messages in a new browser window when displaying mails as HTML (boo#1117958). messagelib-17.12.3-bp150.3.6.1.src.rpm messagelib-17.12.3-bp150.3.6.1.x86_64.rpm messagelib-devel-17.12.3-bp150.3.6.1.x86_64.rpm messagelib-lang-17.12.3-bp150.3.6.1.noarch.rpm openSUSE-2020-81 Recommended update for amanda moderate openSUSE Backports SLE-15 Update This update for amanda fixes the following issues: Updated the list of suid binaries [boo#1110797] - added: ambind, ambsdtar, amgtar, amstar - removed: amcheck, planner, dumper Updated README.SUSE and add a note about setuid binaries and the fact that user amanda and members of the group amanda should be considered privileged users amanda-3.5.1-bp150.2.3.3.src.rpm amanda-3.5.1-bp150.2.3.3.x86_64.rpm amanda-3.5.1-bp150.2.3.3.aarch64.rpm amanda-3.5.1-bp150.2.3.3.ppc64le.rpm amanda-3.5.1-bp150.2.3.3.s390x.rpm openSUSE-2018-1492 Security update for dom4j moderate openSUSE Backports SLE-15 Update This update for dom4j fixes the following issues: - CVE-2018-1000632: Prevent XML injection that could have resulted in an attacker tampering with XML documents (bsc#1105443). This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. dom4j-1.6.1-bp150.2.3.1.noarch.rpm dom4j-1.6.1-bp150.2.3.1.src.rpm dom4j-demo-1.6.1-bp150.2.3.1.noarch.rpm dom4j-javadoc-1.6.1-bp150.2.3.1.noarch.rpm dom4j-manual-1.6.1-bp150.2.3.1.noarch.rpm openSUSE-2019-992 Recommended update for zynaddsubfx moderate openSUSE Backports SLE-15 Update This update for zynaddsubfx fixes the following issues: - Require zynaddsubfx-common subpackage which is needed to run and fixes boo#1116460. - README.adoc states license is GPL 2+, updated %License field. zynaddsubfx-3.0.3-bp150.3.3.1.src.rpm zynaddsubfx-3.0.3-bp150.3.3.1.x86_64.rpm zynaddsubfx-common-3.0.3-bp150.3.3.1.noarch.rpm zynaddsubfx-dssi-3.0.3-bp150.3.3.1.x86_64.rpm zynaddsubfx-lv2-3.0.3-bp150.3.3.1.x86_64.rpm zynaddsubfx-vst-3.0.3-bp150.3.3.1.x86_64.rpm zynaddsubfx-3.0.3-bp150.3.3.1.aarch64.rpm zynaddsubfx-dssi-3.0.3-bp150.3.3.1.aarch64.rpm zynaddsubfx-lv2-3.0.3-bp150.3.3.1.aarch64.rpm zynaddsubfx-vst-3.0.3-bp150.3.3.1.aarch64.rpm zynaddsubfx-3.0.3-bp150.3.3.1.ppc64le.rpm zynaddsubfx-dssi-3.0.3-bp150.3.3.1.ppc64le.rpm zynaddsubfx-lv2-3.0.3-bp150.3.3.1.ppc64le.rpm zynaddsubfx-vst-3.0.3-bp150.3.3.1.ppc64le.rpm zynaddsubfx-3.0.3-bp150.3.3.1.s390x.rpm zynaddsubfx-dssi-3.0.3-bp150.3.3.1.s390x.rpm zynaddsubfx-lv2-3.0.3-bp150.3.3.1.s390x.rpm zynaddsubfx-vst-3.0.3-bp150.3.3.1.s390x.rpm openSUSE-2019-995 Recommended update for erlang moderate openSUSE Backports SLE-15 Update This update for erlang fixes the following issues: Erlang was updated to 18.3.4.11 (boo#1118867) or to 20.3.8.15 (boo#1118869) Changes for 18.3.4.11: * stdlib: List subtraction (The -- operator) will now yield properly on large inputs. * erts: List subtraction (The -- operator) will now yield properly on large inputs. * erts: Fixed small memory leak that could occur when sending to a terminating port. * ssh: Fix rare spurios shutdowns of ssh servers when receiveing {'EXIT',_,normal} messages. * ssh: Default exec is disabled when a user-defined shell is enabled Changes for 20.3.8.15: * asn1: Handle erroneous length during decode (BER only) without crashing. * ssh: Incompatibility with newer OpenSSH fixed. Previously versions 7.8 and later could cause Erlang SSH to exit. * ssl: Add engine support for RSA key exchange * erts: List subtraction (The -- operator) will now yield properly on large inputs. * stdlib: List subtraction (The -- operator) will now yield properly on large inputs. * ssl: Extend check for undelivered data at closing, could under some circumstances fail to deliverd all data that was acctualy recivied. * erts: ERTS internal trees of monitor structures could get into an inconsistent state. This could cause 'DOWN' messages not to be delivered when they should, as well as delivery of 'DOWN' messages that should not be delivered. * erts: Fixed bug in ets:select_replace when called with a fully bound key could cause a following call to ets:next or ets:prev to crash the emulator or return invalid result. * eldap: A race condition at close could cause the eldap client to exit with a badarg message as cause. - http://erlang.org/download/OTP-20.3.8.9.README * Fix a regression in OTP-15204 that removed .beam file metadata - http://erlang.org/download/OTP-20.3.8.8.README * inets: Do not use chunked-encoding with 1xx, 204 and 304 responses when using mod_esi * inets: Add robust handling of chunked-encoded HTTP responses with an empty body (1xx, 204, 304) - Changes for 20.3.8.7: - http://erlang.org/download/OTP-20.3.8.7.README * crypto: Update the crypto engine functions to handle multiple loads of an engine * mnesia: Fixed a bug where the bag table index data was not deleted when objects were deleted. * inets: Change status code for no mod found to handle request to 501 * erts: Fixed a bug causing some Erlang references to be inconsistently ordered. This could for example cause failure to look up certain elements with references as keys in search data structures. This bug was introduced in R13B02. Thanks to Simon Cornish for finding the bug and supplying a fix. * compiler: Fixed an issue where files compiled with the +deterministic option differed if they were compiled in a different directory but were otherwise identical. * crypto: Fixed a node crash in crypto:compute_key(ecdh, ...) when passing a wrongly typed Others argument. * erts: Fixed a bug which caused an emulator crash when enif_send() was called by a NIF that executed on a dirty scheduler. The bug was either triggered when the NIF called enif_send() without a message environment, or when the process executing the NIF was send traced. * erts: Fixed a bug causing some Erlang references to be inconsistently ordered. This could for example cause failure to look up certain elements with references as keys in search data structures. This bug was introduced in R13B02. Thanks to Simon Cornish for finding the bug and supplying a fix. * mnesia: When master node is set do not force a load from ram_copies replica when there are no available disc_copies, since that would load an empty table. Wait until a disk replica is available or until user explicitly force_loads the table. * mnesia: Allow to add replicas even if all other replicas are down when the other replicase are not stored on disk. * ssl: Correct handling of empty server SNI extension * ssl: Correct cipher suite handling for ECDHE_*, the incorrect handling could cause an incorrrect suite to be selected and most likly fail the handshake. * asn1: A bug in ASN.1 BER decoding has been fixed. When decoding a recursively enclosed term the length was not propagated to that term decoding, so if the length of the enclosed term was longer than the enclosing that error was not dectected. A hard coded C stack limitation for decoding recursive ASN.1 terms has been introduced. This is currently set to 8 kWords giving a nesting depth of about 1000 levels. Deeper terms can not be decoded, which should not be much of a real world limitation. * erts: Fixed a race condition in the inet driver that could cause receive to hang when the emulator was compiled with gcc8. * erts: Fix bug in generation of erl_crash.dump, which could cause VM to crash. Bug exist since erts-9.2 (OTP-20.2). * ic: Fixed potential buffer overflow bugs in oe_ei_encode_long/ulong/longlong/ulonglong functions on 64-bit architectures. These functions expect 32 bit integers as the IDL type "long" is defined as 32 bits. But there is nothing preventing user code from "breaking" the interface and pass larger values on 64-bit architectures where the C type "long" is 64 bits. * inets: Enhance error handling, that is mod_get will return 403 if a path is a directory and not a file. * kernel: Non semantic change in dist_util.erl to silence dialyzer warning. * ssl: Improve cipher suite handling correcting ECC and TLS-1.2 requierments. Backport of solution for ERL-641 * ssl: Option keyfile defaults to certfile and should be trumped with key. This failed for engine keys. * erl_interface: Make ei_connect and friends also accept state ok_simultaneous during handshake, which means the other node has initiated a connection setup that will be cancelled in favor of this connection. * erts: Fixed a rare bug that could cause processes to be scheduled after they had been freed. * ic: Fixed bug in ic causing potential buffer overrun in funtion oe_ei_encode_atom. Bug exists since ic-4.4.4 (OTP-20.3.4). * kernel: Fix some potential buggy behavior in how ticks are sent on inter node distribution connections. Tick is now sent to c-node even if there are unsent buffered data, as c-nodes need ticks in order to send reply ticks. The amount of sent data was also calculated wrongly when ticks were suppressed due to unsent buffered data. * inets: Options added for setting low-level properties on the underlying TCP connections. The options are: sock_ctrl, sock_data_act and sock_data_pass. See the manual for details. * ssh: SFTP clients reported the error reason "" if a non-OTP sftp server was killed during a long file transmission. Now the signal name (for example "KILL") will be the error reason if the server's reason is empty. The documentation also lacked type information about this class of errors. * ssh: Fix ssh_sftp decode error for sftp protocol version 4 * syntax_tools: Fix a bug regarding reverting map types. erlang-20.3.8.15-bp150.5.1.src.rpm erlang-20.3.8.15-bp150.5.1.x86_64.rpm erlang-debugger-20.3.8.15-bp150.5.1.x86_64.rpm erlang-debugger-src-20.3.8.15-bp150.5.1.x86_64.rpm erlang-dialyzer-20.3.8.15-bp150.5.1.x86_64.rpm erlang-dialyzer-src-20.3.8.15-bp150.5.1.x86_64.rpm erlang-diameter-20.3.8.15-bp150.5.1.x86_64.rpm erlang-diameter-src-20.3.8.15-bp150.5.1.x86_64.rpm erlang-doc-20.3.8.15-bp150.5.1.x86_64.rpm erlang-epmd-20.3.8.15-bp150.5.1.x86_64.rpm erlang-et-20.3.8.15-bp150.5.1.x86_64.rpm erlang-et-src-20.3.8.15-bp150.5.1.x86_64.rpm erlang-jinterface-20.3.8.15-bp150.5.1.x86_64.rpm erlang-jinterface-src-20.3.8.15-bp150.5.1.x86_64.rpm erlang-observer-20.3.8.15-bp150.5.1.x86_64.rpm erlang-observer-src-20.3.8.15-bp150.5.1.x86_64.rpm erlang-reltool-20.3.8.15-bp150.5.1.x86_64.rpm erlang-reltool-src-20.3.8.15-bp150.5.1.x86_64.rpm erlang-src-20.3.8.15-bp150.5.1.x86_64.rpm erlang-wx-20.3.8.15-bp150.5.1.x86_64.rpm erlang-wx-src-20.3.8.15-bp150.5.1.x86_64.rpm openSUSE-2019-996 Recommended update for trustedgrub2 moderate openSUSE Backports SLE-15 Update This update for trustedgrub2 fixes the following issues: - Fix "no symbol table" error on new binutil, backport patches (boo#1100984) - Fix packed-not-aligned error on GCC 8 (boo#1084632) - Allow to execute menuentry unrestricted as default (fate#318574) (boo#1052420) trustedgrub2-1.4.0-bp150.3.3.1.src.rpm trustedgrub2-1.4.0-bp150.3.3.1.x86_64.rpm trustedgrub2-i386-pc-1.4.0-bp150.3.3.1.noarch.rpm openSUSE-2019-997 Recommended update for exfat-utils, fuse-exfat important openSUSE Backports SLE-15 Update This update for exfat-utils, fuse-exfat fixes the following issues: - exfat file systems generated on Linux may have been corrupted when opening them on Windows (boo#1118871) exfat-utils-1.2.8-bp150.3.3.1.src.rpm exfat-utils-1.2.8-bp150.3.3.1.x86_64.rpm exfat-utils-debuginfo-1.2.8-bp150.3.3.1.x86_64.rpm exfat-utils-debugsource-1.2.8-bp150.3.3.1.x86_64.rpm fuse-exfat-1.2.8-bp150.3.3.1.src.rpm fuse-exfat-1.2.8-bp150.3.3.1.x86_64.rpm fuse-exfat-debuginfo-1.2.8-bp150.3.3.1.x86_64.rpm fuse-exfat-debugsource-1.2.8-bp150.3.3.1.x86_64.rpm exfat-utils-1.2.8-bp150.3.3.1.aarch64.rpm exfat-utils-debuginfo-1.2.8-bp150.3.3.1.aarch64.rpm exfat-utils-debugsource-1.2.8-bp150.3.3.1.aarch64.rpm fuse-exfat-1.2.8-bp150.3.3.1.aarch64.rpm fuse-exfat-debuginfo-1.2.8-bp150.3.3.1.aarch64.rpm fuse-exfat-debugsource-1.2.8-bp150.3.3.1.aarch64.rpm exfat-utils-1.2.8-bp150.3.3.1.ppc64le.rpm exfat-utils-debuginfo-1.2.8-bp150.3.3.1.ppc64le.rpm exfat-utils-debugsource-1.2.8-bp150.3.3.1.ppc64le.rpm fuse-exfat-1.2.8-bp150.3.3.1.ppc64le.rpm fuse-exfat-debuginfo-1.2.8-bp150.3.3.1.ppc64le.rpm fuse-exfat-debugsource-1.2.8-bp150.3.3.1.ppc64le.rpm exfat-utils-1.2.8-bp150.3.3.1.s390x.rpm exfat-utils-debuginfo-1.2.8-bp150.3.3.1.s390x.rpm exfat-utils-debugsource-1.2.8-bp150.3.3.1.s390x.rpm fuse-exfat-1.2.8-bp150.3.3.1.s390x.rpm fuse-exfat-debuginfo-1.2.8-bp150.3.3.1.s390x.rpm fuse-exfat-debugsource-1.2.8-bp150.3.3.1.s390x.rpm openSUSE-2019-1006 Security update for Chromium important openSUSE Backports SLE-15 Update This update to Chromium 71.0.3578.98 fixes on security issue. - CVE-2018-17481: Use after free in PDFium - a follow-up fix to Chromiun 70 (boo#1119364) chromedriver-71.0.3578.98-bp150.2.26.1.x86_64.rpm chromedriver-debuginfo-71.0.3578.98-bp150.2.26.1.x86_64.rpm chromium-71.0.3578.98-bp150.2.26.1.src.rpm chromium-71.0.3578.98-bp150.2.26.1.x86_64.rpm chromium-debuginfo-71.0.3578.98-bp150.2.26.1.x86_64.rpm chromium-debugsource-71.0.3578.98-bp150.2.26.1.x86_64.rpm chromedriver-71.0.3578.98-bp150.2.26.1.aarch64.rpm chromedriver-debuginfo-71.0.3578.98-bp150.2.26.1.aarch64.rpm chromium-71.0.3578.98-bp150.2.26.1.aarch64.rpm chromium-debuginfo-71.0.3578.98-bp150.2.26.1.aarch64.rpm chromium-debugsource-71.0.3578.98-bp150.2.26.1.aarch64.rpm openSUSE-2019-1008 Security update for keepalived moderate openSUSE Backports SLE-15 Update This update for keepalived to version 2.0.10 fixes the following issues: Security issues fixed (bsc#1015141): - CVE-2018-19044: Fixed a check for pathnames with symlinks when writing data to a temporary file upon a call to PrintData or PrintStats - CVE-2018-19045: Fixed mode when creating new temporary files upon a call to PrintData or PrintStats - CVE-2018-19046: Fixed a check for existing plain files when writing data to a temporary file upon a call to PrintData or PrintStats Non-security issues fixed: - Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468) - Use getaddrinfo instead of gethostbyname to workaround glibc gethostbyname function buffer overflow (bsc#949238) For the full list of changes refer to: http://www.keepalived.org/changelog.html keepalived-2.0.10-bp150.3.4.1.src.rpm keepalived-2.0.10-bp150.3.4.1.x86_64.rpm keepalived-2.0.10-bp150.3.4.1.aarch64.rpm keepalived-2.0.10-bp150.3.4.1.ppc64le.rpm keepalived-2.0.10-bp150.3.4.1.s390x.rpm openSUSE-2019-1009 Security update for phpMyAdmin moderate openSUSE Backports SLE-15 Update This update for phpMyAdmin fixes security issues and bugs. Security issues addressed in the 4.8.4 release (bsc#1119245): - CVE-2018-19968: Local file inclusion through transformation feature - CVE-2018-19969: XSRF/CSRF vulnerability - CVE-2018-19970: XSS vulnerability in navigation tree This update also contains the following upstream bug fixes and improvements: - Ensure that database names with a dot ('.') are handled properly when DisableIS is true - Fix for message "Error while copying database (pma__column_info)" - Move operation causes "SELECT * FROM `undefined`" error - When logging with $cfg['AuthLog'] to syslog, successful login messages were not logged when $cfg['AuthLogSuccess'] was true - Multiple errors and regressions with Designer phpMyAdmin-4.8.4-bp150.3.6.1.noarch.rpm phpMyAdmin-4.8.4-bp150.3.6.1.src.rpm openSUSE-2019-17 Recommended update for sxiv moderate openSUSE Backports SLE-15 Update This update for sxiv contains the following bug fix: - sxiv may have failed to load images due to a missing dependency on imlib2-loaders (boo#1104541) sxiv-24-bp150.3.3.1.src.rpm sxiv-24-bp150.3.3.1.x86_64.rpm sxiv-debuginfo-24-bp150.3.3.1.x86_64.rpm sxiv-debugsource-24-bp150.3.3.1.x86_64.rpm sxiv-24-bp150.3.3.1.aarch64.rpm sxiv-debuginfo-24-bp150.3.3.1.aarch64.rpm sxiv-debugsource-24-bp150.3.3.1.aarch64.rpm sxiv-24-bp150.3.3.1.ppc64le.rpm sxiv-debuginfo-24-bp150.3.3.1.ppc64le.rpm sxiv-debugsource-24-bp150.3.3.1.ppc64le.rpm sxiv-24-bp150.3.3.1.s390x.rpm sxiv-debuginfo-24-bp150.3.3.1.s390x.rpm sxiv-debugsource-24-bp150.3.3.1.s390x.rpm openSUSE-2019-1013 Security update for tryton moderate openSUSE Backports SLE-15 Update This update for tryton to version 4.2.19 fixes the following issues: Security issue fixed: - CVE-2018-19443: Fixed an information leakage by attemping to initiate an unencrypted connection, which would fail eventually, but might leak session information of the user (boo#1117105) This update also contains newer versions of tryton related packages with general bug fixes and updates: - trytond 4.2.17 - trytond_account 4.2.10 - trytond_account_invoice 4.2.7 - trytond_purchase_request 4.2.4 - trytond_stock 4.2.8 - trytond_stock_supply 4.2.3 tryton-4.2.19-bp150.2.6.1.noarch.rpm tryton-4.2.19-bp150.2.6.1.src.rpm trytond-4.2.17-bp150.2.6.1.noarch.rpm trytond-4.2.17-bp150.2.6.1.src.rpm trytond_account-4.2.10-bp150.3.3.1.noarch.rpm trytond_account-4.2.10-bp150.3.3.1.src.rpm trytond_account_invoice-4.2.7-bp150.3.3.1.noarch.rpm trytond_account_invoice-4.2.7-bp150.3.3.1.src.rpm trytond_purchase_request-4.2.4-bp150.3.3.1.noarch.rpm trytond_purchase_request-4.2.4-bp150.3.3.1.src.rpm trytond_stock-4.2.8-bp150.3.3.1.noarch.rpm trytond_stock-4.2.8-bp150.3.3.1.src.rpm trytond_stock_supply-4.2.3-bp150.3.6.1.noarch.rpm trytond_stock_supply-4.2.3-bp150.3.6.1.src.rpm openSUSE-2019-7 Recommended update for Chromium moderate openSUSE Backports SLE-15 Update This update fixes issues with playing Nexflix on Chromium 71 with Widevine (boo#1120429). chromedriver-71.0.3578.98-bp150.2.29.1.x86_64.rpm chromedriver-debuginfo-71.0.3578.98-bp150.2.29.1.x86_64.rpm chromium-71.0.3578.98-bp150.2.29.1.src.rpm chromium-71.0.3578.98-bp150.2.29.1.x86_64.rpm chromium-debuginfo-71.0.3578.98-bp150.2.29.1.x86_64.rpm chromium-debugsource-71.0.3578.98-bp150.2.29.1.x86_64.rpm chromedriver-71.0.3578.98-bp150.2.29.1.aarch64.rpm chromedriver-debuginfo-71.0.3578.98-bp150.2.29.1.aarch64.rpm chromium-71.0.3578.98-bp150.2.29.1.aarch64.rpm chromium-debuginfo-71.0.3578.98-bp150.2.29.1.aarch64.rpm chromium-debugsource-71.0.3578.98-bp150.2.29.1.aarch64.rpm openSUSE-2018-1571 Security update for pdns moderate openSUSE Backports SLE-15 Update This update for pdns fixes the following issues: Security issues fixed: - CVE-2018-10851: Fixed denial of service via crafted zone record or crafted answer (bsc#1114157). - CVE-2018-14626: Fixed packet cache pollution via crafted query (bsc#1114169). This update was imported from the openSUSE:Leap:15.0:Update update project. pdns-4.1.2-bp150.2.3.1.src.rpm pdns-4.1.2-bp150.2.3.1.x86_64.rpm pdns-backend-geoip-4.1.2-bp150.2.3.1.x86_64.rpm pdns-backend-godbc-4.1.2-bp150.2.3.1.x86_64.rpm pdns-backend-ldap-4.1.2-bp150.2.3.1.x86_64.rpm pdns-backend-lua-4.1.2-bp150.2.3.1.x86_64.rpm pdns-backend-mydns-4.1.2-bp150.2.3.1.x86_64.rpm pdns-backend-mysql-4.1.2-bp150.2.3.1.x86_64.rpm pdns-backend-postgresql-4.1.2-bp150.2.3.1.x86_64.rpm pdns-backend-remote-4.1.2-bp150.2.3.1.x86_64.rpm pdns-backend-sqlite3-4.1.2-bp150.2.3.1.x86_64.rpm pdns-4.1.2-bp150.2.3.1.aarch64.rpm pdns-backend-geoip-4.1.2-bp150.2.3.1.aarch64.rpm pdns-backend-godbc-4.1.2-bp150.2.3.1.aarch64.rpm pdns-backend-ldap-4.1.2-bp150.2.3.1.aarch64.rpm pdns-backend-lua-4.1.2-bp150.2.3.1.aarch64.rpm pdns-backend-mydns-4.1.2-bp150.2.3.1.aarch64.rpm pdns-backend-mysql-4.1.2-bp150.2.3.1.aarch64.rpm pdns-backend-postgresql-4.1.2-bp150.2.3.1.aarch64.rpm pdns-backend-remote-4.1.2-bp150.2.3.1.aarch64.rpm pdns-backend-sqlite3-4.1.2-bp150.2.3.1.aarch64.rpm pdns-4.1.2-bp150.2.3.1.ppc64le.rpm pdns-backend-geoip-4.1.2-bp150.2.3.1.ppc64le.rpm pdns-backend-godbc-4.1.2-bp150.2.3.1.ppc64le.rpm pdns-backend-ldap-4.1.2-bp150.2.3.1.ppc64le.rpm pdns-backend-lua-4.1.2-bp150.2.3.1.ppc64le.rpm pdns-backend-mydns-4.1.2-bp150.2.3.1.ppc64le.rpm pdns-backend-mysql-4.1.2-bp150.2.3.1.ppc64le.rpm pdns-backend-postgresql-4.1.2-bp150.2.3.1.ppc64le.rpm pdns-backend-remote-4.1.2-bp150.2.3.1.ppc64le.rpm pdns-backend-sqlite3-4.1.2-bp150.2.3.1.ppc64le.rpm pdns-4.1.2-bp150.2.3.1.s390x.rpm pdns-backend-geoip-4.1.2-bp150.2.3.1.s390x.rpm pdns-backend-godbc-4.1.2-bp150.2.3.1.s390x.rpm pdns-backend-ldap-4.1.2-bp150.2.3.1.s390x.rpm pdns-backend-lua-4.1.2-bp150.2.3.1.s390x.rpm pdns-backend-mydns-4.1.2-bp150.2.3.1.s390x.rpm pdns-backend-mysql-4.1.2-bp150.2.3.1.s390x.rpm pdns-backend-postgresql-4.1.2-bp150.2.3.1.s390x.rpm pdns-backend-remote-4.1.2-bp150.2.3.1.s390x.rpm pdns-backend-sqlite3-4.1.2-bp150.2.3.1.s390x.rpm openSUSE-2018-1570 Security update for pdns-recursor moderate openSUSE Backports SLE-15 Update This update for pdns-recursor fixes the following issues: Security issues fixed: - CVE-2018-10851: Fixed denial of service via crafted zone record or crafted answer (bsc#1114157). - CVE-2018-14644: Fixed denial of service via crafted query for meta-types (bsc#1114170). - CVE-2018-14626: Fixed packet cache pollution via crafted query (bsc#1114169). - CVE-2018-16855: Fixed case where a crafted query could cause a denial of service (bsc#1116592) This update was imported from the openSUSE:Leap:15.0:Update update project. pdns-recursor-4.1.2-bp150.2.3.1.src.rpm pdns-recursor-4.1.2-bp150.2.3.1.x86_64.rpm pdns-recursor-4.1.2-bp150.2.3.1.aarch64.rpm pdns-recursor-4.1.2-bp150.2.3.1.ppc64le.rpm pdns-recursor-4.1.2-bp150.2.3.1.s390x.rpm openSUSE-2019-1034 Recommended update for endless-sky moderate openSUSE Backports SLE-15 Update This update for endless-sky fixes the following issues: - Prevent that the game blocks the main menu buttons due to broken symlinks in the data directory caused by brp-25-symlink not handling spaces in paths properly (boo#1119628, boo#1119674) endless-sky-0.9.6-bp150.3.3.1.src.rpm endless-sky-0.9.6-bp150.3.3.1.x86_64.rpm endless-sky-debuginfo-0.9.6-bp150.3.3.1.x86_64.rpm openSUSE-2019-2 Recommended update for plasma5-pk-updates low openSUSE Backports SLE-15 Update This update for plasma5-pk-updates fixes the following issues: Various fixes were done to improve the french translations (boo#1086068) plasma5-pk-updates-0.3.2-bp150.2.3.1.src.rpm plasma5-pk-updates-0.3.2-bp150.2.3.1.x86_64.rpm plasma5-pk-updates-lang-0.3.2-bp150.2.3.1.noarch.rpm plasma5-pk-updates-0.3.2-bp150.2.3.1.aarch64.rpm plasma5-pk-updates-0.3.2-bp150.2.3.1.ppc64le.rpm plasma5-pk-updates-0.3.2-bp150.2.3.1.s390x.rpm openSUSE-2019-1042 Recommended update for python-jira moderate openSUSE Backports SLE-15 Update This update for python-jira fixes the following issues: - add missing run-time dependency on python-pbr boo#1120127 python-jira-1.0.15-bp150.3.3.1.src.rpm python2-jira-1.0.15-bp150.3.3.1.noarch.rpm python3-jira-1.0.15-bp150.3.3.1.noarch.rpm openSUSE-2019-1043 Recommended update for libetpan moderate openSUSE Backports SLE-15 Update This update for libetpan fixes the following issues: libetpan was updated to version 1.9.1 to include the following bug fix: - claws-mail could crash when changing folders in ProtonMail with ProtomMail bridge (boo#1109660) libetpan-1.9.1-bp150.3.3.1.src.rpm libetpan-debugsource-1.9.1-bp150.3.3.1.x86_64.rpm libetpan-devel-1.9.1-bp150.3.3.1.x86_64.rpm libetpan20-1.9.1-bp150.3.3.1.x86_64.rpm libetpan20-debuginfo-1.9.1-bp150.3.3.1.x86_64.rpm libetpan-debugsource-1.9.1-bp150.3.3.1.aarch64.rpm libetpan-devel-1.9.1-bp150.3.3.1.aarch64.rpm libetpan20-1.9.1-bp150.3.3.1.aarch64.rpm libetpan20-debuginfo-1.9.1-bp150.3.3.1.aarch64.rpm libetpan-debugsource-1.9.1-bp150.3.3.1.ppc64le.rpm libetpan-devel-1.9.1-bp150.3.3.1.ppc64le.rpm libetpan20-1.9.1-bp150.3.3.1.ppc64le.rpm libetpan20-debuginfo-1.9.1-bp150.3.3.1.ppc64le.rpm libetpan-debugsource-1.9.1-bp150.3.3.1.s390x.rpm libetpan-devel-1.9.1-bp150.3.3.1.s390x.rpm libetpan20-1.9.1-bp150.3.3.1.s390x.rpm libetpan20-debuginfo-1.9.1-bp150.3.3.1.s390x.rpm openSUSE-2018-1625 Security update for go important openSUSE Backports SLE-15 Update This update for go fixes the following issues: - golang: arbitrary command execution via VCS path (bsc#1081495, CVE-2018-7187) - Make profile.d/go.sh no longer set GOROOT=, in order to make switching between versions no longer break. This ends up removing the need for go.sh entirely (because GOPATH is also set automatically) (boo#1119634) - Fix a regression that broke go get for import path patterns containing "..." (bsc#1119706) Additionally, the package go1.10 has been added. This update was imported from the SUSE:SLE-15:Update update project. go-1.10.4-bp150.2.3.1.src.rpm go-1.10.4-bp150.2.3.1.x86_64.rpm go-doc-1.10.4-bp150.2.3.1.x86_64.rpm go-race-1.10.4-bp150.2.3.1.x86_64.rpm go1.10-1.10.7-bp150.2.1.src.rpm go1.10-1.10.7-bp150.2.1.x86_64.rpm go1.10-doc-1.10.7-bp150.2.1.x86_64.rpm go1.10-race-1.10.7-bp150.2.1.x86_64.rpm golang-packaging-15.0.11-bp150.3.3.1.noarch.rpm golang-packaging-15.0.11-bp150.3.3.1.src.rpm go-1.10.4-bp150.2.3.1.aarch64.rpm go-doc-1.10.4-bp150.2.3.1.aarch64.rpm go1.10-1.10.7-bp150.2.1.aarch64.rpm go1.10-doc-1.10.7-bp150.2.1.aarch64.rpm go-1.10.4-bp150.2.3.1.ppc64le.rpm go-doc-1.10.4-bp150.2.3.1.ppc64le.rpm go1.10-1.10.7-bp150.2.1.ppc64le.rpm go1.10-doc-1.10.7-bp150.2.1.ppc64le.rpm go-1.10.4-bp150.2.3.1.s390x.rpm go-doc-1.10.4-bp150.2.3.1.s390x.rpm go1.10-1.10.7-bp150.2.1.s390x.rpm go1.10-doc-1.10.7-bp150.2.1.s390x.rpm openSUSE-2019-3 Security update for GraphicsMagick moderate openSUSE Backports SLE-15 Update This update for GraphicsMagick fixes the following issues: Security vulnerabilities fixed: - CVE-2018-20184: Fixed heap-based buffer overflow in the WriteTGAImage function of tga.c (bsc#1119822) - CVE-2018-20189: Fixed denial of service vulnerability in ReadDIBImage function of coders/dib.c (bsc#1119790) This update was imported from the openSUSE:Leap:15.0:Update update project. GraphicsMagick-1.3.29-bp150.2.12.1.src.rpm GraphicsMagick-1.3.29-bp150.2.12.1.x86_64.rpm GraphicsMagick-devel-1.3.29-bp150.2.12.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.29-bp150.2.12.1.x86_64.rpm libGraphicsMagick++-devel-1.3.29-bp150.2.12.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.29-bp150.2.12.1.x86_64.rpm libGraphicsMagick3-config-1.3.29-bp150.2.12.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.29-bp150.2.12.1.x86_64.rpm perl-GraphicsMagick-1.3.29-bp150.2.12.1.x86_64.rpm openSUSE-2019-9 Security update for singularity important openSUSE Backports SLE-15 Update This update for singularity to version 2.6.1 fixes the following issues: Security issues fixed: - CVE-2018-19295: Fixed a local root exploit, related to joining arbitrary mount namespaces (boo#1111411). libsingularity1-2.6.1-bp150.3.6.1.x86_64.rpm singularity-2.6.1-bp150.3.6.1.src.rpm singularity-2.6.1-bp150.3.6.1.x86_64.rpm singularity-devel-2.6.1-bp150.3.6.1.x86_64.rpm libsingularity1-2.6.1-bp150.3.6.1.aarch64.rpm singularity-2.6.1-bp150.3.6.1.aarch64.rpm singularity-devel-2.6.1-bp150.3.6.1.aarch64.rpm libsingularity1-2.6.1-bp150.3.6.1.ppc64le.rpm singularity-2.6.1-bp150.3.6.1.ppc64le.rpm singularity-devel-2.6.1-bp150.3.6.1.ppc64le.rpm libsingularity1-2.6.1-bp150.3.6.1.s390x.rpm singularity-2.6.1-bp150.3.6.1.s390x.rpm singularity-devel-2.6.1-bp150.3.6.1.s390x.rpm openSUSE-2019-19 Security update for discount moderate openSUSE Backports SLE-15 Update This update for discount to version 2.2.4 fixes the following issues: Security issues fixed: - CVE-2018-11468: Fixed a heap-based buffer over-read in the __mkd_trim_line function from mkdio.c (boo#1094809) - CVE-2018-12495: Fixed a heap-based buffer over-read via a crafted file (boo#1098252) discount-2.2.4-bp150.3.3.1.src.rpm discount-2.2.4-bp150.3.3.1.x86_64.rpm libmarkdown-devel-2.2.4-bp150.3.3.1.x86_64.rpm libmarkdown2-2.2.4-bp150.3.3.1.x86_64.rpm discount-2.2.4-bp150.3.3.1.aarch64.rpm libmarkdown-devel-2.2.4-bp150.3.3.1.aarch64.rpm libmarkdown2-2.2.4-bp150.3.3.1.aarch64.rpm discount-2.2.4-bp150.3.3.1.ppc64le.rpm libmarkdown-devel-2.2.4-bp150.3.3.1.ppc64le.rpm libmarkdown2-2.2.4-bp150.3.3.1.ppc64le.rpm discount-2.2.4-bp150.3.3.1.s390x.rpm libmarkdown-devel-2.2.4-bp150.3.3.1.s390x.rpm libmarkdown2-2.2.4-bp150.3.3.1.s390x.rpm openSUSE-2019-22 Security update for gthumb important openSUSE Backports SLE-15 Update This update for gthumb fixes the following issues: Security issue fixed: - CVE-2018-18718: Fixed a double-free in add_themes_from_dir function from dlg-contact-sheet.c (boo#1113749) gthumb-3.6.1-bp150.2.3.1.src.rpm gthumb-3.6.1-bp150.2.3.1.x86_64.rpm gthumb-devel-3.6.1-bp150.2.3.1.x86_64.rpm gthumb-lang-3.6.1-bp150.2.3.1.noarch.rpm openSUSE-2019-48 Security update for irssi important openSUSE Backports SLE-15 Update This update for irssi fixes the following issues: - CVE-2019-5882: Use after free when hidden lines were expired from the scroll buffer (boo#1121396) This update to the 1.1.2 version also fixes a number of stability issues and bugs. irssi-1.1.2-bp150.3.4.1.src.rpm irssi-1.1.2-bp150.3.4.1.x86_64.rpm irssi-devel-1.1.2-bp150.3.4.1.x86_64.rpm irssi-1.1.2-bp150.3.4.1.aarch64.rpm irssi-devel-1.1.2-bp150.3.4.1.aarch64.rpm irssi-1.1.2-bp150.3.4.1.ppc64le.rpm irssi-devel-1.1.2-bp150.3.4.1.ppc64le.rpm irssi-1.1.2-bp150.3.4.1.s390x.rpm irssi-devel-1.1.2-bp150.3.4.1.s390x.rpm openSUSE-2019-50 Security update for aria2 moderate openSUSE Backports SLE-15 Update This update for aria2 fixes the following security issue: - CVE-2019-3500: Metadata and potential password leaks via --log= (boo#1120488) aria2-1.33.1-bp150.3.7.1.src.rpm aria2-1.33.1-bp150.3.7.1.x86_64.rpm aria2-devel-1.33.1-bp150.3.7.1.x86_64.rpm aria2-lang-1.33.1-bp150.3.7.1.noarch.rpm libaria2-0-1.33.1-bp150.3.7.1.x86_64.rpm aria2-1.33.1-bp150.3.7.1.aarch64.rpm aria2-devel-1.33.1-bp150.3.7.1.aarch64.rpm libaria2-0-1.33.1-bp150.3.7.1.aarch64.rpm aria2-1.33.1-bp150.3.7.1.ppc64le.rpm aria2-devel-1.33.1-bp150.3.7.1.ppc64le.rpm libaria2-0-1.33.1-bp150.3.7.1.ppc64le.rpm aria2-1.33.1-bp150.3.7.1.s390x.rpm aria2-devel-1.33.1-bp150.3.7.1.s390x.rpm libaria2-0-1.33.1-bp150.3.7.1.s390x.rpm openSUSE-2019-67 Recommended update for podofo moderate openSUSE Backports SLE-15 Update This update for podofo fixes the following issues: Update to 0.9.6 - Drop multiple patches, now included upstream (like boo#1084894) libpodofo-devel-0.9.6-bp150.3.3.1.x86_64.rpm libpodofo0_9_6-0.9.6-bp150.3.3.1.x86_64.rpm libpodofo0_9_6-debuginfo-0.9.6-bp150.3.3.1.x86_64.rpm podofo-0.9.6-bp150.3.3.1.src.rpm podofo-0.9.6-bp150.3.3.1.x86_64.rpm podofo-debuginfo-0.9.6-bp150.3.3.1.x86_64.rpm podofo-debugsource-0.9.6-bp150.3.3.1.x86_64.rpm libpodofo-devel-0.9.6-bp150.3.3.1.aarch64.rpm libpodofo0_9_6-0.9.6-bp150.3.3.1.aarch64.rpm libpodofo0_9_6-debuginfo-0.9.6-bp150.3.3.1.aarch64.rpm podofo-0.9.6-bp150.3.3.1.aarch64.rpm podofo-debuginfo-0.9.6-bp150.3.3.1.aarch64.rpm podofo-debugsource-0.9.6-bp150.3.3.1.aarch64.rpm libpodofo-devel-0.9.6-bp150.3.3.1.ppc64le.rpm libpodofo0_9_6-0.9.6-bp150.3.3.1.ppc64le.rpm libpodofo0_9_6-debuginfo-0.9.6-bp150.3.3.1.ppc64le.rpm podofo-0.9.6-bp150.3.3.1.ppc64le.rpm podofo-debuginfo-0.9.6-bp150.3.3.1.ppc64le.rpm podofo-debugsource-0.9.6-bp150.3.3.1.ppc64le.rpm libpodofo-devel-0.9.6-bp150.3.3.1.s390x.rpm libpodofo0_9_6-0.9.6-bp150.3.3.1.s390x.rpm libpodofo0_9_6-debuginfo-0.9.6-bp150.3.3.1.s390x.rpm podofo-0.9.6-bp150.3.3.1.s390x.rpm podofo-debuginfo-0.9.6-bp150.3.3.1.s390x.rpm podofo-debugsource-0.9.6-bp150.3.3.1.s390x.rpm openSUSE-2019-58 Security update for live555 moderate openSUSE Backports SLE-15 Update This update fixes two security issues in live555: - CVE-2018-4013: Remote code execution vulnerability (bsc#1114779) - CVE-2019-6256: Denial of Service issue with RTSP-over-HTTP tunneling via x-sessioncookie HTTP headers (boo#1121892) This library is statically linked into VLC. However VLC is not affected because it only uses the live555 library to implement the RTSP client. live555-2018.12.14-bp150.3.3.1.src.rpm live555-devel-2018.12.14-bp150.3.3.1.x86_64.rpm live555-devel-2018.12.14-bp150.3.3.1.aarch64.rpm live555-devel-2018.12.14-bp150.3.3.1.ppc64le.rpm live555-devel-2018.12.14-bp150.3.3.1.s390x.rpm openSUSE-2019-107 Security update for pdns-recursor important openSUSE Backports SLE-15 Update This update for pdns-recursor fixes the following issues: - CVE-2019-3807: Fixed insufficient validation of DNSSEC signatures (boo#1121889) This update was imported from the openSUSE:Leap:15.0:Update update project. pdns-recursor-4.1.2-bp150.2.6.1.src.rpm pdns-recursor-4.1.2-bp150.2.6.1.x86_64.rpm pdns-recursor-4.1.2-bp150.2.6.1.aarch64.rpm pdns-recursor-4.1.2-bp150.2.6.1.ppc64le.rpm pdns-recursor-4.1.2-bp150.2.6.1.s390x.rpm openSUSE-2019-126 Recommended update for pin moderate openSUSE Backports SLE-15 Update This update for pin fixes the following issues: - read the correct column of /etc/os-release to really fix boo#1095723 - display the correct expected filename if ARCHIVES_*.gz doesn't exist This update was imported from the openSUSE:Leap:15.0:Update update project. pin-0.38-bp150.3.3.1.noarch.rpm pin-0.38-bp150.3.3.1.src.rpm openSUSE-2019-188 Recommended update for kimageformats moderate openSUSE Backports SLE-15 Update This update for kimageformats fixes the following issues: - Add patch to fix buffer overflows (boo#1123281): kimageformats-5.45.0-bp150.3.3.1.src.rpm kimageformats-5.45.0-bp150.3.3.1.x86_64.rpm kimageformats-debuginfo-5.45.0-bp150.3.3.1.x86_64.rpm kimageformats-debugsource-5.45.0-bp150.3.3.1.x86_64.rpm kimageformats-5.45.0-bp150.3.3.1.aarch64.rpm kimageformats-64bit-5.45.0-bp150.3.3.1.aarch64_ilp32.rpm kimageformats-64bit-debuginfo-5.45.0-bp150.3.3.1.aarch64_ilp32.rpm kimageformats-debuginfo-5.45.0-bp150.3.3.1.aarch64.rpm kimageformats-debugsource-5.45.0-bp150.3.3.1.aarch64.rpm kimageformats-5.45.0-bp150.3.3.1.ppc64le.rpm kimageformats-debuginfo-5.45.0-bp150.3.3.1.ppc64le.rpm kimageformats-debugsource-5.45.0-bp150.3.3.1.ppc64le.rpm kimageformats-5.45.0-bp150.3.3.1.s390x.rpm kimageformats-debuginfo-5.45.0-bp150.3.3.1.s390x.rpm kimageformats-debugsource-5.45.0-bp150.3.3.1.s390x.rpm openSUSE-2019-194 Security update for phpMyAdmin important openSUSE Backports SLE-15 Update This update for phpMyAdmin to version 4.8.5 fixes the following issues: Security issues fixed: - CVE-2019-6799: Fixed an arbitrary file read vulnerability (boo#1123272) - CVE-2019-6798: Fixed a SQL injection in the designer interface (boo#1123271) Other changes: * Fix rxport to SQL format not available * Fix QR code not shown when adding two-factor authentication to a user account * Fix issue with adding a new user in MySQL 8.0.11 and newer * Fix frozen interface relating to Text_Plain_Sql plugin * Fix missing table level operations tab phpMyAdmin-4.8.5-bp150.3.9.1.noarch.rpm phpMyAdmin-4.8.5-bp150.3.9.1.src.rpm openSUSE-2019-239 Security update for python-python-gnupg important openSUSE Backports SLE-15 Update This update for python-python-gnupg to version 0.4.4 fixes the following issues: Security issue fixed: - CVE-2019-6690: Added a check to disallow certain control characters ('\r', '\n', NUL) in passphrases (boo#1123498). This update was imported from the openSUSE:Leap:15.0:Update update project. python-python-gnupg-0.4.4-bp150.2.3.1.src.rpm python2-python-gnupg-0.4.4-bp150.2.3.1.noarch.rpm python3-python-gnupg-0.4.4-bp150.2.3.1.noarch.rpm openSUSE-2019-146 Recommended update for skiboot moderate openSUSE Backports SLE-15 Update This update for skiboot fixes the following issues: - skiboot.lid conflicts with qemu which is not allowed in backports so build opal-firmware on OpenSUSE only (boo#1123072). This update was imported from the openSUSE:Leap:15.0:Update update project. opal-prd-5.10-bp150.2.3.1.ppc64le.rpm opal-utils-5.10-bp150.2.3.1.ppc64le.rpm skiboot-5.10-bp150.2.3.1.src.rpm openSUSE-2019-157 Recommended update for libtermkey, neovim, and python-neovim moderate openSUSE Backports SLE-15 Update This update provides fixes and improvements for several packages: Package: libtermkey - Version bump to 0.20: * Adds parsing of DCS and OSC control strings * Fixed handling of Ctrl-Space, bugfix for keypad mode switching, endian fix for unicode keys (thanks jamessan) Package: neovim - Puts the system-wide config now in /etc (boo#1098800) - Several other minor changes (see rpm .changes file for more details) - Version bump to 0.3.1 introduced several features, bug fixes, and other changes Package: python-neovim - Version bump to 0.3.1 introduced several smaller changes to work with neovim (see rpm .changes file for more details) This update was imported from the openSUSE:Leap:15.0:Update update project. libtermkey-0.20-bp150.3.3.1.src.rpm libtermkey-debugsource-0.20-bp150.3.3.1.x86_64.rpm libtermkey-devel-0.20-bp150.3.3.1.x86_64.rpm libtermkey1-0.20-bp150.3.3.1.x86_64.rpm libtermkey1-debuginfo-0.20-bp150.3.3.1.x86_64.rpm lua51-bit32-5.3.0-bp150.2.1.src.rpm lua51-bit32-5.3.0-bp150.2.1.x86_64.rpm lua51-bit32-debuginfo-5.3.0-bp150.2.1.x86_64.rpm lua51-bit32-debugsource-5.3.0-bp150.2.1.x86_64.rpm neovim-0.3.1-bp150.2.3.1.src.rpm neovim-0.3.1-bp150.2.3.1.x86_64.rpm neovim-debuginfo-0.3.1-bp150.2.3.1.x86_64.rpm neovim-debugsource-0.3.1-bp150.2.3.1.x86_64.rpm neovim-lang-0.3.1-bp150.2.3.1.noarch.rpm python-neovim-0.3.1-bp150.3.3.1.src.rpm python2-neovim-0.3.1-bp150.3.3.1.noarch.rpm python3-neovim-0.3.1-bp150.3.3.1.noarch.rpm libtermkey-debugsource-0.20-bp150.3.3.1.aarch64.rpm libtermkey-devel-0.20-bp150.3.3.1.aarch64.rpm libtermkey1-0.20-bp150.3.3.1.aarch64.rpm libtermkey1-debuginfo-0.20-bp150.3.3.1.aarch64.rpm lua51-bit32-5.3.0-bp150.2.1.aarch64.rpm lua51-bit32-debuginfo-5.3.0-bp150.2.1.aarch64.rpm lua51-bit32-debugsource-5.3.0-bp150.2.1.aarch64.rpm libtermkey-debugsource-0.20-bp150.3.3.1.ppc64le.rpm libtermkey-devel-0.20-bp150.3.3.1.ppc64le.rpm libtermkey1-0.20-bp150.3.3.1.ppc64le.rpm libtermkey1-debuginfo-0.20-bp150.3.3.1.ppc64le.rpm lua51-bit32-5.3.0-bp150.2.1.ppc64le.rpm lua51-bit32-debuginfo-5.3.0-bp150.2.1.ppc64le.rpm lua51-bit32-debugsource-5.3.0-bp150.2.1.ppc64le.rpm libtermkey-debugsource-0.20-bp150.3.3.1.s390x.rpm libtermkey-devel-0.20-bp150.3.3.1.s390x.rpm libtermkey1-0.20-bp150.3.3.1.s390x.rpm libtermkey1-debuginfo-0.20-bp150.3.3.1.s390x.rpm lua51-bit32-5.3.0-bp150.2.1.s390x.rpm lua51-bit32-debuginfo-5.3.0-bp150.2.1.s390x.rpm lua51-bit32-debugsource-5.3.0-bp150.2.1.s390x.rpm openSUSE-2019-172 Recommended update for Certbot Python modules moderate openSUSE Backports SLE-15 Update This update for various CertBot modules fixes the following issues: python-acme was updated to 0.30.2: * Remove josepy helpers that are no longer needed * WIP External Account Binding (#6059) * Implement POST-as-GET requests (#6522) * ignore erroneously no-member lint error * Revert acme/acme/client.py * Bump version to 0.29.0 * remove unused six imports * Remove module-level ignore::ResourceWarnings * bring requests back down to 2.4.1 in setup and oldest constraints * Requests no longer vendorizes urllib3 * Use a newer version of requests because of the upcoming Callable import Deprecation in Python 3.8 that warns in Python 3.7 * Cover is run on 2.7, so mark 3-only lines as no cover * Ignore ResourceWarnings in various modules in a 2-compatible way. * ignore ResourceWarnings in acme tests * s/assertEquals/assertEqual * Use the ACMEv2 newNonce endpoint when a new nonce is needed, and newNonce is available in the directory. * Warn when using deprecated acme.challenges.TLSSNI01 * acme client now raises an error when you try to create an ACME account with a key that has already been used * you can now call query_registration without having to first call new_account python-certbot was updated to 0.30.2: * Update the version of setuptools pinned in certbot-auto to 40.6.3 to solve installation problems on newer OSes. * Always download the pinned version of pip in pipstrap to address breakages * Rename old,default.conf to old-and-default.conf to address commas in filenames breaking recent versions of pip. * Add VIRTUALENV_NO_DOWNLOAD=1 to all calls to virtualenv to address breakages from venv downloading the latest pip * Added the `update_account` subcommand for account management commands. * The default work and log directories have been changed back to /var/lib/letsencrypt and /var/log/letsencrypt respectively. * Noninteractive renewals with `certbot renew` (those not started from a terminal) now randomly sleep 1-480 seconds before beginning work in order to spread out load spikes on the server side. * Added External Account Binding support in cli and acme library. Command line arguments --eab-kid and --eab-hmac-key added. * Private key permissioning changes: Renewal preserves existing group mode & gid of previous private key material. Private keys for new lineages (i.e. new certs, not renewed) default to 0o600. * Update code and dependencies to clean up Resource and Deprecation Warnings. * Only depend on imgconverter extension for Sphinx >= 1.6 * revoke accepts --cert-name, and doesn't accept both --cert-name and --cert-path * Do not conflict with Certbot as now we provide/obsolete it * Provide and obsolete certbot main package too to ensure we can migrate to the new split setup directly * Conflict with certbot package to allow easy migration * the documentation can be built using Sphinx 1.6+ python-certbot-apache was updated to 0.30.2: * Various small fixes * Stop preferring TLS-SNI. * The grammar used by Augeas parser in Apache plugin was updated to fix various parsing errors. * parameter name in OpenSUSE overrides for default parameters * several other fixes python-certbot-dns-cloudflare was updated to 0.30.2. python-certbot-dns-cloudxns was updated to 0.30.2: * Lockstep with main certbot package * The CloudXNS plugin is now compatible with Lexicon 3.0+. * Add runtime requirements. python-certbot-dns-digitalocean was updated to 0.30.2: * lockstep with main certbot pkg python-certbot-dns-dnsimple was updated to 0.30.2: * lockstep with main certbot package * The DNSimple plugin is now compatible with Lexicon 3.0+. python-certbot-dns-dnsmadeeasy was updated to 0.30.2: * The DNS Made Easy plugin is now compatible with Lexicon 3.0+. python-certbot-dns-google was updated to 0.30.2: * Minor logging fixes python-certbot-dns-luadns was updated to 0.30.2: * The LuaDNS plugin is now compatible with Lexicon 3.0+. python-certbot-dns-nsone was updated to 0.30.2: * The NS1 plugin is now compatible with Lexicon 3.0+. python-certbot-dns-rfc2136 was updated to 0.30.2. python-certbot-dns-route53 was updated to 0.30.2: * Test fix for Route53 plugin to prevent boto3 making outgoing connections. python-cloudflare: * Add the package cloudflare needed by python-certbot subpackage python-digitalocean: * Added python-digitalocean version 1.13.2 needed by python-certbot-dns-digitalocean python-certbot-nginx was updated to version 0.30.2: * Stop preferring TLS-SNI. * Match Nginx parser update in allowing variable names to start with ${. * Fix ranking of vhosts in Nginx so that all port-matching vhosts come first. python-jsonlines was added as version 1.2.0. python-jsonpickle was added as version 0.9.6. This update was imported from the openSUSE:Leap:15.0:Update update project. python-acme-0.30.2-bp150.2.3.1.src.rpm python2-acme-0.30.2-bp150.2.3.1.noarch.rpm python3-acme-0.30.2-bp150.2.3.1.noarch.rpm openSUSE-2019-242 Security update for kauth moderate openSUSE Backports SLE-15 Update This update for kauth fixes the following issues: Security issue fixed: - CVE-2019-7443: Fixed an insecure handling of arguments in helpers by removing the support of passing gui variants (bsc#1124863). kauth-5.45.0-bp150.5.2.src.rpm kauth-debugsource-5.45.0-bp150.5.2.x86_64.rpm kauth-devel-5.45.0-bp150.5.2.x86_64.rpm libKF5Auth5-5.45.0-bp150.5.2.x86_64.rpm libKF5Auth5-debuginfo-5.45.0-bp150.5.2.x86_64.rpm libKF5Auth5-lang-5.45.0-bp150.5.2.noarch.rpm kcoreaddons-5.45.0-bp150.3.6.2.src.rpm kcoreaddons-5.45.0-bp150.3.6.2.x86_64.rpm kcoreaddons-debugsource-5.45.0-bp150.3.6.2.x86_64.rpm kcoreaddons-devel-5.45.0-bp150.3.6.2.x86_64.rpm kcoreaddons-devel-debuginfo-5.45.0-bp150.3.6.2.x86_64.rpm kcoreaddons-lang-5.45.0-bp150.3.6.2.noarch.rpm libKF5CoreAddons5-5.45.0-bp150.3.6.2.x86_64.rpm libKF5CoreAddons5-debuginfo-5.45.0-bp150.3.6.2.x86_64.rpm kauth-debugsource-5.45.0-bp150.5.2.aarch64.rpm kauth-devel-5.45.0-bp150.5.2.aarch64.rpm kauth-devel-64bit-5.45.0-bp150.5.2.aarch64_ilp32.rpm libKF5Auth5-5.45.0-bp150.5.2.aarch64.rpm libKF5Auth5-64bit-5.45.0-bp150.5.2.aarch64_ilp32.rpm libKF5Auth5-64bit-debuginfo-5.45.0-bp150.5.2.aarch64_ilp32.rpm libKF5Auth5-debuginfo-5.45.0-bp150.5.2.aarch64.rpm kcoreaddons-5.45.0-bp150.3.6.2.aarch64.rpm kcoreaddons-debugsource-5.45.0-bp150.3.6.2.aarch64.rpm kcoreaddons-devel-5.45.0-bp150.3.6.2.aarch64.rpm kcoreaddons-devel-64bit-5.45.0-bp150.3.6.2.aarch64_ilp32.rpm kcoreaddons-devel-64bit-debuginfo-5.45.0-bp150.3.6.2.aarch64_ilp32.rpm kcoreaddons-devel-debuginfo-5.45.0-bp150.3.6.2.aarch64.rpm libKF5CoreAddons5-5.45.0-bp150.3.6.2.aarch64.rpm libKF5CoreAddons5-64bit-5.45.0-bp150.3.6.2.aarch64_ilp32.rpm libKF5CoreAddons5-64bit-debuginfo-5.45.0-bp150.3.6.2.aarch64_ilp32.rpm libKF5CoreAddons5-debuginfo-5.45.0-bp150.3.6.2.aarch64.rpm kauth-debugsource-5.45.0-bp150.5.2.ppc64le.rpm kauth-devel-5.45.0-bp150.5.2.ppc64le.rpm libKF5Auth5-5.45.0-bp150.5.2.ppc64le.rpm libKF5Auth5-debuginfo-5.45.0-bp150.5.2.ppc64le.rpm kcoreaddons-5.45.0-bp150.3.6.2.ppc64le.rpm kcoreaddons-debugsource-5.45.0-bp150.3.6.2.ppc64le.rpm kcoreaddons-devel-5.45.0-bp150.3.6.2.ppc64le.rpm kcoreaddons-devel-debuginfo-5.45.0-bp150.3.6.2.ppc64le.rpm libKF5CoreAddons5-5.45.0-bp150.3.6.2.ppc64le.rpm libKF5CoreAddons5-debuginfo-5.45.0-bp150.3.6.2.ppc64le.rpm kauth-debugsource-5.45.0-bp150.5.2.s390x.rpm kauth-devel-5.45.0-bp150.5.2.s390x.rpm libKF5Auth5-5.45.0-bp150.5.2.s390x.rpm libKF5Auth5-debuginfo-5.45.0-bp150.5.2.s390x.rpm kcoreaddons-5.45.0-bp150.3.6.2.s390x.rpm kcoreaddons-debugsource-5.45.0-bp150.3.6.2.s390x.rpm kcoreaddons-devel-5.45.0-bp150.3.6.2.s390x.rpm kcoreaddons-devel-debuginfo-5.45.0-bp150.3.6.2.s390x.rpm libKF5CoreAddons5-5.45.0-bp150.3.6.2.s390x.rpm libKF5CoreAddons5-debuginfo-5.45.0-bp150.3.6.2.s390x.rpm openSUSE-2019-169 Security update for python-slixmpp low openSUSE Backports SLE-15 Update This update for python-slixmpp fixes the following issue: Security issue fixed: - CVE-2019-1000021: Fixed incorrect Access Control vulnerability in XEP-0223 plugin (bsc#1124322) This update was imported from the openSUSE:Leap:15.0:Update update project. python-slixmpp-1.3.0-bp150.3.3.1.src.rpm python3-slixmpp-1.3.0-bp150.3.3.1.x86_64.rpm python3-slixmpp-1.3.0-bp150.3.3.1.aarch64.rpm python3-slixmpp-1.3.0-bp150.3.3.1.ppc64le.rpm python3-slixmpp-1.3.0-bp150.3.3.1.s390x.rpm openSUSE-2019-168 Recommended update for skiboot moderate openSUSE Backports SLE-15 Update This update for skiboot fixes the following issues: - Fix opal-prd crash when buildt with -pie (boo#1124931). This update was imported from the openSUSE:Leap:15.0:Update update project. opal-prd-5.10-bp150.2.6.1.ppc64le.rpm opal-utils-5.10-bp150.2.6.1.ppc64le.rpm skiboot-5.10-bp150.2.6.1.src.rpm openSUSE-2019-170 Security update for runc important openSUSE Backports SLE-15 Update This update for runc fixes the following issues: Security vulnerabilities addressed: - CVE-2019-5736: Effectively copying /proc/self/exe during re-exec to avoid write attacks to the host runc binary, which could lead to a container breakout (bsc#1121967) - CVE-2018-16873: Fix a remote command execution during "go get -u" (boo#1118897) - CVE-2018-16874: Fix a directory traversal in "go get" via curly braces in import paths (boo#1118898) - CVE-2018-16875: Fix a CPU denial of service issue (boo#1118899) Other changes and bug fixes: - Update go requirements to >= go1.10 - Create a symlink in /usr/bin/runc to enable rootless Podman and Buildah. - Make use of %license macro - Remove 'go test' from %check section, as it has only ever caused us problems and hasn't (as far as I remember) ever caught a release-blocking issue. Smoke testing has been far more useful. (boo#1095817) - Upgrade to runc v1.0.0~rc6. Upstream changelog is available from https://github.com/opencontainers/runc/releases/tag/v1.0.0-rc6 runc-1.0.0~rc6-bp150.2.3.1.src.rpm runc-1.0.0~rc6-bp150.2.3.1.x86_64.rpm runc-test-1.0.0~rc6-bp150.2.3.1.noarch.rpm runc-1.0.0~rc6-bp150.2.3.1.aarch64.rpm runc-1.0.0~rc6-bp150.2.3.1.ppc64le.rpm runc-1.0.0~rc6-bp150.2.3.1.s390x.rpm openSUSE-2019-171 Security update for uriparser low openSUSE Backports SLE-15 Update This update for uriparser fixes the following issues: Security issues fixed: - CVE-2018-20721: Fixed an out-of-bounds read for incomplete URIs with IPv6 addresses with embedded IPv4 address (bsc#1122193). - CVE-2018-19198: Fixed an out-of-bounds write that was possible via the uriComposeQuery* or uriComposeQueryEx* function (bsc#1115722). - CVE-2018-19199: Fixed an integer overflow caused by an unchecked multiplication via the uriComposeQuery* or uriComposeQueryEx* function (bsc#1115723). - CVE-2018-19200: Fixed a operation attempted on NULL input via a uriResetUri* function (bsc#1115724). This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. liburiparser1-0.8.5-bp150.2.3.1.x86_64.rpm uriparser-0.8.5-bp150.2.3.1.src.rpm uriparser-0.8.5-bp150.2.3.1.x86_64.rpm uriparser-devel-0.8.5-bp150.2.3.1.x86_64.rpm liburiparser1-0.8.5-bp150.2.3.1.aarch64.rpm liburiparser1-64bit-0.8.5-bp150.2.3.1.aarch64_ilp32.rpm uriparser-0.8.5-bp150.2.3.1.aarch64.rpm uriparser-devel-0.8.5-bp150.2.3.1.aarch64.rpm liburiparser1-0.8.5-bp150.2.3.1.ppc64le.rpm uriparser-0.8.5-bp150.2.3.1.ppc64le.rpm uriparser-devel-0.8.5-bp150.2.3.1.ppc64le.rpm liburiparser1-0.8.5-bp150.2.3.1.s390x.rpm uriparser-0.8.5-bp150.2.3.1.s390x.rpm uriparser-devel-0.8.5-bp150.2.3.1.s390x.rpm openSUSE-2019-192 Recommended update for dom4j moderate openSUSE Backports SLE-15 Update This update for dom4j fixes the following issues: - Fix disabled STAX and datatypes. (bsc#1123158) This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. dom4j-1.6.1-bp150.2.6.1.noarch.rpm dom4j-1.6.1-bp150.2.6.1.src.rpm dom4j-demo-1.6.1-bp150.2.6.1.noarch.rpm dom4j-javadoc-1.6.1-bp150.2.6.1.noarch.rpm dom4j-manual-1.6.1-bp150.2.6.1.noarch.rpm openSUSE-2019-240 Security update for pspp, spread-sheet-widget moderate openSUSE Backports SLE-15 Update This update for pspp to version 1.2.0 fixes the following issues: Security issue fixed: - CVE-2018-20230: Fixed a heap-based buffer overflow in read_bytes_internal function that could lead to denial-of-service (bsc#1120061). Other bug fixes and changes: - Add upstream patch to avoid compiling with old Texinfo 4.13. - New experimental command SAVE DATA COLLECTION to save MDD files. - MTIME and YMDHMS variable formats now supported. - Spread sheet rendering now done via spread-sheet-widget. This update introduces a new package called spread-sheet-widget as dependency. This update was imported from the openSUSE:Leap:15.0:Update update project. pspp-1.2.0-bp150.3.3.1.src.rpm pspp-1.2.0-bp150.3.3.1.x86_64.rpm pspp-devel-1.2.0-bp150.3.3.1.x86_64.rpm libspread-sheet-widget0-0.3-bp150.2.1.x86_64.rpm libspread-sheet-widget0-debuginfo-0.3-bp150.2.1.x86_64.rpm spread-sheet-widget-0.3-bp150.2.1.src.rpm spread-sheet-widget-debugsource-0.3-bp150.2.1.x86_64.rpm spread-sheet-widget-devel-0.3-bp150.2.1.x86_64.rpm pspp-1.2.0-bp150.3.3.1.aarch64.rpm pspp-devel-1.2.0-bp150.3.3.1.aarch64.rpm libspread-sheet-widget0-0.3-bp150.2.1.aarch64.rpm libspread-sheet-widget0-debuginfo-0.3-bp150.2.1.aarch64.rpm spread-sheet-widget-debugsource-0.3-bp150.2.1.aarch64.rpm spread-sheet-widget-devel-0.3-bp150.2.1.aarch64.rpm pspp-1.2.0-bp150.3.3.1.ppc64le.rpm pspp-devel-1.2.0-bp150.3.3.1.ppc64le.rpm libspread-sheet-widget0-0.3-bp150.2.1.ppc64le.rpm libspread-sheet-widget0-debuginfo-0.3-bp150.2.1.ppc64le.rpm spread-sheet-widget-debugsource-0.3-bp150.2.1.ppc64le.rpm spread-sheet-widget-devel-0.3-bp150.2.1.ppc64le.rpm pspp-1.2.0-bp150.3.3.1.s390x.rpm pspp-devel-1.2.0-bp150.3.3.1.s390x.rpm libspread-sheet-widget0-0.3-bp150.2.1.s390x.rpm libspread-sheet-widget0-debuginfo-0.3-bp150.2.1.s390x.rpm spread-sheet-widget-debugsource-0.3-bp150.2.1.s390x.rpm spread-sheet-widget-devel-0.3-bp150.2.1.s390x.rpm openSUSE-2019-216 Security update for chromium important openSUSE Backports SLE-15 Update This update for Chromium to version 72.0.3626.96 fixes the following issues: Security issues fixed (bsc#1123641 and bsc#1124936): - CVE-2019-5784: Inappropriate implementation in V8 - CVE-2019-5754: Inappropriate implementation in QUIC Networking. - CVE-2019-5782: Inappropriate implementation in V8. - CVE-2019-5755: Inappropriate implementation in V8. - CVE-2019-5756: Use after free in PDFium. - CVE-2019-5757: Type Confusion in SVG. - CVE-2019-5758: Use after free in Blink. - CVE-2019-5759: Use after free in HTML select elements. - CVE-2019-5760: Use after free in WebRTC. - CVE-2019-5761: Use after free in SwiftShader. - CVE-2019-5762: Use after free in PDFium. - CVE-2019-5763: Insufficient validation of untrusted input in V8. - CVE-2019-5764: Use after free in WebRTC. - CVE-2019-5765: Insufficient policy enforcement in the browser. - CVE-2019-5766: Insufficient policy enforcement in Canvas. - CVE-2019-5767: Incorrect security UI in WebAPKs. - CVE-2019-5768: Insufficient policy enforcement in DevTools. - CVE-2019-5769: Insufficient validation of untrusted input in Blink. - CVE-2019-5770: Heap buffer overflow in WebGL. - CVE-2019-5771: Heap buffer overflow in SwiftShader. - CVE-2019-5772: Use after free in PDFium. - CVE-2019-5773: Insufficient data validation in IndexedDB. - CVE-2019-5774: Insufficient validation of untrusted input in SafeBrowsing. - CVE-2019-5775: Insufficient policy enforcement in Omnibox. - CVE-2019-5776: Insufficient policy enforcement in Omnibox. - CVE-2019-5777: Insufficient policy enforcement in Omnibox. - CVE-2019-5778: Insufficient policy enforcement in Extensions. - CVE-2019-5779: Insufficient policy enforcement in ServiceWorker. - CVE-2019-5780: Insufficient policy enforcement. - CVE-2019-5781: Insufficient policy enforcement in Omnibox. For a full list of changes refer to https://chromereleases.googleblog.com/2019/02/stable-channel-update-for-desktop.html This update was imported from the openSUSE:Leap:15.0:Update update project. chromedriver-72.0.3626.96-bp150.2.32.1.x86_64.rpm chromium-72.0.3626.96-bp150.2.32.1.src.rpm chromium-72.0.3626.96-bp150.2.32.1.x86_64.rpm chromedriver-72.0.3626.96-bp150.2.32.1.aarch64.rpm chromium-72.0.3626.96-bp150.2.32.1.aarch64.rpm openSUSE-2019-238 Security update for ansible moderate openSUSE Backports SLE-15 Update This update for ansible fixes the following issues: Security vulnerabilities fixed: - CVE-2018-16876: Respect no_log on retry and high verbosity (bsc#1118896) - CVE-2018-16859: Windows - prevent sensitive content from appearing in scriptblock logging (bsc#1116587) - CVE-2018-10855: Fixed the honouration of the no_log option with failed task iterations (boo#1097775) - CVE-2017-7466: Fixed an input validation vulnerability in Ansible's handling of data sent from client systems - CVE-2017-7481: Fixed a security issue with lookup return not tainting the jinja2 environment (bsc#1038785) Other bug fixes and changes: - Update to version 2.7.6 * Added log message at -vvvv when using netconf connection listing connection details. * Changes how ansible-connection names socket lock files. They now use the same name as the socket itself, and as such do not lock other attempts on connections to the same host, or cause issues with overly-long hostnames. * Fix mandatory statement error for junos modules (https://github.com/ansible/ansible/pull/50138) * Moved error in netconf connection plugin from at import to on connection. * This reverts some changes from commit 723daf3. If a line is found in the file, exactly or via regexp matching, it must not be added again. insertafter/insertbefore options are used only when a line is to be inserted, to specify where it must be added. * allow using openstack inventory plugin w/o a cache * callbacks - Do not filter out exception, warnings, deprecations on failure when using debug (https://github.com/ansible/ansible/issues/47576) * certificate_complete_chain - fix behavior when invalid file is parsed while reading intermediate or root certificates. * copy - Ensure that the src file contents is converted to unicode in diff information so that it is properly wrapped by AnsibleUnsafeText to prevent unexpected templating of diff data in Python3 (https://github.com/ansible/ansible/issues/45717) * correct behaviour of verify_file for vmware inventory plugin, it was always returning True * dnf - fix issue where conf_file was not being loaded properly * dnf - fix update_cache combined with install operation to not cause dnf transaction failure * docker_container - fix network_mode idempotency if the container:<container-name> form is used (as opposed to container:<container-id>) (https://github.com/ansible/ansible/issues/49794) * docker_container - warning when non-string env values are found, avoiding YAML parsing issues. Will be made an error in Ansible 2.8. (https://github.com/ansible/ansible/issues/49802) * docker_swarm_service - Document labels and container_labels with correct type. * docker_swarm_service - Document limit_memory and reserve_memory correctly on how to specify sizes. * docker_swarm_service - Document minimal API version for configs and secrets. * docker_swarm_service - fix use of Docker API so that services are not detected as present if there is an existing service whose name is a substring of the desired service * docker_swarm_service - fixing falsely reporting update_order as changed when option is not used. * document old option that was initally missed * ec2_instance now respects check mode https://github.com/ansible/ansible/pull/46774 * fix for network_cli - ansible_command_timeout not working as expected (#49466) * fix handling of firewalld port if protocol is missing * fix lastpass lookup failure on python 3 (https://github.com/ansible/ansible/issues/42062) * flatpak - Fixed Python 2/3 compatibility * flatpak - Fixed issue where newer versions of flatpak failed on flatpak removal * flatpak_remote - Fixed Python 2/3 compatibility * gcp_compute_instance - fix crash when the instance metadata is not set * grafana_dashboard - Fix a pair of unicode string handling issues with version checking (https://github.com/ansible/ansible/pull/49194) * host execution order - Fix reverse_inventory not to change the order of the items before reversing on python2 and to not backtrace on python3 * icinga2_host - fixed the issue with not working use_proxy option of the module. * influxdb_user - An unspecified password now sets the password to blank, except on existing users. This previously caused an unhandled exception. * influxdb_user - Fixed unhandled exception when using invalid login credentials (https://github.com/ansible/ansible/issues/50131) * openssl_* - fix error when path contains a file name without path. * openssl_csr - fix problem with idempotency of keyUsage option. * openssl_pkcs12 - now does proper path expansion for ca_certificates. * os_security_group_rule - os_security_group_rule doesn't exit properly when secgroup doesn't exist and state=absent (https://github.com/ansible/ansible/issues/50057) * paramiko_ssh - add auth_timeout parameter to ssh.connect when supported by installed paramiko version. This will prevent "Authentication timeout" errors when a slow authentication step (>30s) happens with a host (https://github.com/ansible/ansible/issues/42596) * purefa_facts and purefb_facts now correctly adds facts into main ansible_fact dictionary (https://github.com/ansible/ansible/pull/50349) * reboot - add appropriate commands to make the plugin work with VMware ESXi (https://github.com/ansible/ansible/issues/48425) * reboot - add support for rebooting AIX (https://github.com/ansible/ansible/issues/49712) * reboot - gather distribution information in order to support Alpine and other distributions (https://github.com/ansible/ansible/issues/46723) * reboot - search common paths for the shutdown command and use the full path to the binary rather than depending on the PATH of the remote system (https://github.com/ansible/ansible/issues/47131) * reboot - use a common set of commands for older and newer Solaris and SunOS variants (https://github.com/ansible/ansible/pull/48986) * redfish_utils - fix reference to local variable 'systems_service' * setup - fix the rounding of the ansible_memtotal_mb value on VMWare vm's (https://github.com/ansible/ansible/issues/49608) * vultr_server - fixed multiple ssh keys were not handled. * win_copy - Fix copy of a dir that contains an empty directory - https://github.com/ansible/ansible/issues/50077 * win_firewall_rule - Remove invalid 'bypass' action * win_lineinfile - Fix issue where a malformed json block was returned causing an error * win_updates - Correctly report changes on success - update to version 2.7.5 * ACME modules: improve error messages in some cases (include error returned by server). * Added unit test for VMware module_utils. * Also check stdout for interpreter errors for more intelligent messages to user * Backported support for Devuan-based distribution * Convert hostvars data in OpenShift inventory plugin to be serializable by ansible-inventory * Fix AttributeError (Python 3 only) when an exception occurs while rendering a template * Fix N3K power supply facts (https://github.com/ansible/ansible/pull/49150). * Fix NameError nxos_facts (https://github.com/ansible/ansible/pull/48981). * Fix VMware module utils for self usage. * Fix error in OpenShift inventory plugin when a pod has errored and is empty * Fix if the route table changed to none (https://github.com/ansible/ansible/pull/49533) * Fix iosxr netconf plugin response namespace (https://github.com/ansible/ansible/pull/49300) * Fix issues with nxos_install_os module for nxapi (https://github.com/ansible/ansible/pull/48811). * Fix lldp and cdp neighbors information (https://github.com/ansible/ansible/pull/48318)(https://github.com/ansible/ansible/pull/48087)(https://github.com/ansible/ansible/pull/49024). * Fix nxos_interface and nxos_linkagg Idempotence issue (https://github.com/ansible/ansible/pull/46437). * Fix traceback when updating facts and the fact cache plugin was nonfunctional * Fix using vault encrypted data with jinja2_native (https://github.com/ansible/ansible/issues/48950) * Fixed: Make sure that the files excluded when extracting the archive are not checked. https://github.com/ansible/ansible/pull/45122 * Fixes issue where a password parameter was not set to no_log * aci_rest - Fix issue ignoring custom port * acme_account, acme_account_facts - in some cases, it could happen that the modules return information on disabled accounts accidentally returned by the ACME server. * docker_swarm - decreased minimal required API version from 1.35 to 1.25; some features require API version 1.30 though. * docker_swarm_service: fails because of default "user: root" (https://github.com/ansible/ansible/issues/49199) * ec2_metadata_facts - Parse IAM role name from the security credential field since the instance profile name is different * fix azure_rm_image module use positional parameter (https://github.com/ansible/ansible/pull/49394) * fixes an issue with dict_merge in network utils (https://github.com/ansible/ansible/pull/49474) * gcp_utils - fix google auth scoping issue with application default credentials or google cloud engine credentials. Only scope credentials that can be scoped. * mail - fix python 2.7 regression * openstack - fix parameter handling when cloud provided as dict https://github.com/ansible/ansible/issues/42858 * os_user - Include domain parameter in user deletion https://github.com/ansible/ansible/issues/42901 * os_user - Include domain parameter in user lookup https://github.com/ansible/ansible/issues/42901 * ovirt_storage_connection - comparing passwords breaks idempotency in update_check (https://github.com/ansible/ansible/issues/48933) * paramiko_ssh - improve log message to state the connection type * reboot - use IndexError instead of TypeError in exception * redis cache - Support version 3 of the redis python library (https://github.com/ansible/ansible/issues/49341) * sensu_silence - Cast int for expire field to avoid call failure to sensu API. * vmware_host_service_facts - handle exception when service package does not have package name. * win_nssm - Switched to Argv-ToString for escaping NSSM credentials (https://github.com/ansible/ansible/issues/48728) * zabbix_hostmacro - Added missing validate_certs logic for running module against Zabbix servers with untrused SSL certificates (https://github.com/ansible/ansible/issues/47611) * zabbix_hostmacro - Fixed support for user macros with context (https://github.com/ansible/ansible/issues/46953) - update to version 2.7.4 * powershell - add lib/ansible/executor/powershell to the packaging data - update to version 2.7.3 * Fix the issue that FTD HTTP API retries authentication-related HTTP requests * Fix the issue that module fails when the Swagger model does not have required fields * Fix the issue with comparing string-like objects * Fix using omit on play keywords * apt_key - Disable TTY requirement in GnuPG for the module to work correctly when SSH pipelining is enabled * better error message when bad type in config, deal with EVNAR= more gracefully * configuration retrieval would fail on non primed plugins * cs_template - Fixed a KeyError on state=extracted * docker_container - fix idempotency problems with docker-py caused by previous init idempotency fix * docker_container - fix interplay of docker-py version check with argument_spec validation improvements * docker_network - driver_options containing Python booleans would cause Docker to throw exceptions * ec2_group - Fix comparison of determining which rules to purge by ignoring descriptions * pip module - fix setuptools/distutils replacement * sysvinit - enabling a service should use "defaults" if no runlevels are specified - update to version 2.7.2 * Minor changes - update to 2.7.1 * Minor changes - update to 2.7.0 * Allow config to enable native jinja types * Remove support for simplejson * yum and dnf modules now at feature parity * Security Fix - avoid loading host/group vars from cwd when not specifying a playbook or playbook base dir * Security Fix - avoid using ansible.cfg in a world writable dir * Some connection exception would cause no_log specified on a task to be ignored (stdout info disclosure) * Fix glob path of rc.d (SUSE-specific) * Fix lambda_policy updates * Fix alt linux detection/matching - update to 2.6.4 * Add md5sum check in nxos_file_copy module * Allow arbitrary log_driver for docker_container * Fix Python2.6 regex bug terminal plugin nxos, iosxr * Fix check_mode in nxos_static_route module * Fix glob path of rc.d Some distribtuions like SUSE has the rc%.d directories under /etc/init.d * Fix network config diff issue for lines * Fixed an issue where ansible_facts.pkg_mgr would incorrectly set to zypper on Debian/Ubuntu systems that happened to have the command installed * The docker_* modules respect the DOCKER_* environment variables again * The fix for CVE-2018-10875 prints out a warning message about skipping a config file from a world writable current working directory. However, if the user is in a world writable current working directory which does not contain a config file, it should not print a warning message. This release fixes that extaneous warning. * To resolve nios_network issue where vendor-encapsulated-options can not have a use_option flag. * To resolve the issue of handling exception for Nios lookup gracefully. * always correctly template no log for tasks * ansible-galaxy - properly list all roles in roles_path * basic.py - catch ValueError in case a FIPS enabled platform raises this exception * docker_container: fixing working_dir idempotency problem * docker_container: makes unit parsing for memory sizes more consistent, and fixes idempotency problem when kernel_memory is set * fix example code for AWS lightsail documentation * fix the enable_snat parameter that is only supposed to be used by an user with the right policies. * fixes docker_container check and debug mode * improves docker_container idempotency * ios_l2_interface - fix bug when list of vlans ends with comma * ios_l2_interface - fix issue with certain interface types * ios_user - fix unable to delete user admin issue * ios_vlan - fix unable to work on certain interface types issue * nxos_facts test lldp feature and fix nxapi check_rc * nxos_interface port-channel idempotence fix for mode * nxos_linkagg mode fix * nxos_system idempotence fix * nxos_vlan refactor to support non structured output * one_host - fixes settings via environment variables * use retry_json nxos_banner * user - Strip trailing comments in /etc/default/passwd * user - when creating a new user without an expiration date, properly set no expiration rather that expirining the account * win_domain_computer - fixed deletion of computer active directory object that have dependent objects * win_domain_computer - fixed error in diff_support * win_domain_computer - fixed error when description parameter is empty * win_psexec - changed code to not escape the command option when building the args * win_uri -- Fix support for JSON output when charset is set * win_wait_for - fix issue where timeout doesn't wait unless state=drained - update to 2.6.3 * Fix lxd module to be idempotent when the given configuration for the lxd container has not changed * Fix setting value type to str to avoid conversion during template read. Fix Idempotency in case of 'no key'. * Fix the mount module's handling of swap entries in fstab * The fix for (CVE-2018-10875) prints out a warning message about skipping a config file from a world writable current working directory. However, if the user explicitly specifies that the config file should be used via the ANSIBLE_CONFIG environment variable then Ansible would honor that but still print out the warning message. This has been fixed so that Ansible honors the user's explicit wishes and does not print a warning message in that circumstance. * To fix the bug where existing host_record was deleted when existing record name is used with different IP. * VMware handle pnic in proxyswitch * fix azure security group cannot add rules when purge_rule set to false. * fix azure_rm_deployment collect tags from existing Resource Group. * fix azure_rm_loadbalancer_facts list takes at least 2 arguments. * fix for the bundled selectors module (used in the ssh and local connection plugins) when a syscall is restarted after being interrupted by a signal * get_url - fix the bug that get_url does not change mode when checksum matches * nicer error when multiprocessing breaks * openssl_certificate - Convert valid_date to bytes for conversion * openstack_inventory.py dynamic inventory file fixed the plugin to the script so that it will work with current ansible-inventory. Also redirect stdout before dumping the ouptput, because not doing so will cause JSON parse errors in some cases. * slack callback - Fix invocation by looking up data from cli.options * sysvinit module: handle values of optional parameters. Don't disable service when enabled parameter isn't set. Fix command when arguments parameter isn't set. * vars_prompt - properly template play level variables in vars_prompt * win_domain - ensure the Netlogon service is up and running after promoting host to controller * win_domain_controller - ensure the Netlogon service is up and running after promoting host to controller - update to 2.6.2 + Add text output along with structured output in nxos_facts + Allow more than one page of results by using the right pagination indicator ('NextMarker' instead of 'NextToken'). + Fix an atomic_move error that is 'true', but misleading. Now we show all 3 files involved and clarify what happened. + Fix eos_l2_interface eapi. + Fix fetching old style facts in junos_facts module + Fix get_device_info nxos zero or more whitespace regex + Fix nxos CI failures + Fix nxos_nxapi default http behavior + Fix nxos_vxlan_vtep_vni + Fix regex network_os_platform nxos + Refactor nxos cliconf get_device_info for non structured output supported devices + To fix the NoneType error raised in ios_l2_interface when Access Mode VLAN is unassigned + emtpy host/group name is an error + fix default SSL version for docker modules + fix mail module when using starttls + fix nmap config example + fix ps detection of service + fix the remote tmp folder permissions issue when becoming a non admin user + fix typoe in sysvinit that breaks update.rc-d detection + fixes docker_container compatibilty with docker-py < 2.2 + get_capabilities in nxapi module_utils should not return empty dictionary + inventory - When using an inventory directory, ensure extension comparison uses text types + ios_vlan - fix unable to identify correct vlans issue + nxos_facts warning message improved + openvswitch_db - make 'key' argument optional + pause - do not set stdout to raw mode when redirecting to a file + pause - nest try except when importing curses to gracefully fail if curses is not present + plugins/inventory/openstack.py - Do not create group with empty name if region is not set + preseve delegation info on nolog + remove ambiguity when it comes to 'the source' + remove dupes from var precedence + restores filtering out conflicting facts + user - fix bug that resulted in module always reporting a change when specifiying the home directory on FreeBSD + user - use correct attribute name in FreeBSD for creat_home + vultr - Do not fail trying to load configuration from ini files if required variables have been set as environment variables. + vyos_command correcting conditionals looping + win_chocolatey - enable TLSv1.2 support when downloading the Chocolatey installer + win_reboot - fix for handling an already scheduled reboot and other minor log formatting issues + win_reboot - fix issue when overridding connection timeout hung the post reboot uptime check + win_reboot - handle post reboots when running test_command + win_security_policy - allows an empty string to reset a policy value + win_share - discard any cmdlet output we don't use to ensure only the return json is received by Ansible + win_unzip - discard any cmdlet output we don't use to ensure only the return json is received by Ansible + win_updates - fixed module return value is lost in error in some cases + win_user - Use LogonUser to validate the password as it does not rely on SMB/RPC to be available + Security Fix - avoid loading host/group vars from cwd when not specifying a playbook or playbook base dir + Security Fix - avoid using ansible.cfg in a world writable dir. + Fix junos_config confirm commit timeout issue (https://github.com/ansible/ansible/pull/41527) + file module - The touch subcommand had its diff output broken during the 2.6.x development cycle. This is now fixed. + inventory manager - This fixes required options being populated before the inventory config file is read, so the required options may be set in the config file. + nsupdate - allow hmac-sha384 https://github.com/ansible/ansible/pull/42209 + win_domain - fixes typo in one of the AD cmdlets https://github.com/ansible/ansible/issues/41536 + win_group_membership - uses the internal Ansible SID conversion logic and uses that when comparing group membership instead of the name - use fdupes to save some space in python_sitelib - define BuildRoot on older distributions like SLE-11 - be a bit more flexible with the ending of manpage files to allow Fedora builds to succeed - updated to latest release 2.6.0 - New Plugins: + Callback: - cgroup_memory_recap - grafana_annotations - sumologic + Connection: - httpapi + Inventory: - foreman - gcp_compute - generator - nmap + Lookup: - onepassword - onepassword_raw - Modules updates too many to mention here please look at package documentation directory (/usr/share/doc/packages/.../changelogs) - bug fixes: - **Security Fix** - Some connection exceptions would cause no_log specified on a task to be ignored. If this happened, the task information, including any private information coul d have been displayed to stdout and (if enabled, not the default) logged to a log file specified in ansible.cfg's log_path. Additionally, sites which redirected stdout from ansible runs to a log file may have stored that private information onto disk that way as well. (https://github.com/ansible/ansible/pull/41414) - Changed the admin_users config option to not include "admin" by default as admin is frequently used for a non-privileged account (https://github.com/ansible/ansible/pull/41164) - Changed the output to "text" for "show vrf" command as default "json" output format with respect to "eapi" transport was failing (https://github.com/ansible/ansible/pull/41470) - Document mode=preserve for both the copy and template module - Fix added for Digital Ocean Volumes API change causing Ansible to recieve an unexpected value in the response. (https://github.com/ansible/ansible/pull/41431) - Fix an encoding issue when parsing the examples from a plugins' documentation - Fix iosxr_config module to handle route-policy, community-set, prefix-set, as-path-set and rd-set blocks. All these blocks are part of route-policy language of iosxr. - Fix mode=preserve with remote_src=True for the copy module - Implement mode=preserve for the template module - The yaml callback plugin now allows non-ascii characters to be displayed. - Various grafana_* modules - Port away from the deprecated b64encodestring function to the b64encode function instead. https://github.com/ansible/ansible/pull/38388 - added missing 'raise' to exception definition https://github.com/ansible/ansible/pull/41690 - allow custom endpoints to be used in the aws_s3 module (https://github.com/ansible/ansible/pull/36832) - allow set_options to be called multiple times https://github.com/ansible/ansible/pull/41913 - ansible-doc - fixed traceback on missing plugins (https://github.com/ansible/ansible/pull/41167) - cast the device_mapping volume size to an int in the ec2_ami module (https://github.com/ansible/ansible/pull/40938) - copy - fixed copy to only follow symlinks for files in the non-recursive case - copy module - The copy module was attempting to change the mode of files for remote_src=True even if mode was not set as a parameter. This failed on filesystems which do not have permission bits (https://github.com/ansible/ansible/pull/40099) - copy module - fixed recursive copy with relative paths (https://github.com/ansible/ansible/pull/40166) - correct debug display for all cases https://github.com/ansible/ansible/pull/41331 - correctly check hostvars for vars term https://github.com/ansible/ansible/pull/41819 - correctly handle yaml inventory files when entries are null dicts https://github.com/ansible/ansible/issues/41692 - dynamic includes - Allow inheriting attributes from static parents (https://github.com/ansible/ansible/pull/38827) - dynamic includes - Don't treat undefined vars for conditional includes as truthy (https://github.com/ansible/ansible/pull/39377) - dynamic includes - Fix IncludedFile comparison for free strategy (https://github.com/ansible/ansible/pull/37083) - dynamic includes - Improved performance by fixing re-parenting on copy (https://github.com/ansible/ansible/pull/38747) - dynamic includes - Use the copied and merged task for calculating task vars (https://github.com/ansible/ansible/pull/39762) - file - fixed the default follow behaviour of file to be true - file module - Eliminate an error if we're asked to remove a file but something removes it while we are processing the request (https://github.com/ansible/ansible/pull/39466) - file module - Fix error when recursively assigning permissions and a symlink to a nonexistent file is present in the directory tree (https://github.com/ansible/ansible/issues/39456) - file module - Fix error when running a task which assures a symlink to a nonexistent file exists for the second and subsequent times (https://github.com/ansible/ansible/issues/39558) - file module - The file module allowed the user to specify src as a parameter when state was not link or hard. This is documented as only applying to state=link or state=hard but in previous Ansible, this could have an effect in rare cornercases. For instance, "ansible -m file -a 'state=directory path=/tmp src=/var/lib'" would create /tmp/lib. This has been disabled and a warning emitted (will change to an error in Ansible-2.10). - file module - The touch subcommand had its diff output broken during the 2.6.x development cycle. This is now fixed (https://github.com/ansible/ansible/issues/41755) - fix BotoCoreError exception handling - fix apt-mark on debian6 (https://github.com/ansible/ansible/pull/41530) - fix async for the aws_s3 module by adding async support to the action plugin (https://github.com/ansible/ansible/pull/40826) - fix decrypting vault files for the aws_s3 module (https://github.com/ansible/ansible/pull/39634) - fix errors with S3-compatible APIs if they cannot use ACLs for buckets or objects - fix permission handling to try to download a file even if the user does not have permission to list all objects in the bucket - fixed config required handling, specifically for _terms in lookups https://github.com/ansible/ansible/pull/41740 - gce_net - Fix sorting of allowed ports (https://github.com/ansible/ansible/pull/41567) - group_by - support implicit localhost (https://github.com/ansible/ansible/pull/41860) - import/include - Ensure role handlers have the proper parent, allowing for correct attribute inheritance (https://github.com/ansible/ansible/pull/39426) - import_playbook - Pass vars applied to import_playbook into parsing of the playbook as they may be needed to parse the imported plays (https://github.com/ansible/ansible/pull/39521) - include_role/import_role - Don't overwrite included role handlers with play handlers on parse (https://github.com/ansible/ansible/pull/39563) - include_role/import_role - Fix parameter templating (https://github.com/ansible/ansible/pull/36372) - include_role/import_role - Use the computed role name for include_role/import_role so to diffentiate between names computed from host vars (https://github.com/ansible/ansible/pull/39516)- include_role/import_role - improved performance and recursion depth (https://github.com/ansible/ansible/pull/36470) - lineinfile - fix insertbefore when used with BOF to not insert duplicate lines (https://github.com/ansible/ansible/issues/38219) - password lookup - Do not load password lookup in network filters, allowing the password lookup to be overriden (https://github.com/ansible/ansible/pull/41907) - pause - ensure ctrl+c interrupt works in all cases (https://github.com/ansible/ansible/issues/35372) - powershell - use the tmpdir set by `remote_tmp` for become/async tasks instead of the generic $env:TEMP - https://github.com/ansible/ansible/pull/40210 - selinux - correct check mode behavior to report same changes as normal mode (https://github.com/ansible/ansible/pull/40721) - spwd - With python 3.6 spwd.getspnam returns PermissionError instead of KeyError if user does not have privileges (https://github.com/ansible/ansible/issues/39472) - synchronize - Ensure the local connection created by synchronize uses _remote_is_local=True, which causes ActionBase to build a local tmpdir (https://github.com/ansible/ansible/pull/40833) - template - Fix for encoding issues when a template path contains non-ascii characters and using the template path in ansible_managed (https://github.com/ansible/ansible/issues/27262) - template action plugin - fix the encoding of filenames to avoid tracebacks on Python2 when characters that are not present in the user's locale are present. (https://github.com/ansible/ansible/pull/39424) - user - only change the expiration time when necessary (https://github.com/ansible/ansible/issues/13235) - uses correct conn info for reset_connection https://github.com/ansible/ansible/issues/27520 - win_environment - Fix for issue where the environment value was deleted when a null value or empty string was set - https://github.com/ansible/ansible/issues/40450 - win_file - fix issue where special chars like [ and ] were not being handled correctly https://github.com/ansible/ansible/pull/37901 - win_get_url - fixed a few bugs around authentication and force no when using an FTP URL - win_iis_webapppool - redirect some module output to null so Ansible can read the output JSON https://github.com/ansible/ansible/issues/40874 - win_template - fix when specifying the dest option as a directory with and without the trailing slash https://github.com/ansible/ansible/issues/39886 - win_updates - Added the ability to run on a scheduled task for older hosts so async starts working again - https://github.com/ansible/ansible/issues/38364 - win_updates - Fix logic when using a whitelist for multiple updates - win_updates - Fix typo that hid the download error when a download failed - win_updates - Fixed issue where running win_updates on async fails without any error - windows become - Show better error messages when the become process fails - winrm - Add better error handling when the kinit process fails - winrm - allow `ansible_user` or `ansible_winrm_user` to override `ansible_ssh_user` when both are defined in an inventory - https://github.com/ansible/ansible/issues/39844 - winrm - ensure pexpect is set to not echo the input on a failure and have a manual sanity check afterwards https://github.com/ansible/ansible/issues/41865 - winrm connection plugin - Fix exception messages sometimes raising a traceback when the winrm connection plugin encounters an unrecoverable error. https://github.com/ansible/ansible/pull/39333 - xenserver_facts - ensure module works with newer versions of XenServer (https://github.com/ansible/ansible/pull/35821) - use python3 on (open)SUSE 15 or newer - Update to 2.5.5 - Changed the admin_users config option to not include "admin" by default as admin is frequently used for a non-privileged account - aws_s3 - add async support to the action plugin - aws_s3 - fix decrypting vault files - ec2_ami - cast the device_mapping volume size to an int - eos_logging - fix idempotency issues - cache plugins - A cache timeout of 0 means the cache will not expire. - ios_logging - fix idempotency issues - ios/nxos/eos_config - don't retrieve config in running_config when config is provided for diff - nxos_banner - fix multiline banner issue - nxos terminal plugin - fix output truncation - nxos_l3_interface - fix no switchport issue with loopback and svi interfaces - nxos_snapshot - fix compare_option - update to 2.2.3.0 (boo#1056094) * Various minor bug fixes ansible-2.7.6-bp150.3.3.1.noarch.rpm ansible-2.7.6-bp150.3.3.1.src.rpm openSUSE-2019-235 Security update for GraphicsMagick low openSUSE Backports SLE-15 Update This update for GraphicsMagick fixes the following issues: Security issue fixed: - CVE-2019-7397: Fixed a Memory leak in function WritePDFImage in pdf.c (bsc#1124366) This update was imported from the openSUSE:Leap:15.0:Update update project. GraphicsMagick-1.3.29-bp150.2.15.1.src.rpm GraphicsMagick-1.3.29-bp150.2.15.1.x86_64.rpm GraphicsMagick-devel-1.3.29-bp150.2.15.1.x86_64.rpm libGraphicsMagick++-Q16-12-1.3.29-bp150.2.15.1.x86_64.rpm libGraphicsMagick++-devel-1.3.29-bp150.2.15.1.x86_64.rpm libGraphicsMagick-Q16-3-1.3.29-bp150.2.15.1.x86_64.rpm libGraphicsMagick3-config-1.3.29-bp150.2.15.1.x86_64.rpm libGraphicsMagickWand-Q16-2-1.3.29-bp150.2.15.1.x86_64.rpm perl-GraphicsMagick-1.3.29-bp150.2.15.1.x86_64.rpm openSUSE-2019-217 Recommended update for pcmanfm-qt moderate openSUSE Backports SLE-15 Update This update for pcmanfm-qt fixes the following issues: - Add missing libfm dependency (boo#1113767) This update was imported from the openSUSE:Leap:15.0:Update update project. pcmanfm-qt-0.12.0-bp150.3.3.1.src.rpm pcmanfm-qt-0.12.0-bp150.3.3.1.x86_64.rpm pcmanfm-qt-0.12.0-bp150.3.3.1.aarch64.rpm pcmanfm-qt-0.12.0-bp150.3.3.1.ppc64le.rpm pcmanfm-qt-0.12.0-bp150.3.3.1.s390x.rpm openSUSE-2019-236 Recommended update for calamares moderate openSUSE Backports SLE-15 Update This update for calamares fixes the following issues: - Reflect the changed path to LiveOS read-only filesystem in KIWI-ng (KIWI 9) (boo#1124451). - BuildRequires libboost_python3-devel for Leap 15.0 and newer instead of boost-devel (boo#1124423, upstream issue 817). - Fix building for openSUSE Leap 42.3 by switching to GCC7. - Update to Calamares 3.1.11: - fix bug then some poorly-configured systems cannot reliably set the hardware clock (RTC). Previously this was an error which would abort the entire installation. Calamares now ignores the error. This update was imported from the openSUSE:Leap:15.0:Update update project. calamares-3.1.11-bp150.2.3.3.src.rpm calamares-3.1.11-bp150.2.3.3.x86_64.rpm calamares-branding-upstream-3.1.11-bp150.2.3.3.noarch.rpm calamares-webview-3.1.11-bp150.2.3.3.x86_64.rpm openSUSE-2019-237 Security update for mosquitto low openSUSE Backports SLE-15 Update This update for mosquitto fixes the following issues: Security issues fixed: - CVE-2018-12546: Fixed an issue with revoked access to topics (bsc#1125019). - CVE-2018-12551: Fixed an issue which allowed malformed data in the password file to be treated as valid (bsc#1125020). - CVE-2018-12550: Fixed an an issue which treats an empty ACL file wrongly (bsc#1125021). This update was imported from the openSUSE:Leap:15.0:Update update project. libmosquitto1-1.4.15-bp150.3.3.1.x86_64.rpm libmosquittopp1-1.4.15-bp150.3.3.1.x86_64.rpm mosquitto-1.4.15-bp150.3.3.1.src.rpm mosquitto-1.4.15-bp150.3.3.1.x86_64.rpm mosquitto-clients-1.4.15-bp150.3.3.1.x86_64.rpm mosquitto-devel-1.4.15-bp150.3.3.1.x86_64.rpm libmosquitto1-1.4.15-bp150.3.3.1.aarch64.rpm libmosquittopp1-1.4.15-bp150.3.3.1.aarch64.rpm mosquitto-1.4.15-bp150.3.3.1.aarch64.rpm mosquitto-clients-1.4.15-bp150.3.3.1.aarch64.rpm mosquitto-devel-1.4.15-bp150.3.3.1.aarch64.rpm libmosquitto1-1.4.15-bp150.3.3.1.ppc64le.rpm libmosquittopp1-1.4.15-bp150.3.3.1.ppc64le.rpm mosquitto-1.4.15-bp150.3.3.1.ppc64le.rpm mosquitto-clients-1.4.15-bp150.3.3.1.ppc64le.rpm mosquitto-devel-1.4.15-bp150.3.3.1.ppc64le.rpm libmosquitto1-1.4.15-bp150.3.3.1.s390x.rpm libmosquittopp1-1.4.15-bp150.3.3.1.s390x.rpm mosquitto-1.4.15-bp150.3.3.1.s390x.rpm mosquitto-clients-1.4.15-bp150.3.3.1.s390x.rpm mosquitto-devel-1.4.15-bp150.3.3.1.s390x.rpm openSUSE-2019-246 Recommended update for monitoring-plugins-zypper moderate openSUSE Backports SLE-15 Update This update for monitoring-plugins-zypper fixes the following issues: - add suggested changes in sudoers file (boo#1103590) - cleanup the help output of the plugin - as newer zypper versions always require root rights to refresh the repositories, add a working sudoers file right from the beginning that allows to execute the needed zypper commands - Update to 1.96 + SLE-12-SP2 is deprecated + add SLE-15-SP1 and SLE-12-SP4 as supported This update was imported from the openSUSE:Leap:15.0:Update update project. monitoring-plugins-zypper-1.96-bp150.2.3.1.noarch.rpm monitoring-plugins-zypper-1.96-bp150.2.3.1.src.rpm openSUSE-2019-247 Security update for kauth moderate openSUSE Backports SLE-15 Update This update for kauth fixes the following issues: Security issue fixed: - CVE-2019-7443: Fixed an insecure handling of arguments in helpers by removing the support of passing gui variants (bsc#1124863). This update was imported from the openSUSE:Leap:15.0:Update update project. kauth-5.45.0-bp150.3.6.1.src.rpm kauth-devel-5.45.0-bp150.3.6.1.x86_64.rpm libKF5Auth5-5.45.0-bp150.3.6.1.x86_64.rpm libKF5Auth5-lang-5.45.0-bp150.3.6.1.noarch.rpm kauth-devel-5.45.0-bp150.3.6.1.aarch64.rpm kauth-devel-64bit-5.45.0-bp150.3.6.1.aarch64_ilp32.rpm libKF5Auth5-5.45.0-bp150.3.6.1.aarch64.rpm libKF5Auth5-64bit-5.45.0-bp150.3.6.1.aarch64_ilp32.rpm kauth-devel-5.45.0-bp150.3.6.1.ppc64le.rpm libKF5Auth5-5.45.0-bp150.3.6.1.ppc64le.rpm kauth-devel-5.45.0-bp150.3.6.1.s390x.rpm libKF5Auth5-5.45.0-bp150.3.6.1.s390x.rpm openSUSE-2019-1694 Recommended update for libqt5-qtwebengine low openSUSE Backports SLE-15 Update This update for libqt5-qtwebengine fixes a bug in the %postun script. (bsc#1127039) libqt5-qtwebengine-5.10.1-bp150.3.3.3.src.rpm libqt5-qtwebengine-5.10.1-bp150.3.3.3.x86_64.rpm libqt5-qtwebengine-devel-5.10.1-bp150.3.3.3.x86_64.rpm libqt5-qtwebengine-examples-5.10.1-bp150.3.3.3.x86_64.rpm libqt5-qtwebengine-private-headers-devel-5.10.1-bp150.3.3.3.noarch.rpm openSUSE-2019-290 Recommended update for vlc moderate openSUSE Backports SLE-15 Update This update for vlc fixes the following issues: - fix building with the latest libx264 with 10bit color depth support - fix a memory leak on error - fix the encoder to really drain the remaining frames This update was imported from the openSUSE:Leap:15.0:Update update project. libvlc5-3.0.2-bp150.2.3.1.x86_64.rpm libvlccore9-3.0.2-bp150.2.3.1.x86_64.rpm vlc-3.0.2-bp150.2.3.1.src.rpm vlc-3.0.2-bp150.2.3.1.x86_64.rpm vlc-codec-gstreamer-3.0.2-bp150.2.3.1.x86_64.rpm vlc-devel-3.0.2-bp150.2.3.1.x86_64.rpm vlc-jack-3.0.2-bp150.2.3.1.x86_64.rpm vlc-lang-3.0.2-bp150.2.3.1.noarch.rpm vlc-noX-3.0.2-bp150.2.3.1.x86_64.rpm vlc-qt-3.0.2-bp150.2.3.1.x86_64.rpm openSUSE-2019-298 Security update for chromium important openSUSE Backports SLE-15 Update This update for chromium fixes the following issues: Chromium was updated: to 72.0.3626.121: * CVE-2019-5786: Use-after-free in FileReader fixed (boo#1127602) * Feature fixes update only chromedriver-72.0.3626.121-bp150.2.37.1.x86_64.rpm chromedriver-debuginfo-72.0.3626.121-bp150.2.37.1.x86_64.rpm chromium-72.0.3626.121-bp150.2.37.1.src.rpm chromium-72.0.3626.121-bp150.2.37.1.x86_64.rpm chromium-debuginfo-72.0.3626.121-bp150.2.37.1.x86_64.rpm chromium-debugsource-72.0.3626.121-bp150.2.37.1.x86_64.rpm chromedriver-72.0.3626.121-bp150.2.37.1.aarch64.rpm chromedriver-debuginfo-72.0.3626.121-bp150.2.37.1.aarch64.rpm chromium-72.0.3626.121-bp150.2.37.1.aarch64.rpm chromium-debuginfo-72.0.3626.121-bp150.2.37.1.aarch64.rpm chromium-debugsource-72.0.3626.121-bp150.2.37.1.aarch64.rpm openSUSE-2019-322 Security update for hiawatha important openSUSE Backports SLE-15 Update This update for hiawatha to version 10.8.4 fixes the following issue: Security issue fixed: - CVE-2019-8358: Fixed a vulnerability which allowed a remote atacker to perform directory traversal when AllowDotFiles was enabled (bsc#1125751). This update was imported from the openSUSE:Leap:15.0:Update update project. hiawatha-10.8.4-bp150.3.3.1.src.rpm hiawatha-10.8.4-bp150.3.3.1.x86_64.rpm hiawatha-letsencrypt-10.8.4-bp150.3.3.1.x86_64.rpm hiawatha-10.8.4-bp150.3.3.1.aarch64.rpm hiawatha-letsencrypt-10.8.4-bp150.3.3.1.aarch64.rpm hiawatha-10.8.4-bp150.3.3.1.ppc64le.rpm hiawatha-letsencrypt-10.8.4-bp150.3.3.1.ppc64le.rpm hiawatha-10.8.4-bp150.3.3.1.s390x.rpm hiawatha-letsencrypt-10.8.4-bp150.3.3.1.s390x.rpm openSUSE-2019-311 Recommended update for console-setup, kbd moderate openSUSE Backports SLE-15 Update This update for console-setup and kbd provides the following fix: - Fix Shift-Tab mapping. (bsc#1122361) This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. console-setup-1.134-bp150.2.3.1.noarch.rpm console-setup-1.134-bp150.2.3.1.src.rpm openSUSE-2019-312 Recommended update for mailman moderate openSUSE Backports SLE-15 Update This update for mailman fixes the following issues: - Add /etc/mailman/mailman.cgi-gid and fix user rights (boo#1095112) This update was imported from the openSUSE:Leap:15.0:Update update project. mailman-2.1.29-bp150.2.3.1.src.rpm mailman-2.1.29-bp150.2.3.1.x86_64.rpm mailman-2.1.29-bp150.2.3.1.aarch64.rpm mailman-2.1.29-bp150.2.3.1.ppc64le.rpm mailman-2.1.29-bp150.2.3.1.s390x.rpm openSUSE-2019-341 Recommended update for konsole moderate openSUSE Backports SLE-15 Update This update for konsole fixes the following issues: - Fixed problems with rendering text in bold (boo#1095022) konsole-17.12.3-bp150.3.3.1.src.rpm konsole-17.12.3-bp150.3.3.1.x86_64.rpm konsole-part-17.12.3-bp150.3.3.1.x86_64.rpm konsole-part-lang-17.12.3-bp150.3.3.1.noarch.rpm konsole-17.12.3-bp150.3.3.1.aarch64.rpm konsole-part-17.12.3-bp150.3.3.1.aarch64.rpm konsole-17.12.3-bp150.3.3.1.ppc64le.rpm konsole-part-17.12.3-bp150.3.3.1.ppc64le.rpm konsole-17.12.3-bp150.3.3.1.s390x.rpm konsole-part-17.12.3-bp150.3.3.1.s390x.rpm openSUSE-2019-328 Security update for libcomps moderate openSUSE Backports SLE-15 Update This update for libcomps fixes the following issue: Security issue fixed: - CVE-2019-3817: Fixed a use-after-free vulnerability in comps_objmradix.c:comps_objmrtree_unite() function where could allow to application crash or code execution (bsc#1122841). This update was imported from the openSUSE:Leap:15.0:Update update project. libcomps-0.1.8-bp150.3.3.1.src.rpm libcomps-devel-0.1.8-bp150.3.3.1.x86_64.rpm libcomps-doc-0.1.8-bp150.3.3.1.noarch.rpm libcomps0_1_6-0.1.8-bp150.3.3.1.x86_64.rpm python-libcomps-doc-0.1.8-bp150.3.3.1.noarch.rpm python2-libcomps-0.1.8-bp150.3.3.1.x86_64.rpm python3-libcomps-0.1.8-bp150.3.3.1.x86_64.rpm libcomps-devel-0.1.8-bp150.3.3.1.aarch64.rpm libcomps0_1_6-0.1.8-bp150.3.3.1.aarch64.rpm python2-libcomps-0.1.8-bp150.3.3.1.aarch64.rpm python3-libcomps-0.1.8-bp150.3.3.1.aarch64.rpm libcomps-devel-0.1.8-bp150.3.3.1.ppc64le.rpm libcomps0_1_6-0.1.8-bp150.3.3.1.ppc64le.rpm python2-libcomps-0.1.8-bp150.3.3.1.ppc64le.rpm python3-libcomps-0.1.8-bp150.3.3.1.ppc64le.rpm libcomps-devel-0.1.8-bp150.3.3.1.s390x.rpm libcomps0_1_6-0.1.8-bp150.3.3.1.s390x.rpm python2-libcomps-0.1.8-bp150.3.3.1.s390x.rpm python3-libcomps-0.1.8-bp150.3.3.1.s390x.rpm openSUSE-2019-329 Security update for obs-service-tar_scm important openSUSE Backports SLE-15 Update This update for obs-service-tar_scm fixes the following issues: Security vulnerabilities addressed: - CVE-2018-12473: Fixed a path traversal issue, which allowed users to access files outside of the repository using relative paths (bsc#1105361) - CVE-2018-12474: Fixed an issue whereby crafted service parameters allowed for unexpected behaviour (bsc#1107507) - CVE-2018-12476: Fixed an issue whereby the outfilename parameter allowed to write files outside of package directory (bsc#1107944) Other bug fixes and changes made: - Prefer UTF-8 locale as output format for changes - added KankuFile - fix problems with unicode source files - added python-six to Requires in specfile - better encoding handling - fixes bsc#1082696 and bsc#1076410 - fix unicode in containers - move to python3 - added logging for better debugging changesgenerate - raise exception if no changesauthor given - Stop using @opensuse.org addresses to indicate a missing address - move argparse dep to -common package - allow submodule and ssl options in appimage - sync spec file as used in openSUSE:Tools project - check encoding problems for svn and print proper error msg - added new param '--locale' - separate service file installation in GNUmakefile - added glibc as Recommends in spec file - cleanup for broken svn caches - another fix for unicode problem in obs_scm - Final fix for unicode in filenames - Another attempt to fix unicode filenames in prep_tree_for_archive - Another attempt to fix unicode filenames in prep_tree_for_archive - fix bug with unicode filenames in prep_tree_for_archive - reuse _service*_servicedata/changes files from previous service runs - fix problems with unicode characters in commit messages for changeloggenerate - fix encoding issues if commit message contains utf8 char - revert encoding for old changes file - remove hardcoded utf-8 encodings - Add support for extract globbing - split pylint2 in GNUmakefile - fix check for "--reproducible" - create reproducible obscpio archives - fix regression from 44b3bee - Support also SSH urls for Git - check name/version option in obsinfo for slashes - check url for remote url - check symlinks in subdir parameter - check filename for slashes - disable follow_symlinks in extract feature - switch to obs_scm for this package - run download_files in appimage and snapcraft case - check --extract file path for parent dir - Fix parameter descriptions - changed os.removedirs -> shutil.rmtree - Adding information regarding the *package-metadata* option for the *tar* service The tar service is highly useful in combination with the *obscpio* service. After the fix for the metadata for the latter one, it is important to inform the users of the *tar* service that metadata is kept only if the flag *package-metadata* is enabled. Add the flag to the .service file for mentioning that. - Allow metadata packing for CPIO archives when desired As of now, metadata are always excluded from *obscpio* packages. This is because the *package-metadata* flag is ignored; this change (should) make *obscpio* aware of it. - improve handling of corrupt git cache directories - only do git stash save/pop if we have a non-empty working tree (#228) - don't allow DEBUG_TAR_SCM to change behaviour (#240) - add stub user docs in lieu of something proper (#238) - Remove clone_dir if clone fails - python-unittest2 is only required for the optional make check - move python-unittest2 dep to test suite only part (submission by olh) - Removing redundant pass statement - missing import for logging functions. - [backend] Adding http proxy support - python-unittest2 is only required for the optional make check - make installation of scm's optional - add a lot more detail to README - Git clone with --no-checkout in prepare_working_copy - Refactor and simplify git prepare_working_copy - Only use current dir if it actually looks like git (Fixes #202) - reactivate test_obscpio_extract_d - fix broken test create_archive - fix broken tests for broken-links - changed PREFIX in Gnumakefile to /usr - new cli option --skip-cleanup - fix for broken links - fix reference to snapcraft YAML file - fix docstring typo in TarSCM.scm.tar.fetch_upstream - acknowledge deficiencies in dev docs - wrap long lines in README This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.0:Update update project. obs-service-appimage-0.10.5.1551309990.79898c7-bp150.3.3.1.noarch.rpm obs-service-obs_scm-0.10.5.1551309990.79898c7-bp150.3.3.1.noarch.rpm obs-service-obs_scm-common-0.10.5.1551309990.79898c7-bp150.3.3.1.noarch.rpm obs-service-snapcraft-0.10.5.1551309990.79898c7-bp150.3.3.1.noarch.rpm obs-service-tar-0.10.5.1551309990.79898c7-bp150.3.3.1.noarch.rpm obs-service-tar_scm-0.10.5.1551309990.79898c7-bp150.3.3.1.noarch.rpm obs-service-tar_scm-0.10.5.1551309990.79898c7-bp150.3.3.1.src.rpm openSUSE-2019-1107 Security update for tor moderate openSUSE Backports SLE-15 Update This update for tor to version 0.3.4.11 fixes the following issues: Security issue fixed: - CVE-2019-8955: Fixed a vulnerability in the KIST cell scheduler which could lead to memory exhaustion and finally Denial-of-Service (bsc#1126340). tor-0.3.4.11-bp150.3.6.1.src.rpm tor-0.3.4.11-bp150.3.6.1.x86_64.rpm tor-0.3.4.11-bp150.3.6.1.aarch64.rpm tor-0.3.4.11-bp150.3.6.1.ppc64le.rpm tor-0.3.4.11-bp150.3.6.1.s390x.rpm openSUSE-2019-1133 Recommended update for re2 moderate openSUSE Backports SLE-15 Update This update for re2 fixes the following issues: re2 was updated to 2019-03-01: * developer visible changes, performance tweaks and bug fixes libre2-0-20190301-bp150.22.1.x86_64.rpm libre2-0-debuginfo-20190301-bp150.22.1.x86_64.rpm re2-20190301-bp150.22.1.src.rpm re2-debugsource-20190301-bp150.22.1.x86_64.rpm re2-devel-20190301-bp150.22.1.x86_64.rpm libre2-0-20190301-bp150.22.1.aarch64.rpm libre2-0-64bit-20190301-bp150.22.1.aarch64_ilp32.rpm libre2-0-64bit-debuginfo-20190301-bp150.22.1.aarch64_ilp32.rpm libre2-0-debuginfo-20190301-bp150.22.1.aarch64.rpm re2-debugsource-20190301-bp150.22.1.aarch64.rpm re2-devel-20190301-bp150.22.1.aarch64.rpm libre2-0-20190301-bp150.22.1.ppc64le.rpm libre2-0-debuginfo-20190301-bp150.22.1.ppc64le.rpm re2-debugsource-20190301-bp150.22.1.ppc64le.rpm re2-devel-20190301-bp150.22.1.ppc64le.rpm libre2-0-20190301-bp150.22.1.s390x.rpm libre2-0-debuginfo-20190301-bp150.22.1.s390x.rpm re2-debugsource-20190301-bp150.22.1.s390x.rpm re2-devel-20190301-bp150.22.1.s390x.rpm openSUSE-2019-1114 Security update for perl-Email-Address important openSUSE Backports SLE-15 Update This update for perl-Email-Address to version 1.912 fixes the following issue: Security issue fixed: - CVE-2018-12558: Fixed a vulnerability which could allow Denial of Service in perl module Email::Address (bsc#1098368). perl-Email-Address-1.912-bp150.3.3.1.noarch.rpm perl-Email-Address-1.912-bp150.3.3.1.src.rpm openSUSE-2019-1318 Recommended update for darktable moderate openSUSE Backports SLE-15 Update This update for darktable fixes the following issues: Darktable was updated to 2.6.2: - New Features - Update colorbalance french translation - Bugfixes - Camera support, compared to 2.6.1 - Base Support - DSC-RX100M6 - Phase One P30 (fixed) - Olympus OM-D E-M10 (enhanced) - Nikon D7500 (enhanced) - White Balance Presets - Nikon D500 - Olympus E-PL8 - Noise Profiles - Sony SLT-A35 - Nikon Z6 - updated translations: Catalan, Czech, Dutch, Finnish, French, German, Norwegian bokmål, Polish, Russian, Slovenian, Spanish - Updated pdf manuals from 2.6.1 tag: comes in english, german and italian - actually install all pdf documentation Version update to 2.6.1: - New Features - export module to piwigo - color balance enhancements - color contrast enhancements - filmic enhancements (better auto-tuner) - add contextual help for filmic module - middle-click can be used to open the presets menu (this is consistent with the fact that middle-click can be used to create a new instance from a preset) - again, better CSS customization for lighttable, filmstrip and duplicates module - presets can now be imported/exported - all zoom levels can now be reached with a ctrl-scroll - the slideshow view will adjust automatically when darktable window is resized - add support for tiff CIELAB/ICCLAB 8/16 bits - add hierarchical view for styles (separated with |) - forms opacity is displayed in hint messages - add a color picker in the watermark module - Bugfixes - Camera support, compared to 2.6.0 - Base Support - DSC-RX100M6 - Phase One P30 (fixed) - Olympus OM-D E-M10 (enhanced) - Nikon D7500 (enhanced) - White Balance Presets - Nikon D500 - Olympus E-PL8 - Noise Profiles - Sony SLT-A35 - Nikon Z6 - Translations - Catalan Czech, Dutch, Finnish, French, German, Norwegian bokmål, Polish, Russian, Slovenian, Spanish Noise tools need ghostscript for pdf handling Darktable updated to 2.6.0: - The Big Ones - new module retouch allowing changes based on image frequency layers - new module filmic which can replace the base curve and shadows and highlights - new module to handle duplicates in the darkroom with possibility to add a title, create standard or virgin duplicate, delete duplicate and quickly compare with a duplicate - new logarithm controls for the tone-curve - new mode for the unbreak profile module - add mask preview to adjust size, hardness before placing them - make it possible to change the cropped area in the perspective correction module - the mask blur has been complemented with a guided-filter to fine tune it (this works on RGB and Lab color space). - color balance module has two new modes based on ProPhotoRGB and HSL - Experimental support for PPC64le architecture (OpenCL support needs to be disabled, `-DUSE_OPENCL=OFF`) - New Features And Changes - search from the map view is now fixed - visual rework of the lighttable (color label, image kind, local copy) - an option make it possible to display some image information directly on the thumb - add optional scrollbars on lighttable, or lighttable and darkroom - allow each masks of the clone module to have the opacity adjusted - lightroom import module supports the creator, rights, title, description and publisher information. - enhance TurboPrint support by displaying the dialogue with all possible options (print cancellation will be fixed in TurboPrint 2.47) - new sort filter based on the image's aspect - new sort filter based on the image's shutter speed - new sort filter based on the image's group - new sort filter based on a personalized sorting order (drag&drop on the lighttable view) - collection based on the local copy status - group image number displayed on the collection module - new zoom level at 50%; 400%, 800% and 1600% - better support for monochrome RAW - add contextual help pointing to the darktable's manual - better copy/paste support for multiple instances - add support for renaming the module instances - add frequency based adjustment for the RAW denoise module - add frequency based adjustment for the denoise profile module - all widgets should be themable via CSS now - add support for configuring the modules layout - different way to select hierarchical tags in the collection module (only the actual parent tag, all children or the parent and children) - better handling of grouped images by allowing setting stars, color label for the whole group. - make it possible to apply a preset to a new module instance using the middle click - new script to migrate collection from Capture One Pro - Bug fixes - RawSpeed changes - GoPro '.GPR' raws are now supported via new, fast 'VC-5' parallel decompressor - Panasonic's new raw compression ('.RW2', GH5s, G9 cameras) is now supported via new fast, parallel 'Panasonic V5' decompressor - Panasonic's old (also '.RW2') raw decompressor got rewritten, re-parallelized - Phase One ('.IIQ') decompressor got parallelized - Nikon NEF 'lossy after split' raw support was recovered - Phase One ('.IIQ') Quadrant Correction is now supported - Olympus High-Res (uncompressed) raw support - Lot's and lot's and lot's of maintenance, sanitization, cleanups, small rewrites/refactoring. - NOTE: Canon '.CR3' raws are *NOT* supported as of yet. - Camera support, compared to 2.4.0 - Base Support - Canon EOS 1500D - Canon EOS 2000D - Canon EOS Rebel T7 - Canon EOS 3000D - Canon EOS 4000D - Canon EOS Rebel T100 - Canon EOS 5D Mark IV (sRaw1, sRaw2) - Canon EOS 5DS (sRaw1, sRaw2) - Canon EOS 5DS R (sRaw1, sRaw2) - Canon PowerShot G1 X Mark III - Fujifilm X-A5 - Fujifilm X-H1 (compressed) - Fujifilm X-T100 - Fujifilm X-T3 (compressed) - GoPro FUSION (dng) - GoPro HERO5 Black (dng) - GoPro HERO6 Black (dng) - GoPro HERO7 Black (dng) - Hasselblad CFV-50 - Hasselblad H5D-40 - Hasselblad H5D-50c - Kodak DCS Pro 14nx - Kodak DCS520C - Kodak DCS760C - Kodak EOS DCS 3 - Nikon COOLPIX P1000 (12bit-uncompressed) - Nikon D2Xs (12bit-compressed, 12bit-uncompressed) - Nikon D3500 (12bit-compressed) - Nikon Z 6 (except uncompressed raws) - Nikon Z 7 (except 14-bit uncompressed raw) - Olympus E-PL8 - Olympus E-PL9 - Olympus SH-2 - Panasonic DC-FZ80 (4:3) - Panasonic DC-G9 (4:3) - Panasonic DC-GF9 (4:3) - Panasonic DC-GX800 (4:3) - Panasonic DC-GX850 (4:3) - Panasonic DC-GH5S (4:3, 3:2, 16:9, 1:1) - Panasonic DC-GX9 (4:3) - Panasonic DC-LX100M2 (4:3, 1:1, 16:9, 3:2) - Panasonic DC-TZ200 (3:2) - Panasonic DC-TZ202 (3:2) - Panasonic DMC-FZ2000 (3:2) - Panasonic DMC-FZ2500 (3:2) - Panasonic DMC-FZ35 (3:2, 16:9) - Panasonic DMC-FZ38 (3:2, 16:9) - Panasonic DMC-GX7MK2 (4:3) - Panasonic DMC-ZS100 (3:2) - Paralenz Dive Camera (chdk) - Pentax 645Z - Pentax K-1 Mark II - Pentax KP - Phase One P65+ - Sjcam SJ6 LEGEND (chdk-b, chdk-c) - Sony DSC-HX99 - Sony DSC-RX0 - Sony DSC-RX100M5A - Sony DSC-RX10M4 - Sony DSC-RX1RM2 - Sony ILCE-7M3 - White Balance Presets - Canon EOS M100 - Fujifilm X-T3 - Leaf Credo 40 - Nikon D3400 - Nikon D5600 - Nikon D7500 - Nikon D850 - Nikon Z 6 - Olympus E-M10 Mark III - Olympus E-M1MarkII - Panasonic DC-G9 - Panasonic DC-GX9 - Panasonic DMC-FZ300 - Sony DSC-RX0 - Sony DSC-RX100M5 - Sony DSC-RX100M5A - Sony DSC-RX10M3 - Sony DSC-RX10M4 - Sony DSC-RX1RM2 - Sony ILCE-6500 - Sony ILCE-7M3 - Sony ILCE-7RM3 - Noise Profiles - Canon EOS 200D - Canon EOS Kiss X9 - Canon EOS Rebel SL2 - Canon EOS 750D - Canon EOS Kiss X8i - Canon EOS Rebel T6i - Canon EOS 760D - Canon EOS 8000D - Canon EOS Rebel T6s - Canon EOS 77D - Canon EOS 9000D - Canon EOS 800D - Canon EOS Kiss X9i - Canon EOS Rebel T7i - Canon EOS M100 - Canon EOS M6 - Canon PowerShot G1 X Mark II - Canon PowerShot G1 X Mark III - Canon PowerShot G9 X - Fujifilm X-A5 - Fujifilm X-E3 - Fujifilm X-T3 - Fujifilm X100F - Nikon 1 AW1 - Nikon 1 J3 - Nikon COOLPIX B700 - Nikon D5600 - Nikon D7500 - Nikon D850 - Olympus E-M10 Mark III - Olympus TG-5 - Panasonic DC-G9 - Panasonic DC-GX9 - Panasonic DMC-FZ35 - Panasonic DMC-FZ38 - Panasonic DMC-GF6 - Panasonic DMC-LX10 - Panasonic DMC-LX15 - Panasonic DMC-LX9 - Panasonic DMC-TZ70 - Panasonic DMC-TZ71 - Panasonic DMC-ZS50 - Pentax K-01 - Pentax KP - Samsung NX1 - Sony DSC-RX100M4 - Sony DSC-RX10M3 - Sony ILCE-7M3 - Translations - Afrikaans, Albanian, Chinese, Czech, Dutch, Finnish, French, Galician, German, Hebrew, Hungarian, Italian, Japanese, Nepal, Norwegian Bokmål, Polish, Portuguese, Romanian, Russian, Slovenian, Thai darktable-2.6.2-bp150.2.3.1.src.rpm darktable-2.6.2-bp150.2.3.1.x86_64.rpm darktable-doc-2.6.2-bp150.2.3.1.noarch.rpm darktable-tools-basecurve-2.6.2-bp150.2.3.1.x86_64.rpm darktable-tools-noise-2.6.2-bp150.2.3.1.x86_64.rpm openSUSE-2019-1049 Security update for aubio moderate openSUSE Backports SLE-15 Update This update for aubio fixes the following issues: - CVE-2018-14522: Fixed a crash in aubio_pitch_set_unit (bsc#1102359) - CVE-2018-14523: Fixed a buffer overrread resulting in crash or information leakage in new_aubio_pitchyinfft (bsc#1102364) This update was imported from the openSUSE:Leap:15.0:Update update project. aubio-0.4.1-bp150.3.6.1.src.rpm aubio-tools-0.4.1-bp150.3.6.1.x86_64.rpm libaubio-devel-0.4.1-bp150.3.6.1.x86_64.rpm libaubio4-0.4.1-bp150.3.6.1.x86_64.rpm aubio-debugsource-0.4.1-bp150.3.6.1.x86_64.rpm aubio-tools-debuginfo-0.4.1-bp150.3.6.1.x86_64.rpm libaubio4-debuginfo-0.4.1-bp150.3.6.1.x86_64.rpm aubio-tools-0.4.1-bp150.3.6.1.aarch64.rpm libaubio-devel-0.4.1-bp150.3.6.1.aarch64.rpm libaubio4-0.4.1-bp150.3.6.1.aarch64.rpm libaubio4-64bit-0.4.1-bp150.3.6.1.aarch64_ilp32.rpm aubio-debugsource-0.4.1-bp150.3.6.1.aarch64.rpm aubio-tools-debuginfo-0.4.1-bp150.3.6.1.aarch64.rpm libaubio4-64bit-debuginfo-0.4.1-bp150.3.6.1.aarch64_ilp32.rpm libaubio4-debuginfo-0.4.1-bp150.3.6.1.aarch64.rpm aubio-tools-0.4.1-bp150.3.6.1.ppc64le.rpm libaubio-devel-0.4.1-bp150.3.6.1.ppc64le.rpm libaubio4-0.4.1-bp150.3.6.1.ppc64le.rpm aubio-debugsource-0.4.1-bp150.3.6.1.ppc64le.rpm aubio-tools-debuginfo-0.4.1-bp150.3.6.1.ppc64le.rpm libaubio4-debuginfo-0.4.1-bp150.3.6.1.ppc64le.rpm aubio-tools-0.4.1-bp150.3.6.1.s390x.rpm libaubio-devel-0.4.1-bp150.3.6.1.s390x.rpm libaubio4-0.4.1-bp150.3.6.1.s390x.rpm aubio-debugsource-0.4.1-bp150.3.6.1.s390x.rpm aubio-tools-debuginfo-0.4.1-bp150.3.6.1.s390x.rpm libaubio4-debuginfo-0.4.1-bp150.3.6.1.s390x.rpm openSUSE-2019-1050 Security update for blueman moderate openSUSE Backports SLE-15 Update This update for blueman fixes the following issues: The following security issue was addressed: - Fixed the polkit authorization checks in blueman, which previously allowed any user with access to the D-Bus system bus to trigger certain network configuration logic in blueman without authentication (boo#1083066). This update was imported from the openSUSE:Leap:15.0:Update update project. blueman-2.0.6-bp150.2.3.1.src.rpm blueman-2.0.6-bp150.2.3.1.x86_64.rpm blueman-lang-2.0.6-bp150.2.3.1.noarch.rpm thunar-sendto-blueman-2.0.6-bp150.2.3.1.noarch.rpm blueman-2.0.6-bp150.2.3.1.aarch64.rpm blueman-2.0.6-bp150.2.3.1.ppc64le.rpm blueman-2.0.6-bp150.2.3.1.s390x.rpm openSUSE-2019-1057 Optional update for Chromium dependencies moderate openSUSE Backports SLE-15 Update This update contains a number of updated dependencies for Chromium, including ffmpeg 4. New package ffmpeg-4: - Builds ffmpeg 4 libraries New package ffmpeg-3: - Builds ffmpeg 3 libraries and command line utilities Changes in zeromq, codec2, libsodium: - baselibs.conf changes required for ffmpeg 4 This update was imported from the openSUSE:Leap:15.0:Update update project. codec2-0.6-bp150.4.3.1.src.rpm codec2-0.6-bp150.4.3.1.x86_64.rpm codec2-debuginfo-0.6-bp150.4.3.1.x86_64.rpm codec2-debugsource-0.6-bp150.4.3.1.x86_64.rpm codec2-devel-0.6-bp150.4.3.1.x86_64.rpm codec2-examples-0.6-bp150.4.3.1.noarch.rpm libcodec2-0_6-0.6-bp150.4.3.1.x86_64.rpm libcodec2-0_6-debuginfo-0.6-bp150.4.3.1.x86_64.rpm ffmpeg-4-4.0.1-bp150.18.1.src.rpm ffmpeg-4-libavcodec-devel-4.0.1-bp150.18.1.x86_64.rpm ffmpeg-4-libavdevice-devel-4.0.1-bp150.18.1.x86_64.rpm ffmpeg-4-libavfilter-devel-4.0.1-bp150.18.1.x86_64.rpm ffmpeg-4-libavformat-devel-4.0.1-bp150.18.1.x86_64.rpm ffmpeg-4-libavresample-devel-4.0.1-bp150.18.1.x86_64.rpm ffmpeg-4-libavutil-devel-4.0.1-bp150.18.1.x86_64.rpm ffmpeg-4-libpostproc-devel-4.0.1-bp150.18.1.x86_64.rpm ffmpeg-4-libswresample-devel-4.0.1-bp150.18.1.x86_64.rpm ffmpeg-4-libswscale-devel-4.0.1-bp150.18.1.x86_64.rpm ffmpeg-4-private-devel-4.0.1-bp150.18.1.x86_64.rpm libavcodec58-4.0.1-bp150.18.1.x86_64.rpm libavdevice58-4.0.1-bp150.18.1.x86_64.rpm libavfilter7-4.0.1-bp150.18.1.x86_64.rpm libavformat58-4.0.1-bp150.18.1.x86_64.rpm libavresample4-4.0.1-bp150.18.1.x86_64.rpm libavutil56-4.0.1-bp150.18.1.x86_64.rpm libpostproc55-4.0.1-bp150.18.1.x86_64.rpm libswresample3-4.0.1-bp150.18.1.x86_64.rpm libswscale5-4.0.1-bp150.18.1.x86_64.rpm codec2-0.6-bp150.4.3.1.aarch64.rpm codec2-debuginfo-0.6-bp150.4.3.1.aarch64.rpm codec2-debugsource-0.6-bp150.4.3.1.aarch64.rpm codec2-devel-0.6-bp150.4.3.1.aarch64.rpm libcodec2-0_6-0.6-bp150.4.3.1.aarch64.rpm libcodec2-0_6-64bit-0.6-bp150.4.3.1.aarch64_ilp32.rpm libcodec2-0_6-64bit-debuginfo-0.6-bp150.4.3.1.aarch64_ilp32.rpm libcodec2-0_6-debuginfo-0.6-bp150.4.3.1.aarch64.rpm ffmpeg-4-libavcodec-devel-4.0.1-bp150.18.1.aarch64.rpm ffmpeg-4-libavdevice-devel-4.0.1-bp150.18.1.aarch64.rpm ffmpeg-4-libavfilter-devel-4.0.1-bp150.18.1.aarch64.rpm ffmpeg-4-libavformat-devel-4.0.1-bp150.18.1.aarch64.rpm ffmpeg-4-libavresample-devel-4.0.1-bp150.18.1.aarch64.rpm ffmpeg-4-libavutil-devel-4.0.1-bp150.18.1.aarch64.rpm ffmpeg-4-libpostproc-devel-4.0.1-bp150.18.1.aarch64.rpm ffmpeg-4-libswresample-devel-4.0.1-bp150.18.1.aarch64.rpm ffmpeg-4-libswscale-devel-4.0.1-bp150.18.1.aarch64.rpm ffmpeg-4-private-devel-4.0.1-bp150.18.1.aarch64.rpm libavcodec58-4.0.1-bp150.18.1.aarch64.rpm libavcodec58-64bit-4.0.1-bp150.18.1.aarch64_ilp32.rpm libavdevice58-4.0.1-bp150.18.1.aarch64.rpm libavdevice58-64bit-4.0.1-bp150.18.1.aarch64_ilp32.rpm libavfilter7-4.0.1-bp150.18.1.aarch64.rpm libavfilter7-64bit-4.0.1-bp150.18.1.aarch64_ilp32.rpm libavformat58-4.0.1-bp150.18.1.aarch64.rpm libavformat58-64bit-4.0.1-bp150.18.1.aarch64_ilp32.rpm libavresample4-4.0.1-bp150.18.1.aarch64.rpm libavresample4-64bit-4.0.1-bp150.18.1.aarch64_ilp32.rpm libavutil56-4.0.1-bp150.18.1.aarch64.rpm libavutil56-64bit-4.0.1-bp150.18.1.aarch64_ilp32.rpm libpostproc55-4.0.1-bp150.18.1.aarch64.rpm libpostproc55-64bit-4.0.1-bp150.18.1.aarch64_ilp32.rpm libswresample3-4.0.1-bp150.18.1.aarch64.rpm libswresample3-64bit-4.0.1-bp150.18.1.aarch64_ilp32.rpm libswscale5-4.0.1-bp150.18.1.aarch64.rpm libswscale5-64bit-4.0.1-bp150.18.1.aarch64_ilp32.rpm codec2-0.6-bp150.4.3.1.ppc64le.rpm codec2-debuginfo-0.6-bp150.4.3.1.ppc64le.rpm codec2-debugsource-0.6-bp150.4.3.1.ppc64le.rpm codec2-devel-0.6-bp150.4.3.1.ppc64le.rpm libcodec2-0_6-0.6-bp150.4.3.1.ppc64le.rpm libcodec2-0_6-debuginfo-0.6-bp150.4.3.1.ppc64le.rpm ffmpeg-4-libavcodec-devel-4.0.1-bp150.18.1.ppc64le.rpm ffmpeg-4-libavdevice-devel-4.0.1-bp150.18.1.ppc64le.rpm ffmpeg-4-libavfilter-devel-4.0.1-bp150.18.1.ppc64le.rpm ffmpeg-4-libavformat-devel-4.0.1-bp150.18.1.ppc64le.rpm ffmpeg-4-libavresample-devel-4.0.1-bp150.18.1.ppc64le.rpm ffmpeg-4-libavutil-devel-4.0.1-bp150.18.1.ppc64le.rpm ffmpeg-4-libpostproc-devel-4.0.1-bp150.18.1.ppc64le.rpm ffmpeg-4-libswresample-devel-4.0.1-bp150.18.1.ppc64le.rpm ffmpeg-4-libswscale-devel-4.0.1-bp150.18.1.ppc64le.rpm ffmpeg-4-private-devel-4.0.1-bp150.18.1.ppc64le.rpm libavcodec58-4.0.1-bp150.18.1.ppc64le.rpm libavdevice58-4.0.1-bp150.18.1.ppc64le.rpm libavfilter7-4.0.1-bp150.18.1.ppc64le.rpm libavformat58-4.0.1-bp150.18.1.ppc64le.rpm libavresample4-4.0.1-bp150.18.1.ppc64le.rpm libavutil56-4.0.1-bp150.18.1.ppc64le.rpm libpostproc55-4.0.1-bp150.18.1.ppc64le.rpm libswresample3-4.0.1-bp150.18.1.ppc64le.rpm libswscale5-4.0.1-bp150.18.1.ppc64le.rpm codec2-0.6-bp150.4.3.1.s390x.rpm codec2-debuginfo-0.6-bp150.4.3.1.s390x.rpm codec2-debugsource-0.6-bp150.4.3.1.s390x.rpm codec2-devel-0.6-bp150.4.3.1.s390x.rpm libcodec2-0_6-0.6-bp150.4.3.1.s390x.rpm libcodec2-0_6-debuginfo-0.6-bp150.4.3.1.s390x.rpm ffmpeg-4-libavcodec-devel-4.0.1-bp150.18.1.s390x.rpm ffmpeg-4-libavdevice-devel-4.0.1-bp150.18.1.s390x.rpm ffmpeg-4-libavfilter-devel-4.0.1-bp150.18.1.s390x.rpm ffmpeg-4-libavformat-devel-4.0.1-bp150.18.1.s390x.rpm ffmpeg-4-libavresample-devel-4.0.1-bp150.18.1.s390x.rpm ffmpeg-4-libavutil-devel-4.0.1-bp150.18.1.s390x.rpm ffmpeg-4-libpostproc-devel-4.0.1-bp150.18.1.s390x.rpm ffmpeg-4-libswresample-devel-4.0.1-bp150.18.1.s390x.rpm ffmpeg-4-libswscale-devel-4.0.1-bp150.18.1.s390x.rpm ffmpeg-4-private-devel-4.0.1-bp150.18.1.s390x.rpm libavcodec58-4.0.1-bp150.18.1.s390x.rpm libavdevice58-4.0.1-bp150.18.1.s390x.rpm libavfilter7-4.0.1-bp150.18.1.s390x.rpm libavformat58-4.0.1-bp150.18.1.s390x.rpm libavresample4-4.0.1-bp150.18.1.s390x.rpm libavutil56-4.0.1-bp150.18.1.s390x.rpm libpostproc55-4.0.1-bp150.18.1.s390x.rpm libswresample3-4.0.1-bp150.18.1.s390x.rpm libswscale5-4.0.1-bp150.18.1.s390x.rpm openSUSE-2019-1060 Recommended update for feh low openSUSE Backports SLE-15 Update This update for feh fixes the following issue: - feh crashed on right-click when user tried to open menu (boo#1101466) This update also contains a number of upstream bug fixes in the 2.27.1 release. This update was imported from the openSUSE:Leap:15.0:Update update project. feh-2.27.1-bp150.2.3.1.src.rpm feh-2.27.1-bp150.2.3.1.x86_64.rpm feh-2.27.1-bp150.2.3.1.aarch64.rpm feh-2.27.1-bp150.2.3.1.ppc64le.rpm feh-2.27.1-bp150.2.3.1.s390x.rpm openSUSE-2019-1061 Recommended update for gcompris-qt low openSUSE Backports SLE-15 Update This recommended update for gcompris-qt fixes the following issue (boo#1093988): - text corrections and translation updates - UI position and element interaction corrections - fixes to audio in several activities - corrections and improvements to multiple activities gcompris-qt-voices was updated to match. This update was imported from the openSUSE:Leap:15.0:Update update project. gcompris-qt-voices-0~20180517-bp150.2.3.1.noarch.rpm gcompris-qt-voices-0~20180517-bp150.2.3.1.src.rpm gcompris-qt-0.91-bp150.2.3.1.src.rpm gcompris-qt-0.91-bp150.2.3.1.x86_64.rpm gcompris-qt-activities-0.91-bp150.2.3.1.noarch.rpm gcompris-qt-debuginfo-0.91-bp150.2.3.1.x86_64.rpm gcompris-qt-debugsource-0.91-bp150.2.3.1.x86_64.rpm gcompris-qt-lang-0.91-bp150.2.3.1.noarch.rpm gcompris-qt-0.91-bp150.2.3.1.aarch64.rpm gcompris-qt-debuginfo-0.91-bp150.2.3.1.aarch64.rpm gcompris-qt-debugsource-0.91-bp150.2.3.1.aarch64.rpm gcompris-qt-0.91-bp150.2.3.1.ppc64le.rpm gcompris-qt-debuginfo-0.91-bp150.2.3.1.ppc64le.rpm gcompris-qt-debugsource-0.91-bp150.2.3.1.ppc64le.rpm gcompris-qt-0.91-bp150.2.3.1.s390x.rpm gcompris-qt-debuginfo-0.91-bp150.2.3.1.s390x.rpm gcompris-qt-debugsource-0.91-bp150.2.3.1.s390x.rpm openSUSE-2019-1048 Recommended update for owncloud-client moderate openSUSE Backports SLE-15 Update This update for owncloud-client fixes the following issues: - Update to upstream version 2.4.2 (boo#1057832) * Coming with some bugfixes, Changelog: https://owncloud.org/changelog/desktop-client/ * Fix a problem with older Qt versions (https://github.com/owncloud/client/issues/5968) This update was imported from the openSUSE:Leap:15.0:Update update project. libowncloudsync-devel-2.4.2-bp150.2.3.1.x86_64.rpm libowncloudsync0-2.4.2-bp150.2.3.1.x86_64.rpm owncloud-client-2.4.2-bp150.2.3.1.src.rpm owncloud-client-2.4.2-bp150.2.3.1.x86_64.rpm owncloud-client-caja-2.4.2-bp150.2.3.1.x86_64.rpm owncloud-client-doc-2.4.2-bp150.2.3.1.x86_64.rpm owncloud-client-dolphin-2.4.2-bp150.2.3.1.x86_64.rpm owncloud-client-l10n-2.4.2-bp150.2.3.1.x86_64.rpm owncloud-client-nautilus-2.4.2-bp150.2.3.1.x86_64.rpm owncloud-client-nemo-2.4.2-bp150.2.3.1.x86_64.rpm libowncloudsync-devel-2.4.2-bp150.2.3.1.aarch64.rpm libowncloudsync0-2.4.2-bp150.2.3.1.aarch64.rpm owncloud-client-2.4.2-bp150.2.3.1.aarch64.rpm owncloud-client-caja-2.4.2-bp150.2.3.1.aarch64.rpm owncloud-client-doc-2.4.2-bp150.2.3.1.aarch64.rpm owncloud-client-dolphin-2.4.2-bp150.2.3.1.aarch64.rpm owncloud-client-l10n-2.4.2-bp150.2.3.1.aarch64.rpm owncloud-client-nautilus-2.4.2-bp150.2.3.1.aarch64.rpm owncloud-client-nemo-2.4.2-bp150.2.3.1.aarch64.rpm libowncloudsync-devel-2.4.2-bp150.2.3.1.ppc64le.rpm libowncloudsync0-2.4.2-bp150.2.3.1.ppc64le.rpm owncloud-client-2.4.2-bp150.2.3.1.ppc64le.rpm owncloud-client-caja-2.4.2-bp150.2.3.1.ppc64le.rpm owncloud-client-doc-2.4.2-bp150.2.3.1.ppc64le.rpm owncloud-client-dolphin-2.4.2-bp150.2.3.1.ppc64le.rpm owncloud-client-l10n-2.4.2-bp150.2.3.1.ppc64le.rpm owncloud-client-nautilus-2.4.2-bp150.2.3.1.ppc64le.rpm owncloud-client-nemo-2.4.2-bp150.2.3.1.ppc64le.rpm libowncloudsync-devel-2.4.2-bp150.2.3.1.s390x.rpm libowncloudsync0-2.4.2-bp150.2.3.1.s390x.rpm owncloud-client-2.4.2-bp150.2.3.1.s390x.rpm owncloud-client-caja-2.4.2-bp150.2.3.1.s390x.rpm owncloud-client-doc-2.4.2-bp150.2.3.1.s390x.rpm owncloud-client-dolphin-2.4.2-bp150.2.3.1.s390x.rpm owncloud-client-l10n-2.4.2-bp150.2.3.1.s390x.rpm owncloud-client-nautilus-2.4.2-bp150.2.3.1.s390x.rpm owncloud-client-nemo-2.4.2-bp150.2.3.1.s390x.rpm openSUSE-2019-1052 Recommended update for perl-Finance-Quote low openSUSE Backports SLE-15 Update This update for perl-Finance-Quote fixes the following issues: - GnuCash was unable to retrieve price information if the Perl CGI module was not installed (boo#1077300). This update was imported from the openSUSE:Leap:15.0:Update update project. perl-Finance-Quote-1.47-bp150.3.3.1.noarch.rpm perl-Finance-Quote-1.47-bp150.3.3.1.src.rpm openSUSE-2019-1051 Security update for kauth moderate openSUSE Backports SLE-15 Update This update for kauth fixes the following issues: Security issue fixed: - CVE-2019-7443: Fixed an insecure handling of arguments in helpers by removing the support of passing gui variants (bsc#1124863). This update was imported from the openSUSE:Leap:15.0:Update update project. kauth-5.32.0-bp150.3.10.1.src.rpm kauth-debugsource-5.32.0-bp150.3.10.1.x86_64.rpm kauth-devel-5.32.0-bp150.3.10.1.x86_64.rpm libKF5Auth5-5.32.0-bp150.3.10.1.x86_64.rpm libKF5Auth5-debuginfo-5.32.0-bp150.3.10.1.x86_64.rpm libKF5Auth5-lang-5.32.0-bp150.3.10.1.noarch.rpm kcoreaddons-5.32.0-bp150.3.3.1.src.rpm kcoreaddons-5.32.0-bp150.3.3.1.x86_64.rpm kcoreaddons-debugsource-5.32.0-bp150.3.3.1.x86_64.rpm kcoreaddons-devel-5.32.0-bp150.3.3.1.x86_64.rpm kcoreaddons-devel-debuginfo-5.32.0-bp150.3.3.1.x86_64.rpm kcoreaddons-lang-5.32.0-bp150.3.3.1.noarch.rpm libKF5CoreAddons5-5.32.0-bp150.3.3.1.x86_64.rpm libKF5CoreAddons5-debuginfo-5.32.0-bp150.3.3.1.x86_64.rpm libpolkit-qt5-1-1-0.112.0-bp150.3.3.1.x86_64.rpm libpolkit-qt5-1-devel-0.112.0-bp150.3.3.1.x86_64.rpm polkit-qt5-1-0.112.0-bp150.3.3.1.src.rpm kauth-debugsource-5.32.0-bp150.3.10.1.aarch64.rpm kauth-devel-5.32.0-bp150.3.10.1.aarch64.rpm kauth-devel-64bit-5.32.0-bp150.3.10.1.aarch64_ilp32.rpm libKF5Auth5-5.32.0-bp150.3.10.1.aarch64.rpm libKF5Auth5-64bit-5.32.0-bp150.3.10.1.aarch64_ilp32.rpm libKF5Auth5-64bit-debuginfo-5.32.0-bp150.3.10.1.aarch64_ilp32.rpm libKF5Auth5-debuginfo-5.32.0-bp150.3.10.1.aarch64.rpm kcoreaddons-5.32.0-bp150.3.3.1.aarch64.rpm kcoreaddons-debugsource-5.32.0-bp150.3.3.1.aarch64.rpm kcoreaddons-devel-5.32.0-bp150.3.3.1.aarch64.rpm kcoreaddons-devel-64bit-5.32.0-bp150.3.3.1.aarch64_ilp32.rpm kcoreaddons-devel-64bit-debuginfo-5.32.0-bp150.3.3.1.aarch64_ilp32.rpm kcoreaddons-devel-debuginfo-5.32.0-bp150.3.3.1.aarch64.rpm libKF5CoreAddons5-5.32.0-bp150.3.3.1.aarch64.rpm libKF5CoreAddons5-64bit-5.32.0-bp150.3.3.1.aarch64_ilp32.rpm libKF5CoreAddons5-64bit-debuginfo-5.32.0-bp150.3.3.1.aarch64_ilp32.rpm libKF5CoreAddons5-debuginfo-5.32.0-bp150.3.3.1.aarch64.rpm libpolkit-qt5-1-1-0.112.0-bp150.3.3.1.aarch64.rpm libpolkit-qt5-1-1-64bit-0.112.0-bp150.3.3.1.aarch64_ilp32.rpm libpolkit-qt5-1-devel-0.112.0-bp150.3.3.1.aarch64.rpm libpolkit-qt5-1-devel-64bit-0.112.0-bp150.3.3.1.aarch64_ilp32.rpm kauth-debugsource-5.32.0-bp150.3.10.1.ppc64le.rpm kauth-devel-5.32.0-bp150.3.10.1.ppc64le.rpm libKF5Auth5-5.32.0-bp150.3.10.1.ppc64le.rpm libKF5Auth5-debuginfo-5.32.0-bp150.3.10.1.ppc64le.rpm kcoreaddons-5.32.0-bp150.3.3.1.ppc64le.rpm kcoreaddons-debugsource-5.32.0-bp150.3.3.1.ppc64le.rpm kcoreaddons-devel-5.32.0-bp150.3.3.1.ppc64le.rpm kcoreaddons-devel-debuginfo-5.32.0-bp150.3.3.1.ppc64le.rpm libKF5CoreAddons5-5.32.0-bp150.3.3.1.ppc64le.rpm libKF5CoreAddons5-debuginfo-5.32.0-bp150.3.3.1.ppc64le.rpm libpolkit-qt5-1-1-0.112.0-bp150.3.3.1.ppc64le.rpm libpolkit-qt5-1-devel-0.112.0-bp150.3.3.1.ppc64le.rpm kauth-debugsource-5.32.0-bp150.3.10.1.s390x.rpm kauth-devel-5.32.0-bp150.3.10.1.s390x.rpm libKF5Auth5-5.32.0-bp150.3.10.1.s390x.rpm libKF5Auth5-debuginfo-5.32.0-bp150.3.10.1.s390x.rpm kcoreaddons-5.32.0-bp150.3.3.1.s390x.rpm kcoreaddons-debugsource-5.32.0-bp150.3.3.1.s390x.rpm kcoreaddons-devel-5.32.0-bp150.3.3.1.s390x.rpm kcoreaddons-devel-debuginfo-5.32.0-bp150.3.3.1.s390x.rpm libKF5CoreAddons5-5.32.0-bp150.3.3.1.s390x.rpm libKF5CoreAddons5-debuginfo-5.32.0-bp150.3.3.1.s390x.rpm libpolkit-qt5-1-1-0.112.0-bp150.3.3.1.s390x.rpm libpolkit-qt5-1-devel-0.112.0-bp150.3.3.1.s390x.rpm openSUSE-2019-1125 Security update for ansible moderate openSUSE Backports SLE-15 Update This update for ansible to version 2.7.8 fixes the following issues: Security issues fixed: - CVE-2018-16837: Fixed an information leak in user module (bsc#1112959). - CVE-2018-16859: Fixed an issue which clould allow logging of password in plaintext in Windows powerShell (bsc#1116587). - CVE-2019-3828: Fixed a path traversal vulnerability in fetch module (bsc#1126503). - CVE-2018-10875: Fixed a potential code execution in ansible.cfg (bsc#1099808). - CVE-2018-16876: Fixed an issue which could allow information disclosure in vvv+ mode with no_log on (bsc#1118896). Other issues addressed: - prepare update to 2.7.8 for multiple releases (boo#1102126, boo#1109957) Release notes: https://github.com/ansible/ansible/blob/stable-2.7/changelogs/CHANGELOG-v2.7.rst#id1 ansible-2.7.8-bp150.3.6.1.noarch.rpm ansible-2.7.8-bp150.3.6.1.src.rpm openSUSE-2019-1066 Security update for ffmpeg-4 low openSUSE Backports SLE-15 Update This update for ffmpeg-4 to version 4.0.2 fixes the following issues: These security issues were fixed: - CVE-2018-15822: The flv_write_packet function did not check for an empty audio packet, leading to an assertion failure and DoS (bsc#1105869). - CVE-2018-13300: An improper argument passed to the avpriv_request_sample function may have triggered an out-of-array read while converting a crafted AVI file to MPEG4, leading to a denial of service and possibly an information disclosure (bsc#1100348). These non-security issues were fixed: - Enable webvtt encoders and decoders (boo#1092241). - Build codec2 encoder and decoder, add libcodec2 to enable_decoders and enable_encoders. - Enable mpeg 1 and 2 encoders. This update was imported from the openSUSE:Leap:15.0:Update update project. ffmpeg-4-4.0.2-bp150.21.1.src.rpm ffmpeg-4-libavcodec-devel-4.0.2-bp150.21.1.x86_64.rpm ffmpeg-4-libavdevice-devel-4.0.2-bp150.21.1.x86_64.rpm ffmpeg-4-libavfilter-devel-4.0.2-bp150.21.1.x86_64.rpm ffmpeg-4-libavformat-devel-4.0.2-bp150.21.1.x86_64.rpm ffmpeg-4-libavresample-devel-4.0.2-bp150.21.1.x86_64.rpm ffmpeg-4-libavutil-devel-4.0.2-bp150.21.1.x86_64.rpm ffmpeg-4-libpostproc-devel-4.0.2-bp150.21.1.x86_64.rpm ffmpeg-4-libswresample-devel-4.0.2-bp150.21.1.x86_64.rpm ffmpeg-4-libswscale-devel-4.0.2-bp150.21.1.x86_64.rpm ffmpeg-4-private-devel-4.0.2-bp150.21.1.x86_64.rpm libavcodec58-4.0.2-bp150.21.1.x86_64.rpm libavdevice58-4.0.2-bp150.21.1.x86_64.rpm libavfilter7-4.0.2-bp150.21.1.x86_64.rpm libavformat58-4.0.2-bp150.21.1.x86_64.rpm libavresample4-4.0.2-bp150.21.1.x86_64.rpm libavutil56-4.0.2-bp150.21.1.x86_64.rpm libpostproc55-4.0.2-bp150.21.1.x86_64.rpm libswresample3-4.0.2-bp150.21.1.x86_64.rpm libswscale5-4.0.2-bp150.21.1.x86_64.rpm ffmpeg-4-libavcodec-devel-4.0.2-bp150.21.1.aarch64.rpm ffmpeg-4-libavdevice-devel-4.0.2-bp150.21.1.aarch64.rpm ffmpeg-4-libavfilter-devel-4.0.2-bp150.21.1.aarch64.rpm ffmpeg-4-libavformat-devel-4.0.2-bp150.21.1.aarch64.rpm ffmpeg-4-libavresample-devel-4.0.2-bp150.21.1.aarch64.rpm ffmpeg-4-libavutil-devel-4.0.2-bp150.21.1.aarch64.rpm ffmpeg-4-libpostproc-devel-4.0.2-bp150.21.1.aarch64.rpm ffmpeg-4-libswresample-devel-4.0.2-bp150.21.1.aarch64.rpm ffmpeg-4-libswscale-devel-4.0.2-bp150.21.1.aarch64.rpm ffmpeg-4-private-devel-4.0.2-bp150.21.1.aarch64.rpm libavcodec58-4.0.2-bp150.21.1.aarch64.rpm libavcodec58-64bit-4.0.2-bp150.21.1.aarch64_ilp32.rpm libavdevice58-4.0.2-bp150.21.1.aarch64.rpm libavdevice58-64bit-4.0.2-bp150.21.1.aarch64_ilp32.rpm libavfilter7-4.0.2-bp150.21.1.aarch64.rpm libavfilter7-64bit-4.0.2-bp150.21.1.aarch64_ilp32.rpm libavformat58-4.0.2-bp150.21.1.aarch64.rpm libavformat58-64bit-4.0.2-bp150.21.1.aarch64_ilp32.rpm libavresample4-4.0.2-bp150.21.1.aarch64.rpm libavresample4-64bit-4.0.2-bp150.21.1.aarch64_ilp32.rpm libavutil56-4.0.2-bp150.21.1.aarch64.rpm libavutil56-64bit-4.0.2-bp150.21.1.aarch64_ilp32.rpm libpostproc55-4.0.2-bp150.21.1.aarch64.rpm libpostproc55-64bit-4.0.2-bp150.21.1.aarch64_ilp32.rpm libswresample3-4.0.2-bp150.21.1.aarch64.rpm libswresample3-64bit-4.0.2-bp150.21.1.aarch64_ilp32.rpm libswscale5-4.0.2-bp150.21.1.aarch64.rpm libswscale5-64bit-4.0.2-bp150.21.1.aarch64_ilp32.rpm ffmpeg-4-libavcodec-devel-4.0.2-bp150.21.1.ppc64le.rpm ffmpeg-4-libavdevice-devel-4.0.2-bp150.21.1.ppc64le.rpm ffmpeg-4-libavfilter-devel-4.0.2-bp150.21.1.ppc64le.rpm ffmpeg-4-libavformat-devel-4.0.2-bp150.21.1.ppc64le.rpm ffmpeg-4-libavresample-devel-4.0.2-bp150.21.1.ppc64le.rpm ffmpeg-4-libavutil-devel-4.0.2-bp150.21.1.ppc64le.rpm ffmpeg-4-libpostproc-devel-4.0.2-bp150.21.1.ppc64le.rpm ffmpeg-4-libswresample-devel-4.0.2-bp150.21.1.ppc64le.rpm ffmpeg-4-libswscale-devel-4.0.2-bp150.21.1.ppc64le.rpm ffmpeg-4-private-devel-4.0.2-bp150.21.1.ppc64le.rpm libavcodec58-4.0.2-bp150.21.1.ppc64le.rpm libavdevice58-4.0.2-bp150.21.1.ppc64le.rpm libavfilter7-4.0.2-bp150.21.1.ppc64le.rpm libavformat58-4.0.2-bp150.21.1.ppc64le.rpm libavresample4-4.0.2-bp150.21.1.ppc64le.rpm libavutil56-4.0.2-bp150.21.1.ppc64le.rpm libpostproc55-4.0.2-bp150.21.1.ppc64le.rpm libswresample3-4.0.2-bp150.21.1.ppc64le.rpm libswscale5-4.0.2-bp150.21.1.ppc64le.rpm ffmpeg-4-libavcodec-devel-4.0.2-bp150.21.1.s390x.rpm ffmpeg-4-libavdevice-devel-4.0.2-bp150.21.1.s390x.rpm ffmpeg-4-libavfilter-devel-4.0.2-bp150.21.1.s390x.rpm ffmpeg-4-libavformat-devel-4.0.2-bp150.21.1.s390x.rpm ffmpeg-4-libavresample-devel-4.0.2-bp150.21.1.s390x.rpm ffmpeg-4-libavutil-devel-4.0.2-bp150.21.1.s390x.rpm ffmpeg-4-libpostproc-devel-4.0.2-bp150.21.1.s390x.rpm ffmpeg-4-libswresample-devel-4.0.2-bp150.21.1.s390x.rpm ffmpeg-4-libswscale-devel-4.0.2-bp150.21.1.s390x.rpm ffmpeg-4-private-devel-4.0.2-bp150.21.1.s390x.rpm libavcodec58-4.0.2-bp150.21.1.s390x.rpm libavdevice58-4.0.2-bp150.21.1.s390x.rpm libavfilter7-4.0.2-bp150.21.1.s390x.rpm libavformat58-4.0.2-bp150.21.1.s390x.rpm libavresample4-4.0.2-bp150.21.1.s390x.rpm libavutil56-4.0.2-bp150.21.1.s390x.rpm libpostproc55-4.0.2-bp150.21.1.s390x.rpm libswresample3-4.0.2-bp150.21.1.s390x.rpm libswscale5-4.0.2-bp150.21.1.s390x.rpm openSUSE-2019-1128 Security update for pdns important openSUSE Backports SLE-15 Update This update for pdns fixes the following issue: Security issue fixed: - CVE-2019-3871: Fixed an insufficient validation in the HTTP remote backend which could allow a remote user to cause the HTTP backend to connect to an attacker-specified host instead of the configured one (bsc#1129734). pdns-4.1.2-bp150.2.6.1.src.rpm pdns-4.1.2-bp150.2.6.1.x86_64.rpm pdns-backend-geoip-4.1.2-bp150.2.6.1.x86_64.rpm pdns-backend-godbc-4.1.2-bp150.2.6.1.x86_64.rpm pdns-backend-ldap-4.1.2-bp150.2.6.1.x86_64.rpm pdns-backend-lua-4.1.2-bp150.2.6.1.x86_64.rpm pdns-backend-mydns-4.1.2-bp150.2.6.1.x86_64.rpm pdns-backend-mysql-4.1.2-bp150.2.6.1.x86_64.rpm pdns-backend-postgresql-4.1.2-bp150.2.6.1.x86_64.rpm pdns-backend-remote-4.1.2-bp150.2.6.1.x86_64.rpm pdns-backend-sqlite3-4.1.2-bp150.2.6.1.x86_64.rpm pdns-4.1.2-bp150.2.6.1.aarch64.rpm pdns-backend-geoip-4.1.2-bp150.2.6.1.aarch64.rpm pdns-backend-godbc-4.1.2-bp150.2.6.1.aarch64.rpm pdns-backend-ldap-4.1.2-bp150.2.6.1.aarch64.rpm pdns-backend-lua-4.1.2-bp150.2.6.1.aarch64.rpm pdns-backend-mydns-4.1.2-bp150.2.6.1.aarch64.rpm pdns-backend-mysql-4.1.2-bp150.2.6.1.aarch64.rpm pdns-backend-postgresql-4.1.2-bp150.2.6.1.aarch64.rpm pdns-backend-remote-4.1.2-bp150.2.6.1.aarch64.rpm pdns-backend-sqlite3-4.1.2-bp150.2.6.1.aarch64.rpm pdns-4.1.2-bp150.2.6.1.ppc64le.rpm pdns-backend-geoip-4.1.2-bp150.2.6.1.ppc64le.rpm pdns-backend-godbc-4.1.2-bp150.2.6.1.ppc64le.rpm pdns-backend-ldap-4.1.2-bp150.2.6.1.ppc64le.rpm pdns-backend-lua-4.1.2-bp150.2.6.1.ppc64le.rpm pdns-backend-mydns-4.1.2-bp150.2.6.1.ppc64le.rpm pdns-backend-mysql-4.1.2-bp150.2.6.1.ppc64le.rpm pdns-backend-postgresql-4.1.2-bp150.2.6.1.ppc64le.rpm pdns-backend-remote-4.1.2-bp150.2.6.1.ppc64le.rpm pdns-backend-sqlite3-4.1.2-bp150.2.6.1.ppc64le.rpm pdns-4.1.2-bp150.2.6.1.s390x.rpm pdns-backend-geoip-4.1.2-bp150.2.6.1.s390x.rpm pdns-backend-godbc-4.1.2-bp150.2.6.1.s390x.rpm pdns-backend-ldap-4.1.2-bp150.2.6.1.s390x.rpm pdns-backend-lua-4.1.2-bp150.2.6.1.s390x.rpm pdns-backend-mydns-4.1.2-bp150.2.6.1.s390x.rpm pdns-backend-mysql-4.1.2-bp150.2.6.1.s390x.rpm pdns-backend-postgresql-4.1.2-bp150.2.6.1.s390x.rpm pdns-backend-remote-4.1.2-bp150.2.6.1.s390x.rpm pdns-backend-sqlite3-4.1.2-bp150.2.6.1.s390x.rpm openSUSE-2019-1166 Security update for znc low openSUSE Backports SLE-15 Update This update for znc to version 1.7.2 fixes the following issue: Security issue fixed: - CVE-2019-9917: Fixed an issue where due to invalid encoding znc was crashing (bsc#1130360). znc-1.7.2-bp150.2.3.1.src.rpm znc-1.7.2-bp150.2.3.1.x86_64.rpm znc-debuginfo-1.7.2-bp150.2.3.1.x86_64.rpm znc-debugsource-1.7.2-bp150.2.3.1.x86_64.rpm znc-devel-1.7.2-bp150.2.3.1.x86_64.rpm znc-lang-1.7.2-bp150.2.3.1.noarch.rpm znc-perl-1.7.2-bp150.2.3.1.x86_64.rpm znc-perl-debuginfo-1.7.2-bp150.2.3.1.x86_64.rpm znc-python3-1.7.2-bp150.2.3.1.x86_64.rpm znc-python3-debuginfo-1.7.2-bp150.2.3.1.x86_64.rpm znc-tcl-1.7.2-bp150.2.3.1.x86_64.rpm znc-tcl-debuginfo-1.7.2-bp150.2.3.1.x86_64.rpm znc-1.7.2-bp150.2.3.1.aarch64.rpm znc-debuginfo-1.7.2-bp150.2.3.1.aarch64.rpm znc-debugsource-1.7.2-bp150.2.3.1.aarch64.rpm znc-devel-1.7.2-bp150.2.3.1.aarch64.rpm znc-perl-1.7.2-bp150.2.3.1.aarch64.rpm znc-perl-debuginfo-1.7.2-bp150.2.3.1.aarch64.rpm znc-python3-1.7.2-bp150.2.3.1.aarch64.rpm znc-python3-debuginfo-1.7.2-bp150.2.3.1.aarch64.rpm znc-tcl-1.7.2-bp150.2.3.1.aarch64.rpm znc-tcl-debuginfo-1.7.2-bp150.2.3.1.aarch64.rpm znc-1.7.2-bp150.2.3.1.ppc64le.rpm znc-debuginfo-1.7.2-bp150.2.3.1.ppc64le.rpm znc-debugsource-1.7.2-bp150.2.3.1.ppc64le.rpm znc-devel-1.7.2-bp150.2.3.1.ppc64le.rpm znc-perl-1.7.2-bp150.2.3.1.ppc64le.rpm znc-perl-debuginfo-1.7.2-bp150.2.3.1.ppc64le.rpm znc-python3-1.7.2-bp150.2.3.1.ppc64le.rpm znc-python3-debuginfo-1.7.2-bp150.2.3.1.ppc64le.rpm znc-tcl-1.7.2-bp150.2.3.1.ppc64le.rpm znc-tcl-debuginfo-1.7.2-bp150.2.3.1.ppc64le.rpm znc-1.7.2-bp150.2.3.1.s390x.rpm znc-debuginfo-1.7.2-bp150.2.3.1.s390x.rpm znc-debugsource-1.7.2-bp150.2.3.1.s390x.rpm znc-devel-1.7.2-bp150.2.3.1.s390x.rpm znc-perl-1.7.2-bp150.2.3.1.s390x.rpm znc-perl-debuginfo-1.7.2-bp150.2.3.1.s390x.rpm znc-python3-1.7.2-bp150.2.3.1.s390x.rpm znc-python3-debuginfo-1.7.2-bp150.2.3.1.s390x.rpm znc-tcl-1.7.2-bp150.2.3.1.s390x.rpm znc-tcl-debuginfo-1.7.2-bp150.2.3.1.s390x.rpm openSUSE-2019-1129 Recommended update for keepassxc moderate openSUSE Backports SLE-15 Update This update for keepassxc fixes the following issues: - update to 2.4.0 - New Database Wizard [#1952] - Advanced Search [#1797] - Automatic update checker [#2648] - KeeShare database synchronization [#2109, #1992, #2738, #2742, #2746, #2739] - Improve favicon fetching; transition to Duck-Duck-Go [#2795, #2011, #2439] - Remove KeePassHttp support [#1752] - CLI: output info to stderr for easier scripting [#2558] - CLI: Add --quiet option [#2507] - CLI: Add create command [#2540] - CLI: Add recursive listing of entries [#2345] - CLI: Fix stdin/stdout encoding on Windows [#2425] - SSH Agent: Support OpenSSH for Windows [#1994] - macOS: TouchID Quick Unlock [#1851] - macOS: Multiple improvements; include CLI in DMG [#2165, #2331, #2583] - Linux: Prevent Klipper from storing secrets in clipboard [#1969] - Linux: Use polling based file watching for NFS [#2171] - Linux: Enable use of browser plugin in Snap build [#2802] - TOTP QR Code Generator [#1167] - High-DPI Scaling for 4k screens [#2404] - Make keyboard shortcuts more consistent [#2431] - Warn user if deleting referenced entries [#1744] - Allow toolbar to be hidden and repositioned [#1819, #2357] - Increase max allowed database timeout to 12 hours [#2173] - Password generator uses existing password length by default [#2318] - Improve alert message box button labels [#2376] - Show message when a database merge makes no changes [#2551] - Browser Integration Enhancements [#1497, #2253, #1904, #2232, #1850, #2218, #2391, #2396, #2542, #2622, #2637, #2790] - Overall Code Improvements [#2316, #2284, #2351, #2402, #2410, #2419, #2422, #2443, #2491, #2506, #2610, #2667, #2709, #2731] - use GIT_HEAD_OVERRIDE to pass the git rev to the build - enable keeshare secure (new BR: quazip Qt5) - add BR for the QR code feature: pkgconfig(libqrencode) pkgconfig(Qt5Svg) - workaround for boo#1117355 add BR/R for libgcrypt20-hmac - BR: libcurl-devel - enable dbus support - enable ssh agent and browser support Prevent Klipper from storing secrets in clipboard history (#1969) - update to 2.3.4 - Show all URL schemes in entry view [#1768] - Disable merge when database is locked [#1975] - Fix intermittent crashes with favorite icon downloads [#1980] - Provide potential crash warning to Qt 5.5.x users [#2211] - Disable apply button when creating new entry/group to prevent data loss [#2204] - Multiple SSH Agent fixes [#1981, #2117] - Multiple Browser Integration enhancements [#1993, #2003, #2055, #2116, #2159, #2174, #2185] - Fix browser proxy application not closing properly [#2142] - Add real names and Patreon supporters to about dialog [#2214] - Add settings button to toolbar, Donate button, and Report a Bug button to help menu [#2214] - Fix building with Qt 5.11 keepassxc-2.4.0-bp150.2.3.1.src.rpm keepassxc-2.4.0-bp150.2.3.1.x86_64.rpm keepassxc-lang-2.4.0-bp150.2.3.1.noarch.rpm keepassxc-2.4.0-bp150.2.3.1.aarch64.rpm keepassxc-2.4.0-bp150.2.3.1.ppc64le.rpm keepassxc-2.4.0-bp150.2.3.1.s390x.rpm openSUSE-2019-1124 Recommended update for spec-cleaner moderate openSUSE Backports SLE-15 Update This update for spec-cleaner fixes the following issues: spec-cleaner was updated to 1.1.3 boo#1099674: * Convert pytest calls to macros * Fix errors in %python_expand line expansions * update licenses list * Expand more excludes for curlification * Do not add accidental newlines to complex conditions This update was imported from the openSUSE:Leap:15.0:Update update project. spec-cleaner-1.1.3-bp150.61.1.noarch.rpm spec-cleaner-1.1.3-bp150.61.1.src.rpm spec-cleaner-format_spec_file-1.1.3-bp150.61.1.noarch.rpm openSUSE-2019-1123 Security update for putty moderate openSUSE Backports SLE-15 Update This update for putty fixes the following issues: Update to new upstream release 0.71 [boo#1129633] * CVE-2019-9894: Fixed a remotely triggerable memory overwrite in RSA key exchange, which can occur before host key verification potential recycling of random numbers used in cryptography. * CVE-2019-9895: Fixed a remotely triggerable buffer overflow in any kind of server-to-client forwarding. * CVE-2019-9897: Fixed multiple denial-of-service attacks that can be triggered by writing to the terminal. * CVE-2019-9898: Fixed potential recycling of random numbers used in cryptography * CVE-2019-9896 (Windows only): Fixed hijacking by a malicious help file in the same directory as the executable * Major rewrite of the crypto code to remove cache and timing side channels. This update was imported from the openSUSE:Leap:15.0:Update update project. putty-0.71-bp150.4.3.1.src.rpm putty-0.71-bp150.4.3.1.x86_64.rpm putty-0.71-bp150.4.3.1.aarch64.rpm putty-0.71-bp150.4.3.1.ppc64le.rpm putty-0.71-bp150.4.3.1.s390x.rpm openSUSE-2019-1153 Recommended update for PackageKit-Qt moderate openSUSE Backports SLE-15 Update This update for PackageKit-Qt fixes the following issues: - Uses now the NetworkManager's dbus signal when PackageKit is not running and thus, can't emit a propertiesUpdated signal when the network changes its state. (boo#1103678) This update was imported from the openSUSE:Leap:15.0:Update update project. PackageKit-Qt-0.9.6-bp150.3.3.1.src.rpm PackageKit-Qt-devel-0.9.6-bp150.3.3.1.x86_64.rpm libpackagekitqt5-0-0.9.6-bp150.3.3.1.x86_64.rpm PackageKit-Qt-devel-0.9.6-bp150.3.3.1.aarch64.rpm libpackagekitqt5-0-0.9.6-bp150.3.3.1.aarch64.rpm PackageKit-Qt-devel-0.9.6-bp150.3.3.1.ppc64le.rpm libpackagekitqt5-0-0.9.6-bp150.3.3.1.ppc64le.rpm PackageKit-Qt-devel-0.9.6-bp150.3.3.1.s390x.rpm libpackagekitqt5-0-0.9.6-bp150.3.3.1.s390x.rpm openSUSE-2019-1168 Recommended update for xmonad moderate openSUSE Backports SLE-15 Update This update for xmonad fixes the following issues: - Fix focus when pointer entering empty workspace. - Fix issues where xmonad would not start because an incorrect serialized state file was still lying around in the user's home. The patch comes from https://github.com/xmonad/xmonad/pull/91 (boo#1128329). This update was imported from the openSUSE:Leap:15.0:Update update project. ghc-xmonad-0.13-bp150.3.3.1.x86_64.rpm ghc-xmonad-devel-0.13-bp150.3.3.1.x86_64.rpm xmonad-0.13-bp150.3.3.1.src.rpm xmonad-0.13-bp150.3.3.1.x86_64.rpm ghc-xmonad-0.13-bp150.3.3.1.aarch64.rpm ghc-xmonad-devel-0.13-bp150.3.3.1.aarch64.rpm xmonad-0.13-bp150.3.3.1.aarch64.rpm ghc-xmonad-0.13-bp150.3.3.1.ppc64le.rpm ghc-xmonad-devel-0.13-bp150.3.3.1.ppc64le.rpm xmonad-0.13-bp150.3.3.1.ppc64le.rpm